ff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x6, 0x0, "d44fc616167a991ed280b5593a5773d91f8d40170983a6a42c698ed64a1c3aca9af42057b1b660137277c2f8a68c2943068825065f3e1bc58fec6b5d7f0459480a7c0f05a9893435a6f263e5694d6488"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f000087cf79)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x0, "d8588341c1332e435893f760968f541b42c41db0f53229e150000000000000000b07deaa85a7158cb72317b9229c04a260f51652df313a01eba60958f71aa48ae177e2e4fe748f1a549984fb59bde9e6"}, 0xd8) 03:33:58 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000004540)=[{{&(0x7f0000000140)=@in6={0xa, 0x0, 0x2, @mcast1}, 0x80, &(0x7f0000000340), 0x0, &(0x7f0000000380)}}, {{&(0x7f0000000640)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000800), 0x0, &(0x7f0000000840)}}], 0x2, 0x0) 03:33:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0x2) fcntl$setsig(r0, 0xa, 0x12) sendto$inet(r0, &(0x7f0000000300)='U', 0x1, 0x1, 0x0, 0x0) 03:33:58 executing program 6: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000280)) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xd43f58e118afee75}, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x18, 0x0, 0x1) connect(r1, &(0x7f0000dcd000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x2}}, 0x2e) sendmmsg(r1, &(0x7f00000002c0), 0x4000000000000f4, 0x0) mlockall(0x2) time(&(0x7f0000000100)) ftruncate(0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0x12, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f00000001c0)=@req={0x6b32, 0x0, 0x9, 0x7}, 0x10) 03:33:58 executing program 3: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000200)="c00003f09787757331c29b27070317c874e508798234c477fe86bb2b6a6550973f3d3afc7d2a26c54ee13aa4ed3d0e69", 0x30, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000400)={'veth1\x00', {0x2, 0x0, @broadcast}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f00000002c0), 0xc, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x28, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_XDP={0x8, 0x2b, [@nested={0x4, 0x1}]}]}, 0x28}}, 0x0) r2 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r2, 0x0) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) 03:33:58 executing program 5: r0 = socket(0xa, 0x1, 0x0) mmap(&(0x7f000087d000/0x4000)=nil, 0x4000, 0x9, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x6, 0x0, "d44fc616167a991ed280b5593a5773d91f8d40170983a6a42c698ed64a1c3aca9af42057b1b660137277c2f8a68c2943068825065f3e1bc58fec6b5d7f0459480a7c0f05a9893435a6f263e5694d6488"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f000087cf79)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x0, "d8588341c1332e435893f760968f541b42c41db0f53229e150000000000000000b07deaa85a7158cb72317b9229c04a260f51652df313a01eba60958f71aa48ae177e2e4fe748f1a549984fb59bde9e6"}, 0xd8) 03:33:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) sendto$inet(r0, &(0x7f00005c9000), 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0x2) fcntl$setsig(r0, 0xa, 0x12) sendto$inet(r0, &(0x7f0000000300)='U', 0x1, 0x1, 0x0, 0x0) 03:33:58 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000004540)=[{{&(0x7f0000000140)=@in6={0xa, 0x0, 0x2, @mcast1}, 0x80, &(0x7f0000000340), 0x0, &(0x7f0000000380)}}, {{&(0x7f0000000640)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000800), 0x0, &(0x7f0000000840)}}], 0x2, 0x0) 03:33:58 executing program 7: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000280)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mkdir(&(0x7f00000001c0)='./file0/file1\x00', 0x0) creat(&(0x7f0000000400)='./file0/file1/file0\x00', 0x0) rmdir(&(0x7f0000000240)='./file0/file1\x00') ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000280)) 03:33:58 executing program 5: r0 = socket(0xa, 0x1, 0x0) mmap(&(0x7f000087d000/0x4000)=nil, 0x4000, 0x9, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x6, 0x0, "d44fc616167a991ed280b5593a5773d91f8d40170983a6a42c698ed64a1c3aca9af42057b1b660137277c2f8a68c2943068825065f3e1bc58fec6b5d7f0459480a7c0f05a9893435a6f263e5694d6488"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f000087cf79)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x0, "d8588341c1332e435893f760968f541b42c41db0f53229e150000000000000000b07deaa85a7158cb72317b9229c04a260f51652df313a01eba60958f71aa48ae177e2e4fe748f1a549984fb59bde9e6"}, 0xd8) 03:33:59 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000004540)=[{{&(0x7f0000000140)=@in6={0xa, 0x0, 0x2, @mcast1}, 0x80, &(0x7f0000000340), 0x0, &(0x7f0000000380)}}, {{&(0x7f0000000640)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000800), 0x0, &(0x7f0000000840)}}], 0x2, 0x0) 03:33:59 executing program 3: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000200)="c00003f09787757331c29b27070317c874e508798234c477fe86bb2b6a6550973f3d3afc7d2a26c54ee13aa4ed3d0e69", 0x30, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000400)={'veth1\x00', {0x2, 0x0, @broadcast}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f00000002c0), 0xc, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x28, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_XDP={0x8, 0x2b, [@nested={0x4, 0x1}]}]}, 0x28}}, 0x0) r2 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r2, 0x0) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) 03:33:59 executing program 2: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000200)="c00003f09787757331c29b27070317c874e508798234c477fe86bb2b6a6550973f3d3afc7d2a26c54ee13aa4ed3d0e69", 0x30, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000400)={'veth1\x00', {0x2, 0x0, @broadcast}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f00000002c0), 0xc, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x28, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_XDP={0x8, 0x2b, [@nested={0x4, 0x1}]}]}, 0x28}}, 0x0) r2 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r2, 0x0) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) 03:33:59 executing program 5: r0 = socket(0xa, 0x1, 0x0) mmap(&(0x7f000087d000/0x4000)=nil, 0x4000, 0x9, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x6, 0x0, "d44fc616167a991ed280b5593a5773d91f8d40170983a6a42c698ed64a1c3aca9af42057b1b660137277c2f8a68c2943068825065f3e1bc58fec6b5d7f0459480a7c0f05a9893435a6f263e5694d6488"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f000087cf79)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x0, "d8588341c1332e435893f760968f541b42c41db0f53229e150000000000000000b07deaa85a7158cb72317b9229c04a260f51652df313a01eba60958f71aa48ae177e2e4fe748f1a549984fb59bde9e6"}, 0xd8) 03:33:59 executing program 4: openat$uinput(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/uinput\x00', 0x2, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) socketpair(0x9, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x3cb, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/status\x00', 0x0, 0x0) getresuid(&(0x7f00000005c0)=0x0, &(0x7f0000000600), &(0x7f0000000640)) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@mcast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f00000009c0)=0xe8) stat(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000b80)={&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000580)=[{&(0x7f0000000400)="87287b13", 0x4}], 0x1, &(0x7f0000000ac0)=[@cred={0x20, 0x1, 0x2, 0x0, r2}, @cred={0x20}, @cred={0x20, 0x1, 0x2, 0x0, r3, r4}], 0x60, 0x4000000}, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="db04", 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)="766574683100000000ffffffffffef00", 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 03:33:59 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000280)) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xd43f58e118afee75}, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x18, 0x0, 0x1) connect(r1, &(0x7f0000dcd000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x2}}, 0x2e) sendmmsg(r1, &(0x7f00000002c0), 0x4000000000000f4, 0x0) mlockall(0x2) time(&(0x7f0000000100)) ftruncate(0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0x12, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f00000001c0)=@req={0x6b32, 0x0, 0x9, 0x7}, 0x10) 03:33:59 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000004540)=[{{&(0x7f0000000140)=@in6={0xa, 0x0, 0x2, @mcast1}, 0x80, &(0x7f0000000340), 0x0, &(0x7f0000000380)}}, {{&(0x7f0000000640)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000800), 0x0, &(0x7f0000000840)}}], 0x2, 0x0) 03:33:59 executing program 6: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000280)) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xd43f58e118afee75}, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x18, 0x0, 0x1) connect(r1, &(0x7f0000dcd000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x2}}, 0x2e) sendmmsg(r1, &(0x7f00000002c0), 0x4000000000000f4, 0x0) mlockall(0x2) time(&(0x7f0000000100)) ftruncate(0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0x12, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f00000001c0)=@req={0x6b32, 0x0, 0x9, 0x7}, 0x10) 03:33:59 executing program 7: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000280)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mkdir(&(0x7f00000001c0)='./file0/file1\x00', 0x0) creat(&(0x7f0000000400)='./file0/file1/file0\x00', 0x0) rmdir(&(0x7f0000000240)='./file0/file1\x00') ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000280)) 03:33:59 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f0000000280)={0x4, 0x9, 0xffffffffffffff58, 0xffffffff}) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) sendfile(r2, 0xffffffffffffffff, &(0x7f0000002780), 0x8000fffffffe) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) getsockname(r1, &(0x7f0000000600)=@nfc, &(0x7f0000000680)=0x80) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x2cd) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000780)=""/228, &(0x7f0000000880)=0xe4) sendto$inet(r0, &(0x7f0000000180)="cc649bcf1524328e07f973a7f3f1244b780f48386978c155e78d31e6ccde14a3", 0x20, 0x0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_elf64(r0, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], 0xd13) 03:33:59 executing program 3: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000200)="c00003f09787757331c29b27070317c874e508798234c477fe86bb2b6a6550973f3d3afc7d2a26c54ee13aa4ed3d0e69", 0x30, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000400)={'veth1\x00', {0x2, 0x0, @broadcast}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f00000002c0), 0xc, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x28, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_XDP={0x8, 0x2b, [@nested={0x4, 0x1}]}]}, 0x28}}, 0x0) r2 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r2, 0x0) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) 03:33:59 executing program 2: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000200)="c00003f09787757331c29b27070317c874e508798234c477fe86bb2b6a6550973f3d3afc7d2a26c54ee13aa4ed3d0e69", 0x30, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000400)={'veth1\x00', {0x2, 0x0, @broadcast}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f00000002c0), 0xc, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x28, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_XDP={0x8, 0x2b, [@nested={0x4, 0x1}]}]}, 0x28}}, 0x0) r2 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r2, 0x0) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) 03:33:59 executing program 4: openat$uinput(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/uinput\x00', 0x2, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) socketpair(0x9, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x3cb, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/status\x00', 0x0, 0x0) getresuid(&(0x7f00000005c0)=0x0, &(0x7f0000000600), &(0x7f0000000640)) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@mcast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f00000009c0)=0xe8) stat(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000b80)={&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000580)=[{&(0x7f0000000400)="87287b13", 0x4}], 0x1, &(0x7f0000000ac0)=[@cred={0x20, 0x1, 0x2, 0x0, r2}, @cred={0x20}, @cred={0x20, 0x1, 0x2, 0x0, r3, r4}], 0x60, 0x4000000}, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="db04", 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)="766574683100000000ffffffffffef00", 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 03:33:59 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x15, &(0x7f0000000380)=@filter={'filter\x00', 0xe, 0x0, 0x90, [0x0, 0x20000140, 0x20000170, 0x200001a0], 0x0, &(0x7f0000000100), &(0x7f0000000140)=[{}, {}, {}]}, 0x108) 03:34:00 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000200)=0x6, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) 03:34:00 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x15, &(0x7f0000000380)=@filter={'filter\x00', 0xe, 0x0, 0x90, [0x0, 0x20000140, 0x20000170, 0x200001a0], 0x0, &(0x7f0000000100), &(0x7f0000000140)=[{}, {}, {}]}, 0x108) 03:34:00 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000200)=0x6, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) 03:34:00 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x15, &(0x7f0000000380)=@filter={'filter\x00', 0xe, 0x0, 0x90, [0x0, 0x20000140, 0x20000170, 0x200001a0], 0x0, &(0x7f0000000100), &(0x7f0000000140)=[{}, {}, {}]}, 0x108) 03:34:00 executing program 6: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000280)) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xd43f58e118afee75}, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x18, 0x0, 0x1) connect(r1, &(0x7f0000dcd000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x2}}, 0x2e) sendmmsg(r1, &(0x7f00000002c0), 0x4000000000000f4, 0x0) mlockall(0x2) time(&(0x7f0000000100)) ftruncate(0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0x12, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f00000001c0)=@req={0x6b32, 0x0, 0x9, 0x7}, 0x10) 03:34:00 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000200)=0x6, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) 03:34:00 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f0000000280)={0x4, 0x9, 0xffffffffffffff58, 0xffffffff}) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) sendfile(r2, 0xffffffffffffffff, &(0x7f0000002780), 0x8000fffffffe) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) getsockname(r1, &(0x7f0000000600)=@nfc, &(0x7f0000000680)=0x80) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x2cd) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000780)=""/228, &(0x7f0000000880)=0xe4) sendto$inet(r0, &(0x7f0000000180)="cc649bcf1524328e07f973a7f3f1244b780f48386978c155e78d31e6ccde14a3", 0x20, 0x0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_elf64(r0, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], 0xd13) 03:34:01 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000280)) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xd43f58e118afee75}, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x18, 0x0, 0x1) connect(r1, &(0x7f0000dcd000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x2}}, 0x2e) sendmmsg(r1, &(0x7f00000002c0), 0x4000000000000f4, 0x0) mlockall(0x2) time(&(0x7f0000000100)) ftruncate(0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0x12, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f00000001c0)=@req={0x6b32, 0x0, 0x9, 0x7}, 0x10) 03:34:01 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x15, &(0x7f0000000380)=@filter={'filter\x00', 0xe, 0x0, 0x90, [0x0, 0x20000140, 0x20000170, 0x200001a0], 0x0, &(0x7f0000000100), &(0x7f0000000140)=[{}, {}, {}]}, 0x108) 03:34:01 executing program 3: stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000200)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000600)=ANY=[@ANYBLOB="6e73707fd782b742"]) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e24}, 0x1c) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240), 0x10) getpgrp(0x0) stat(&(0x7f0000000680)='./file0\x00', &(0x7f0000000740)) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) sendmsg(r0, &(0x7f0000000700)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000002600)}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 03:34:01 executing program 2: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000200)="c00003f09787757331c29b27070317c874e508798234c477fe86bb2b6a6550973f3d3afc7d2a26c54ee13aa4ed3d0e69", 0x30, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000400)={'veth1\x00', {0x2, 0x0, @broadcast}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f00000002c0), 0xc, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x28, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_XDP={0x8, 0x2b, [@nested={0x4, 0x1}]}]}, 0x28}}, 0x0) r2 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r2, 0x0) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) 03:34:01 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000200)=0x6, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) 03:34:01 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000280)=0xfffffffffffffff9, 0x4) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000440)='./file0/bus\x00', 0x4) mount(&(0x7f0000000480)='./file0/bus\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)="70726f01b5621778fc37fcfa8fc9e6766300", 0x1a5000, &(0x7f0000000640)="1776113c9dfec6f7b39d7b7da470af06806616585268b4ce8335e96323ef5d72c5c9036f8d6e8c9464796a9d721a1d71926f7e54b942fb1bea034486a78c88e4305149fff35864f537fdd3e94551634291292f6078b0") add_key$user(&(0x7f0000000100)='user\x00', &(0x7f00000001c0), &(0x7f0000000300), 0x0, 0xffffffffffffffff) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000180)={0x6d, 0x3}, 0x4) recvmsg(r0, &(0x7f00000008c0)={&(0x7f0000000580)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000700)=""/163, 0xa3}, {&(0x7f00000002c0)=""/58, 0x3a}, {&(0x7f00000007c0)=""/126, 0x7e}], 0x3, &(0x7f0000000840)=""/88, 0x58, 0x4}, 0x20) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40020000) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000340)='fou\x00') sendmsg$FOU_CMD_GET(r2, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x18, r3, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x1}, 0x4) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00000000c0)=0x0) getpgrp(r4) read(r1, &(0x7f0000000140)=""/45, 0x2d) sched_setaffinity(0x0, 0x391, &(0x7f0000000540)=0x8) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, &(0x7f0000000200)={{0xac, @broadcast, 0x4e22, 0x2, 'sh\x00', 0x20, 0x0, 0xd}, {@remote, 0x4e21, 0x7, 0x7, 0x9, 0x1000}}, 0x44) 03:34:01 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) fgetxattr(r0, &(0x7f0000000000)=@known='system.sockprotoname\x00', &(0x7f0000000080)=""/5, 0x5) 03:34:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000500)) r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r2, 0x0) socket$l2tp(0x18, 0x1, 0x1) 03:34:01 executing program 6: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x2, 0x80000000a, 0x0, 0x0, 0x2}, 0x10}}, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) getgid() 03:34:01 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) fgetxattr(r0, &(0x7f0000000000)=@known='system.sockprotoname\x00', &(0x7f0000000080)=""/5, 0x5) [ 515.528356] IPVS: Creating netns size=2536 id=44 03:34:01 executing program 2: r0 = socket(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0xfffffbfffffffffc, @local, 0x80}, 0xffffffffffffffbc) inotify_init1(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000140)={0x2, 'veth1\x00'}, 0x18) pipe(&(0x7f0000002780)) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000002c0)={0x0, @local, 0x4e23, 0x2, 'fo\x00', 0x1, 0x0, 0x4b}, 0x2c) openat$ion(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ion\x00', 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000000100), 0x4) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f00000001c0)) 03:34:01 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f0000000280)={0x4, 0x9, 0xffffffffffffff58, 0xffffffff}) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) sendfile(r2, 0xffffffffffffffff, &(0x7f0000002780), 0x8000fffffffe) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) getsockname(r1, &(0x7f0000000600)=@nfc, &(0x7f0000000680)=0x80) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x2cd) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000780)=""/228, &(0x7f0000000880)=0xe4) sendto$inet(r0, &(0x7f0000000180)="cc649bcf1524328e07f973a7f3f1244b780f48386978c155e78d31e6ccde14a3", 0x20, 0x0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_elf64(r0, &(0x7f00000017c0)=ANY=[@ANYBLOB="7f454c4600250000050000000000000003003e00060000002c010000000000004000000000000000e1000000000000000500000087003800020002000700ea000200007001000000ea0a000000000000f7ffffffffffffff00000000ffffffff00000000000000000100000001000000010000000000000001000070040000000500000000000000000000000000000005000000000000000100000001000000ff0f00000000000000fcfffffffffffff423273d395b5dfe49a633eb0eb0263328129db30c89d614ca312379424593d1149401363a977a2b10bc8394762bab422771360aa38dc889b26829f721e3098b0f80c2f4ee55bcf0df04911af0a6a16e0ab5b5bb1e2227df0cb7b403be567ea3b9adef738dd4b7efbd9e56dfc0dc488a064d4ad246d477bc8fedb6c1fbcdb1469e544a6ac9afa9987b94c8d1209a41a79416931a8f43bd761418a2c47221a2a4d6bee2592cd6eab8fa3ac582965b48d68fb1dde708c9901874b0f1628c0adf0dc15872d102a327e9f073a52942892de4cc87c25e76cde841dd1e09db3f59955450018b682981af9bf3133a11fbf7915b41105bd663e6f7116777b3cb43f260d25a06d22119ca7674f7d9eeb496cccae5ea73758600072b6f0c2a040000002001cb9377fbc132be60c8b0bf6ac0a892b355685d62cb7077a1e889c359d7bfc544111c6ca232e6c6593a0b8f085567b065536d649fea6d4e202254fc1a0dedba780af208b0457ed33958cfd97c0155f59b06d997423bb3b6f3d5e01c8b74030434cacb0e50dcc661aff03a72021b6011f6ff05f6070f0bcb7d75cbf1668562cd6599dcf1eac792c47370ac83b2730215d9955f6fa81f59d3209fbaf52f41f8c413432d976fe6eb3ae98661de6250e09bcf7b82d0492b349ca022abade27ee2d41aa83ba7d2ed5193dda7e9c78769b1430e5a171e12e0fa1d057e1aef4b856ab0f2dabc8b207f09d78e1f83461ccac0b2558732ea70d369973971d2c6d94081f33308b1e4b27a2ce6f45838809407045aa63b6219d82564c7323f73bfc2260fd95e5e8eeca550b29adcca477de69469764858d7aa3ab8afd99e883c43dacae12ac88e7fea5a99df90755e5caf59185794ed6419a22fe36d9070ed6558b090cb871914491e2a135047b729107896b784bf87c941f7b993033898b993c83b8bcec93aed20e900921e8c8e716321ad5664665e7f89839258d1477a2e8fceaa9280b9c9dc53b5ed4bd907c3942d8fac1eff961bf3040ae0faed3985bccc355506dfcd52907750828fc988e60aec5b577af9769cebc8d6e87a826826f8362c84fe7ec9e6d3cc39c1b6b6b9005eaaf0d9037fa576757018d3f60fbab576284cd7343e70a4b8143dc67e94c1090b7376eec330f5995c4b3a119646b4a953cf0669d6e52264827bbbae2c7565529a68f46f5e1a23137059867d0192caf6b22e2d74f8fbe12a139bc90a0d12b6acc0a106ba4fc2baf87c254bb540835206fc5f63dbc82581cec68813c331af00086cae971610587c4683d5f1b0dd68b8a419f581f0387cc9d1a435e329a0595d73a4489b1ea23c331ca752bfd46de13faee26e7e2e9b11dd7151883ac8112c0ba049070bcf00881cc0a37395f1a102cddda4b0b903b0233461e70254e6a75b9c29c02fce51b630d5cd58867e5f8e5b47fdb2fb53e0b9485f1079ddb39d7b3ef5d8d37be9a08714575e454274581a8ad758ba53da32d2c893e8a40de0febf31f84016558a9db7c53dec27895d69fa1a34e4b5b856f4d0974a9dd4031e28632a245b921a576f1a19f47d7ba08e9ca94a7ae46c89b379d90e0dfdcffb790586d920ea79f94af735aa51695dfe0c9c73a44b277e877b473b43f5c3a960d7c5e22678ab3f7cf46bdf23cbbd31df613827f8e23f7b2c71be25eab7dbd56f7b426b784583ec97db1659afc521a84e709cd879f8e5afe72366ffcd05c29b92ad591e35a19df805a2b89b9b87a13109c19ea941e9b9f6ee1c47708870abfda2debce7eae0f356bc896a5a207f6bc3ed4186117e1ae9b861d3a9a94520a6df99fd700c6fc3b82467a1257c2040dd34b2fb30c032224e6b864900f93168e387edaeeedaebf8b7b40d4caaa97c85229e63770ced3382013fd11010d0ee46333666aaec98aacc511c92be9e55eee400c74ab4614552624ad88f5d63b6f87e85826ee7cf6f15418f9712c6d07f36a54f097d9bc48b3035ae569af4753e7831dc520fe4726d0c96d0cb7b45e5ca5002884d38ed8e8ead8d4a7da76f9bcfd848fd27345bec7dd4356ef7b11a0cd3113bd9d9bd72597daf8e25b987b6a17329b9c581e7e647eddd060553fd6e9194bc07ffc5ca9eb6e9ce36aa545ac0f6e242e381282522481668f05909a69db9c8f417ce2406fb727c11fa8ed3ec6f097fed51414f3286075c414753979f58a70d97539c1215ad15f4f2bdc9cb27e00245bb2291f767d4c581387a63022c727026043c0180a848edd1c3fffff21c3fe0b11c65caca8941959536882277e3dc9e61da52527a24e2d79a497a80b33b24f1ca184d56ad13194867d7a0a424977b5f256a4643460a03007ccf2abb042c6a8f357e8c67298f4ee68fa10d82aeec9c63884f43927692db04bfa6651a630ff1e945d5c2ceb1552d0cd69830f257e5d2b500e4447f03edc78938d82871b7075be875dee546cd23ae617356f51fe8f1fb11417e63a436d7ca0ecd22fab3719ab5b4a4fa0ac2b6a44002fdddb61f7d6fe2beac291455b144cff1da4cb487c430a42cd6dee2b0752536175bdeb3abf2a393823dddf4567d7a6ac785662eb272ea9ea223e0d63a2d027fc3bfa6da9c1537a5c207c9f2495bd45ee28be938ad3dbdadee778875ba641ceb20f3fb23d57269a4e40e0baea56d0b4247f12ebb7cf6ee0e64b0d521c8636ca845287f752adfde004e37bee0451540bcabf455b43233e287e4ce36ebbf2cf0aa8325b72b90c40cc5bdf77f66b07bf5423a80409e1e95424e2d63c09e621354d87d29d28758c290f29746e00e72e1f6ee9fc93841a7a4ec7420c1d78c09f9355b41c5b6a2e94d84218428a4e4e40bcab84f0cdc9a230101146a11e1f36367b4b5f21e76b5e58c31aec27a47e7ce6c22d29c553f03d0515199b541750e92718c53542cb8c0e4202c89b5bc2a4e3cd4fd1e33ba846b2d2d1c94d2e73327b1d327fe80ff1113634e2e94769b97a1088c2f00001fd26ffbf3b4b82036e960a01efd1eecb0e4cff79c5943cb7f3390757f2ebaa20ac131cddf19065dad03237cca7406b5c30228494fe25d9d26631795f3b0a16ac6c8c27e37a75bce127c582beed29fe6137efe5ac28a2a89597db794c570055e318e92f17f36e3fcbc68c8233d2f0c433f9e11b2819ade8026682c9c966d13605ba9cfa66d91f8203260ed06d8c53912b2c25be01165ebda24e3b70c4fa4a99c56470ee400000092272d6ba4a0906d5b8df7039b82bf83378b78ce124aca8b7944fffdd65bfca51e33614282fb1738dd43c6b95f2bc5e9b24605ff3fb5a06ece40c2c4a86b93acdde534777d47c5196e7ef7d65ff45606324b402aa6b81afa463f63f96bc442cd25a033b7b6feed08de0f00bccb16c439813c6c4b1d1733bb55a6245a9180ec71a7f31631613c60af161f5ef64493b859a6c4baa9e3811250984db538169178a4f4cb4141f74e366a28b4fdeef59bb22f6f525c493912a044bd99a3b4b86b2834a4f837d58d4292a22a730b6a2e5ec7bf358c2016326fff4889d5d5e1beec898a3a88d0f4a450d86548a1a9b1cc1bee45e6a4e2c4e09cd69a51d46190755bd42c1e53d4a1f80010da651d6c500a066afa9c98755acf643ff381af66742c6e091746c77e0f14f2583d6d70339ed50e9da34a0aa8820359872132179f087f16cdaf3636688927e39a857a99f911d08406b6addefa9f895f3b29812234eaf4d5a93b9363fa02a4ee9fe8676811004fabc8121f7639e9f92c0d7f796a6355e984d7a85aadc6220847666f8f52c4571516eb1a9fc487e918956411823e1edef555a61ba7d45931457b221bdcc8aaad58e8007497a8846278e0aed68926d3ea9fd96a89ccc89627c86da315c3eb5445bf799df613befe958390660f6c9f7ac02e3187100f18ea3bfacf9662601fc9868329b3524cb8c07850726355bd748f7c51b32e6c4341676cef6af55351e599d196d38d63bf0cd20b85f4bc79a2895b9c5c4d46090b4e1a10394f8ba7201d45d3878dc9b3e7ec3510073424b92a7448f9d8d9c15fff2a1c0e6dde7e6ad83f6243b21c6c14bd1b36e834b9cdc2b09022c0ddad8b5cdedb4a9e401acd96b77825cf6cb459e0c70b310c4d6f7a192c6766e75b4b50e64680b8bbe41065eac33f24c280ae6d89ef5fad05d8a9b635b052176cc3a9c2c9ffd43c0530deafd29079147dd34b5cd866e7feffe95f76695a40c216729ab52614000000000000000000d15fb7a1e1e415271a355e2920683606f9fc1e55e2bf1b5047b16c3c90280c51294756e33654a32aef0ba77bda88c545e20a6145a68d7dbf3e4ba0010fa7eeea87afa4d77297876614aebdc199a9da4b420083d16c28264dd3de22cd5add535914d9150c0efbeac1e113bd094222e55924f5e11ae2e4e3a99418fde8fb355438090f2b37d240238fe5a8f84e5456607e96a94254e12177ddc4399ec8dc6d26ec72e06f76c2b87ad2c42af894f689156c413e5b45015cd97cc02cf974f468"], 0xd13) 03:34:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000500)) r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r2, 0x0) socket$l2tp(0x18, 0x1, 0x1) 03:34:01 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) fgetxattr(r0, &(0x7f0000000000)=@known='system.sockprotoname\x00', &(0x7f0000000080)=""/5, 0x5) 03:34:02 executing program 2: r0 = socket(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0xfffffbfffffffffc, @local, 0x80}, 0xffffffffffffffbc) inotify_init1(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000140)={0x2, 'veth1\x00'}, 0x18) pipe(&(0x7f0000002780)) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000002c0)={0x0, @local, 0x4e23, 0x2, 'fo\x00', 0x1, 0x0, 0x4b}, 0x2c) openat$ion(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ion\x00', 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000000100), 0x4) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f00000001c0)) 03:34:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000500)) r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r2, 0x0) socket$l2tp(0x18, 0x1, 0x1) [ 516.137514] pktgen: kernel_thread() failed for cpu 0 [ 516.181575] pktgen: Cannot create thread for cpu 0 (-4) [ 516.239319] pktgen: kernel_thread() failed for cpu 1 [ 516.259075] pktgen: Cannot create thread for cpu 1 (-4) [ 516.285853] pktgen: Initialization failed for all threads 03:34:02 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) fgetxattr(r0, &(0x7f0000000000)=@known='system.sockprotoname\x00', &(0x7f0000000080)=""/5, 0x5) 03:34:02 executing program 6: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x8001) 03:34:02 executing program 6: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x8001) 03:34:02 executing program 2: r0 = socket(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0xfffffbfffffffffc, @local, 0x80}, 0xffffffffffffffbc) inotify_init1(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000140)={0x2, 'veth1\x00'}, 0x18) pipe(&(0x7f0000002780)) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000002c0)={0x0, @local, 0x4e23, 0x2, 'fo\x00', 0x1, 0x0, 0x4b}, 0x2c) openat$ion(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ion\x00', 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000000100), 0x4) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f00000001c0)) 03:34:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000500)) r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r2, 0x0) socket$l2tp(0x18, 0x1, 0x1) 03:34:02 executing program 7: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r1, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000740)) 03:34:02 executing program 1: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0x101}) fcntl$lock(r0, 0x7, &(0x7f0000000140)) 03:34:02 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f0000000280)={0x4, 0x9, 0xffffffffffffff58, 0xffffffff}) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) sendfile(r2, 0xffffffffffffffff, &(0x7f0000002780), 0x8000fffffffe) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) getsockname(r1, &(0x7f0000000600)=@nfc, &(0x7f0000000680)=0x80) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x2cd) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000780)=""/228, &(0x7f0000000880)=0xe4) sendto$inet(r0, &(0x7f0000000180)="cc649bcf1524328e07f973a7f3f1244b780f48386978c155e78d31e6ccde14a3", 0x20, 0x0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_elf64(r0, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], 0xd13) 03:34:02 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000280)=0xfffffffffffffff9, 0x4) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000440)='./file0/bus\x00', 0x4) mount(&(0x7f0000000480)='./file0/bus\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)="70726f01b5621778fc37fcfa8fc9e6766300", 0x1a5000, &(0x7f0000000640)="1776113c9dfec6f7b39d7b7da470af06806616585268b4ce8335e96323ef5d72c5c9036f8d6e8c9464796a9d721a1d71926f7e54b942fb1bea034486a78c88e4305149fff35864f537fdd3e94551634291292f6078b0") add_key$user(&(0x7f0000000100)='user\x00', &(0x7f00000001c0), &(0x7f0000000300), 0x0, 0xffffffffffffffff) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000180)={0x6d, 0x3}, 0x4) recvmsg(r0, &(0x7f00000008c0)={&(0x7f0000000580)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000700)=""/163, 0xa3}, {&(0x7f00000002c0)=""/58, 0x3a}, {&(0x7f00000007c0)=""/126, 0x7e}], 0x3, &(0x7f0000000840)=""/88, 0x58, 0x4}, 0x20) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40020000) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000340)='fou\x00') sendmsg$FOU_CMD_GET(r2, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x18, r3, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x1}, 0x4) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00000000c0)=0x0) getpgrp(r4) read(r1, &(0x7f0000000140)=""/45, 0x2d) sched_setaffinity(0x0, 0x391, &(0x7f0000000540)=0x8) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, &(0x7f0000000200)={{0xac, @broadcast, 0x4e22, 0x2, 'sh\x00', 0x20, 0x0, 0xd}, {@remote, 0x4e21, 0x7, 0x7, 0x9, 0x1000}}, 0x44) 03:34:02 executing program 3: stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000200)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000600)=ANY=[@ANYBLOB="6e73707fd782b742"]) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e24}, 0x1c) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240), 0x10) getpgrp(0x0) stat(&(0x7f0000000680)='./file0\x00', &(0x7f0000000740)) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) sendmsg(r0, &(0x7f0000000700)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000002600)}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 03:34:02 executing program 6: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x8001) 03:34:03 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r1, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) 03:34:03 executing program 1: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0x101}) fcntl$lock(r0, 0x7, &(0x7f0000000140)) 03:34:03 executing program 2: r0 = socket(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0xfffffbfffffffffc, @local, 0x80}, 0xffffffffffffffbc) inotify_init1(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000140)={0x2, 'veth1\x00'}, 0x18) pipe(&(0x7f0000002780)) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000002c0)={0x0, @local, 0x4e23, 0x2, 'fo\x00', 0x1, 0x0, 0x4b}, 0x2c) openat$ion(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ion\x00', 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000000100), 0x4) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f00000001c0)) 03:34:03 executing program 7: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r1, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000740)) 03:34:03 executing program 6: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x8001) 03:34:03 executing program 1: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0x101}) fcntl$lock(r0, 0x7, &(0x7f0000000140)) 03:34:03 executing program 2: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) listen(r1, 0x73e) fstat(r0, &(0x7f00000002c0)) lstat(&(0x7f0000000400)='./file1\x00', &(0x7f0000000200)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x100, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = memfd_create(&(0x7f0000000100)="000080a8", 0x0) r4 = getpgrp(0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x6) ioctl$RTC_UIE_OFF(r2, 0x7004) ptrace$cont(0x9, r4, 0x7fffffff, 0x100000000) sendfile(0xffffffffffffffff, r3, &(0x7f000000a000), 0x7ffff) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000340)=0x4, 0x4) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment={0x0, 0x0, 0x800, 0xda0, 0x0, 0x8f8, 0x67}, 0x8) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000180)={'veth1\x00', 0x100}) 03:34:03 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = memfd_create(&(0x7f0000000380)="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", 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) getitimer(0x0, &(0x7f0000000140)) 03:34:03 executing program 6: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz0\x00', {}, 0x0, [], [], [0x9]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f00000000c0)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x7]}, 0x45c) 03:34:03 executing program 7: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r1, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000740)) 03:34:03 executing program 1: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0x101}) fcntl$lock(r0, 0x7, &(0x7f0000000140)) 03:34:04 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = memfd_create(&(0x7f0000000380)="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", 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) getitimer(0x0, &(0x7f0000000140)) 03:34:04 executing program 7: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r1, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000740)) [ 518.242384] input: syz0 as /devices/virtual/input/input23 [ 518.689213] pktgen: kernel_thread() failed for cpu 0 [ 518.695045] pktgen: Cannot create thread for cpu 0 (-4) [ 518.701161] pktgen: kernel_thread() failed for cpu 1 [ 518.707076] pktgen: Cannot create thread for cpu 1 (-4) [ 518.713646] pktgen: Initialization failed for all threads 03:34:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000280)=0xfffffffffffffff9, 0x4) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000440)='./file0/bus\x00', 0x4) mount(&(0x7f0000000480)='./file0/bus\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)="70726f01b5621778fc37fcfa8fc9e6766300", 0x1a5000, &(0x7f0000000640)="1776113c9dfec6f7b39d7b7da470af06806616585268b4ce8335e96323ef5d72c5c9036f8d6e8c9464796a9d721a1d71926f7e54b942fb1bea034486a78c88e4305149fff35864f537fdd3e94551634291292f6078b0") add_key$user(&(0x7f0000000100)='user\x00', &(0x7f00000001c0), &(0x7f0000000300), 0x0, 0xffffffffffffffff) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000180)={0x6d, 0x3}, 0x4) recvmsg(r0, &(0x7f00000008c0)={&(0x7f0000000580)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000700)=""/163, 0xa3}, {&(0x7f00000002c0)=""/58, 0x3a}, {&(0x7f00000007c0)=""/126, 0x7e}], 0x3, &(0x7f0000000840)=""/88, 0x58, 0x4}, 0x20) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40020000) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000340)='fou\x00') sendmsg$FOU_CMD_GET(r2, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x18, r3, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x1}, 0x4) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00000000c0)=0x0) getpgrp(r4) read(r1, &(0x7f0000000140)=""/45, 0x2d) sched_setaffinity(0x0, 0x391, &(0x7f0000000540)=0x8) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, &(0x7f0000000200)={{0xac, @broadcast, 0x4e22, 0x2, 'sh\x00', 0x20, 0x0, 0xd}, {@remote, 0x4e21, 0x7, 0x7, 0x9, 0x1000}}, 0x44) 03:34:04 executing program 3: stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000200)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000600)=ANY=[@ANYBLOB="6e73707fd782b742"]) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e24}, 0x1c) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240), 0x10) getpgrp(0x0) stat(&(0x7f0000000680)='./file0\x00', &(0x7f0000000740)) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) sendmsg(r0, &(0x7f0000000700)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000002600)}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 03:34:04 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000023000)={&(0x7f0000024000), 0xc, &(0x7f0000023ff0)={&(0x7f0000000080)={0x14, 0x2c, 0xb03}, 0x14}}, 0x0) 03:34:04 executing program 1: r0 = memfd_create(&(0x7f0000001300)='^proc:(]\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr(r0, &(0x7f0000000180)=@known='trusted.syz\x00', &(0x7f00000001c0)='\x00', 0x1, 0x0) fremovexattr(r0, &(0x7f0000000080)=@known='trusted.syz\x00') 03:34:04 executing program 6: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz0\x00', {}, 0x0, [], [], [0x9]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f00000000c0)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x7]}, 0x45c) 03:34:04 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = memfd_create(&(0x7f0000000380)="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", 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) getitimer(0x0, &(0x7f0000000140)) 03:34:04 executing program 7: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz0\x00', {}, 0x0, [], [], [0x9]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f00000000c0)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x7]}, 0x45c) 03:34:04 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz0\x00', {}, 0x0, [], [], [0x9]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f00000000c0)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x7]}, 0x45c) 03:34:04 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000023000)={&(0x7f0000024000), 0xc, &(0x7f0000023ff0)={&(0x7f0000000080)={0x14, 0x2c, 0xb03}, 0x14}}, 0x0) 03:34:05 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz0\x00', {}, 0x0, [], [], [0x9]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f00000000c0)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x7]}, 0x45c) 03:34:05 executing program 7: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz0\x00', {}, 0x0, [], [], [0x9]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f00000000c0)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x7]}, 0x45c) [ 518.971763] input: syz0 as /devices/virtual/input/input25 03:34:05 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = memfd_create(&(0x7f0000000380)="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", 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) getitimer(0x0, &(0x7f0000000140)) 03:34:05 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz0\x00', {}, 0x0, [], [], [0x9]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f00000000c0)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x7]}, 0x45c) 03:34:05 executing program 6: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz0\x00', {}, 0x0, [], [], [0x9]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f00000000c0)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x7]}, 0x45c) 03:34:05 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000421000/0x1000)=nil, 0x1000, 0x9) 03:34:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000023000)={&(0x7f0000024000), 0xc, &(0x7f0000023ff0)={&(0x7f0000000080)={0x14, 0x2c, 0xb03}, 0x14}}, 0x0) [ 519.422571] input: syz0 as /devices/virtual/input/input26 [ 519.706376] IPVS: Creating netns size=2536 id=45 03:34:06 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000280)=0xfffffffffffffff9, 0x4) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000440)='./file0/bus\x00', 0x4) mount(&(0x7f0000000480)='./file0/bus\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)="70726f01b5621778fc37fcfa8fc9e6766300", 0x1a5000, &(0x7f0000000640)="1776113c9dfec6f7b39d7b7da470af06806616585268b4ce8335e96323ef5d72c5c9036f8d6e8c9464796a9d721a1d71926f7e54b942fb1bea034486a78c88e4305149fff35864f537fdd3e94551634291292f6078b0") add_key$user(&(0x7f0000000100)='user\x00', &(0x7f00000001c0), &(0x7f0000000300), 0x0, 0xffffffffffffffff) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000180)={0x6d, 0x3}, 0x4) recvmsg(r0, &(0x7f00000008c0)={&(0x7f0000000580)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000700)=""/163, 0xa3}, {&(0x7f00000002c0)=""/58, 0x3a}, {&(0x7f00000007c0)=""/126, 0x7e}], 0x3, &(0x7f0000000840)=""/88, 0x58, 0x4}, 0x20) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40020000) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000340)='fou\x00') sendmsg$FOU_CMD_GET(r2, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x18, r3, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x1}, 0x4) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00000000c0)=0x0) getpgrp(r4) read(r1, &(0x7f0000000140)=""/45, 0x2d) sched_setaffinity(0x0, 0x391, &(0x7f0000000540)=0x8) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, &(0x7f0000000200)={{0xac, @broadcast, 0x4e22, 0x2, 'sh\x00', 0x20, 0x0, 0xd}, {@remote, 0x4e21, 0x7, 0x7, 0x9, 0x1000}}, 0x44) 03:34:06 executing program 3: stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000200)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000600)=ANY=[@ANYBLOB="6e73707fd782b742"]) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e24}, 0x1c) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240), 0x10) getpgrp(0x0) stat(&(0x7f0000000680)='./file0\x00', &(0x7f0000000740)) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) sendmsg(r0, &(0x7f0000000700)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000002600)}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 03:34:06 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz0\x00', {}, 0x0, [], [], [0x9]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f00000000c0)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x7]}, 0x45c) 03:34:06 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz0\x00', {}, 0x0, [], [], [0x9]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f00000000c0)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x7]}, 0x45c) 03:34:06 executing program 7: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz0\x00', {}, 0x0, [], [], [0x9]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f00000000c0)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x7]}, 0x45c) 03:34:06 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000421000/0x1000)=nil, 0x1000, 0x9) 03:34:06 executing program 6: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz0\x00', {}, 0x0, [], [], [0x9]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f00000000c0)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x7]}, 0x45c) 03:34:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000023000)={&(0x7f0000024000), 0xc, &(0x7f0000023ff0)={&(0x7f0000000080)={0x14, 0x2c, 0xb03}, 0x14}}, 0x0) 03:34:06 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f76") r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000200)=""/117, &(0x7f0000000280)=0x8) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f00000001c0)) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000100)=""/189) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f0000000380)) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f00000003c0)=0x3) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000580)='/dev/snapshot\x00', 0x60000, 0x0) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000540)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000580), 0x0, 0xffffffffffffffff) umount2(&(0x7f00000000c0)='./file0\x00', 0x5) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0x200, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000300)) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)) getresuid(&(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000700)='9p\x00', 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB=',uname=vmnet1vmnet0,access=any,cache=none,version=9p2000.L,\x00']) 03:34:06 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x10000, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f00000004c0)={0x60, 0xfffffffffffffff5, 0x1, {{0x4, 0x807, 0xf4dc, 0x0, 0x2, 0x8, 0x101}}}, 0x60) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rfkill\x00', 0x80101, 0x0) ioctl$IOC_PR_CLEAR(r2, 0x401070cd, &(0x7f0000000100)={0x4}) ftruncate(r1, 0xf4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) renameat2(r2, &(0x7f0000000400)='./file0\x00', r2, &(0x7f0000000440)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000280)={0x0, 0x3, 0x7f}, 0x14) mkdir(&(0x7f00000002c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000640), 0x0, 0x0, &(0x7f0000000680)={0xa, 0x0, 0x0, @dev}, 0x1c) ioctl$sock_proto_private(r1, 0x89e0, &(0x7f00000006c0)="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") mkdir(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8, "2bfad2f687cba212f07ba6d0668ff0998c00cb1e50bafb115ef6f1e24a13df4c4a621f1e56012b04a1e912d55f778185a8e05845c8d56bb12bddf287eb406cfb", "d1ba49a35ad9f307a796f71399320208c2a03fce31fb438918eb36aab0272f36", [0x6, 0x8]}) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='./file0\x00') ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x1, 0x0) recvmmsg(r0, &(0x7f0000004040)=[{{&(0x7f0000000540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f00000019c0)=[{&(0x7f00000005c0)=""/100, 0x64}, {&(0x7f00000016c0)=""/176, 0xb0}, {&(0x7f0000000200)=""/39, 0x27}, {&(0x7f0000001780)=""/44, 0x2c}, {&(0x7f00000017c0)=""/226, 0xe2}, {&(0x7f00000018c0)=""/19, 0x13}, {&(0x7f0000001900)=""/172, 0xac}], 0x7, &(0x7f0000001a40)=""/4096, 0x1000}, 0xffffffffffffff81}], 0x1, 0x12040, 0x0) mkdir(&(0x7f00000040c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x20) r4 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000180)={0x0, @rand_addr, 0x4e23, 0x3, 'fo\x00', 0x2, 0x0, 0x4c}, 0x2c) dup2(r4, r3) times(&(0x7f0000000640)) 03:34:06 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz0\x00', {}, 0x0, [], [], [0x9]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f00000000c0)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x7]}, 0x45c) 03:34:06 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = socket$inet6(0xa, 0x202000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000480)={@loopback, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x20) 03:34:06 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000421000/0x1000)=nil, 0x1000, 0x9) [ 520.362593] input: syz0 as /devices/virtual/input/input27 03:34:06 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000000000), 0x4000000000000fe, 0x0) 03:34:06 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000421000/0x1000)=nil, 0x1000, 0x9) 03:34:06 executing program 1: r0 = socket(0x10, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0xffffffffffffffff, 0x4) [ 520.742346] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:20003 [ 520.869194] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:20003 [ 521.425564] pktgen: kernel_thread() failed for cpu 0 [ 521.430708] pktgen: Cannot create thread for cpu 0 (-4) [ 521.436128] pktgen: kernel_thread() failed for cpu 1 [ 521.441227] pktgen: Cannot create thread for cpu 1 (-4) [ 521.446627] pktgen: Initialization failed for all threads 03:34:07 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x10000, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f00000004c0)={0x60, 0xfffffffffffffff5, 0x1, {{0x4, 0x807, 0xf4dc, 0x0, 0x2, 0x8, 0x101}}}, 0x60) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rfkill\x00', 0x80101, 0x0) ioctl$IOC_PR_CLEAR(r2, 0x401070cd, &(0x7f0000000100)={0x4}) ftruncate(r1, 0xf4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) renameat2(r2, &(0x7f0000000400)='./file0\x00', r2, &(0x7f0000000440)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000280)={0x0, 0x3, 0x7f}, 0x14) mkdir(&(0x7f00000002c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000640), 0x0, 0x0, &(0x7f0000000680)={0xa, 0x0, 0x0, @dev}, 0x1c) ioctl$sock_proto_private(r1, 0x89e0, &(0x7f00000006c0)="a2814bdf8608d3d9540793394763d61b310e177db52ce852f0ba8f939216cd698d96e028563edc0f1a95cda3b929567668921587b3d5a864ab2c00ee010f6affc1883278ab3522c0b120bf5b00536a144da9f1ca5181178d8407388124802c8aa0253bae261245825747f27c8ad68ba99a8521116b9e68e8e4c3e1ccbde6b061823f2e50d03e564f7d2f4f38ee294fb244e3ebbb2b3d987c3d5c6e301c3ff0bc63a9bf3a420c0df6cdfb93f5331b63eca1cc344a6399c74f87b42f64e12ce38439620fe9d0a2150c64394b92cf821a38e4a99ef9ce259a5503698ca74d941d7d0b09aaec23084f5b356dc9046c7b98f89f0c583493ae56f5537c48c7644e04303d98d6b3f281439a19d8336922ca2c79f0f842aab26399b71f22f262eb0ed10e03c7dfee677d5cca2f60acf72f845647595caa9aadd8b0a9fd16843c5bb16c93152390c0273468e7a1dc280c6fc0d81e46b071ddea704e3825c5fcf86c013f520e0e8c47b14861660f2316e4da01ca213b9fdee2bbcfcde6962a3dab2c834613bd1f41a02b1929fa9163aff873c53dff71326f01d01bc6dba9e542df498cda5d39214b6f941fd361f64c46e23a64fa220c6a064425a932b4dc6e98e10bacc7f51c688b61b1c5a6edc6286353a5868eca79fab678cd27905611dfdcb1cfe959e44fb96d54f972be69987efc193cc1e4b5a4db03a34841ad5786230eb4dfdf956196fc943a0f5b4171c2431661a5c3b5d8aab34f8876e100e0543103b18daba76ffc5783850eab05ab95608d46e037fbfe016dad1a30f553e61e6df5e89365d7a75faeac7166bae24c8dd45d1637a3261596015b7c9d27f613483600eabb444b7a9f918ff8e5be4aa240b8fe445b421d7061268c41749a9b52209eb6a9fba76b58b71bc7352197dee77b63cef7d483faaea6d2a7f475d37dd5279252b007ddc4ff88a4ab1a37f2db77fc68404232b4a128062aeb9cf0abad58682fce6b6267ef9b4847182d566b2c89fbcfeb22b79755617b3d79f7ff19ad8bb1a8f4203955e71009a74b86b723770e866018cadb1f9c9dc83b75989191eefbc507af18582c7e475e631545b056387a52191842d042cc372dcb47f8d3d7aac925f2a8f78d8948ef3ab99c202a8cee651aa0c4d233a8e38b189a5151aba80008152207dbdbfeb40607ac5ad1227f508954e87261632c5d76b3b7e33f1fbcaf35c8d69bc1653cd464ad6cb44dfde0c20fec7ba023b5e7bd3b73e23c425c7f756ac4331ae9532d5020374015f3bfd064cbb3cd96e52d52efc4b462b6750ed141dbfe00a029a841160fd23692cf29debb1fb2509ec271dffc0baff981958a862b003df961ad437207af3692729de55211bc7b7e13a96c2d882a3a262ad3fc2351c2b4397a17a6fdab1381bcdda41028143eef60a068e57754594378a91ca27dff20f3c8406257b57cd5be13aa09b865f3e5480be9ea7c534e8ab165a73befe20a14e9eafa24ef9737e89fb82cf8bd7ac470f288454d7e1c53c1eaf0326a47bbe3ff45f65294bc8c8d334586ef4ac369129887113c449cbfb359e20a4fa212d0d6d6ac639d5141f98df47348f1f29a612d7278df3841841b147e17fdf52b2ffec11741ef2d2dce5c57b993f6674bee612b0aca5279fb214e2b528ee55a45e812b78339a8b5294a05f94e7360d31d2ff01eceb05b17d8cccf56ac102db230f61ff10456b23a5a06bc5a9b9d3ff16653d4286cb93b3ebcf060e368d6c2d4e63780a4325a31280e50d7854046025c4b6bdb0bcc2682314f9ba0ac51e528b153788efd3cd14211a746aa76ddfeef92e10f7df5fb89340b7216f8dd83ffaab09bb566be5b1416774b516bee97d2ca93fda61b6c06e3d40db2bb45f8b32618b02c126a057518e6a97fa2662c5d693577e98dbfca69605dc12db3582a556eba1f81dcb265d79f362995701b0712bcf84ffff94b4a28f0c5a56d930d30bac0ba40c5ca452b536420d6c5cbcd0a4e38b41d20b71d64dbb705c261d6b2e87054e44713f4ee6a402dd12e54f9d65533fee8b67dc4389c0b6bab0a1956a77bad0656a0f3d9df26e6a54c1d7c14a0340419c57bb010b92fdd80f6d6ef41c3f8cd7eda824ee6c93eed9fd32591ea41801ba8ebb594b79c4c5700f1175661409c39a2fc776b1dacb60acdc6acd990b1b07e8778f8da3134aeaf8d6f04828742b626d67f841d673a7e32f4eae14ee41da81316714795edc72239da28bfe378d99529befd9d9021f7de20405eecb4af66587a6f04bdc15427a9f5d5b94f8ef6f7c06fd5135119668cdfbe32a0bf18e2302de96818c4d8e7cf97aee38920a6e8bfa6b97764333fe2045f3413ebe99504cbf5cf73edb3fe408eb61ddcaa6d54e21e8ff43f6a1e65dc9b1daad20a997eee63e52df6432e0a7d0687f1526a15cb14ac2f373d4d8bc94d9b0f486f08fc4b12e39ceef6f7493b5407519ec5dd8ea298291f4c010ef0aaafd2d070cdad24a44c997d8bc3e62570af11d4094019ce47e015930f0003319da66f208500b51b615b5a8e0f9a7619a65b3b7b6766e49e79a9e65dc0ac3aa8effa23380462c8c90b3fe1de5366c8e6d8f28fa7376e33a7d1afc7857ed6eb587f1692fa7d6b023710bbfe1adb2b1a49096b2dc404a371ad87545cb83ea22158364f51637a37e76095396cd4be5e68f460975c8869f33d13d610bfb32d9318b4793ea52bacc45ad47211d75678830b62da5a4e0a4308219da5dafd7e1ce82319c5684504ce04852910bb0e7bf829b754ac24a7057d0893374dd718b953e716c50bbde2dd27287bff86e61bbfec2f8d4d841498c4000d14769058439e5ca936bd1380805bb6bf9ca3596fa27757011f2fa8c713ae88768f0efa563409d16f0bf9195f1a5201da6e6dc81d354891f7b781f5d6427b8b300acf7109d60794663b69f386822220b48361b219deeb768627eab9a82901b8fb38b70bce37ae5c2ee816cca1317d460b94c4911230e22e6a8b7f0f1c62e9fa6e825898505837bcd8a38566b5223892ca4f4b3e3804da40b69bfb896afe00f1ea3b69e8d7ef93ab3de3855b9b158f7d54d48cf8f4b8d3ca9edbaea14060de05d4843e4d4ca6001476219b83d2396e4ba2f4d54d0c3377ee21a6e46ded123ada8753141f077b7e510b7bd0bb380365371ec8ab197d0502226caceeacdb5490c0b04922e8468cd4365163cc308874ccd8ebf7a97a5b4e1312495d35fda2369d37602df18578fe97b7c220840b43e5be80920f0efd5e3c6100159e16761fe70ba46bf03982754d6c86df8380cf91e68bea942d56e255a5c5fe8cb076befad821e8fe4225f9db392aed8576d29a8b7899ce6620dd03a54cc272425459c6de753abd5fd9dba4a7a63fe3329b29267e3ce7eab089e3b3f2df68d233f149e1a231899e7769c8f42596c5867a5f8af5ada30262b9b447a9c9b543f97324bc77eb424dfeb0fba63cc07a37a9b5f65bc4333ade49080b95fa4b66822c2fbf2a07b1973d12bc4f7c2aa9c571190f79dc34be518d72c1e8e84e8cdc39ddb9ffdb6717c06d5875329ebbd93132963b20252c520601551a85bb33bf9d055842b33e277e93b8d5f9889d8477d96bfb3662229d43a605a1bd8a3dac93f3f6c16e16cca8b24862c613c95de61517904916daa9d359fc0f34206b76209d343a9c132d07956855e699fe0bbdaf25f4026f354ac4f63e558ee084a19c959c53912b0cb41f9aae3900105e751a3337af1e327d3b6db8e13077142ccda2f9daf038379ab4910069f9c818f47ffbed8afa73cf0d9ce5d063c5523e22d81ce2d2100d4bae6518321fae5bfe9b71c016e1781272e18af05ea969895892748db96da3a8a235350678261d344ccc60a3e55283235acfb526e029ea290861088db52f830528b40a024632bf4278ae2ad1bf3d1f8777c03f5b777da73dc12d012a9274adfbd071e9c2668d300cd5da59d307dac0b17b79dd371060edde5acaced6a9b7eec78ca11bd010b07e808df4d2aa45271145023c3fd105ac1880818ebfe3daeb173afcf504878427e9bdbf7d4253bcac726b8b00e05d900a342ed290a88518fe38064bcc6a48662cdb8def0e76261493330b534b90c0637f6cba931f6d72797099af33d093b28da0edd4e305664f1746477617ba1b8323e6f4e45d454b6251934ff8007f835adfa884ad508047d2f71bfdfd93c280ffa3aab97dc21e78746562a4eb54c63b51ced4e326e9326e193560ad86db3e5e5b84b50e07e5d6af1496c5ba56564c1996c911b388a07129fdb34bf40a80873f00b0e93522fb2cf5d49a758118fa9b7db746b9caa5eebdd43eea0cab56b1c7cdaef6a16b7a14e16f531f6e5cede13aa3e5e8a79eff9baa46f97f6e2808d7057d4f8e613ef14176dc20362160eefe0218a7e9c61971f5b32c7abd0c1eae751d1b31d98b293fd74538751359b2caad3e3e07dc24c20a275b2d2dfdf269343caeef078b0d327c4a7a4b22b9088af47a6a183972ace232ce5d7d53889100e3c50e79670b8aaf21f44e7b86ed4b80e48a45c2b0eb79cd8de36802fa884595be2d4a437a9835366532f11ddc6f4bad280947e11badddabc9db3839acac1480d6689034f332ff4cf853b6d467f42598e5208fd05ec57e7e26fc64d29d9e91388963f331e9fa8e64f1aa798d0bcfc35940b8e59f71205e4534bd6ced0bb51387f3fa858cdc60af432238624b8eab8db54d8ce7cd46d514d6b846758555a5a392b6bc9661830ed2d1a661a338fb28037451bde208c4824ea3b69f6c479c5e56a9d8af3e5d8f249004db9ff7debfef6b08ee1f5fe081be0a97fe1931194050d40b2d448b754f68c9031cd4f631d7e4ecbaf5d6577effb80a8dbf711c24914acb4d8c31b93c1de58b2c63c08d40573fa0cbfdd8ca95fe8ff5476f9e36a2383360b60ce46aa253ba20a79f1e8bee1bf8c14ce18b9792aaa774c22673a8183170a25701749a08449a1a983fe949aab31c46c4b3a6fc43c1931fd32ffdb906ebae3b9caf9f3c13f345ba62db6b48c62330ee893909e74d10917f3cb572f24c8527cdc1ec0239e5431cd9db085236e1536d59fedcba35d65bb043d62c54a67c80ee5914908bea4252fbe31bbb8ff6891b1a60f9e803d62d2a95c25b71188ba0eb471c0df4d8fce2b8adb7719fe39440e111df6fa3732df5a449ee35f2997336c8cb9ac2b9b6ed0dd7232a84abdf898438afadc1ed68e7705ef706c99ec61befb0460df591fb54a70d60f7fbcf354e3d5bb3abba4c8e4a6025e3fffc2217ed08fe645d4e411bf4fb6f89b8341fb4d7acb692e52a634a23727f777c2acffa4cb8ec0d62f5888f7a9f1eb7d9f10da0bfcbd239fa97d16b8cd37bf07c4c669c669c33441c298ac220644e4c4340c87e793ff3362f1f26f562ecff6d124845446e434e68c5adb7834c62e646c8e56ea78fcfbbd1d4f6ca34e4549321c7a2b7408ce28e68ed2f676dee29085afc3c29e2280e70a6863e35205c4908d1790a181f619328ac53ea5ddc34c027b8fab306eba69670aea05dc6da776e0316f3eb2f0cd19ff6f599d36929ff0956548c106d55e402e25681e84ea08333e2ebf9e3cb2064de29dc41647e83c96b7f31c8ad2a42fe1718b4ba5eb3730318295c04ad9b3c7cea9bb15c836a8aecd984b5e7da9c1af5acf7696c4c6ea0fb76ba7921b64e50ce18fd8a9e126eefc072da497b99ffc62b239dd8c858cce00e7958294498622ac551159d8787c98ba7a9b8061de00cf3ddbedbd3101a0254581ef34394b2dffe21b17253ed3b039198b5a71f14b166d133893c10b5a7384f") mkdir(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8, "2bfad2f687cba212f07ba6d0668ff0998c00cb1e50bafb115ef6f1e24a13df4c4a621f1e56012b04a1e912d55f778185a8e05845c8d56bb12bddf287eb406cfb", "d1ba49a35ad9f307a796f71399320208c2a03fce31fb438918eb36aab0272f36", [0x6, 0x8]}) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='./file0\x00') ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x1, 0x0) recvmmsg(r0, &(0x7f0000004040)=[{{&(0x7f0000000540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f00000019c0)=[{&(0x7f00000005c0)=""/100, 0x64}, {&(0x7f00000016c0)=""/176, 0xb0}, {&(0x7f0000000200)=""/39, 0x27}, {&(0x7f0000001780)=""/44, 0x2c}, {&(0x7f00000017c0)=""/226, 0xe2}, {&(0x7f00000018c0)=""/19, 0x13}, {&(0x7f0000001900)=""/172, 0xac}], 0x7, &(0x7f0000001a40)=""/4096, 0x1000}, 0xffffffffffffff81}], 0x1, 0x12040, 0x0) mkdir(&(0x7f00000040c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x20) r4 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000180)={0x0, @rand_addr, 0x4e23, 0x3, 'fo\x00', 0x2, 0x0, 0x4c}, 0x2c) dup2(r4, r3) times(&(0x7f0000000640)) 03:34:07 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = socket$inet6(0xa, 0x202000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000480)={@loopback, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x20) 03:34:07 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000000000), 0x4000000000000fe, 0x0) 03:34:07 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f76") r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000200)=""/117, &(0x7f0000000280)=0x8) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f00000001c0)) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000100)=""/189) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f0000000380)) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f00000003c0)=0x3) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000580)='/dev/snapshot\x00', 0x60000, 0x0) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000540)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000580), 0x0, 0xffffffffffffffff) umount2(&(0x7f00000000c0)='./file0\x00', 0x5) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0x200, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000300)) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)) getresuid(&(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000700)='9p\x00', 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB=',uname=vmnet1vmnet0,access=any,cache=none,version=9p2000.L,\x00']) 03:34:07 executing program 1: r0 = socket(0x10, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0xffffffffffffffff, 0x4) 03:34:07 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f76") r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000200)=""/117, &(0x7f0000000280)=0x8) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f00000001c0)) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000100)=""/189) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f0000000380)) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f00000003c0)=0x3) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000580)='/dev/snapshot\x00', 0x60000, 0x0) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000540)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000580), 0x0, 0xffffffffffffffff) umount2(&(0x7f00000000c0)='./file0\x00', 0x5) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0x200, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000300)) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)) getresuid(&(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000700)='9p\x00', 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB=',uname=vmnet1vmnet0,access=any,cache=none,version=9p2000.L,\x00']) 03:34:07 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000000000), 0x4000000000000fe, 0x0) 03:34:07 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = socket$inet6(0xa, 0x202000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000480)={@loopback, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x20) 03:34:07 executing program 1: r0 = socket(0x10, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0xffffffffffffffff, 0x4) 03:34:07 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000000000), 0x4000000000000fe, 0x0) 03:34:07 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000000000), 0x4000000000000fe, 0x0) 03:34:07 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f76") r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000200)=""/117, &(0x7f0000000280)=0x8) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f00000001c0)) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000100)=""/189) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f0000000380)) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f00000003c0)=0x3) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000580)='/dev/snapshot\x00', 0x60000, 0x0) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000540)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000580), 0x0, 0xffffffffffffffff) umount2(&(0x7f00000000c0)='./file0\x00', 0x5) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0x200, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000300)) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)) getresuid(&(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000700)='9p\x00', 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB=',uname=vmnet1vmnet0,access=any,cache=none,version=9p2000.L,\x00']) 03:34:07 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f76") r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000200)=""/117, &(0x7f0000000280)=0x8) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f00000001c0)) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000100)=""/189) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f0000000380)) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f00000003c0)=0x3) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000580)='/dev/snapshot\x00', 0x60000, 0x0) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000540)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000580), 0x0, 0xffffffffffffffff) umount2(&(0x7f00000000c0)='./file0\x00', 0x5) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0x200, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000300)) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)) getresuid(&(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000700)='9p\x00', 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB=',uname=vmnet1vmnet0,access=any,cache=none,version=9p2000.L,\x00']) 03:34:08 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = socket$inet6(0xa, 0x202000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000480)={@loopback, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x20) [ 521.975469] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:20003 03:34:08 executing program 1: r0 = socket(0x10, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0xffffffffffffffff, 0x4) 03:34:08 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x10000, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f00000004c0)={0x60, 0xfffffffffffffff5, 0x1, {{0x4, 0x807, 0xf4dc, 0x0, 0x2, 0x8, 0x101}}}, 0x60) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rfkill\x00', 0x80101, 0x0) ioctl$IOC_PR_CLEAR(r2, 0x401070cd, &(0x7f0000000100)={0x4}) ftruncate(r1, 0xf4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) renameat2(r2, &(0x7f0000000400)='./file0\x00', r2, &(0x7f0000000440)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000280)={0x0, 0x3, 0x7f}, 0x14) mkdir(&(0x7f00000002c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000640), 0x0, 0x0, &(0x7f0000000680)={0xa, 0x0, 0x0, @dev}, 0x1c) ioctl$sock_proto_private(r1, 0x89e0, &(0x7f00000006c0)="a2814bdf8608d3d9540793394763d61b310e177db52ce852f0ba8f939216cd698d96e028563edc0f1a95cda3b929567668921587b3d5a864ab2c00ee010f6affc1883278ab3522c0b120bf5b00536a144da9f1ca5181178d8407388124802c8aa0253bae261245825747f27c8ad68ba99a8521116b9e68e8e4c3e1ccbde6b061823f2e50d03e564f7d2f4f38ee294fb244e3ebbb2b3d987c3d5c6e301c3ff0bc63a9bf3a420c0df6cdfb93f5331b63eca1cc344a6399c74f87b42f64e12ce38439620fe9d0a2150c64394b92cf821a38e4a99ef9ce259a5503698ca74d941d7d0b09aaec23084f5b356dc9046c7b98f89f0c583493ae56f5537c48c7644e04303d98d6b3f281439a19d8336922ca2c79f0f842aab26399b71f22f262eb0ed10e03c7dfee677d5cca2f60acf72f845647595caa9aadd8b0a9fd16843c5bb16c93152390c0273468e7a1dc280c6fc0d81e46b071ddea704e3825c5fcf86c013f520e0e8c47b14861660f2316e4da01ca213b9fdee2bbcfcde6962a3dab2c834613bd1f41a02b1929fa9163aff873c53dff71326f01d01bc6dba9e542df498cda5d39214b6f941fd361f64c46e23a64fa220c6a064425a932b4dc6e98e10bacc7f51c688b61b1c5a6edc6286353a5868eca79fab678cd27905611dfdcb1cfe959e44fb96d54f972be69987efc193cc1e4b5a4db03a34841ad5786230eb4dfdf956196fc943a0f5b4171c2431661a5c3b5d8aab34f8876e100e0543103b18daba76ffc5783850eab05ab95608d46e037fbfe016dad1a30f553e61e6df5e89365d7a75faeac7166bae24c8dd45d1637a3261596015b7c9d27f613483600eabb444b7a9f918ff8e5be4aa240b8fe445b421d7061268c41749a9b52209eb6a9fba76b58b71bc7352197dee77b63cef7d483faaea6d2a7f475d37dd5279252b007ddc4ff88a4ab1a37f2db77fc68404232b4a128062aeb9cf0abad58682fce6b6267ef9b4847182d566b2c89fbcfeb22b79755617b3d79f7ff19ad8bb1a8f4203955e71009a74b86b723770e866018cadb1f9c9dc83b75989191eefbc507af18582c7e475e631545b056387a52191842d042cc372dcb47f8d3d7aac925f2a8f78d8948ef3ab99c202a8cee651aa0c4d233a8e38b189a5151aba80008152207dbdbfeb40607ac5ad1227f508954e87261632c5d76b3b7e33f1fbcaf35c8d69bc1653cd464ad6cb44dfde0c20fec7ba023b5e7bd3b73e23c425c7f756ac4331ae9532d5020374015f3bfd064cbb3cd96e52d52efc4b462b6750ed141dbfe00a029a841160fd23692cf29debb1fb2509ec271dffc0baff981958a862b003df961ad437207af3692729de55211bc7b7e13a96c2d882a3a262ad3fc2351c2b4397a17a6fdab1381bcdda41028143eef60a068e57754594378a91ca27dff20f3c8406257b57cd5be13aa09b865f3e5480be9ea7c534e8ab165a73befe20a14e9eafa24ef9737e89fb82cf8bd7ac470f288454d7e1c53c1eaf0326a47bbe3ff45f65294bc8c8d334586ef4ac369129887113c449cbfb359e20a4fa212d0d6d6ac639d5141f98df47348f1f29a612d7278df3841841b147e17fdf52b2ffec11741ef2d2dce5c57b993f6674bee612b0aca5279fb214e2b528ee55a45e812b78339a8b5294a05f94e7360d31d2ff01eceb05b17d8cccf56ac102db230f61ff10456b23a5a06bc5a9b9d3ff16653d4286cb93b3ebcf060e368d6c2d4e63780a4325a31280e50d7854046025c4b6bdb0bcc2682314f9ba0ac51e528b153788efd3cd14211a746aa76ddfeef92e10f7df5fb89340b7216f8dd83ffaab09bb566be5b1416774b516bee97d2ca93fda61b6c06e3d40db2bb45f8b32618b02c126a057518e6a97fa2662c5d693577e98dbfca69605dc12db3582a556eba1f81dcb265d79f362995701b0712bcf84ffff94b4a28f0c5a56d930d30bac0ba40c5ca452b536420d6c5cbcd0a4e38b41d20b71d64dbb705c261d6b2e87054e44713f4ee6a402dd12e54f9d65533fee8b67dc4389c0b6bab0a1956a77bad0656a0f3d9df26e6a54c1d7c14a0340419c57bb010b92fdd80f6d6ef41c3f8cd7eda824ee6c93eed9fd32591ea41801ba8ebb594b79c4c5700f1175661409c39a2fc776b1dacb60acdc6acd990b1b07e8778f8da3134aeaf8d6f04828742b626d67f841d673a7e32f4eae14ee41da81316714795edc72239da28bfe378d99529befd9d9021f7de20405eecb4af66587a6f04bdc15427a9f5d5b94f8ef6f7c06fd5135119668cdfbe32a0bf18e2302de96818c4d8e7cf97aee38920a6e8bfa6b97764333fe2045f3413ebe99504cbf5cf73edb3fe408eb61ddcaa6d54e21e8ff43f6a1e65dc9b1daad20a997eee63e52df6432e0a7d0687f1526a15cb14ac2f373d4d8bc94d9b0f486f08fc4b12e39ceef6f7493b5407519ec5dd8ea298291f4c010ef0aaafd2d070cdad24a44c997d8bc3e62570af11d4094019ce47e015930f0003319da66f208500b51b615b5a8e0f9a7619a65b3b7b6766e49e79a9e65dc0ac3aa8effa23380462c8c90b3fe1de5366c8e6d8f28fa7376e33a7d1afc7857ed6eb587f1692fa7d6b023710bbfe1adb2b1a49096b2dc404a371ad87545cb83ea22158364f51637a37e76095396cd4be5e68f460975c8869f33d13d610bfb32d9318b4793ea52bacc45ad47211d75678830b62da5a4e0a4308219da5dafd7e1ce82319c5684504ce04852910bb0e7bf829b754ac24a7057d0893374dd718b953e716c50bbde2dd27287bff86e61bbfec2f8d4d841498c4000d14769058439e5ca936bd1380805bb6bf9ca3596fa27757011f2fa8c713ae88768f0efa563409d16f0bf9195f1a5201da6e6dc81d354891f7b781f5d6427b8b300acf7109d60794663b69f386822220b48361b219deeb768627eab9a82901b8fb38b70bce37ae5c2ee816cca1317d460b94c4911230e22e6a8b7f0f1c62e9fa6e825898505837bcd8a38566b5223892ca4f4b3e3804da40b69bfb896afe00f1ea3b69e8d7ef93ab3de3855b9b158f7d54d48cf8f4b8d3ca9edbaea14060de05d4843e4d4ca6001476219b83d2396e4ba2f4d54d0c3377ee21a6e46ded123ada8753141f077b7e510b7bd0bb380365371ec8ab197d0502226caceeacdb5490c0b04922e8468cd4365163cc308874ccd8ebf7a97a5b4e1312495d35fda2369d37602df18578fe97b7c220840b43e5be80920f0efd5e3c6100159e16761fe70ba46bf03982754d6c86df8380cf91e68bea942d56e255a5c5fe8cb076befad821e8fe4225f9db392aed8576d29a8b7899ce6620dd03a54cc272425459c6de753abd5fd9dba4a7a63fe3329b29267e3ce7eab089e3b3f2df68d233f149e1a231899e7769c8f42596c5867a5f8af5ada30262b9b447a9c9b543f97324bc77eb424dfeb0fba63cc07a37a9b5f65bc4333ade49080b95fa4b66822c2fbf2a07b1973d12bc4f7c2aa9c571190f79dc34be518d72c1e8e84e8cdc39ddb9ffdb6717c06d5875329ebbd93132963b20252c520601551a85bb33bf9d055842b33e277e93b8d5f9889d8477d96bfb3662229d43a605a1bd8a3dac93f3f6c16e16cca8b24862c613c95de61517904916daa9d359fc0f34206b76209d343a9c132d07956855e699fe0bbdaf25f4026f354ac4f63e558ee084a19c959c53912b0cb41f9aae3900105e751a3337af1e327d3b6db8e13077142ccda2f9daf038379ab4910069f9c818f47ffbed8afa73cf0d9ce5d063c5523e22d81ce2d2100d4bae6518321fae5bfe9b71c016e1781272e18af05ea969895892748db96da3a8a235350678261d344ccc60a3e55283235acfb526e029ea290861088db52f830528b40a024632bf4278ae2ad1bf3d1f8777c03f5b777da73dc12d012a9274adfbd071e9c2668d300cd5da59d307dac0b17b79dd371060edde5acaced6a9b7eec78ca11bd010b07e808df4d2aa45271145023c3fd105ac1880818ebfe3daeb173afcf504878427e9bdbf7d4253bcac726b8b00e05d900a342ed290a88518fe38064bcc6a48662cdb8def0e76261493330b534b90c0637f6cba931f6d72797099af33d093b28da0edd4e305664f1746477617ba1b8323e6f4e45d454b6251934ff8007f835adfa884ad508047d2f71bfdfd93c280ffa3aab97dc21e78746562a4eb54c63b51ced4e326e9326e193560ad86db3e5e5b84b50e07e5d6af1496c5ba56564c1996c911b388a07129fdb34bf40a80873f00b0e93522fb2cf5d49a758118fa9b7db746b9caa5eebdd43eea0cab56b1c7cdaef6a16b7a14e16f531f6e5cede13aa3e5e8a79eff9baa46f97f6e2808d7057d4f8e613ef14176dc20362160eefe0218a7e9c61971f5b32c7abd0c1eae751d1b31d98b293fd74538751359b2caad3e3e07dc24c20a275b2d2dfdf269343caeef078b0d327c4a7a4b22b9088af47a6a183972ace232ce5d7d53889100e3c50e79670b8aaf21f44e7b86ed4b80e48a45c2b0eb79cd8de36802fa884595be2d4a437a9835366532f11ddc6f4bad280947e11badddabc9db3839acac1480d6689034f332ff4cf853b6d467f42598e5208fd05ec57e7e26fc64d29d9e91388963f331e9fa8e64f1aa798d0bcfc35940b8e59f71205e4534bd6ced0bb51387f3fa858cdc60af432238624b8eab8db54d8ce7cd46d514d6b846758555a5a392b6bc9661830ed2d1a661a338fb28037451bde208c4824ea3b69f6c479c5e56a9d8af3e5d8f249004db9ff7debfef6b08ee1f5fe081be0a97fe1931194050d40b2d448b754f68c9031cd4f631d7e4ecbaf5d6577effb80a8dbf711c24914acb4d8c31b93c1de58b2c63c08d40573fa0cbfdd8ca95fe8ff5476f9e36a2383360b60ce46aa253ba20a79f1e8bee1bf8c14ce18b9792aaa774c22673a8183170a25701749a08449a1a983fe949aab31c46c4b3a6fc43c1931fd32ffdb906ebae3b9caf9f3c13f345ba62db6b48c62330ee893909e74d10917f3cb572f24c8527cdc1ec0239e5431cd9db085236e1536d59fedcba35d65bb043d62c54a67c80ee5914908bea4252fbe31bbb8ff6891b1a60f9e803d62d2a95c25b71188ba0eb471c0df4d8fce2b8adb7719fe39440e111df6fa3732df5a449ee35f2997336c8cb9ac2b9b6ed0dd7232a84abdf898438afadc1ed68e7705ef706c99ec61befb0460df591fb54a70d60f7fbcf354e3d5bb3abba4c8e4a6025e3fffc2217ed08fe645d4e411bf4fb6f89b8341fb4d7acb692e52a634a23727f777c2acffa4cb8ec0d62f5888f7a9f1eb7d9f10da0bfcbd239fa97d16b8cd37bf07c4c669c669c33441c298ac220644e4c4340c87e793ff3362f1f26f562ecff6d124845446e434e68c5adb7834c62e646c8e56ea78fcfbbd1d4f6ca34e4549321c7a2b7408ce28e68ed2f676dee29085afc3c29e2280e70a6863e35205c4908d1790a181f619328ac53ea5ddc34c027b8fab306eba69670aea05dc6da776e0316f3eb2f0cd19ff6f599d36929ff0956548c106d55e402e25681e84ea08333e2ebf9e3cb2064de29dc41647e83c96b7f31c8ad2a42fe1718b4ba5eb3730318295c04ad9b3c7cea9bb15c836a8aecd984b5e7da9c1af5acf7696c4c6ea0fb76ba7921b64e50ce18fd8a9e126eefc072da497b99ffc62b239dd8c858cce00e7958294498622ac551159d8787c98ba7a9b8061de00cf3ddbedbd3101a0254581ef34394b2dffe21b17253ed3b039198b5a71f14b166d133893c10b5a7384f") mkdir(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8, "2bfad2f687cba212f07ba6d0668ff0998c00cb1e50bafb115ef6f1e24a13df4c4a621f1e56012b04a1e912d55f778185a8e05845c8d56bb12bddf287eb406cfb", "d1ba49a35ad9f307a796f71399320208c2a03fce31fb438918eb36aab0272f36", [0x6, 0x8]}) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='./file0\x00') ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x1, 0x0) recvmmsg(r0, &(0x7f0000004040)=[{{&(0x7f0000000540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f00000019c0)=[{&(0x7f00000005c0)=""/100, 0x64}, {&(0x7f00000016c0)=""/176, 0xb0}, {&(0x7f0000000200)=""/39, 0x27}, {&(0x7f0000001780)=""/44, 0x2c}, {&(0x7f00000017c0)=""/226, 0xe2}, {&(0x7f00000018c0)=""/19, 0x13}, {&(0x7f0000001900)=""/172, 0xac}], 0x7, &(0x7f0000001a40)=""/4096, 0x1000}, 0xffffffffffffff81}], 0x1, 0x12040, 0x0) mkdir(&(0x7f00000040c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x20) r4 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000180)={0x0, @rand_addr, 0x4e23, 0x3, 'fo\x00', 0x2, 0x0, 0x4c}, 0x2c) dup2(r4, r3) times(&(0x7f0000000640)) 03:34:08 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x5) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1a184d54}) fallocate(r0, 0x20, 0x0, 0x100000000) 03:34:08 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000000000), 0x4000000000000fe, 0x0) 03:34:08 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000000000), 0x4000000000000fe, 0x0) 03:34:08 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f76") r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000200)=""/117, &(0x7f0000000280)=0x8) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f00000001c0)) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000100)=""/189) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f0000000380)) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f00000003c0)=0x3) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000580)='/dev/snapshot\x00', 0x60000, 0x0) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000540)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000580), 0x0, 0xffffffffffffffff) umount2(&(0x7f00000000c0)='./file0\x00', 0x5) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0x200, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000300)) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)) getresuid(&(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000700)='9p\x00', 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB=',uname=vmnet1vmnet0,access=any,cache=none,version=9p2000.L,\x00']) 03:34:08 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000000307031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 03:34:08 executing program 1: socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000002bc0)) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000440)=0x4, 0x4) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) socket$packet(0x11, 0x3, 0x300) 03:34:08 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x5) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1a184d54}) fallocate(r0, 0x20, 0x0, 0x100000000) 03:34:08 executing program 6: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r0, 0x20, 0x0, 0x87a7) 03:34:08 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f76") r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000200)=""/117, &(0x7f0000000280)=0x8) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f00000001c0)) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000100)=""/189) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f0000000380)) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f00000003c0)=0x3) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000580)='/dev/snapshot\x00', 0x60000, 0x0) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000540)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000580), 0x0, 0xffffffffffffffff) umount2(&(0x7f00000000c0)='./file0\x00', 0x5) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0x200, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000300)) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)) getresuid(&(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000700)='9p\x00', 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB=',uname=vmnet1vmnet0,access=any,cache=none,version=9p2000.L,\x00']) 03:34:08 executing program 3: socket$key(0xf, 0x3, 0x2) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) dup2(r0, r1) 03:34:08 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000000307031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 03:34:08 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x10000, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f00000004c0)={0x60, 0xfffffffffffffff5, 0x1, {{0x4, 0x807, 0xf4dc, 0x0, 0x2, 0x8, 0x101}}}, 0x60) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rfkill\x00', 0x80101, 0x0) ioctl$IOC_PR_CLEAR(r2, 0x401070cd, &(0x7f0000000100)={0x4}) ftruncate(r1, 0xf4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) renameat2(r2, &(0x7f0000000400)='./file0\x00', r2, &(0x7f0000000440)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000280)={0x0, 0x3, 0x7f}, 0x14) mkdir(&(0x7f00000002c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000640), 0x0, 0x0, &(0x7f0000000680)={0xa, 0x0, 0x0, @dev}, 0x1c) ioctl$sock_proto_private(r1, 0x89e0, &(0x7f00000006c0)="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") mkdir(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8, "2bfad2f687cba212f07ba6d0668ff0998c00cb1e50bafb115ef6f1e24a13df4c4a621f1e56012b04a1e912d55f778185a8e05845c8d56bb12bddf287eb406cfb", "d1ba49a35ad9f307a796f71399320208c2a03fce31fb438918eb36aab0272f36", [0x6, 0x8]}) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='./file0\x00') ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x1, 0x0) recvmmsg(r0, &(0x7f0000004040)=[{{&(0x7f0000000540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f00000019c0)=[{&(0x7f00000005c0)=""/100, 0x64}, {&(0x7f00000016c0)=""/176, 0xb0}, {&(0x7f0000000200)=""/39, 0x27}, {&(0x7f0000001780)=""/44, 0x2c}, {&(0x7f00000017c0)=""/226, 0xe2}, {&(0x7f00000018c0)=""/19, 0x13}, {&(0x7f0000001900)=""/172, 0xac}], 0x7, &(0x7f0000001a40)=""/4096, 0x1000}, 0xffffffffffffff81}], 0x1, 0x12040, 0x0) mkdir(&(0x7f00000040c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x20) r4 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000180)={0x0, @rand_addr, 0x4e23, 0x3, 'fo\x00', 0x2, 0x0, 0x4c}, 0x2c) dup2(r4, r3) times(&(0x7f0000000640)) [ 522.543508] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:20003 03:34:08 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x5) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1a184d54}) fallocate(r0, 0x20, 0x0, 0x100000000) 03:34:08 executing program 6: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r0, 0x20, 0x0, 0x87a7) 03:34:08 executing program 7: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x2) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000180)=0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000580)='/dev/sequencer\x00', 0x20000, 0x0) get_robust_list(r1, &(0x7f00000002c0)=&(0x7f0000000280)={&(0x7f00000001c0), 0x0, &(0x7f0000000240)={&(0x7f0000000200)}}, &(0x7f0000000340)=0x18) open(&(0x7f0000000000)='./bus\x00', 0x4000, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = dup(r2) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) ioctl$int_in(r2, 0x0, &(0x7f0000000200)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r2, 0x1, 0x21, &(0x7f0000000240), 0x4) r4 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x200, 0x0) ppoll(&(0x7f0000000100)=[{r4, 0x2}], 0x1, &(0x7f0000000140), &(0x7f0000000380)={0x2}, 0x8) syz_open_procfs(0x0, &(0x7f00000001c0)='net/netlink\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000340), 0x0) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r3, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x8) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f0000000280)) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0x80080) sendfile(r3, r5, &(0x7f0000d83ff8), 0x2008000fffffffe) 03:34:08 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000000307031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 03:34:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) write(r0, &(0x7f00000002c0)="2600000022004701050000000000000005006d20002b1f00c05d080a4a71f10101c7033400b0", 0x26) 03:34:08 executing program 3: socket$key(0xf, 0x3, 0x2) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) dup2(r0, r1) 03:34:09 executing program 6: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r0, 0x20, 0x0, 0x87a7) 03:34:09 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x5) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1a184d54}) fallocate(r0, 0x20, 0x0, 0x100000000) 03:34:09 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000000307031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) [ 523.167998] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:20003 03:34:09 executing program 1: socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000002bc0)) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000440)=0x4, 0x4) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) socket$packet(0x11, 0x3, 0x300) 03:34:09 executing program 0: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040)=0x80000000, 0x4) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x7, 0x4, 0x0, 0x1e, 0x8, 0x4, "ef8d5e3cecbb4502536a0e45bd27ea31f48df5a3ead14467b9ed15851b255db313c4fec6da40910f86417adf8cecea1a3198670e50a5b640a15de0f0416172de", "258c7a0d75cbd3f4f6e0d708a2c3e5ff93145fce596eaa0678b2c7e21a90f02c10b506efa747c737a630da2cc2edbca87b511c21d43d4dd7a06380c52d9d5c07", "696650c214794f47ab8a1189c034a28c13eeb993f28a6adf74c7e9ece4bc806e", [0x5, 0x200]}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, 0xffffffffffffffff) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000080)) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000200), 0x4) write$9p(r1, &(0x7f0000000340)="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", 0x1be) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="0000000000000000760000000000000000000000000000ef"], 0x18) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) 03:34:09 executing program 6: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r0, 0x20, 0x0, 0x87a7) 03:34:09 executing program 3: socket$key(0xf, 0x3, 0x2) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) dup2(r0, r1) 03:34:09 executing program 5: r0 = perf_event_open$cgroup(&(0x7f0000000400)={0x7, 0x70, 0x0, 0x0, 0x7ff0000000000000, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x1, 0x100, 0x5, 0x0, 0x9, 0x0, 0x0, 0x0, 0x200, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9bfb, 0xc01, 0x0, 0x80000001, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x2}, 0x40, 0x7fffffff, 0x0, 0x0, 0x0, 0x91b9}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x5) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8683, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, r0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000700)="76cb858c8084806aba6afb950459282c968e42e2e70bb815515caf2ccb04ba22beca6ccb2d04892a3a46", &(0x7f00000000c0), &(0x7f0000000540), &(0x7f0000000580)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000740)=0x0) setpgid(r1, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000480)='/dev/snapshot\x00', 0x2, 0x0) r2 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x101000, 0x0) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, &(0x7f00000001c0)) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000240)={0x53, 0x0, 0x5c, 0x100000000, @scatter={0x0, 0x0, &(0x7f0000000500)}, &(0x7f0000000100)="da845aca5dc25ccfb98985d85fd5545abd013c3b82b5c3e6fee1e1af2b9a0693a7af3aa9db9a0006584e6fc258d2d3d3a626fffaa0bcf6342594ea8e487109202b9d535a907653c8659d3ea8aba8de60717c3140d21db2d8c1a7ec67", &(0x7f0000001740)=""/208, 0x1, 0x10, 0x0, &(0x7f0000000380)}) 03:34:09 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000380)) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f00000003c0)=0x0) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0xd) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$packet_buf(r1, 0x107, 0x0, &(0x7f0000000140)="db1050c922", 0x5) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rtc0\x00', 0x20000, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x7a00, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x3) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv4_newrule={0x30, 0x20, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@FRA_FLOW={0x8}, @FRA_GENERIC_POLICY=@FRA_TABLE={0x8}]}, 0x30}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000500), 0x4) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0\x00') 03:34:09 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) close(r1) 03:34:09 executing program 6: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000480)='io\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r1, r0, &(0x7f0000000000), 0x7) 03:34:09 executing program 7: timer_create(0x9, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000080)}}, &(0x7f0000000000)) timer_settime(0x0, 0x1, &(0x7f0000000080)={{}, {0x0, 0x1c9c380}}, &(0x7f00000000c0)) 03:34:09 executing program 3: socket$key(0xf, 0x3, 0x2) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) dup2(r0, r1) 03:34:09 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xc, &(0x7f0000000300)=0x7b, 0x4) 03:34:09 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000380)) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f00000003c0)=0x0) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0xd) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$packet_buf(r1, 0x107, 0x0, &(0x7f0000000140)="db1050c922", 0x5) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rtc0\x00', 0x20000, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x7a00, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x3) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv4_newrule={0x30, 0x20, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@FRA_FLOW={0x8}, @FRA_GENERIC_POLICY=@FRA_TABLE={0x8}]}, 0x30}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000500), 0x4) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0\x00') 03:34:09 executing program 5: r0 = perf_event_open$cgroup(&(0x7f0000000400)={0x7, 0x70, 0x0, 0x0, 0x7ff0000000000000, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x1, 0x100, 0x5, 0x0, 0x9, 0x0, 0x0, 0x0, 0x200, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9bfb, 0xc01, 0x0, 0x80000001, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x2}, 0x40, 0x7fffffff, 0x0, 0x0, 0x0, 0x91b9}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x5) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8683, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, r0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000700)="76cb858c8084806aba6afb950459282c968e42e2e70bb815515caf2ccb04ba22beca6ccb2d04892a3a46", &(0x7f00000000c0), &(0x7f0000000540), &(0x7f0000000580)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000740)=0x0) setpgid(r1, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000480)='/dev/snapshot\x00', 0x2, 0x0) r2 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x101000, 0x0) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, &(0x7f00000001c0)) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000240)={0x53, 0x0, 0x5c, 0x100000000, @scatter={0x0, 0x0, &(0x7f0000000500)}, &(0x7f0000000100)="da845aca5dc25ccfb98985d85fd5545abd013c3b82b5c3e6fee1e1af2b9a0693a7af3aa9db9a0006584e6fc258d2d3d3a626fffaa0bcf6342594ea8e487109202b9d535a907653c8659d3ea8aba8de60717c3140d21db2d8c1a7ec67", &(0x7f0000001740)=""/208, 0x1, 0x10, 0x0, &(0x7f0000000380)}) 03:34:10 executing program 7: timer_create(0x9, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000080)}}, &(0x7f0000000000)) timer_settime(0x0, 0x1, &(0x7f0000000080)={{}, {0x0, 0x1c9c380}}, &(0x7f00000000c0)) 03:34:10 executing program 6: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000480)='io\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r1, r0, &(0x7f0000000000), 0x7) 03:34:10 executing program 3: fanotify_init(0x0, 0x1003) 03:34:10 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000380)) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f00000003c0)=0x0) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0xd) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$packet_buf(r1, 0x107, 0x0, &(0x7f0000000140)="db1050c922", 0x5) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rtc0\x00', 0x20000, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x7a00, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x3) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv4_newrule={0x30, 0x20, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@FRA_FLOW={0x8}, @FRA_GENERIC_POLICY=@FRA_TABLE={0x8}]}, 0x30}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000500), 0x4) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0\x00') 03:34:10 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xc, &(0x7f0000000300)=0x7b, 0x4) 03:34:10 executing program 7: timer_create(0x9, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000080)}}, &(0x7f0000000000)) timer_settime(0x0, 0x1, &(0x7f0000000080)={{}, {0x0, 0x1c9c380}}, &(0x7f00000000c0)) 03:34:10 executing program 3: fanotify_init(0x0, 0x1003) 03:34:10 executing program 6: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000480)='io\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r1, r0, &(0x7f0000000000), 0x7) 03:34:10 executing program 0: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040)=0x80000000, 0x4) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x7, 0x4, 0x0, 0x1e, 0x8, 0x4, "ef8d5e3cecbb4502536a0e45bd27ea31f48df5a3ead14467b9ed15851b255db313c4fec6da40910f86417adf8cecea1a3198670e50a5b640a15de0f0416172de", "258c7a0d75cbd3f4f6e0d708a2c3e5ff93145fce596eaa0678b2c7e21a90f02c10b506efa747c737a630da2cc2edbca87b511c21d43d4dd7a06380c52d9d5c07", "696650c214794f47ab8a1189c034a28c13eeb993f28a6adf74c7e9ece4bc806e", [0x5, 0x200]}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, 0xffffffffffffffff) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000080)) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000200), 0x4) write$9p(r1, &(0x7f0000000340)="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", 0x1be) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="0000000000000000760000000000000000000000000000ef"], 0x18) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) 03:34:10 executing program 1: socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000002bc0)) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000440)=0x4, 0x4) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) socket$packet(0x11, 0x3, 0x300) 03:34:10 executing program 5: r0 = perf_event_open$cgroup(&(0x7f0000000400)={0x7, 0x70, 0x0, 0x0, 0x7ff0000000000000, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x1, 0x100, 0x5, 0x0, 0x9, 0x0, 0x0, 0x0, 0x200, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9bfb, 0xc01, 0x0, 0x80000001, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x2}, 0x40, 0x7fffffff, 0x0, 0x0, 0x0, 0x91b9}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x5) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8683, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, r0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000700)="76cb858c8084806aba6afb950459282c968e42e2e70bb815515caf2ccb04ba22beca6ccb2d04892a3a46", &(0x7f00000000c0), &(0x7f0000000540), &(0x7f0000000580)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000740)=0x0) setpgid(r1, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000480)='/dev/snapshot\x00', 0x2, 0x0) r2 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x101000, 0x0) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, &(0x7f00000001c0)) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000240)={0x53, 0x0, 0x5c, 0x100000000, @scatter={0x0, 0x0, &(0x7f0000000500)}, &(0x7f0000000100)="da845aca5dc25ccfb98985d85fd5545abd013c3b82b5c3e6fee1e1af2b9a0693a7af3aa9db9a0006584e6fc258d2d3d3a626fffaa0bcf6342594ea8e487109202b9d535a907653c8659d3ea8aba8de60717c3140d21db2d8c1a7ec67", &(0x7f0000001740)=""/208, 0x1, 0x10, 0x0, &(0x7f0000000380)}) 03:34:10 executing program 3: fanotify_init(0x0, 0x1003) 03:34:10 executing program 7: timer_create(0x9, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000080)}}, &(0x7f0000000000)) timer_settime(0x0, 0x1, &(0x7f0000000080)={{}, {0x0, 0x1c9c380}}, &(0x7f00000000c0)) 03:34:10 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xc, &(0x7f0000000300)=0x7b, 0x4) 03:34:10 executing program 6: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000480)='io\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r1, r0, &(0x7f0000000000), 0x7) 03:34:10 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000380)) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f00000003c0)=0x0) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0xd) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$packet_buf(r1, 0x107, 0x0, &(0x7f0000000140)="db1050c922", 0x5) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rtc0\x00', 0x20000, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x7a00, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x3) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv4_newrule={0x30, 0x20, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@FRA_FLOW={0x8}, @FRA_GENERIC_POLICY=@FRA_TABLE={0x8}]}, 0x30}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000500), 0x4) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0\x00') 03:34:10 executing program 3: fanotify_init(0x0, 0x1003) 03:34:11 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xc, &(0x7f0000000300)=0x7b, 0x4) 03:34:11 executing program 7: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040)=0x80000000, 0x4) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x7, 0x4, 0x0, 0x1e, 0x8, 0x4, "ef8d5e3cecbb4502536a0e45bd27ea31f48df5a3ead14467b9ed15851b255db313c4fec6da40910f86417adf8cecea1a3198670e50a5b640a15de0f0416172de", "258c7a0d75cbd3f4f6e0d708a2c3e5ff93145fce596eaa0678b2c7e21a90f02c10b506efa747c737a630da2cc2edbca87b511c21d43d4dd7a06380c52d9d5c07", "696650c214794f47ab8a1189c034a28c13eeb993f28a6adf74c7e9ece4bc806e", [0x5, 0x200]}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, 0xffffffffffffffff) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000080)) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000200), 0x4) write$9p(r1, &(0x7f0000000340)="0626fc8e5de5a272d59b81bbcd0459f7162148f8c6c7ea9af500b88d6713736c6c011769b08cd0167fa4326a780ac5f2ea9d01f997d6d3600581f10964b9758176a7abfd248e4ca62310faf872570a3fba6ce75ef00a8d154b8e6bcf549a12cc5f29ac8c8e7f0f8837097000178b2b7c1fd947277218a9440dae42091b1a939b14646543aa440dbe9a5fa0afdba0879948feb9ef15ca0b2b7a02e73c491d22d7ff8eb733d1ed0b77a595a65fb3aa34f52ac6e95c95670ba111bee2f70cd1c7fcd6eec9d53eb99cab5548f814b57e0d8cfff1100a7553fcfb9475d47d7e4f67f30d9aa342cdb34844a981524c506ced526647afb47c05c53c67954f3f5f49f4f94ee96ae07fd8ec8faa14b4040e8c3492c36ec590c6c4f4b8563b1371c51a83d7e52d2967f33622d0daccc3e088fbf5c754efbb23db0362bfdfa8c1ecdd6991d2149ea5fc8801c674722c03418aa5da5279b0a4da0a6890bea1b9898703cc037a9c5f0e939a55ee4bd99b7bd90cf4002e945ada9f96063dd0f83b1356882cb59fbd5f240d1072ce91d2b8a3fe1f3761d79d6460dac3e2e7c81394e256a90f61bbb396a03b020cff35c800ed9cf1c290feb4b45b284bf9fb675f16564b98d2", 0x1be) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="0000000000000000760000000000000000000000000000ef"], 0x18) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) 03:34:11 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0) close(0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000540)=[&(0x7f0000000280)='sed\x00', &(0x7f0000000380)='\x00', &(0x7f00000003c0)="73656c696e75780d2d5b2863707573657473797374656d63707573657473656c66706f7369785f61636c5f6163636573737b70707030a4736563757269747900", &(0x7f0000000400)='sed\x00', &(0x7f0000000440)='trustedsecurityself\x00', &(0x7f0000000480)='/selinux/user\x00', &(0x7f00000004c0)="cfb9d8eab8a3794f682f73656c69", &(0x7f0000000500)='sed\x00'], &(0x7f0000000240)) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000300)={{0x84, @loopback, 0x0, 0x1, 'sed\x00', 0x0, 0x6c4e, 0x70}, {@local, 0x0, 0x0, 0x8, 0x7}}, 0x44) openat$zero(0xffffffffffffff9c, &(0x7f0000000600)='/dev/zero\x00', 0x200000, 0x0) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000240)={0x7}, 0x7) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000640)={0xffffffffffffffff, 0x0, 0x3, 0x2, 0x66}) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/user\x00', 0x2, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/user\x00', 0x2, 0x0) r0 = getpgid(0xffffffffffffffff) ioprio_set$pid(0x1, r0, 0x5) syz_read_part_table(0xffffffff00000000, 0x1, &(0x7f00000000c0)=[{}]) 03:34:11 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000002c0)={'teql0\x00', 0x9}) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000140)) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000fdb000)='ubifs\x00', 0x80010, 0x0) mount(&(0x7f00002b9ff8)='./file0\x00', &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000002200)=""/4096, 0x1000}], 0x1, 0x0) ioctl$int_out(0xffffffffffffffff, 0x2, &(0x7f00000001c0)) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}}) close(r0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r4 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) setpriority(0x0, 0x0, 0xffffffff80000001) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f000000cf68)=[@enter_looper], 0x1, 0x0, &(0x7f0000008f37)="c2"}) 03:34:11 executing program 5: r0 = perf_event_open$cgroup(&(0x7f0000000400)={0x7, 0x70, 0x0, 0x0, 0x7ff0000000000000, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x1, 0x100, 0x5, 0x0, 0x9, 0x0, 0x0, 0x0, 0x200, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9bfb, 0xc01, 0x0, 0x80000001, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x2}, 0x40, 0x7fffffff, 0x0, 0x0, 0x0, 0x91b9}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x5) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8683, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, r0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000700)="76cb858c8084806aba6afb950459282c968e42e2e70bb815515caf2ccb04ba22beca6ccb2d04892a3a46", &(0x7f00000000c0), &(0x7f0000000540), &(0x7f0000000580)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000740)=0x0) setpgid(r1, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000480)='/dev/snapshot\x00', 0x2, 0x0) r2 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x101000, 0x0) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, &(0x7f00000001c0)) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000240)={0x53, 0x0, 0x5c, 0x100000000, @scatter={0x0, 0x0, &(0x7f0000000500)}, &(0x7f0000000100)="da845aca5dc25ccfb98985d85fd5545abd013c3b82b5c3e6fee1e1af2b9a0693a7af3aa9db9a0006584e6fc258d2d3d3a626fffaa0bcf6342594ea8e487109202b9d535a907653c8659d3ea8aba8de60717c3140d21db2d8c1a7ec67", &(0x7f0000001740)=""/208, 0x1, 0x10, 0x0, &(0x7f0000000380)}) 03:34:11 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000012c0)={'raw\x00'}, &(0x7f0000000040)=0x54) 03:34:11 executing program 4: r0 = socket$packet(0x11, 0x2000000008001, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x4, 0xfffffffffffffffd}, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r3 = socket(0x200000000000011, 0x4000000000080003, 0x80) flistxattr(r3, &(0x7f0000000340)=""/224, 0xe0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) link(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') sendmsg$nl_netfilter(r1, &(0x7f00000017c0)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001780)={&(0x7f0000001680)=ANY=[@ANYBLOB="e40000000e07100229bd7000fddbdf250f000004540094008fdcb2e3d5e681371e5dcfb7084241aafbe4de0dcc097996a294f9c020f9edc4f70eb5f02de79a726a34079544d6804498ab7e14fb76dca11d722e902681fe102e25496dc9a66eeefd3760724900000014006400fe8000000000000000000000000000bb340035687822ffec25e2b5bb08007a00"], 0x8c}, 0x1, 0x0, 0x0, 0x44000}, 0x40040) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) bind$packet(r3, &(0x7f0000000200)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @broadcast}, 0x14) fcntl$getown(r4, 0x9) getresuid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000680), &(0x7f00000006c0)=0xc) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000700)) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000740)={{{@in=@broadcast, @in=@rand_addr}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000000840)=0xe8) r6 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwrite64(r6, &(0x7f00000001c0)="6de6860cac9d60925e6816ffd72599639d019ff8b6711ca4794dfd34f7d8c5e00adb47afa17f10c0b3a2c6f3a603c260ab5e049652adbb4c485a33506e4133f392035bc45ac679e88ae733045fc954ccb4c486798621bc9355cb86bb40ab24aeea0437cf01939318b3c3d2f0e1a47d70e9959c684802812381d5cc126938ec6e80cf581e6fe29e46b17e11ca0112c44932245f72bd645df1021b92806037c17abbdc1243c4aa540d6f60a7c57b7f844d532d21df7842756beb0f", 0xba, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) ppoll(&(0x7f0000000280)=[{r1, 0x188}, {r2, 0x8}, {r3, 0x4000}, {r2, 0xd}, {r1}, {r6, 0x10}, {r0, 0x3}], 0x7, &(0x7f0000000480)={r7, r8+10000000}, &(0x7f0000000540)={0x9}, 0x8) r9 = socket(0xa, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r9, 0x0, 0x482, &(0x7f0000000080)={0x11, @dev, 0x0, 0x0, 'lblc\x00'}, 0x2c) getrandom(&(0x7f0000001580)=""/154, 0x9a, 0x3) 03:34:11 executing program 0: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040)=0x80000000, 0x4) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x7, 0x4, 0x0, 0x1e, 0x8, 0x4, "ef8d5e3cecbb4502536a0e45bd27ea31f48df5a3ead14467b9ed15851b255db313c4fec6da40910f86417adf8cecea1a3198670e50a5b640a15de0f0416172de", "258c7a0d75cbd3f4f6e0d708a2c3e5ff93145fce596eaa0678b2c7e21a90f02c10b506efa747c737a630da2cc2edbca87b511c21d43d4dd7a06380c52d9d5c07", "696650c214794f47ab8a1189c034a28c13eeb993f28a6adf74c7e9ece4bc806e", [0x5, 0x200]}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, 0xffffffffffffffff) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000080)) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000200), 0x4) write$9p(r1, &(0x7f0000000340)="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", 0x1be) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="0000000000000000760000000000000000000000000000ef"], 0x18) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) 03:34:11 executing program 1: socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000002bc0)) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000440)=0x4, 0x4) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) socket$packet(0x11, 0x3, 0x300) 03:34:11 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000012c0)={'raw\x00'}, &(0x7f0000000040)=0x54) 03:34:12 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000012c0)={'raw\x00'}, &(0x7f0000000040)=0x54) 03:34:12 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000002c0)={'teql0\x00', 0x9}) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000140)) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000fdb000)='ubifs\x00', 0x80010, 0x0) mount(&(0x7f00002b9ff8)='./file0\x00', &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000002200)=""/4096, 0x1000}], 0x1, 0x0) ioctl$int_out(0xffffffffffffffff, 0x2, &(0x7f00000001c0)) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}}) close(r0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r4 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) setpriority(0x0, 0x0, 0xffffffff80000001) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f000000cf68)=[@enter_looper], 0x1, 0x0, &(0x7f0000008f37)="c2"}) 03:34:12 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000012c0)={'raw\x00'}, &(0x7f0000000040)=0x54) 03:34:12 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0) close(0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000540)=[&(0x7f0000000280)='sed\x00', &(0x7f0000000380)='\x00', &(0x7f00000003c0)="73656c696e75780d2d5b2863707573657473797374656d63707573657473656c66706f7369785f61636c5f6163636573737b70707030a4736563757269747900", &(0x7f0000000400)='sed\x00', &(0x7f0000000440)='trustedsecurityself\x00', &(0x7f0000000480)='/selinux/user\x00', &(0x7f00000004c0)="cfb9d8eab8a3794f682f73656c69", &(0x7f0000000500)='sed\x00'], &(0x7f0000000240)) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000300)={{0x84, @loopback, 0x0, 0x1, 'sed\x00', 0x0, 0x6c4e, 0x70}, {@local, 0x0, 0x0, 0x8, 0x7}}, 0x44) openat$zero(0xffffffffffffff9c, &(0x7f0000000600)='/dev/zero\x00', 0x200000, 0x0) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000240)={0x7}, 0x7) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000640)={0xffffffffffffffff, 0x0, 0x3, 0x2, 0x66}) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/user\x00', 0x2, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/user\x00', 0x2, 0x0) r0 = getpgid(0xffffffffffffffff) ioprio_set$pid(0x1, r0, 0x5) syz_read_part_table(0xffffffff00000000, 0x1, &(0x7f00000000c0)=[{}]) 03:34:12 executing program 7: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040)=0x80000000, 0x4) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x7, 0x4, 0x0, 0x1e, 0x8, 0x4, "ef8d5e3cecbb4502536a0e45bd27ea31f48df5a3ead14467b9ed15851b255db313c4fec6da40910f86417adf8cecea1a3198670e50a5b640a15de0f0416172de", "258c7a0d75cbd3f4f6e0d708a2c3e5ff93145fce596eaa0678b2c7e21a90f02c10b506efa747c737a630da2cc2edbca87b511c21d43d4dd7a06380c52d9d5c07", "696650c214794f47ab8a1189c034a28c13eeb993f28a6adf74c7e9ece4bc806e", [0x5, 0x200]}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, 0xffffffffffffffff) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000080)) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000200), 0x4) write$9p(r1, &(0x7f0000000340)="0626fc8e5de5a272d59b81bbcd0459f7162148f8c6c7ea9af500b88d6713736c6c011769b08cd0167fa4326a780ac5f2ea9d01f997d6d3600581f10964b9758176a7abfd248e4ca62310faf872570a3fba6ce75ef00a8d154b8e6bcf549a12cc5f29ac8c8e7f0f8837097000178b2b7c1fd947277218a9440dae42091b1a939b14646543aa440dbe9a5fa0afdba0879948feb9ef15ca0b2b7a02e73c491d22d7ff8eb733d1ed0b77a595a65fb3aa34f52ac6e95c95670ba111bee2f70cd1c7fcd6eec9d53eb99cab5548f814b57e0d8cfff1100a7553fcfb9475d47d7e4f67f30d9aa342cdb34844a981524c506ced526647afb47c05c53c67954f3f5f49f4f94ee96ae07fd8ec8faa14b4040e8c3492c36ec590c6c4f4b8563b1371c51a83d7e52d2967f33622d0daccc3e088fbf5c754efbb23db0362bfdfa8c1ecdd6991d2149ea5fc8801c674722c03418aa5da5279b0a4da0a6890bea1b9898703cc037a9c5f0e939a55ee4bd99b7bd90cf4002e945ada9f96063dd0f83b1356882cb59fbd5f240d1072ce91d2b8a3fe1f3761d79d6460dac3e2e7c81394e256a90f61bbb396a03b020cff35c800ed9cf1c290feb4b45b284bf9fb675f16564b98d2", 0x1be) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="0000000000000000760000000000000000000000000000ef"], 0x18) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) 03:34:12 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000012c0)={'raw\x00'}, &(0x7f0000000040)=0x54) 03:34:12 executing program 4: r0 = socket$packet(0x11, 0x2000000008001, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x4, 0xfffffffffffffffd}, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r3 = socket(0x200000000000011, 0x4000000000080003, 0x80) flistxattr(r3, &(0x7f0000000340)=""/224, 0xe0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) link(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') sendmsg$nl_netfilter(r1, &(0x7f00000017c0)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001780)={&(0x7f0000001680)=ANY=[@ANYBLOB="e40000000e07100229bd7000fddbdf250f000004540094008fdcb2e3d5e681371e5dcfb7084241aafbe4de0dcc097996a294f9c020f9edc4f70eb5f02de79a726a34079544d6804498ab7e14fb76dca11d722e902681fe102e25496dc9a66eeefd3760724900000014006400fe8000000000000000000000000000bb340035687822ffec25e2b5bb08007a00"], 0x8c}, 0x1, 0x0, 0x0, 0x44000}, 0x40040) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) bind$packet(r3, &(0x7f0000000200)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @broadcast}, 0x14) fcntl$getown(r4, 0x9) getresuid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000680), &(0x7f00000006c0)=0xc) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000700)) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000740)={{{@in=@broadcast, @in=@rand_addr}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000000840)=0xe8) r6 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwrite64(r6, &(0x7f00000001c0)="6de6860cac9d60925e6816ffd72599639d019ff8b6711ca4794dfd34f7d8c5e00adb47afa17f10c0b3a2c6f3a603c260ab5e049652adbb4c485a33506e4133f392035bc45ac679e88ae733045fc954ccb4c486798621bc9355cb86bb40ab24aeea0437cf01939318b3c3d2f0e1a47d70e9959c684802812381d5cc126938ec6e80cf581e6fe29e46b17e11ca0112c44932245f72bd645df1021b92806037c17abbdc1243c4aa540d6f60a7c57b7f844d532d21df7842756beb0f", 0xba, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) ppoll(&(0x7f0000000280)=[{r1, 0x188}, {r2, 0x8}, {r3, 0x4000}, {r2, 0xd}, {r1}, {r6, 0x10}, {r0, 0x3}], 0x7, &(0x7f0000000480)={r7, r8+10000000}, &(0x7f0000000540)={0x9}, 0x8) r9 = socket(0xa, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r9, 0x0, 0x482, &(0x7f0000000080)={0x11, @dev, 0x0, 0x0, 'lblc\x00'}, 0x2c) getrandom(&(0x7f0000001580)=""/154, 0x9a, 0x3) 03:34:12 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000012c0)={'raw\x00'}, &(0x7f0000000040)=0x54) 03:34:12 executing program 0: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040)=0x80000000, 0x4) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x7, 0x4, 0x0, 0x1e, 0x8, 0x4, "ef8d5e3cecbb4502536a0e45bd27ea31f48df5a3ead14467b9ed15851b255db313c4fec6da40910f86417adf8cecea1a3198670e50a5b640a15de0f0416172de", "258c7a0d75cbd3f4f6e0d708a2c3e5ff93145fce596eaa0678b2c7e21a90f02c10b506efa747c737a630da2cc2edbca87b511c21d43d4dd7a06380c52d9d5c07", "696650c214794f47ab8a1189c034a28c13eeb993f28a6adf74c7e9ece4bc806e", [0x5, 0x200]}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, 0xffffffffffffffff) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000080)) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000200), 0x4) write$9p(r1, &(0x7f0000000340)="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", 0x1be) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="0000000000000000760000000000000000000000000000ef"], 0x18) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) 03:34:12 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0) close(0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000540)=[&(0x7f0000000280)='sed\x00', &(0x7f0000000380)='\x00', &(0x7f00000003c0)="73656c696e75780d2d5b2863707573657473797374656d63707573657473656c66706f7369785f61636c5f6163636573737b70707030a4736563757269747900", &(0x7f0000000400)='sed\x00', &(0x7f0000000440)='trustedsecurityself\x00', &(0x7f0000000480)='/selinux/user\x00', &(0x7f00000004c0)="cfb9d8eab8a3794f682f73656c69", &(0x7f0000000500)='sed\x00'], &(0x7f0000000240)) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000300)={{0x84, @loopback, 0x0, 0x1, 'sed\x00', 0x0, 0x6c4e, 0x70}, {@local, 0x0, 0x0, 0x8, 0x7}}, 0x44) openat$zero(0xffffffffffffff9c, &(0x7f0000000600)='/dev/zero\x00', 0x200000, 0x0) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000240)={0x7}, 0x7) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000640)={0xffffffffffffffff, 0x0, 0x3, 0x2, 0x66}) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/user\x00', 0x2, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/user\x00', 0x2, 0x0) r0 = getpgid(0xffffffffffffffff) ioprio_set$pid(0x1, r0, 0x5) syz_read_part_table(0xffffffff00000000, 0x1, &(0x7f00000000c0)=[{}]) 03:34:13 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000012c0)={'raw\x00'}, &(0x7f0000000040)=0x54) 03:34:13 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0) close(0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000540)=[&(0x7f0000000280)='sed\x00', &(0x7f0000000380)='\x00', &(0x7f00000003c0)="73656c696e75780d2d5b2863707573657473797374656d63707573657473656c66706f7369785f61636c5f6163636573737b70707030a4736563757269747900", &(0x7f0000000400)='sed\x00', &(0x7f0000000440)='trustedsecurityself\x00', &(0x7f0000000480)='/selinux/user\x00', &(0x7f00000004c0)="cfb9d8eab8a3794f682f73656c69", &(0x7f0000000500)='sed\x00'], &(0x7f0000000240)) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000300)={{0x84, @loopback, 0x0, 0x1, 'sed\x00', 0x0, 0x6c4e, 0x70}, {@local, 0x0, 0x0, 0x8, 0x7}}, 0x44) openat$zero(0xffffffffffffff9c, &(0x7f0000000600)='/dev/zero\x00', 0x200000, 0x0) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000240)={0x7}, 0x7) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000640)={0xffffffffffffffff, 0x0, 0x3, 0x2, 0x66}) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/user\x00', 0x2, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/user\x00', 0x2, 0x0) r0 = getpgid(0xffffffffffffffff) ioprio_set$pid(0x1, r0, 0x5) syz_read_part_table(0xffffffff00000000, 0x1, &(0x7f00000000c0)=[{}]) 03:34:13 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0) close(0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000540)=[&(0x7f0000000280)='sed\x00', &(0x7f0000000380)='\x00', &(0x7f00000003c0)="73656c696e75780d2d5b2863707573657473797374656d63707573657473656c66706f7369785f61636c5f6163636573737b70707030a4736563757269747900", &(0x7f0000000400)='sed\x00', &(0x7f0000000440)='trustedsecurityself\x00', &(0x7f0000000480)='/selinux/user\x00', &(0x7f00000004c0)="cfb9d8eab8a3794f682f73656c69", &(0x7f0000000500)='sed\x00'], &(0x7f0000000240)) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000300)={{0x84, @loopback, 0x0, 0x1, 'sed\x00', 0x0, 0x6c4e, 0x70}, {@local, 0x0, 0x0, 0x8, 0x7}}, 0x44) openat$zero(0xffffffffffffff9c, &(0x7f0000000600)='/dev/zero\x00', 0x200000, 0x0) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000240)={0x7}, 0x7) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000640)={0xffffffffffffffff, 0x0, 0x3, 0x2, 0x66}) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/user\x00', 0x2, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/user\x00', 0x2, 0x0) r0 = getpgid(0xffffffffffffffff) ioprio_set$pid(0x1, r0, 0x5) syz_read_part_table(0xffffffff00000000, 0x1, &(0x7f00000000c0)=[{}]) 03:34:13 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000002c0)={'teql0\x00', 0x9}) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000140)) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000fdb000)='ubifs\x00', 0x80010, 0x0) mount(&(0x7f00002b9ff8)='./file0\x00', &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000002200)=""/4096, 0x1000}], 0x1, 0x0) ioctl$int_out(0xffffffffffffffff, 0x2, &(0x7f00000001c0)) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}}) close(r0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r4 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) setpriority(0x0, 0x0, 0xffffffff80000001) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f000000cf68)=[@enter_looper], 0x1, 0x0, &(0x7f0000008f37)="c2"}) 03:34:13 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0) close(0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000540)=[&(0x7f0000000280)='sed\x00', &(0x7f0000000380)='\x00', &(0x7f00000003c0)="73656c696e75780d2d5b2863707573657473797374656d63707573657473656c66706f7369785f61636c5f6163636573737b70707030a4736563757269747900", &(0x7f0000000400)='sed\x00', &(0x7f0000000440)='trustedsecurityself\x00', &(0x7f0000000480)='/selinux/user\x00', &(0x7f00000004c0)="cfb9d8eab8a3794f682f73656c69", &(0x7f0000000500)='sed\x00'], &(0x7f0000000240)) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000300)={{0x84, @loopback, 0x0, 0x1, 'sed\x00', 0x0, 0x6c4e, 0x70}, {@local, 0x0, 0x0, 0x8, 0x7}}, 0x44) openat$zero(0xffffffffffffff9c, &(0x7f0000000600)='/dev/zero\x00', 0x200000, 0x0) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000240)={0x7}, 0x7) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000640)={0xffffffffffffffff, 0x0, 0x3, 0x2, 0x66}) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/user\x00', 0x2, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/user\x00', 0x2, 0x0) r0 = getpgid(0xffffffffffffffff) ioprio_set$pid(0x1, r0, 0x5) syz_read_part_table(0xffffffff00000000, 0x1, &(0x7f00000000c0)=[{}]) 03:34:13 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000002c0)={'teql0\x00', 0x9}) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000140)) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000fdb000)='ubifs\x00', 0x80010, 0x0) mount(&(0x7f00002b9ff8)='./file0\x00', &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000002200)=""/4096, 0x1000}], 0x1, 0x0) ioctl$int_out(0xffffffffffffffff, 0x2, &(0x7f00000001c0)) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}}) close(r0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r4 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) setpriority(0x0, 0x0, 0xffffffff80000001) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f000000cf68)=[@enter_looper], 0x1, 0x0, &(0x7f0000008f37)="c2"}) 03:34:13 executing program 7: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040)=0x80000000, 0x4) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x7, 0x4, 0x0, 0x1e, 0x8, 0x4, "ef8d5e3cecbb4502536a0e45bd27ea31f48df5a3ead14467b9ed15851b255db313c4fec6da40910f86417adf8cecea1a3198670e50a5b640a15de0f0416172de", "258c7a0d75cbd3f4f6e0d708a2c3e5ff93145fce596eaa0678b2c7e21a90f02c10b506efa747c737a630da2cc2edbca87b511c21d43d4dd7a06380c52d9d5c07", "696650c214794f47ab8a1189c034a28c13eeb993f28a6adf74c7e9ece4bc806e", [0x5, 0x200]}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, 0xffffffffffffffff) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000080)) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000200), 0x4) write$9p(r1, &(0x7f0000000340)="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", 0x1be) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="0000000000000000760000000000000000000000000000ef"], 0x18) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) 03:34:13 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0) close(0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000540)=[&(0x7f0000000280)='sed\x00', &(0x7f0000000380)='\x00', &(0x7f00000003c0)="73656c696e75780d2d5b2863707573657473797374656d63707573657473656c66706f7369785f61636c5f6163636573737b70707030a4736563757269747900", &(0x7f0000000400)='sed\x00', &(0x7f0000000440)='trustedsecurityself\x00', &(0x7f0000000480)='/selinux/user\x00', &(0x7f00000004c0)="cfb9d8eab8a3794f682f73656c69", &(0x7f0000000500)='sed\x00'], &(0x7f0000000240)) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000300)={{0x84, @loopback, 0x0, 0x1, 'sed\x00', 0x0, 0x6c4e, 0x70}, {@local, 0x0, 0x0, 0x8, 0x7}}, 0x44) openat$zero(0xffffffffffffff9c, &(0x7f0000000600)='/dev/zero\x00', 0x200000, 0x0) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000240)={0x7}, 0x7) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000640)={0xffffffffffffffff, 0x0, 0x3, 0x2, 0x66}) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/user\x00', 0x2, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/user\x00', 0x2, 0x0) r0 = getpgid(0xffffffffffffffff) ioprio_set$pid(0x1, r0, 0x5) syz_read_part_table(0xffffffff00000000, 0x1, &(0x7f00000000c0)=[{}]) 03:34:13 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0) close(0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000540)=[&(0x7f0000000280)='sed\x00', &(0x7f0000000380)='\x00', &(0x7f00000003c0)="73656c696e75780d2d5b2863707573657473797374656d63707573657473656c66706f7369785f61636c5f6163636573737b70707030a4736563757269747900", &(0x7f0000000400)='sed\x00', &(0x7f0000000440)='trustedsecurityself\x00', &(0x7f0000000480)='/selinux/user\x00', &(0x7f00000004c0)="cfb9d8eab8a3794f682f73656c69", &(0x7f0000000500)='sed\x00'], &(0x7f0000000240)) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000300)={{0x84, @loopback, 0x0, 0x1, 'sed\x00', 0x0, 0x6c4e, 0x70}, {@local, 0x0, 0x0, 0x8, 0x7}}, 0x44) openat$zero(0xffffffffffffff9c, &(0x7f0000000600)='/dev/zero\x00', 0x200000, 0x0) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000240)={0x7}, 0x7) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000640)={0xffffffffffffffff, 0x0, 0x3, 0x2, 0x66}) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/user\x00', 0x2, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/user\x00', 0x2, 0x0) r0 = getpgid(0xffffffffffffffff) ioprio_set$pid(0x1, r0, 0x5) syz_read_part_table(0xffffffff00000000, 0x1, &(0x7f00000000c0)=[{}]) 03:34:13 executing program 4: r0 = socket$packet(0x11, 0x2000000008001, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x4, 0xfffffffffffffffd}, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r3 = socket(0x200000000000011, 0x4000000000080003, 0x80) flistxattr(r3, &(0x7f0000000340)=""/224, 0xe0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) link(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') sendmsg$nl_netfilter(r1, &(0x7f00000017c0)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001780)={&(0x7f0000001680)=ANY=[@ANYBLOB="e40000000e07100229bd7000fddbdf250f000004540094008fdcb2e3d5e681371e5dcfb7084241aafbe4de0dcc097996a294f9c020f9edc4f70eb5f02de79a726a34079544d6804498ab7e14fb76dca11d722e902681fe102e25496dc9a66eeefd3760724900000014006400fe8000000000000000000000000000bb340035687822ffec25e2b5bb08007a00"], 0x8c}, 0x1, 0x0, 0x0, 0x44000}, 0x40040) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) bind$packet(r3, &(0x7f0000000200)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @broadcast}, 0x14) fcntl$getown(r4, 0x9) getresuid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000680), &(0x7f00000006c0)=0xc) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000700)) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000740)={{{@in=@broadcast, @in=@rand_addr}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000000840)=0xe8) r6 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwrite64(r6, &(0x7f00000001c0)="6de6860cac9d60925e6816ffd72599639d019ff8b6711ca4794dfd34f7d8c5e00adb47afa17f10c0b3a2c6f3a603c260ab5e049652adbb4c485a33506e4133f392035bc45ac679e88ae733045fc954ccb4c486798621bc9355cb86bb40ab24aeea0437cf01939318b3c3d2f0e1a47d70e9959c684802812381d5cc126938ec6e80cf581e6fe29e46b17e11ca0112c44932245f72bd645df1021b92806037c17abbdc1243c4aa540d6f60a7c57b7f844d532d21df7842756beb0f", 0xba, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) ppoll(&(0x7f0000000280)=[{r1, 0x188}, {r2, 0x8}, {r3, 0x4000}, {r2, 0xd}, {r1}, {r6, 0x10}, {r0, 0x3}], 0x7, &(0x7f0000000480)={r7, r8+10000000}, &(0x7f0000000540)={0x9}, 0x8) r9 = socket(0xa, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r9, 0x0, 0x482, &(0x7f0000000080)={0x11, @dev, 0x0, 0x0, 'lblc\x00'}, 0x2c) getrandom(&(0x7f0000001580)=""/154, 0x9a, 0x3) 03:34:14 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000002c0)={'teql0\x00', 0x9}) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000140)) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000fdb000)='ubifs\x00', 0x80010, 0x0) mount(&(0x7f00002b9ff8)='./file0\x00', &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000002200)=""/4096, 0x1000}], 0x1, 0x0) ioctl$int_out(0xffffffffffffffff, 0x2, &(0x7f00000001c0)) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}}) close(r0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r4 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) setpriority(0x0, 0x0, 0xffffffff80000001) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f000000cf68)=[@enter_looper], 0x1, 0x0, &(0x7f0000008f37)="c2"}) 03:34:14 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) syncfs(r0) 03:34:14 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0) close(0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000540)=[&(0x7f0000000280)='sed\x00', &(0x7f0000000380)='\x00', &(0x7f00000003c0)="73656c696e75780d2d5b2863707573657473797374656d63707573657473656c66706f7369785f61636c5f6163636573737b70707030a4736563757269747900", &(0x7f0000000400)='sed\x00', &(0x7f0000000440)='trustedsecurityself\x00', &(0x7f0000000480)='/selinux/user\x00', &(0x7f00000004c0)="cfb9d8eab8a3794f682f73656c69", &(0x7f0000000500)='sed\x00'], &(0x7f0000000240)) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000300)={{0x84, @loopback, 0x0, 0x1, 'sed\x00', 0x0, 0x6c4e, 0x70}, {@local, 0x0, 0x0, 0x8, 0x7}}, 0x44) openat$zero(0xffffffffffffff9c, &(0x7f0000000600)='/dev/zero\x00', 0x200000, 0x0) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000240)={0x7}, 0x7) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000640)={0xffffffffffffffff, 0x0, 0x3, 0x2, 0x66}) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/user\x00', 0x2, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/user\x00', 0x2, 0x0) r0 = getpgid(0xffffffffffffffff) ioprio_set$pid(0x1, r0, 0x5) syz_read_part_table(0xffffffff00000000, 0x1, &(0x7f00000000c0)=[{}]) 03:34:14 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000002c0)={'teql0\x00', 0x9}) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000140)) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000fdb000)='ubifs\x00', 0x80010, 0x0) mount(&(0x7f00002b9ff8)='./file0\x00', &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000002200)=""/4096, 0x1000}], 0x1, 0x0) ioctl$int_out(0xffffffffffffffff, 0x2, &(0x7f00000001c0)) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}}) close(r0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r4 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) setpriority(0x0, 0x0, 0xffffffff80000001) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f000000cf68)=[@enter_looper], 0x1, 0x0, &(0x7f0000008f37)="c2"}) 03:34:14 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) syncfs(r0) 03:34:14 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/context\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/route\x00') getrusage(0x400000, &(0x7f0000000380)) r2 = request_key(&(0x7f0000000200)='cifs.idmap\x00', &(0x7f0000000240), &(0x7f0000000280)='/dev/rfkill\x00', 0xfffffffffffffffd) r3 = request_key(&(0x7f00000008c0)='.request_key_auth\x00', &(0x7f0000000900)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000940)='}\x00', 0xffffffffffffffff) keyctl$instantiate_iov(0x14, r2, &(0x7f0000000300)=[{&(0x7f0000000800)}], 0x1, r3) sendfile(r0, r1, &(0x7f0000000080), 0x80000007ffffffe) 03:34:14 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0) close(0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000540)=[&(0x7f0000000280)='sed\x00', &(0x7f0000000380)='\x00', &(0x7f00000003c0)="73656c696e75780d2d5b2863707573657473797374656d63707573657473656c66706f7369785f61636c5f6163636573737b70707030a4736563757269747900", &(0x7f0000000400)='sed\x00', &(0x7f0000000440)='trustedsecurityself\x00', &(0x7f0000000480)='/selinux/user\x00', &(0x7f00000004c0)="cfb9d8eab8a3794f682f73656c69", &(0x7f0000000500)='sed\x00'], &(0x7f0000000240)) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000300)={{0x84, @loopback, 0x0, 0x1, 'sed\x00', 0x0, 0x6c4e, 0x70}, {@local, 0x0, 0x0, 0x8, 0x7}}, 0x44) openat$zero(0xffffffffffffff9c, &(0x7f0000000600)='/dev/zero\x00', 0x200000, 0x0) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000240)={0x7}, 0x7) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000640)={0xffffffffffffffff, 0x0, 0x3, 0x2, 0x66}) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/user\x00', 0x2, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/user\x00', 0x2, 0x0) r0 = getpgid(0xffffffffffffffff) ioprio_set$pid(0x1, r0, 0x5) syz_read_part_table(0xffffffff00000000, 0x1, &(0x7f00000000c0)=[{}]) 03:34:14 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffffffffffff779a}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) 03:34:14 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) syncfs(r0) 03:34:15 executing program 4: r0 = socket$packet(0x11, 0x2000000008001, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x4, 0xfffffffffffffffd}, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r3 = socket(0x200000000000011, 0x4000000000080003, 0x80) flistxattr(r3, &(0x7f0000000340)=""/224, 0xe0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) link(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') sendmsg$nl_netfilter(r1, &(0x7f00000017c0)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001780)={&(0x7f0000001680)=ANY=[@ANYBLOB="e40000000e07100229bd7000fddbdf250f000004540094008fdcb2e3d5e681371e5dcfb7084241aafbe4de0dcc097996a294f9c020f9edc4f70eb5f02de79a726a34079544d6804498ab7e14fb76dca11d722e902681fe102e25496dc9a66eeefd3760724900000014006400fe8000000000000000000000000000bb340035687822ffec25e2b5bb08007a00"], 0x8c}, 0x1, 0x0, 0x0, 0x44000}, 0x40040) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) bind$packet(r3, &(0x7f0000000200)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @broadcast}, 0x14) fcntl$getown(r4, 0x9) getresuid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000680), &(0x7f00000006c0)=0xc) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000700)) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000740)={{{@in=@broadcast, @in=@rand_addr}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000000840)=0xe8) r6 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwrite64(r6, &(0x7f00000001c0)="6de6860cac9d60925e6816ffd72599639d019ff8b6711ca4794dfd34f7d8c5e00adb47afa17f10c0b3a2c6f3a603c260ab5e049652adbb4c485a33506e4133f392035bc45ac679e88ae733045fc954ccb4c486798621bc9355cb86bb40ab24aeea0437cf01939318b3c3d2f0e1a47d70e9959c684802812381d5cc126938ec6e80cf581e6fe29e46b17e11ca0112c44932245f72bd645df1021b92806037c17abbdc1243c4aa540d6f60a7c57b7f844d532d21df7842756beb0f", 0xba, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) ppoll(&(0x7f0000000280)=[{r1, 0x188}, {r2, 0x8}, {r3, 0x4000}, {r2, 0xd}, {r1}, {r6, 0x10}, {r0, 0x3}], 0x7, &(0x7f0000000480)={r7, r8+10000000}, &(0x7f0000000540)={0x9}, 0x8) r9 = socket(0xa, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r9, 0x0, 0x482, &(0x7f0000000080)={0x11, @dev, 0x0, 0x0, 'lblc\x00'}, 0x2c) getrandom(&(0x7f0000001580)=""/154, 0x9a, 0x3) 03:34:15 executing program 7: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0xfffffffffffffffe, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="000000000000000000000000000000000000000000000000e0e51532000000000200880126000100000064000000000127008e030c00650000006400000000030d00f0043100c90000006400000000043200052020002d010000d306000055aa", 0x60, 0x1a0}]) 03:34:15 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000002c0)={'teql0\x00', 0x9}) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000140)) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000fdb000)='ubifs\x00', 0x80010, 0x0) mount(&(0x7f00002b9ff8)='./file0\x00', &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000002200)=""/4096, 0x1000}], 0x1, 0x0) ioctl$int_out(0xffffffffffffffff, 0x2, &(0x7f00000001c0)) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}}) close(r0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r4 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) setpriority(0x0, 0x0, 0xffffffff80000001) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f000000cf68)=[@enter_looper], 0x1, 0x0, &(0x7f0000008f37)="c2"}) 03:34:15 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) syncfs(r0) 03:34:15 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/context\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/route\x00') getrusage(0x400000, &(0x7f0000000380)) r2 = request_key(&(0x7f0000000200)='cifs.idmap\x00', &(0x7f0000000240), &(0x7f0000000280)='/dev/rfkill\x00', 0xfffffffffffffffd) r3 = request_key(&(0x7f00000008c0)='.request_key_auth\x00', &(0x7f0000000900)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000940)='}\x00', 0xffffffffffffffff) keyctl$instantiate_iov(0x14, r2, &(0x7f0000000300)=[{&(0x7f0000000800)}], 0x1, r3) sendfile(r0, r1, &(0x7f0000000080), 0x80000007ffffffe) 03:34:15 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="4403", 0x2) 03:34:15 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f0000000040)=0x1c) getsockname(r0, &(0x7f0000000180)=@in={0x2, 0x0, @local}, &(0x7f0000000200)=0x80) creat(&(0x7f0000000340)='./file0/../file0\x00', 0x0) 03:34:16 executing program 7: keyctl$set_reqkey_keyring(0xe, 0x3) request_key(&(0x7f0000016000)='logon\x00', &(0x7f0000ce8ffb), &(0x7f0000000000)='\x00', 0x0) 03:34:16 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r0, 0x1, 0x0, 0x10000101) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000540)=""/246) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x3, 0x0) dup3(r2, r1, 0x0) 03:34:16 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="4403", 0x2) 03:34:16 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/context\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/route\x00') getrusage(0x400000, &(0x7f0000000380)) r2 = request_key(&(0x7f0000000200)='cifs.idmap\x00', &(0x7f0000000240), &(0x7f0000000280)='/dev/rfkill\x00', 0xfffffffffffffffd) r3 = request_key(&(0x7f00000008c0)='.request_key_auth\x00', &(0x7f0000000900)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000940)='}\x00', 0xffffffffffffffff) keyctl$instantiate_iov(0x14, r2, &(0x7f0000000300)=[{&(0x7f0000000800)}], 0x1, r3) sendfile(r0, r1, &(0x7f0000000080), 0x80000007ffffffe) 03:34:16 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000), 0x0) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x9800, &(0x7f0000653ff0)={0x2, 0x4e20}, 0x10) sendmmsg(r0, &(0x7f0000001b40)=[{{&(0x7f00000002c0)=@nl=@unspec, 0xc, &(0x7f0000000400), 0x1e1, &(0x7f0000000440)}}, {{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000500), 0xfea8}], 0x9d, &(0x7f0000000200), 0x15d}}], 0x2, 0x8000) 03:34:16 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigprocmask(0x1, &(0x7f0000000240), &(0x7f0000000280), 0x8) 03:34:16 executing program 7: keyctl$set_reqkey_keyring(0xe, 0x3) request_key(&(0x7f0000016000)='logon\x00', &(0x7f0000ce8ffb), &(0x7f0000000000)='\x00', 0x0) 03:34:16 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="4403", 0x2) 03:34:16 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000), 0x0) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x9800, &(0x7f0000653ff0)={0x2, 0x4e20}, 0x10) sendmmsg(r0, &(0x7f0000001b40)=[{{&(0x7f00000002c0)=@nl=@unspec, 0xc, &(0x7f0000000400), 0x1e1, &(0x7f0000000440)}}, {{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000500), 0xfea8}], 0x9d, &(0x7f0000000200), 0x15d}}], 0x2, 0x8000) 03:34:17 executing program 6: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) write$binfmt_aout(r0, &(0x7f0000001200)=ANY=[@ANYBLOB='\x00'], 0x1) 03:34:17 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/context\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/route\x00') getrusage(0x400000, &(0x7f0000000380)) r2 = request_key(&(0x7f0000000200)='cifs.idmap\x00', &(0x7f0000000240), &(0x7f0000000280)='/dev/rfkill\x00', 0xfffffffffffffffd) r3 = request_key(&(0x7f00000008c0)='.request_key_auth\x00', &(0x7f0000000900)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000940)='}\x00', 0xffffffffffffffff) keyctl$instantiate_iov(0x14, r2, &(0x7f0000000300)=[{&(0x7f0000000800)}], 0x1, r3) sendfile(r0, r1, &(0x7f0000000080), 0x80000007ffffffe) 03:34:17 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigprocmask(0x1, &(0x7f0000000240), &(0x7f0000000280), 0x8) 03:34:17 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f0000000040)=0x1c) getsockname(r0, &(0x7f0000000180)=@in={0x2, 0x0, @local}, &(0x7f0000000200)=0x80) creat(&(0x7f0000000340)='./file0/../file0\x00', 0x0) 03:34:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000300)={&(0x7f0000000100), 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x28, r1, 0x21, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 03:34:17 executing program 6: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)="6d6f756e74696e666f00567cedb322e831912c20a1") lseek(r0, 0x0, 0x3) 03:34:17 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="4403", 0x2) 03:34:17 executing program 7: keyctl$set_reqkey_keyring(0xe, 0x3) request_key(&(0x7f0000016000)='logon\x00', &(0x7f0000ce8ffb), &(0x7f0000000000)='\x00', 0x0) 03:34:17 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000), 0x0) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x9800, &(0x7f0000653ff0)={0x2, 0x4e20}, 0x10) sendmmsg(r0, &(0x7f0000001b40)=[{{&(0x7f00000002c0)=@nl=@unspec, 0xc, &(0x7f0000000400), 0x1e1, &(0x7f0000000440)}}, {{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000500), 0xfea8}], 0x9d, &(0x7f0000000200), 0x15d}}], 0x2, 0x8000) 03:34:17 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigprocmask(0x1, &(0x7f0000000240), &(0x7f0000000280), 0x8) 03:34:17 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$getflags(r0, 0x408) 03:34:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) recvmsg(r1, &(0x7f0000001780)={&(0x7f0000000280)=@xdp, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000780)=""/4096, 0x1000}, 0x0) bind$inet(r1, &(0x7f000000f000)={0x2, 0x3, @loopback}, 0x10) setsockopt$inet_int(r1, 0x0, 0x7, &(0x7f00000001c0)=0xa, 0x4) setsockopt$inet_int(r1, 0x0, 0x12, &(0x7f0000000080)=0xf023, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000a, 0x4000000031, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 03:34:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000300)={&(0x7f0000000100), 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x28, r1, 0x21, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 03:34:17 executing program 7: keyctl$set_reqkey_keyring(0xe, 0x3) request_key(&(0x7f0000016000)='logon\x00', &(0x7f0000ce8ffb), &(0x7f0000000000)='\x00', 0x0) 03:34:17 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000), 0x0) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x9800, &(0x7f0000653ff0)={0x2, 0x4e20}, 0x10) sendmmsg(r0, &(0x7f0000001b40)=[{{&(0x7f00000002c0)=@nl=@unspec, 0xc, &(0x7f0000000400), 0x1e1, &(0x7f0000000440)}}, {{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000500), 0xfea8}], 0x9d, &(0x7f0000000200), 0x15d}}], 0x2, 0x8000) 03:34:17 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000410000000000"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000003a80)=[{{&(0x7f0000000280)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000001600), 0x0, &(0x7f0000001680)=""/9, 0x9}}, {{&(0x7f0000001c00), 0x80, &(0x7f00000030c0), 0x0, &(0x7f0000003140)=""/123, 0x7b}}], 0x2, 0x20, &(0x7f0000001c80)={0x77359400}) 03:34:17 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$getflags(r0, 0x408) 03:34:17 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f0000000040)=0x1c) getsockname(r0, &(0x7f0000000180)=@in={0x2, 0x0, @local}, &(0x7f0000000200)=0x80) creat(&(0x7f0000000340)='./file0/../file0\x00', 0x0) 03:34:17 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigprocmask(0x1, &(0x7f0000000240), &(0x7f0000000280), 0x8) 03:34:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000300)={&(0x7f0000000100), 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x28, r1, 0x21, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 03:34:17 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$getflags(r0, 0x408) 03:34:17 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'team_slave_1\x00', &(0x7f0000000000)=@ethtool_dump={0xa}}) 03:34:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) recvmsg(r1, &(0x7f0000001780)={&(0x7f0000000280)=@xdp, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000780)=""/4096, 0x1000}, 0x0) bind$inet(r1, &(0x7f000000f000)={0x2, 0x3, @loopback}, 0x10) setsockopt$inet_int(r1, 0x0, 0x7, &(0x7f00000001c0)=0xa, 0x4) setsockopt$inet_int(r1, 0x0, 0x12, &(0x7f0000000080)=0xf023, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000a, 0x4000000031, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 03:34:17 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000410000000000"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000003a80)=[{{&(0x7f0000000280)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000001600), 0x0, &(0x7f0000001680)=""/9, 0x9}}, {{&(0x7f0000001c00), 0x80, &(0x7f00000030c0), 0x0, &(0x7f0000003140)=""/123, 0x7b}}], 0x2, 0x20, &(0x7f0000001c80)={0x77359400}) 03:34:17 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_lifetime={0x4, 0x3, 0x8}]}, 0xa0}}, 0x0) 03:34:17 executing program 7: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) close(r1) timerfd_create(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000700)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:34:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000300)={&(0x7f0000000100), 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x28, r1, 0x21, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 03:34:18 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$getflags(r0, 0x408) 03:34:18 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) recvmsg(r1, &(0x7f0000001780)={&(0x7f0000000280)=@xdp, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000780)=""/4096, 0x1000}, 0x0) bind$inet(r1, &(0x7f000000f000)={0x2, 0x3, @loopback}, 0x10) setsockopt$inet_int(r1, 0x0, 0x7, &(0x7f00000001c0)=0xa, 0x4) setsockopt$inet_int(r1, 0x0, 0x12, &(0x7f0000000080)=0xf023, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000a, 0x4000000031, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 03:34:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000500)={0x1, 'team_slave_1\x00'}, 0x18) 03:34:18 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_lifetime={0x4, 0x3, 0x8}]}, 0xa0}}, 0x0) 03:34:18 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'team_slave_1\x00', &(0x7f0000000000)=@ethtool_dump={0xa}}) 03:34:18 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000410000000000"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000003a80)=[{{&(0x7f0000000280)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000001600), 0x0, &(0x7f0000001680)=""/9, 0x9}}, {{&(0x7f0000001c00), 0x80, &(0x7f00000030c0), 0x0, &(0x7f0000003140)=""/123, 0x7b}}], 0x2, 0x20, &(0x7f0000001c80)={0x77359400}) [ 532.445371] IPVS: sync thread started: state = MASTER, mcast_ifn = team_slave_1, syncid = 0, id = 0 03:34:18 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f0000000040)=0x1c) getsockname(r0, &(0x7f0000000180)=@in={0x2, 0x0, @local}, &(0x7f0000000200)=0x80) creat(&(0x7f0000000340)='./file0/../file0\x00', 0x0) 03:34:18 executing program 5: rt_sigaction(0x400000000000007, &(0x7f0000000040)={0x4064b0, {0x3f7c6bbd}}, &(0x7f0000000140), 0x8, &(0x7f0000000080)) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x3000005, 0x44031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)="776368626e00a4971cfc6b07c1f6b91b803bdb1f040000000000000082dd21af8100000000dccd31f9db4804d6a743d23a18d8d5c4b6b4757bbbd4a45da669fb17cfa86b7e570562adfd2d68cc3fdcb58d6eb9fbda7a649e06760d738788474a05b1bc70bd31d01c1c6073254e725b43bbbc5498cc2613ade3a52405ccfadd16e349c62a0337e9c39819f1828854fade8ab52ab908e7ed98b23b15582e8e1ed7fb93edff1b4bdd305590ccea7b05479f0d6a3a699ba8c062bf7b93ef94bdfffaf64a7bd2e3b464784764d8fcd73d0b713a05afcfc83aabb5b2ed3a74adbab271c856069dd18cb005275572932c4abd83eab867ee1c7f03ea") 03:34:18 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r0, 0x0, 0x0, 0x1) 03:34:18 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_lifetime={0x4, 0x3, 0x8}]}, 0xa0}}, 0x0) 03:34:18 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'team_slave_1\x00', &(0x7f0000000000)=@ethtool_dump={0xa}}) 03:34:18 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) recvmsg(r1, &(0x7f0000001780)={&(0x7f0000000280)=@xdp, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000780)=""/4096, 0x1000}, 0x0) bind$inet(r1, &(0x7f000000f000)={0x2, 0x3, @loopback}, 0x10) setsockopt$inet_int(r1, 0x0, 0x7, &(0x7f00000001c0)=0xa, 0x4) setsockopt$inet_int(r1, 0x0, 0x12, &(0x7f0000000080)=0xf023, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000a, 0x4000000031, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 03:34:18 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000410000000000"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000003a80)=[{{&(0x7f0000000280)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000001600), 0x0, &(0x7f0000001680)=""/9, 0x9}}, {{&(0x7f0000001c00), 0x80, &(0x7f00000030c0), 0x0, &(0x7f0000003140)=""/123, 0x7b}}], 0x2, 0x20, &(0x7f0000001c80)={0x77359400}) 03:34:18 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r0, 0x0, 0x0, 0x1) 03:34:19 executing program 7: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) close(r1) timerfd_create(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000700)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:34:19 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_lifetime={0x4, 0x3, 0x8}]}, 0xa0}}, 0x0) 03:34:19 executing program 5: rt_sigaction(0x400000000000007, &(0x7f0000000040)={0x4064b0, {0x3f7c6bbd}}, &(0x7f0000000140), 0x8, &(0x7f0000000080)) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x3000005, 0x44031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)="776368626e00a4971cfc6b07c1f6b91b803bdb1f040000000000000082dd21af8100000000dccd31f9db4804d6a743d23a18d8d5c4b6b4757bbbd4a45da669fb17cfa86b7e570562adfd2d68cc3fdcb58d6eb9fbda7a649e06760d738788474a05b1bc70bd31d01c1c6073254e725b43bbbc5498cc2613ade3a52405ccfadd16e349c62a0337e9c39819f1828854fade8ab52ab908e7ed98b23b15582e8e1ed7fb93edff1b4bdd305590ccea7b05479f0d6a3a699ba8c062bf7b93ef94bdfffaf64a7bd2e3b464784764d8fcd73d0b713a05afcfc83aabb5b2ed3a74adbab271c856069dd18cb005275572932c4abd83eab867ee1c7f03ea") 03:34:19 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'team_slave_1\x00', &(0x7f0000000000)=@ethtool_dump={0xa}}) 03:34:19 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="0a5cc80700315f85715070") mmap(&(0x7f00000a1000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000f6bfe8)) ioctl$UFFDIO_REGISTER(r1, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 03:34:19 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000180)=ANY=[@ANYBLOB="66696c7465720000000000fe00000000000000000000000002"], 0x1) ioctl$sock_ifreq(r0, 0x890b, &(0x7f0000000140)={"69666230020000000200", @ifru_map}) 03:34:19 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r0, 0x0, 0x0, 0x1) 03:34:19 executing program 5: rt_sigaction(0x400000000000007, &(0x7f0000000040)={0x4064b0, {0x3f7c6bbd}}, &(0x7f0000000140), 0x8, &(0x7f0000000080)) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x3000005, 0x44031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)="776368626e00a4971cfc6b07c1f6b91b803bdb1f040000000000000082dd21af8100000000dccd31f9db4804d6a743d23a18d8d5c4b6b4757bbbd4a45da669fb17cfa86b7e570562adfd2d68cc3fdcb58d6eb9fbda7a649e06760d738788474a05b1bc70bd31d01c1c6073254e725b43bbbc5498cc2613ade3a52405ccfadd16e349c62a0337e9c39819f1828854fade8ab52ab908e7ed98b23b15582e8e1ed7fb93edff1b4bdd305590ccea7b05479f0d6a3a699ba8c062bf7b93ef94bdfffaf64a7bd2e3b464784764d8fcd73d0b713a05afcfc83aabb5b2ed3a74adbab271c856069dd18cb005275572932c4abd83eab867ee1c7f03ea") 03:34:19 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fadvise64(r0, 0x0, 0x0, 0x4) 03:34:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0x3c, r1, 0x531, 0x0, 0x0, {0x9}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syzkaller1\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x3c}}, 0x0) 03:34:19 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008fd0)={0x11f, 0x0, &(0x7f00004c4fe4), 0x0, 0x0, &(0x7f0000fedffe)}) 03:34:19 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="0a5cc80700315f85715070") mmap(&(0x7f00000a1000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000f6bfe8)) ioctl$UFFDIO_REGISTER(r1, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 03:34:19 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000180)=ANY=[@ANYBLOB="66696c7465720000000000fe00000000000000000000000002"], 0x1) ioctl$sock_ifreq(r0, 0x890b, &(0x7f0000000140)={"69666230020000000200", @ifru_map}) 03:34:19 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r0, 0x0, 0x0, 0x1) 03:34:19 executing program 5: rt_sigaction(0x400000000000007, &(0x7f0000000040)={0x4064b0, {0x3f7c6bbd}}, &(0x7f0000000140), 0x8, &(0x7f0000000080)) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x3000005, 0x44031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)="776368626e00a4971cfc6b07c1f6b91b803bdb1f040000000000000082dd21af8100000000dccd31f9db4804d6a743d23a18d8d5c4b6b4757bbbd4a45da669fb17cfa86b7e570562adfd2d68cc3fdcb58d6eb9fbda7a649e06760d738788474a05b1bc70bd31d01c1c6073254e725b43bbbc5498cc2613ade3a52405ccfadd16e349c62a0337e9c39819f1828854fade8ab52ab908e7ed98b23b15582e8e1ed7fb93edff1b4bdd305590ccea7b05479f0d6a3a699ba8c062bf7b93ef94bdfffaf64a7bd2e3b464784764d8fcd73d0b713a05afcfc83aabb5b2ed3a74adbab271c856069dd18cb005275572932c4abd83eab867ee1c7f03ea") [ 533.456887] IPVS: Unknown mcast interface: syzkaller1 03:34:19 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fadvise64(r0, 0x0, 0x0, 0x4) [ 533.500243] IPVS: Unknown mcast interface: syzkaller1 03:34:20 executing program 7: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) close(r1) timerfd_create(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000700)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:34:20 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000140)}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000a80)="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", 0x4e0}], 0x1, &(0x7f0000003b40)}, 0x0) 03:34:20 executing program 3: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x400110) accept4$inet(r1, &(0x7f0000000280)={0x2, 0x0, @broadcast}, &(0x7f00000002c0)=0x10, 0x80800) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0xb) close(r1) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer\x00', 0x2, 0x0) recvfrom$inet(r2, &(0x7f00000003c0)=""/221, 0xdd, 0x40, &(0x7f00000004c0)={0x2, 0x4e20, @multicast1}, 0x10) syz_read_part_table(0xffffffff00000000, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="000000000000000000000000000000000000000000000000e0e415320000000002009c0126000100000064000000000127008e030c0065000000640000000003b50d0ebf3100c900000064000000007d54c0a92020002d010000df40000055aa", 0x60, 0x1a0}]) 03:34:20 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 03:34:20 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000180)=ANY=[@ANYBLOB="66696c7465720000000000fe00000000000000000000000002"], 0x1) ioctl$sock_ifreq(r0, 0x890b, &(0x7f0000000140)={"69666230020000000200", @ifru_map}) 03:34:20 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="0a5cc80700315f85715070") mmap(&(0x7f00000a1000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000f6bfe8)) ioctl$UFFDIO_REGISTER(r1, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 03:34:20 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x0) sendto$inet6(r0, &(0x7f0000000080)="dfe278d84f047e1808a3a992ddc389ae510e72c21d071d767c92f5a76aabd0152fcbd05c4db7f4e5e729497dfc375f1a021a5b1fd8ea7d7047775b8daf66303ddae94f4cc9d10f0e4bd21802c30927bf91de19baad5d68d29e6c0265b15278bc3a26defe99b129cae1e0377939e119e495cb84900b82d2c0689fd8d30bcd08437ed371f99c2b1cb8434a8ed7a106d463883ccdd36f76022dd29c59311fd01f26dc7cb7bb2578798d919b871cbb90dda4fccbca8d521c0c9c95c6278cad91c144f5079d7aa44b35c54465cb314586eae1b2afb0d94912bea757906d494c2e049598bae15d4a1b6892ed414e4ca5448a7e457350859333529825a60e93889fece46d4917cb7b429852148679694cbbb5d71bd8c81da130daf7387dc095c6ea85a19f5c62434a0b42723ae95420971a2edaa24f04e1c558283be5b08d1903dd2aa5b55ff876b7df8ad497a163fc1667bf677560acc9bdc58fd2190ceb7ee16969f2b7924651b5256b83fa8cee4a85b601371092d883db7c63cc060f80cc96a47d90dfc06ebf61665b68ab6c40e701325f2ad65b98bbc038fc1f70c5cec0ef6de84b30f331304e18333bf6018ab00b454771618a74cdcb90bae013843a586b8da3f26fc134faea8f02f500ccfc8d8e056bfe8154a816b1c836d2f0345fe72801be88a7bf12b5b70f3fca631f4f27ade17670201ca78090a2ce78f7660b62d6b1ae74b433a537ec8972cd75ed3aef141e6e274274ceed44bdcd0b8da06e8862dfb649d39a860042261fc9ab949991711eac9264633a7f15ff272779b3015c402e43e63fa3cbb3baaffe971b739673c5313ef74a7c2a480a7302734a607e1cd559189f4aee38fbcd3bde9776c29fc8426b18bb0029546358d39ce716f03359f656cb3103e1ef253bd0614af54f8d7d03f6bf80ab3ae047aadfd7a3e006f9f04e326f391426a8618dcf4747f189c892ca162d7a2949aedf8eb6ead2a7f8673c03830282983f880d7ff55b9bc04afd7439857238bef451407dbd506b94d8a0085a9649e9d2f24d4442ce81791d7f0b00eefc6547c57493812cb93d1166bd506ff8cd0852edd7d8ccf90a2f5f137e82c7f2b356ab3f7fc0f854f82608949d79e780d563642ee0ee73397a83117059d2b30f4dc169f98474d01200cd765918dde6c075b3444d46c0859a7d921469c7ffa6a1caac885a8f285fe70c48233d29061f13b216ac406247a68aa3c516fac4cacbd78a303377130cd92ba8331614365765b2c80cb717626c9f6e9b45d6d16b10ca7325316e8107c2b57d630b46fb8369905a2e9b75e0a3b0972634b46e44430310580e9ae49ac0f065261ca26053dc08aafb3308e40d709a6404fa39e45e9643edf205ba121470c36389e3c161ab41179418b71652f92cb4b3a6d925fcd7d5c0a13ab9c020446aae0e7d3eedf23fec3ffa6ed748953bf7a5e19960f43313f16e5bb43f3e6adc62a5a45db3ea43e44ed6ee5596a6c66c747aab8757ee26d5912a07edecd4e4b9d6f6a03c6f4d7445d041fab5cdd668280b392be052ca3095a8408ac836e6d361f5c7512768f6897b7529d658503f61bcffc714e95adabd1178191b3d82d959200e508c6358af53b7684d2cab8ed404cdfd134e004a71deaaaec8c9835e5a711b51e1829f96c2be8ad2c851f8b70c70114cbb7d647cfb26ba91f62ec29925e6f10aebbb0a28a7ffcfc360d86a70ade4d3d2bbbea005b41823f2a54b1513ee080e62d3f337a0e250d592ef3a43be37bef30496fe34eb2eb7b038bf1a8ad837c18cd9745e937d7c0503d1c50ed4a9f3d446eccc3cddc586df7c077e09119b5172dee9d6349783329c2c7a2d71dfb7c2d7aa656f2599b84fab8ee1c21073c7cf64babeb4f768d8c283ff7599849e36d5a7d7071b396fbde96af351d02ff61b159bddbb8d66e51d6431eee6173857d089d4ab3ac1c05b57c80a08fe3d1c89aefb7fe07df71b0d0f636e5b8a609af0a1e708390f828907e7691fad891c5d7a6cf7cd8842ce264ecdc1caf78795883e37a3a8b7dbd67cff31ab2c868a79691ca540660039aca28aada03950c0b00ae1d945654838b1765ed03fa2c3998e37639aa324f7dface766d31cc84e7a58571322cb066b7a01428e7d77b3bce65c6260742cb8c5b6b914623f31293a1ac91948264d17643d719b9247ecc14906e21e1c6e8e8d943652f3597f26dabc85b17a3d1a805fe2794eda2ed168913270671f7799c9d6486dc8f9095b19fbeda576dbc78919c8916e715bd08ed49a59bf17d43d5f561a11861598785cb02857324c3f063fb05092839d26c6da5177235c41cc78963b653651de1f73469aac58dfec92b22f7468f35a287f72fb3638ff85924d86c585a0df30afbef9545baef0ee83d12a50d520d9c26eae7819fe577337125dbe250b059d7e2dfde4f6bb26a2af60d2b95b07fc66c74e95fd646bb1b269dbee8cba32667499c514ce0d23f60a11c639c6379f71220a2eac32d7b1c6771643dcb66e94e6574cfda0d9513b0286843755196ce43e0580331e915d66ebbb31488cb36e0c3e2250f97cc43a46bc84a9df4c8ec952615f50f4f2f80d9849cc61d0c78e2b238fc1b66d857b11213d2321ababdeae57bddade6cfde43713ca34acbf01b3ff4ba6a205cd04d94d94d76b1ecdeb7d31339d07ddc2f25dfe3c2d2fd53c5dda58b18f3969b734a9f9767ef250ce20833a6de5caa57778d7c3f2288e1bef5f5981942f26a7519157357f35ae990931835b6c5da7fa6a1e7ce2bf4e00c11d7aed40ecb3dc662953cbdc4bec3d8a70692e47f9b73f5f3e8855ad00c324dfccea81b4dbe7795de35ba560d3c63c1203cc8f74c26c75f723ccfc372dd07f266e41a6be0528b4f0317c7af3a2a94e0c9e82135a174bc22ec8fcd2847ec28c00ed54fb5ad2e477b123becb3197b6ac6b3c2965f9d45577", 0x821, 0x0, &(0x7f0000089000)={0xa, 0x4e23, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000000), 0x4) sendto$inet6(r0, &(0x7f00000008c0), 0x0, 0x0, &(0x7f00000009c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 03:34:20 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fadvise64(r0, 0x0, 0x0, 0x4) 03:34:20 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x0) sendto$inet6(r0, &(0x7f0000000080)="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", 0x821, 0x0, &(0x7f0000089000)={0xa, 0x4e23, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000000), 0x4) sendto$inet6(r0, &(0x7f00000008c0), 0x0, 0x0, &(0x7f00000009c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 03:34:20 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="0a5cc80700315f85715070") mmap(&(0x7f00000a1000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000f6bfe8)) ioctl$UFFDIO_REGISTER(r1, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 03:34:20 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000180)=ANY=[@ANYBLOB="66696c7465720000000000fe00000000000000000000000002"], 0x1) ioctl$sock_ifreq(r0, 0x890b, &(0x7f0000000140)={"69666230020000000200", @ifru_map}) 03:34:20 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fadvise64(r0, 0x0, 0x0, 0x4) 03:34:20 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000140)}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000a80)="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", 0x4e0}], 0x1, &(0x7f0000003b40)}, 0x0) 03:34:20 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 03:34:20 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000140)}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000a80)="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", 0x4e0}], 0x1, &(0x7f0000003b40)}, 0x0) 03:34:20 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") shutdown(r0, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ppoll(&(0x7f00000002c0)=[{r1}], 0x1, &(0x7f0000000240)={0x0, 0x1c9c380}, &(0x7f0000000340), 0x8) 03:34:21 executing program 7: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) close(r1) timerfd_create(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000700)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:34:21 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000140)}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000a80)="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", 0x4e0}], 0x1, &(0x7f0000003b40)}, 0x0) 03:34:21 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)={0xffffffffffffffff}) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x1, 0x0, 0x0, 0x0, {0xa, 0x4e23, 0x0, @loopback, 0x8}}}, 0x3a) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)=0x1) socket$nl_route(0x10, 0x3, 0x0) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f00000001c0)=0xfffffffffffff58e) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000000)={[], 0xfffffffffffffffe, 0x9, 0x8001, 0xfffffffffffffffc}) rt_sigpending(&(0x7f0000000340), 0x8) fstatfs(r1, &(0x7f00000003c0)=""/82) fstat(0xffffffffffffffff, &(0x7f0000000800)) syz_extract_tcp_res$synack(&(0x7f0000000240), 0x1, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000880)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000900), &(0x7f0000000700)=0xfffffffffffffcf0) lstat(&(0x7f0000000ac0)='./file1\x00', &(0x7f0000000b00)) getgid() mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x4, 0x31, 0xffffffffffffffff, 0x0) 03:34:21 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x2) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) read(r1, &(0x7f0000000280)=""/27, 0x5) dup3(r1, r0, 0x0) 03:34:21 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x0) sendto$inet6(r0, &(0x7f0000000080)="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", 0x821, 0x0, &(0x7f0000089000)={0xa, 0x4e23, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000000), 0x4) sendto$inet6(r0, &(0x7f00000008c0), 0x0, 0x0, &(0x7f00000009c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 03:34:21 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 03:34:21 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000001c0)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') readv(r1, &(0x7f0000000580)=[{&(0x7f0000000480)=""/253, 0xfd}], 0x1) 03:34:21 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") shutdown(r0, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ppoll(&(0x7f00000002c0)=[{r1}], 0x1, &(0x7f0000000240)={0x0, 0x1c9c380}, &(0x7f0000000340), 0x8) 03:34:21 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x0) sendto$inet6(r0, &(0x7f0000000080)="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", 0x821, 0x0, &(0x7f0000089000)={0xa, 0x4e23, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000000), 0x4) sendto$inet6(r0, &(0x7f00000008c0), 0x0, 0x0, &(0x7f00000009c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 03:34:21 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") shutdown(r0, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ppoll(&(0x7f00000002c0)=[{r1}], 0x1, &(0x7f0000000240)={0x0, 0x1c9c380}, &(0x7f0000000340), 0x8) 03:34:21 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) [ 535.276982] serio: Serial port pts0 03:34:21 executing program 0: capset(&(0x7f0000000180)={0x19980330}, &(0x7f00009b3000)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) 03:34:21 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x2) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) read(r1, &(0x7f0000000280)=""/27, 0x5) dup3(r1, r0, 0x0) 03:34:21 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x2) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) read(r1, &(0x7f0000000280)=""/27, 0x5) dup3(r1, r0, 0x0) 03:34:21 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x8000) r1 = dup2(r0, r0) r2 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000004, r2) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000180)={{0xffffffffffffffff, 0x3, 0x36bc, 0x3}}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x0) ioctl$fiemap(r4, 0x40086602, &(0x7f0000000140)=ANY=[]) getsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f0000000280), &(0x7f0000000140)=0x4) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f00000005c0)={{0xfffffffffffffffe, 0x3, 0x3794, 0x4, 0x3}}) sendfile(r3, r3, &(0x7f00000000c0), 0x80) write$binfmt_elf64(r4, &(0x7f0000000080)=ANY=[], 0xff01) fcntl$setstatus(r5, 0x4, 0x4000) write$selinux_access(r5, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xffffffd9) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000400)=0x0) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000640)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000300)={'syzkaller0\x00', 0x800}) setns(r4, 0x0) r7 = creat(&(0x7f00000002c0)='./file0\x00', 0x80) sendmsg$nl_generic(r7, &(0x7f00000006c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000680)={&(0x7f00000004c0)={0xd4, 0x24, 0x20, 0x70bd26, 0x25dfdbff, {0x20}, [@generic="db7bce3bb31b94d7471a465e8ab12bb3f83b533b648a52f5e98417ef77058d57391e5a2de263e79edcfe5a48c6088e4b60213202c46fe1faaed4ec3ebe4edd10bb78f9f43367c3e2cda84ee49d3adc46765020b16c2d6c168f7eba6cf25d45085b720b9f09745dd5af396eac30b0cf6728c54003db554fcff12c24180af8d9487216110f6138fc92d0eec31725be7c0133bf69cb60a52266fcfe6db8a8f71610c564e7", @typed={0x1c, 0x86, @str='GPLposix_acl_accessself\x00'}]}, 0xd4}, 0x1, 0x0, 0x0, 0xc010}, 0x48010) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000034b86908de005083cc6d48e345dee7aad39ced304bbf22a09c23c42ebb649faf0dd9ca00bdeda7cf3cd6d78acb1a4ad252d5090ce9c5a3836f8ffa4b114022e0605236620c5180743e1f076560e2a0165005150a3b6c4fe2452e558efadca311baa1eb3a49dd656bd09868228955f585476dfb8b9514d8fed96ab207fb3def99679ca8effae41bc6e14cf16f2e73"], 0x92) syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0xfff, 0x1, &(0x7f00000016c0)=[{&(0x7f00000015c0)="cdf7b6e70bfdf1c351f656fbfcda35f9cbcdff9191217ac2823c41e1425a731f1fa718bac0e58c4ef62b2127d4f3fcc325d72b7340dd16480dd5082190cb453be2be81c9bd4ebdfbd7809fbe2a8ff4cbbd691014cb7a390d6e3dd98bcb31c1da62e2f9373accc18161202bdfb9cae0c49a8e7494919e73a129281c822e881d0c931ccfa635cf7606a89cdd51c4777a562002636c279fc90cf9d27a706e3ffb969c972d404a69c73f71528cb21558250c709d15763e8b9bf6f06b4f6eca13a3bc69f5b29b1d1036dc7ecb9091459a55c10f9ad0d634b729bd9bcf5ea0f862a4e7a81a6348a9b0e8097b85a2", 0xeb}], 0x200000, &(0x7f0000001780)=ANY=[]) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000001800)) gettid() ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000600)) getpid() ioctl$sock_FIOGETOWN(r7, 0x8903, &(0x7f0000001880)=0x0) ptrace$peekuser(0x3, r8, 0x7) 03:34:21 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$l2tp(r0, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r0, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) [ 535.901447] serio: Serial port pts0 03:34:22 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") shutdown(r0, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ppoll(&(0x7f00000002c0)=[{r1}], 0x1, &(0x7f0000000240)={0x0, 0x1c9c380}, &(0x7f0000000340), 0x8) 03:34:22 executing program 1: socket$inet6(0xa, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000780)='/dev/ppp\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000180), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)) sendmsg$nl_netfilter(r1, &(0x7f0000498000)={&(0x7f0000d55000), 0xc, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x24, 0x3, 0x1, 0x800000001, 0x0, 0x0, {}, [@nested={0x4, 0x0, [@typed={0xc, 0x1, @ipv4=@multicast2}]}]}, 0x24}}, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000080)) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000480)={0x18}, 0x18) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f0000000800)) 03:34:22 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)={0xffffffffffffffff}) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x1, 0x0, 0x0, 0x0, {0xa, 0x4e23, 0x0, @loopback, 0x8}}}, 0x3a) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000dc0)=ANY=[@ANYBLOB="6600f7643a51dda0bc8b000000000008000000002c90301900320000005a4fbf6b1cbe93922eefbbcd3cb1223fe59a3e635ffbc26b19b2870040bffff757088b3ee9e703440182fd1777e140c343b9113fdd2ff38bc69075000010000000a8db8ee10964e934cf322c789b9a9c145ee09370e71f22d0e50f01333b0680db637ede3cdf645f33ed9b81d07cdee548a90bdce430b70e3545e41b0100bbfe257adfa50da2a6a225b372f641ac0ab46d90a332cd6aa568a77114194259a6f392ee9a4a47049303ad6cf4ce6a4355a0f94766c313a930e56af3ac78d38c04dad72ee6b7e80d0bf8c5fac116e57b926c583f3163db7deacb715775490de329cb9c7ecea161f34b969e766c88a11e6351da470b6f38cd6e94c74817cc04c0df794619f0d9384ff3f7604a2256b604b76f90823b62a68fbf60f3d32e3b458240d948f8107753660f2f312bcdd5dbb74edac996742ac515cffde85592b76d596687ef752eb47d715a3bd2968aad48b84619111c007cd87bcd4c45363b6f385b2aef3c9baeb91c0d65269f7f40378d72de17bf577c164c6478aaf785cd8731d2fe4c37b263756eb8addbba38b0bb3513a87032bad3560ddd00cdfcff00c675c658b8de079e63a02bafb7f08bb633773ab41b3d5594703bbf3501e64a645bc75025ac386763d93338ce7d7a3f9ecdd7cbf8937f13d16ea85485362844959f0169313bfb9c8996f91ba5094e12d6b96a522d069211dc"], &(0x7f0000000200)=0x1) socket$nl_route(0x10, 0x3, 0x0) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f00000001c0)=0xfffffffffffff58e) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000000)={[], 0xfffffffffffffffe, 0x9, 0x8001, 0xfffffffffffffffc}) rt_sigpending(&(0x7f0000000340), 0x8) fstatfs(r1, &(0x7f00000003c0)=""/82) fstat(0xffffffffffffffff, &(0x7f0000000800)) syz_extract_tcp_res$synack(&(0x7f0000000240), 0x1, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000880)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000900), &(0x7f0000000700)=0xfffffffffffffcf0) lstat(&(0x7f0000000ac0)='./file1\x00', &(0x7f0000000b00)) getgid() mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x4, 0x31, 0xffffffffffffffff, 0x0) 03:34:22 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x2) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) read(r1, &(0x7f0000000280)=""/27, 0x5) dup3(r1, r0, 0x0) 03:34:22 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x2) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) read(r1, &(0x7f0000000280)=""/27, 0x5) dup3(r1, r0, 0x0) 03:34:22 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) socket(0x0, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000100)={0x0, 0xffffffffffffffe1, 0x20, 0xfffffffffffffffd}, 0x10) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, &(0x7f0000000ac0)=""/205) clock_nanosleep(0x4, 0x0, &(0x7f0000000680)={0x77359400}, &(0x7f0000000700)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000002780), 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f00000001c0)) r1 = syz_open_pts(r0, 0x0) write(r0, &(0x7f0000c34fff), 0xd9dbd89c) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x3) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x4100, 0x0) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='security.ima\x00', &(0x7f0000000100)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0xf2, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) 03:34:22 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000040)=0x3, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000080), &(0x7f0000001ac0)=0x4) [ 536.674862] nla_parse: 33 callbacks suppressed [ 536.674868] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 03:34:22 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x2) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) read(r1, &(0x7f0000000280)=""/27, 0x5) dup3(r1, r0, 0x0) 03:34:23 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000040)=0x3, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000080), &(0x7f0000001ac0)=0x4) 03:34:23 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x2) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) read(r1, &(0x7f0000000280)=""/27, 0x5) dup3(r1, r0, 0x0) 03:34:23 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x8000) r1 = dup2(r0, r0) r2 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000004, r2) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000180)={{0xffffffffffffffff, 0x3, 0x36bc, 0x3}}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x0) ioctl$fiemap(r4, 0x40086602, &(0x7f0000000140)=ANY=[]) getsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f0000000280), &(0x7f0000000140)=0x4) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f00000005c0)={{0xfffffffffffffffe, 0x3, 0x3794, 0x4, 0x3}}) sendfile(r3, r3, &(0x7f00000000c0), 0x80) write$binfmt_elf64(r4, &(0x7f0000000080)=ANY=[], 0xff01) fcntl$setstatus(r5, 0x4, 0x4000) write$selinux_access(r5, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xffffffd9) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000400)=0x0) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000640)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000300)={'syzkaller0\x00', 0x800}) setns(r4, 0x0) r7 = creat(&(0x7f00000002c0)='./file0\x00', 0x80) sendmsg$nl_generic(r7, &(0x7f00000006c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000680)={&(0x7f00000004c0)={0xd4, 0x24, 0x20, 0x70bd26, 0x25dfdbff, {0x20}, [@generic="db7bce3bb31b94d7471a465e8ab12bb3f83b533b648a52f5e98417ef77058d57391e5a2de263e79edcfe5a48c6088e4b60213202c46fe1faaed4ec3ebe4edd10bb78f9f43367c3e2cda84ee49d3adc46765020b16c2d6c168f7eba6cf25d45085b720b9f09745dd5af396eac30b0cf6728c54003db554fcff12c24180af8d9487216110f6138fc92d0eec31725be7c0133bf69cb60a52266fcfe6db8a8f71610c564e7", @typed={0x1c, 0x86, @str='GPLposix_acl_accessself\x00'}]}, 0xd4}, 0x1, 0x0, 0x0, 0xc010}, 0x48010) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000034b86908de005083cc6d48e345dee7aad39ced304bbf22a09c23c42ebb649faf0dd9ca00bdeda7cf3cd6d78acb1a4ad252d5090ce9c5a3836f8ffa4b114022e0605236620c5180743e1f076560e2a0165005150a3b6c4fe2452e558efadca311baa1eb3a49dd656bd09868228955f585476dfb8b9514d8fed96ab207fb3def99679ca8effae41bc6e14cf16f2e73"], 0x92) syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0xfff, 0x1, &(0x7f00000016c0)=[{&(0x7f00000015c0)="cdf7b6e70bfdf1c351f656fbfcda35f9cbcdff9191217ac2823c41e1425a731f1fa718bac0e58c4ef62b2127d4f3fcc325d72b7340dd16480dd5082190cb453be2be81c9bd4ebdfbd7809fbe2a8ff4cbbd691014cb7a390d6e3dd98bcb31c1da62e2f9373accc18161202bdfb9cae0c49a8e7494919e73a129281c822e881d0c931ccfa635cf7606a89cdd51c4777a562002636c279fc90cf9d27a706e3ffb969c972d404a69c73f71528cb21558250c709d15763e8b9bf6f06b4f6eca13a3bc69f5b29b1d1036dc7ecb9091459a55c10f9ad0d634b729bd9bcf5ea0f862a4e7a81a6348a9b0e8097b85a2", 0xeb}], 0x200000, &(0x7f0000001780)=ANY=[]) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000001800)) gettid() ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000600)) getpid() ioctl$sock_FIOGETOWN(r7, 0x8903, &(0x7f0000001880)=0x0) ptrace$peekuser(0x3, r8, 0x7) 03:34:23 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)={0xffffffffffffffff}) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x1, 0x0, 0x0, 0x0, {0xa, 0x4e23, 0x0, @loopback, 0x8}}}, 0x3a) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)=0x1) socket$nl_route(0x10, 0x3, 0x0) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f00000001c0)=0xfffffffffffff58e) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000000)={[], 0xfffffffffffffffe, 0x9, 0x8001, 0xfffffffffffffffc}) rt_sigpending(&(0x7f0000000340), 0x8) fstatfs(r1, &(0x7f00000003c0)=""/82) fstat(0xffffffffffffffff, &(0x7f0000000800)) syz_extract_tcp_res$synack(&(0x7f0000000240), 0x1, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000880)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000900), &(0x7f0000000700)=0xfffffffffffffcf0) lstat(&(0x7f0000000ac0)='./file1\x00', &(0x7f0000000b00)) getgid() mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x4, 0x31, 0xffffffffffffffff, 0x0) 03:34:23 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$l2tp(r0, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r0, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) [ 537.394739] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 03:34:23 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000040)=0x3, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000080), &(0x7f0000001ac0)=0x4) [ 537.435222] serio: Serial port pts0 03:34:23 executing program 1: socket$inet6(0xa, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000780)='/dev/ppp\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000180), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)) sendmsg$nl_netfilter(r1, &(0x7f0000498000)={&(0x7f0000d55000), 0xc, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x24, 0x3, 0x1, 0x800000001, 0x0, 0x0, {}, [@nested={0x4, 0x0, [@typed={0xc, 0x1, @ipv4=@multicast2}]}]}, 0x24}}, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000080)) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000480)={0x18}, 0x18) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f0000000800)) 03:34:23 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) socket(0x0, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000100)={0x0, 0xffffffffffffffe1, 0x20, 0xfffffffffffffffd}, 0x10) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, &(0x7f0000000ac0)=""/205) clock_nanosleep(0x4, 0x0, &(0x7f0000000680)={0x77359400}, &(0x7f0000000700)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000002780), 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f00000001c0)) r1 = syz_open_pts(r0, 0x0) write(r0, &(0x7f0000c34fff), 0xd9dbd89c) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x3) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x4100, 0x0) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='security.ima\x00', &(0x7f0000000100)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0xf2, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) 03:34:23 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x8000) r1 = dup2(r0, r0) r2 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000004, r2) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000180)={{0xffffffffffffffff, 0x3, 0x36bc, 0x3}}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x0) ioctl$fiemap(r4, 0x40086602, &(0x7f0000000140)=ANY=[]) getsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f0000000280), &(0x7f0000000140)=0x4) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f00000005c0)={{0xfffffffffffffffe, 0x3, 0x3794, 0x4, 0x3}}) sendfile(r3, r3, &(0x7f00000000c0), 0x80) write$binfmt_elf64(r4, &(0x7f0000000080)=ANY=[], 0xff01) fcntl$setstatus(r5, 0x4, 0x4000) write$selinux_access(r5, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xffffffd9) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000400)=0x0) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000640)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000300)={'syzkaller0\x00', 0x800}) setns(r4, 0x0) r7 = creat(&(0x7f00000002c0)='./file0\x00', 0x80) sendmsg$nl_generic(r7, &(0x7f00000006c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000680)={&(0x7f00000004c0)={0xd4, 0x24, 0x20, 0x70bd26, 0x25dfdbff, {0x20}, [@generic="db7bce3bb31b94d7471a465e8ab12bb3f83b533b648a52f5e98417ef77058d57391e5a2de263e79edcfe5a48c6088e4b60213202c46fe1faaed4ec3ebe4edd10bb78f9f43367c3e2cda84ee49d3adc46765020b16c2d6c168f7eba6cf25d45085b720b9f09745dd5af396eac30b0cf6728c54003db554fcff12c24180af8d9487216110f6138fc92d0eec31725be7c0133bf69cb60a52266fcfe6db8a8f71610c564e7", @typed={0x1c, 0x86, @str='GPLposix_acl_accessself\x00'}]}, 0xd4}, 0x1, 0x0, 0x0, 0xc010}, 0x48010) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000034b86908de005083cc6d48e345dee7aad39ced304bbf22a09c23c42ebb649faf0dd9ca00bdeda7cf3cd6d78acb1a4ad252d5090ce9c5a3836f8ffa4b114022e0605236620c5180743e1f076560e2a0165005150a3b6c4fe2452e558efadca311baa1eb3a49dd656bd09868228955f585476dfb8b9514d8fed96ab207fb3def99679ca8effae41bc6e14cf16f2e73"], 0x92) syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0xfff, 0x1, &(0x7f00000016c0)=[{&(0x7f00000015c0)="cdf7b6e70bfdf1c351f656fbfcda35f9cbcdff9191217ac2823c41e1425a731f1fa718bac0e58c4ef62b2127d4f3fcc325d72b7340dd16480dd5082190cb453be2be81c9bd4ebdfbd7809fbe2a8ff4cbbd691014cb7a390d6e3dd98bcb31c1da62e2f9373accc18161202bdfb9cae0c49a8e7494919e73a129281c822e881d0c931ccfa635cf7606a89cdd51c4777a562002636c279fc90cf9d27a706e3ffb969c972d404a69c73f71528cb21558250c709d15763e8b9bf6f06b4f6eca13a3bc69f5b29b1d1036dc7ecb9091459a55c10f9ad0d634b729bd9bcf5ea0f862a4e7a81a6348a9b0e8097b85a2", 0xeb}], 0x200000, &(0x7f0000001780)=ANY=[]) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000001800)) gettid() ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000600)) getpid() ioctl$sock_FIOGETOWN(r7, 0x8903, &(0x7f0000001880)=0x0) ptrace$peekuser(0x3, r8, 0x7) 03:34:23 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000040)=0x3, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000080), &(0x7f0000001ac0)=0x4) 03:34:23 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000040)=0x3, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000080), &(0x7f0000001ac0)=0x4) [ 538.132085] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 03:34:24 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000040)=0x3, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000080), &(0x7f0000001ac0)=0x4) 03:34:24 executing program 7: syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c86d6b66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000180)='./file0/file0\x00', 0x3fffa, 0x0) fstatfs(r0, &(0x7f00000005c0)=""/4096) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) utime(&(0x7f0000001880)='./file0\x00', &(0x7f0000000440)={0xffffffff, 0x91c2}) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$packet_buf(r2, 0x107, 0x7, &(0x7f0000000400)="db1050c922", 0x5) r3 = socket(0x10, 0x2, 0x0) mount(&(0x7f0000000300)='./file0\x00', &(0x7f0000001840)='./file0\x00', &(0x7f0000000580)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000000480)='rootfs\x00', 0x5010, &(0x7f00000e7000)) r4 = fcntl$getown(r0, 0x9) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f00000016c0)) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0xffffffff, 0x2, 0x1, 0x9501, 0x0, 0xffffffffffff4aa9, 0x20, 0x1, 0x100000000, 0x100000000, 0xfffffffffffff5ad, 0x8000, 0x8, 0x20, 0x7, 0x80000001, 0x13d, 0x7fff, 0x0, 0x7f, 0x3, 0x6, 0x6, 0x5, 0x6, 0x74, 0xb9a4, 0x0, 0x8000, 0x7fff, 0x40, 0x6188, 0x100000000, 0x2, 0x3, 0x6ec, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000340), 0x2}, 0x240, 0x1, 0xfffffffffffffff8, 0x7, 0xea7, 0xffff, 0x7}, r4, 0x9, r0, 0x1) mount(&(0x7f0000001900)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='bfs\x00', 0x5010, &(0x7f0000000500)="8f2ef1dafa31894a239d26783696ef83b3393c672534b55914241ec4029c61cccabda854d9194aabc7b022ff0b7d2cbc2c7ffc0a2b9b21f89564ab98733952cbef47be3b59ff722795") r5 = syz_open_procfs(r4, &(0x7f00000019c0)='net/snmp\x00') sendfile(r3, r5, &(0x7f0000000000), 0x80000002) clock_getres(0x6, &(0x7f0000001700)) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = getegid() fchown(r6, 0x0, r7) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000015c0)={@in6={{0xa, 0x4e22, 0x2, @remote, 0x4}}, 0x6, 0x9, 0xfd, "96c1ba742ddc1c664a1929edecdd05b31b3dfd4e1b7074d8f7d08a56656d21866825899e97d0ce22528bc8df547ebfe78b59265ce2a784bc0be6bd632bed5d075297feee3f57dd9b846335e1838e558a"}, 0xd8) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0\x00') pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0\x00') r8 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/netstat\x00') ioctl$BLKZEROOUT(r8, 0x127f, &(0x7f00000018c0)={0x80000000, 0xc0000}) sendfile(r1, r8, &(0x7f0000000100)=0xffffffd, 0x4007ffffffb) fstatfs(r0, &(0x7f00000001c0)=""/216) 03:34:24 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)={0xffffffffffffffff}) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x1, 0x0, 0x0, 0x0, {0xa, 0x4e23, 0x0, @loopback, 0x8}}}, 0x3a) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)=0x1) socket$nl_route(0x10, 0x3, 0x0) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f00000001c0)=0xfffffffffffff58e) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000000)={[], 0xfffffffffffffffe, 0x9, 0x8001, 0xfffffffffffffffc}) rt_sigpending(&(0x7f0000000340), 0x8) fstatfs(r1, &(0x7f00000003c0)=""/82) fstat(0xffffffffffffffff, &(0x7f0000000800)) syz_extract_tcp_res$synack(&(0x7f0000000240), 0x1, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000880)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000900), &(0x7f0000000700)=0xfffffffffffffcf0) lstat(&(0x7f0000000ac0)='./file1\x00', &(0x7f0000000b00)) getgid() mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x4, 0x31, 0xffffffffffffffff, 0x0) [ 538.470031] FAT-fs (loop6): invalid media value (0x21) [ 538.500026] FAT-fs (loop6): Can't find a valid FAT filesystem 03:34:24 executing program 1: socket$inet6(0xa, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000780)='/dev/ppp\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000180), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)) sendmsg$nl_netfilter(r1, &(0x7f0000498000)={&(0x7f0000d55000), 0xc, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x24, 0x3, 0x1, 0x800000001, 0x0, 0x0, {}, [@nested={0x4, 0x0, [@typed={0xc, 0x1, @ipv4=@multicast2}]}]}, 0x24}}, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000080)) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000480)={0x18}, 0x18) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f0000000800)) 03:34:24 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) socket(0x0, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000100)={0x0, 0xffffffffffffffe1, 0x20, 0xfffffffffffffffd}, 0x10) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, &(0x7f0000000ac0)=""/205) clock_nanosleep(0x4, 0x0, &(0x7f0000000680)={0x77359400}, &(0x7f0000000700)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000002780), 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f00000001c0)) r1 = syz_open_pts(r0, 0x0) write(r0, &(0x7f0000c34fff), 0xd9dbd89c) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x3) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x4100, 0x0) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='security.ima\x00', &(0x7f0000000100)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0xf2, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) 03:34:24 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000040)=0x3, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000080), &(0x7f0000001ac0)=0x4) 03:34:24 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x8000) r1 = dup2(r0, r0) r2 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000004, r2) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000180)={{0xffffffffffffffff, 0x3, 0x36bc, 0x3}}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x0) ioctl$fiemap(r4, 0x40086602, &(0x7f0000000140)=ANY=[]) getsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f0000000280), &(0x7f0000000140)=0x4) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f00000005c0)={{0xfffffffffffffffe, 0x3, 0x3794, 0x4, 0x3}}) sendfile(r3, r3, &(0x7f00000000c0), 0x80) write$binfmt_elf64(r4, &(0x7f0000000080)=ANY=[], 0xff01) fcntl$setstatus(r5, 0x4, 0x4000) write$selinux_access(r5, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xffffffd9) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000400)=0x0) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000640)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000300)={'syzkaller0\x00', 0x800}) setns(r4, 0x0) r7 = creat(&(0x7f00000002c0)='./file0\x00', 0x80) sendmsg$nl_generic(r7, &(0x7f00000006c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000680)={&(0x7f00000004c0)={0xd4, 0x24, 0x20, 0x70bd26, 0x25dfdbff, {0x20}, [@generic="db7bce3bb31b94d7471a465e8ab12bb3f83b533b648a52f5e98417ef77058d57391e5a2de263e79edcfe5a48c6088e4b60213202c46fe1faaed4ec3ebe4edd10bb78f9f43367c3e2cda84ee49d3adc46765020b16c2d6c168f7eba6cf25d45085b720b9f09745dd5af396eac30b0cf6728c54003db554fcff12c24180af8d9487216110f6138fc92d0eec31725be7c0133bf69cb60a52266fcfe6db8a8f71610c564e7", @typed={0x1c, 0x86, @str='GPLposix_acl_accessself\x00'}]}, 0xd4}, 0x1, 0x0, 0x0, 0xc010}, 0x48010) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000034b86908de005083cc6d48e345dee7aad39ced304bbf22a09c23c42ebb649faf0dd9ca00bdeda7cf3cd6d78acb1a4ad252d5090ce9c5a3836f8ffa4b114022e0605236620c5180743e1f076560e2a0165005150a3b6c4fe2452e558efadca311baa1eb3a49dd656bd09868228955f585476dfb8b9514d8fed96ab207fb3def99679ca8effae41bc6e14cf16f2e73"], 0x92) syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0xfff, 0x1, &(0x7f00000016c0)=[{&(0x7f00000015c0)="cdf7b6e70bfdf1c351f656fbfcda35f9cbcdff9191217ac2823c41e1425a731f1fa718bac0e58c4ef62b2127d4f3fcc325d72b7340dd16480dd5082190cb453be2be81c9bd4ebdfbd7809fbe2a8ff4cbbd691014cb7a390d6e3dd98bcb31c1da62e2f9373accc18161202bdfb9cae0c49a8e7494919e73a129281c822e881d0c931ccfa635cf7606a89cdd51c4777a562002636c279fc90cf9d27a706e3ffb969c972d404a69c73f71528cb21558250c709d15763e8b9bf6f06b4f6eca13a3bc69f5b29b1d1036dc7ecb9091459a55c10f9ad0d634b729bd9bcf5ea0f862a4e7a81a6348a9b0e8097b85a2", 0xeb}], 0x200000, &(0x7f0000001780)=ANY=[]) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000001800)) gettid() ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000600)) getpid() ioctl$sock_FIOGETOWN(r7, 0x8903, &(0x7f0000001880)=0x0) ptrace$peekuser(0x3, r8, 0x7) 03:34:25 executing program 2: prlimit64(0x0, 0xb, &(0x7f000002fff0), 0x0) timer_create(0x0, &(0x7f00000003c0)={0x0, 0x0, 0x0, @thr={&(0x7f00000002c0), &(0x7f0000000300)}}, &(0x7f0000000400)) [ 539.145286] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 03:34:25 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000040)=""/56, 0x38}], 0x1) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000013) write$P9_RREAD(r2, &(0x7f00000000c0)={0xb}, 0xb) 03:34:25 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$l2tp(r0, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r0, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 03:34:25 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x8000) r1 = dup2(r0, r0) r2 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000004, r2) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000180)={{0xffffffffffffffff, 0x3, 0x36bc, 0x3}}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x0) ioctl$fiemap(r4, 0x40086602, &(0x7f0000000140)=ANY=[]) getsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f0000000280), &(0x7f0000000140)=0x4) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f00000005c0)={{0xfffffffffffffffe, 0x3, 0x3794, 0x4, 0x3}}) sendfile(r3, r3, &(0x7f00000000c0), 0x80) write$binfmt_elf64(r4, &(0x7f0000000080)=ANY=[], 0xff01) fcntl$setstatus(r5, 0x4, 0x4000) write$selinux_access(r5, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xffffffd9) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000400)=0x0) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000640)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000300)={'syzkaller0\x00', 0x800}) setns(r4, 0x0) r7 = creat(&(0x7f00000002c0)='./file0\x00', 0x80) sendmsg$nl_generic(r7, &(0x7f00000006c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000680)={&(0x7f00000004c0)={0xd4, 0x24, 0x20, 0x70bd26, 0x25dfdbff, {0x20}, [@generic="db7bce3bb31b94d7471a465e8ab12bb3f83b533b648a52f5e98417ef77058d57391e5a2de263e79edcfe5a48c6088e4b60213202c46fe1faaed4ec3ebe4edd10bb78f9f43367c3e2cda84ee49d3adc46765020b16c2d6c168f7eba6cf25d45085b720b9f09745dd5af396eac30b0cf6728c54003db554fcff12c24180af8d9487216110f6138fc92d0eec31725be7c0133bf69cb60a52266fcfe6db8a8f71610c564e7", @typed={0x1c, 0x86, @str='GPLposix_acl_accessself\x00'}]}, 0xd4}, 0x1, 0x0, 0x0, 0xc010}, 0x48010) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000034b86908de005083cc6d48e345dee7aad39ced304bbf22a09c23c42ebb649faf0dd9ca00bdeda7cf3cd6d78acb1a4ad252d5090ce9c5a3836f8ffa4b114022e0605236620c5180743e1f076560e2a0165005150a3b6c4fe2452e558efadca311baa1eb3a49dd656bd09868228955f585476dfb8b9514d8fed96ab207fb3def99679ca8effae41bc6e14cf16f2e73"], 0x92) syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0xfff, 0x1, &(0x7f00000016c0)=[{&(0x7f00000015c0)="cdf7b6e70bfdf1c351f656fbfcda35f9cbcdff9191217ac2823c41e1425a731f1fa718bac0e58c4ef62b2127d4f3fcc325d72b7340dd16480dd5082190cb453be2be81c9bd4ebdfbd7809fbe2a8ff4cbbd691014cb7a390d6e3dd98bcb31c1da62e2f9373accc18161202bdfb9cae0c49a8e7494919e73a129281c822e881d0c931ccfa635cf7606a89cdd51c4777a562002636c279fc90cf9d27a706e3ffb969c972d404a69c73f71528cb21558250c709d15763e8b9bf6f06b4f6eca13a3bc69f5b29b1d1036dc7ecb9091459a55c10f9ad0d634b729bd9bcf5ea0f862a4e7a81a6348a9b0e8097b85a2", 0xeb}], 0x200000, &(0x7f0000001780)=ANY=[]) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000001800)) gettid() ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000600)) getpid() ioctl$sock_FIOGETOWN(r7, 0x8903, &(0x7f0000001880)=0x0) ptrace$peekuser(0x3, r8, 0x7) 03:34:25 executing program 2: prlimit64(0x0, 0xb, &(0x7f000002fff0), 0x0) timer_create(0x0, &(0x7f00000003c0)={0x0, 0x0, 0x0, @thr={&(0x7f00000002c0), &(0x7f0000000300)}}, &(0x7f0000000400)) 03:34:25 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) socket(0x0, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000100)={0x0, 0xffffffffffffffe1, 0x20, 0xfffffffffffffffd}, 0x10) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, &(0x7f0000000ac0)=""/205) clock_nanosleep(0x4, 0x0, &(0x7f0000000680)={0x77359400}, &(0x7f0000000700)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000002780), 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f00000001c0)) r1 = syz_open_pts(r0, 0x0) write(r0, &(0x7f0000c34fff), 0xd9dbd89c) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x3) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x4100, 0x0) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='security.ima\x00', &(0x7f0000000100)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0xf2, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) 03:34:25 executing program 7: syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c86d6b66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000180)='./file0/file0\x00', 0x3fffa, 0x0) fstatfs(r0, &(0x7f00000005c0)=""/4096) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) utime(&(0x7f0000001880)='./file0\x00', &(0x7f0000000440)={0xffffffff, 0x91c2}) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$packet_buf(r2, 0x107, 0x7, &(0x7f0000000400)="db1050c922", 0x5) r3 = socket(0x10, 0x2, 0x0) mount(&(0x7f0000000300)='./file0\x00', &(0x7f0000001840)='./file0\x00', &(0x7f0000000580)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000000480)='rootfs\x00', 0x5010, &(0x7f00000e7000)) r4 = fcntl$getown(r0, 0x9) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f00000016c0)) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0xffffffff, 0x2, 0x1, 0x9501, 0x0, 0xffffffffffff4aa9, 0x20, 0x1, 0x100000000, 0x100000000, 0xfffffffffffff5ad, 0x8000, 0x8, 0x20, 0x7, 0x80000001, 0x13d, 0x7fff, 0x0, 0x7f, 0x3, 0x6, 0x6, 0x5, 0x6, 0x74, 0xb9a4, 0x0, 0x8000, 0x7fff, 0x40, 0x6188, 0x100000000, 0x2, 0x3, 0x6ec, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000340), 0x2}, 0x240, 0x1, 0xfffffffffffffff8, 0x7, 0xea7, 0xffff, 0x7}, r4, 0x9, r0, 0x1) mount(&(0x7f0000001900)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='bfs\x00', 0x5010, &(0x7f0000000500)="8f2ef1dafa31894a239d26783696ef83b3393c672534b55914241ec4029c61cccabda854d9194aabc7b022ff0b7d2cbc2c7ffc0a2b9b21f89564ab98733952cbef47be3b59ff722795") r5 = syz_open_procfs(r4, &(0x7f00000019c0)='net/snmp\x00') sendfile(r3, r5, &(0x7f0000000000), 0x80000002) clock_getres(0x6, &(0x7f0000001700)) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = getegid() fchown(r6, 0x0, r7) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000015c0)={@in6={{0xa, 0x4e22, 0x2, @remote, 0x4}}, 0x6, 0x9, 0xfd, "96c1ba742ddc1c664a1929edecdd05b31b3dfd4e1b7074d8f7d08a56656d21866825899e97d0ce22528bc8df547ebfe78b59265ce2a784bc0be6bd632bed5d075297feee3f57dd9b846335e1838e558a"}, 0xd8) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0\x00') pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0\x00') r8 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/netstat\x00') ioctl$BLKZEROOUT(r8, 0x127f, &(0x7f00000018c0)={0x80000000, 0xc0000}) sendfile(r1, r8, &(0x7f0000000100)=0xffffffd, 0x4007ffffffb) fstatfs(r0, &(0x7f00000001c0)=""/216) 03:34:25 executing program 1: socket$inet6(0xa, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000780)='/dev/ppp\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000180), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)) sendmsg$nl_netfilter(r1, &(0x7f0000498000)={&(0x7f0000d55000), 0xc, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x24, 0x3, 0x1, 0x800000001, 0x0, 0x0, {}, [@nested={0x4, 0x0, [@typed={0xc, 0x1, @ipv4=@multicast2}]}]}, 0x24}}, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000080)) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000480)={0x18}, 0x18) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f0000000800)) 03:34:25 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000040)=""/56, 0x38}], 0x1) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000013) write$P9_RREAD(r2, &(0x7f00000000c0)={0xb}, 0xb) 03:34:25 executing program 2: prlimit64(0x0, 0xb, &(0x7f000002fff0), 0x0) timer_create(0x0, &(0x7f00000003c0)={0x0, 0x0, 0x0, @thr={&(0x7f00000002c0), &(0x7f0000000300)}}, &(0x7f0000000400)) [ 539.929628] FAT-fs (loop6): invalid media value (0x21) 03:34:26 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000040)=""/56, 0x38}], 0x1) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000013) write$P9_RREAD(r2, &(0x7f00000000c0)={0xb}, 0xb) [ 539.994867] FAT-fs (loop6): Can't find a valid FAT filesystem [ 540.036844] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 03:34:26 executing program 2: prlimit64(0x0, 0xb, &(0x7f000002fff0), 0x0) timer_create(0x0, &(0x7f00000003c0)={0x0, 0x0, 0x0, @thr={&(0x7f00000002c0), &(0x7f0000000300)}}, &(0x7f0000000400)) 03:34:26 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) chmod(&(0x7f00000000c0)='./file0\x00', 0xffffff8c) 03:34:26 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x8000) r1 = dup2(r0, r0) r2 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000004, r2) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000180)={{0xffffffffffffffff, 0x3, 0x36bc, 0x3}}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x0) ioctl$fiemap(r4, 0x40086602, &(0x7f0000000140)=ANY=[]) getsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f0000000280), &(0x7f0000000140)=0x4) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f00000005c0)={{0xfffffffffffffffe, 0x3, 0x3794, 0x4, 0x3}}) sendfile(r3, r3, &(0x7f00000000c0), 0x80) write$binfmt_elf64(r4, &(0x7f0000000080)=ANY=[], 0xff01) fcntl$setstatus(r5, 0x4, 0x4000) write$selinux_access(r5, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xffffffd9) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000400)=0x0) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000640)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000300)={'syzkaller0\x00', 0x800}) setns(r4, 0x0) r7 = creat(&(0x7f00000002c0)='./file0\x00', 0x80) sendmsg$nl_generic(r7, &(0x7f00000006c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000680)={&(0x7f00000004c0)={0xd4, 0x24, 0x20, 0x70bd26, 0x25dfdbff, {0x20}, [@generic="db7bce3bb31b94d7471a465e8ab12bb3f83b533b648a52f5e98417ef77058d57391e5a2de263e79edcfe5a48c6088e4b60213202c46fe1faaed4ec3ebe4edd10bb78f9f43367c3e2cda84ee49d3adc46765020b16c2d6c168f7eba6cf25d45085b720b9f09745dd5af396eac30b0cf6728c54003db554fcff12c24180af8d9487216110f6138fc92d0eec31725be7c0133bf69cb60a52266fcfe6db8a8f71610c564e7", @typed={0x1c, 0x86, @str='GPLposix_acl_accessself\x00'}]}, 0xd4}, 0x1, 0x0, 0x0, 0xc010}, 0x48010) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000034b86908de005083cc6d48e345dee7aad39ced304bbf22a09c23c42ebb649faf0dd9ca00bdeda7cf3cd6d78acb1a4ad252d5090ce9c5a3836f8ffa4b114022e0605236620c5180743e1f076560e2a0165005150a3b6c4fe2452e558efadca311baa1eb3a49dd656bd09868228955f585476dfb8b9514d8fed96ab207fb3def99679ca8effae41bc6e14cf16f2e73"], 0x92) syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0xfff, 0x1, &(0x7f00000016c0)=[{&(0x7f00000015c0)="cdf7b6e70bfdf1c351f656fbfcda35f9cbcdff9191217ac2823c41e1425a731f1fa718bac0e58c4ef62b2127d4f3fcc325d72b7340dd16480dd5082190cb453be2be81c9bd4ebdfbd7809fbe2a8ff4cbbd691014cb7a390d6e3dd98bcb31c1da62e2f9373accc18161202bdfb9cae0c49a8e7494919e73a129281c822e881d0c931ccfa635cf7606a89cdd51c4777a562002636c279fc90cf9d27a706e3ffb969c972d404a69c73f71528cb21558250c709d15763e8b9bf6f06b4f6eca13a3bc69f5b29b1d1036dc7ecb9091459a55c10f9ad0d634b729bd9bcf5ea0f862a4e7a81a6348a9b0e8097b85a2", 0xeb}], 0x200000, &(0x7f0000001780)=ANY=[]) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000001800)) gettid() ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000600)) getpid() ioctl$sock_FIOGETOWN(r7, 0x8903, &(0x7f0000001880)=0x0) ptrace$peekuser(0x3, r8, 0x7) 03:34:26 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000040)=""/56, 0x38}], 0x1) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000013) write$P9_RREAD(r2, &(0x7f00000000c0)={0xb}, 0xb) 03:34:26 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000300), 0x0, 0x200007fe, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x0, @empty, [0x0, 0x3e8]}, 0x0) 03:34:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$nl_xfrm(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000040)=@newspdinfo={0x14, 0x24, 0x703}, 0x14}}, 0x0) 03:34:26 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x8000) r1 = dup2(r0, r0) r2 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000004, r2) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000180)={{0xffffffffffffffff, 0x3, 0x36bc, 0x3}}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x0) ioctl$fiemap(r4, 0x40086602, &(0x7f0000000140)=ANY=[]) getsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f0000000280), &(0x7f0000000140)=0x4) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f00000005c0)={{0xfffffffffffffffe, 0x3, 0x3794, 0x4, 0x3}}) sendfile(r3, r3, &(0x7f00000000c0), 0x80) write$binfmt_elf64(r4, &(0x7f0000000080)=ANY=[], 0xff01) fcntl$setstatus(r5, 0x4, 0x4000) write$selinux_access(r5, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xffffffd9) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000400)=0x0) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000640)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000300)={'syzkaller0\x00', 0x800}) setns(r4, 0x0) r7 = creat(&(0x7f00000002c0)='./file0\x00', 0x80) sendmsg$nl_generic(r7, &(0x7f00000006c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000680)={&(0x7f00000004c0)={0xd4, 0x24, 0x20, 0x70bd26, 0x25dfdbff, {0x20}, [@generic="db7bce3bb31b94d7471a465e8ab12bb3f83b533b648a52f5e98417ef77058d57391e5a2de263e79edcfe5a48c6088e4b60213202c46fe1faaed4ec3ebe4edd10bb78f9f43367c3e2cda84ee49d3adc46765020b16c2d6c168f7eba6cf25d45085b720b9f09745dd5af396eac30b0cf6728c54003db554fcff12c24180af8d9487216110f6138fc92d0eec31725be7c0133bf69cb60a52266fcfe6db8a8f71610c564e7", @typed={0x1c, 0x86, @str='GPLposix_acl_accessself\x00'}]}, 0xd4}, 0x1, 0x0, 0x0, 0xc010}, 0x48010) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000034b86908de005083cc6d48e345dee7aad39ced304bbf22a09c23c42ebb649faf0dd9ca00bdeda7cf3cd6d78acb1a4ad252d5090ce9c5a3836f8ffa4b114022e0605236620c5180743e1f076560e2a0165005150a3b6c4fe2452e558efadca311baa1eb3a49dd656bd09868228955f585476dfb8b9514d8fed96ab207fb3def99679ca8effae41bc6e14cf16f2e73"], 0x92) syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0xfff, 0x1, &(0x7f00000016c0)=[{&(0x7f00000015c0)="cdf7b6e70bfdf1c351f656fbfcda35f9cbcdff9191217ac2823c41e1425a731f1fa718bac0e58c4ef62b2127d4f3fcc325d72b7340dd16480dd5082190cb453be2be81c9bd4ebdfbd7809fbe2a8ff4cbbd691014cb7a390d6e3dd98bcb31c1da62e2f9373accc18161202bdfb9cae0c49a8e7494919e73a129281c822e881d0c931ccfa635cf7606a89cdd51c4777a562002636c279fc90cf9d27a706e3ffb969c972d404a69c73f71528cb21558250c709d15763e8b9bf6f06b4f6eca13a3bc69f5b29b1d1036dc7ecb9091459a55c10f9ad0d634b729bd9bcf5ea0f862a4e7a81a6348a9b0e8097b85a2", 0xeb}], 0x200000, &(0x7f0000001780)=ANY=[]) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000001800)) gettid() ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000600)) getpid() ioctl$sock_FIOGETOWN(r7, 0x8903, &(0x7f0000001880)=0x0) ptrace$peekuser(0x3, r8, 0x7) 03:34:27 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$l2tp(r0, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r0, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 03:34:27 executing program 4: socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000000)) mkdir(&(0x7f0000000500)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000002e80)='./file0\x00', &(0x7f0000753000)='msdos\x00', 0x5010, &(0x7f0000000380)) chroot(&(0x7f0000000180)='./file0\x00') umount2(&(0x7f0000000440)='./file0\x00', 0x0) 03:34:27 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0x0, &(0x7f0000000780)=&(0x7f0000000740)={&(0x7f0000000180)={&(0x7f0000000140)}, 0x0, &(0x7f0000000700)={&(0x7f0000000280)}}, &(0x7f00000007c0)=0x18) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f00000002c0)=""/164) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x24000000}, 0x22d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x48}}, 0x0) 03:34:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$nl_xfrm(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000040)=@newspdinfo={0x14, 0x24, 0x703}, 0x14}}, 0x0) [ 541.634884] FAT-fs (loop6): invalid media value (0x21) [ 541.685033] FAT-fs (loop6): Can't find a valid FAT filesystem 03:34:27 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) chmod(&(0x7f00000000c0)='./file0\x00', 0xffffff8c) 03:34:27 executing program 7: syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c86d6b66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000180)='./file0/file0\x00', 0x3fffa, 0x0) fstatfs(r0, &(0x7f00000005c0)=""/4096) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) utime(&(0x7f0000001880)='./file0\x00', &(0x7f0000000440)={0xffffffff, 0x91c2}) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$packet_buf(r2, 0x107, 0x7, &(0x7f0000000400)="db1050c922", 0x5) r3 = socket(0x10, 0x2, 0x0) mount(&(0x7f0000000300)='./file0\x00', &(0x7f0000001840)='./file0\x00', &(0x7f0000000580)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000000480)='rootfs\x00', 0x5010, &(0x7f00000e7000)) r4 = fcntl$getown(r0, 0x9) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f00000016c0)) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0xffffffff, 0x2, 0x1, 0x9501, 0x0, 0xffffffffffff4aa9, 0x20, 0x1, 0x100000000, 0x100000000, 0xfffffffffffff5ad, 0x8000, 0x8, 0x20, 0x7, 0x80000001, 0x13d, 0x7fff, 0x0, 0x7f, 0x3, 0x6, 0x6, 0x5, 0x6, 0x74, 0xb9a4, 0x0, 0x8000, 0x7fff, 0x40, 0x6188, 0x100000000, 0x2, 0x3, 0x6ec, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000340), 0x2}, 0x240, 0x1, 0xfffffffffffffff8, 0x7, 0xea7, 0xffff, 0x7}, r4, 0x9, r0, 0x1) mount(&(0x7f0000001900)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='bfs\x00', 0x5010, &(0x7f0000000500)="8f2ef1dafa31894a239d26783696ef83b3393c672534b55914241ec4029c61cccabda854d9194aabc7b022ff0b7d2cbc2c7ffc0a2b9b21f89564ab98733952cbef47be3b59ff722795") r5 = syz_open_procfs(r4, &(0x7f00000019c0)='net/snmp\x00') sendfile(r3, r5, &(0x7f0000000000), 0x80000002) clock_getres(0x6, &(0x7f0000001700)) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = getegid() fchown(r6, 0x0, r7) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000015c0)={@in6={{0xa, 0x4e22, 0x2, @remote, 0x4}}, 0x6, 0x9, 0xfd, "96c1ba742ddc1c664a1929edecdd05b31b3dfd4e1b7074d8f7d08a56656d21866825899e97d0ce22528bc8df547ebfe78b59265ce2a784bc0be6bd632bed5d075297feee3f57dd9b846335e1838e558a"}, 0xd8) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0\x00') pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0\x00') r8 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/netstat\x00') ioctl$BLKZEROOUT(r8, 0x127f, &(0x7f00000018c0)={0x80000000, 0xc0000}) sendfile(r1, r8, &(0x7f0000000100)=0xffffffd, 0x4007ffffffb) fstatfs(r0, &(0x7f00000001c0)=""/216) 03:34:28 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) chmod(&(0x7f00000000c0)='./file0\x00', 0xffffff8c) 03:34:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$nl_xfrm(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000040)=@newspdinfo={0x14, 0x24, 0x703}, 0x14}}, 0x0) 03:34:28 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) chmod(&(0x7f00000000c0)='./file0\x00', 0xffffff8c) 03:34:28 executing program 1: syz_open_procfs(0x0, &(0x7f00000000c0)='net/psched\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000300), 0x0) write(r1, &(0x7f0000000540)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) mount(&(0x7f0000000000)='./file0/file0/file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='anon_inodefs\x00', 0x0, &(0x7f0000000140)) open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x0) 03:34:28 executing program 6: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000594000)="1f0000000102ff05fd4354c007f3fffff20501000800010004000300ffdf00", 0x1f) [ 542.933853] netlink: 3 bytes leftover after parsing attributes in process `syz-executor6'. 03:34:29 executing program 6: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000594000)="1f0000000102ff05fd4354c007f3fffff20501000800010004000300ffdf00", 0x1f) 03:34:29 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") r0 = creat(&(0x7f0000001380)='./file0\x00', 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f0000000040)=ANY=[]) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x4000) write$selinux_create(r2, &(0x7f0000000080)=ANY=[@ANYBLOB='s'], 0x1) write$selinux_access(r3, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) write$evdev(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x7530}}, {{0x0, 0x7530}}, {{0x77359400}, 0x0, 0x8}], 0x48) ioctl$fiemap(r1, 0x40086602, &(0x7f0000000140)=ANY=[]) 03:34:29 executing program 4: socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000000)) mkdir(&(0x7f0000000500)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000002e80)='./file0\x00', &(0x7f0000753000)='msdos\x00', 0x5010, &(0x7f0000000380)) chroot(&(0x7f0000000180)='./file0\x00') umount2(&(0x7f0000000440)='./file0\x00', 0x0) 03:34:29 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) chmod(&(0x7f00000000c0)='./file0\x00', 0xffffff8c) 03:34:29 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) chmod(&(0x7f00000000c0)='./file0\x00', 0xffffff8c) [ 543.138842] netlink: 3 bytes leftover after parsing attributes in process `syz-executor6'. 03:34:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$nl_xfrm(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000040)=@newspdinfo={0x14, 0x24, 0x703}, 0x14}}, 0x0) 03:34:29 executing program 6: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000594000)="1f0000000102ff05fd4354c007f3fffff20501000800010004000300ffdf00", 0x1f) 03:34:29 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c04, r0) [ 543.339338] netlink: 3 bytes leftover after parsing attributes in process `syz-executor6'. 03:34:29 executing program 6: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000594000)="1f0000000102ff05fd4354c007f3fffff20501000800010004000300ffdf00", 0x1f) [ 543.659173] netlink: 3 bytes leftover after parsing attributes in process `syz-executor6'. [ 547.535013] IPVS: Creating netns size=2536 id=46 [ 548.239594] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 548.274697] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 548.495100] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 548.535786] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 548.756101] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 548.792195] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 548.829049] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 548.865423] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 552.344728] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 552.461031] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 552.467799] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 552.475436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 553.635119] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=28486 sclass=netlink_route_socket pig=23481 comm=syz-executor7 03:34:39 executing program 7: syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c86d6b66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000180)='./file0/file0\x00', 0x3fffa, 0x0) fstatfs(r0, &(0x7f00000005c0)=""/4096) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) utime(&(0x7f0000001880)='./file0\x00', &(0x7f0000000440)={0xffffffff, 0x91c2}) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$packet_buf(r2, 0x107, 0x7, &(0x7f0000000400)="db1050c922", 0x5) r3 = socket(0x10, 0x2, 0x0) mount(&(0x7f0000000300)='./file0\x00', &(0x7f0000001840)='./file0\x00', &(0x7f0000000580)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000000480)='rootfs\x00', 0x5010, &(0x7f00000e7000)) r4 = fcntl$getown(r0, 0x9) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f00000016c0)) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0xffffffff, 0x2, 0x1, 0x9501, 0x0, 0xffffffffffff4aa9, 0x20, 0x1, 0x100000000, 0x100000000, 0xfffffffffffff5ad, 0x8000, 0x8, 0x20, 0x7, 0x80000001, 0x13d, 0x7fff, 0x0, 0x7f, 0x3, 0x6, 0x6, 0x5, 0x6, 0x74, 0xb9a4, 0x0, 0x8000, 0x7fff, 0x40, 0x6188, 0x100000000, 0x2, 0x3, 0x6ec, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000340), 0x2}, 0x240, 0x1, 0xfffffffffffffff8, 0x7, 0xea7, 0xffff, 0x7}, r4, 0x9, r0, 0x1) mount(&(0x7f0000001900)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='bfs\x00', 0x5010, &(0x7f0000000500)="8f2ef1dafa31894a239d26783696ef83b3393c672534b55914241ec4029c61cccabda854d9194aabc7b022ff0b7d2cbc2c7ffc0a2b9b21f89564ab98733952cbef47be3b59ff722795") r5 = syz_open_procfs(r4, &(0x7f00000019c0)='net/snmp\x00') sendfile(r3, r5, &(0x7f0000000000), 0x80000002) clock_getres(0x6, &(0x7f0000001700)) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = getegid() fchown(r6, 0x0, r7) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000015c0)={@in6={{0xa, 0x4e22, 0x2, @remote, 0x4}}, 0x6, 0x9, 0xfd, "96c1ba742ddc1c664a1929edecdd05b31b3dfd4e1b7074d8f7d08a56656d21866825899e97d0ce22528bc8df547ebfe78b59265ce2a784bc0be6bd632bed5d075297feee3f57dd9b846335e1838e558a"}, 0xd8) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0\x00') pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0\x00') r8 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/netstat\x00') ioctl$BLKZEROOUT(r8, 0x127f, &(0x7f00000018c0)={0x80000000, 0xc0000}) sendfile(r1, r8, &(0x7f0000000100)=0xffffffd, 0x4007ffffffb) fstatfs(r0, &(0x7f00000001c0)=""/216) 03:34:39 executing program 0: mkdir(&(0x7f0000dda000)='./file0\x00', 0x0) mount(&(0x7f0000900ff8)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000ebcffe)) r0 = creat(&(0x7f0000c5eff4)='./file0/bus\x00', 0x0) mq_timedsend(r0, &(0x7f00000013c0), 0x2000, 0x0, &(0x7f0000001480)={0x0, 0x989680}) 03:34:39 executing program 2: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RSTATu(r1, &(0x7f0000000a40)={0x76, 0x7d, 0x1, {{0x0, 0x5c, 0x0, 0x0, {}, 0x100000, 0x0, 0x0, 0x0, 0x0, "", 0x9, 'trans=fd,', 0x17, '{]md5sumGPL.mime_type\')', 0x9, 'trans=fd,'}, 0x5, 'wfdno'}}, 0x76) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) lstat(&(0x7f0000001980)='./file0/file0\x00', &(0x7f00000019c0)) 03:34:39 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$nl_generic(0x10, 0x3, 0x10) recvfrom(r1, &(0x7f0000000080)=""/88, 0x58, 0x0, &(0x7f0000000140)=@nl=@proc, 0x700000) sendmsg$nl_generic(r1, &(0x7f0000018000)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000016c0)={0x14, 0x1d, 0xffffffffffffffff}, 0x14}}, 0x0) 03:34:39 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x20}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000340)={0xc1}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x386) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000788000)=0x2, 0xffffffffffffffac) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @broadcast}, {0x1, @random="59a310eebccc"}, 0x0, {0x2, 0x0, @broadcast}, 'team0\x00'}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x840000000002, 0x3, 0xff) socket(0x10, 0x0, 0xcdd0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$uid(0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003780), 0x0, 0x0, &(0x7f0000000000)={0x77359400}) syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) accept(0xffffffffffffff9c, 0x0, &(0x7f00000000c0)) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x5, &(0x7f0000000140)=[{}, {}, {}, {}, {}]}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$EVIOCSABS2F(r3, 0x401845ef, &(0x7f0000000100)={0x2, 0x7, 0x400, 0x3, 0x3, 0x9}) ioctl$EVIOCGABS0(r4, 0x80184540, &(0x7f0000000180)=""/66) socket$inet6(0xa, 0x1, 0x0) ioctl(r4, 0x4000008912, &(0x7f0000000200)) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={0x0, {0x2, 0x4e22}, {0x2, 0x4e24, @dev}, {0x2, 0x4e22}, 0xc0, 0x8001, 0x7, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1}) connect$inet(r2, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) 03:34:39 executing program 4: socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000000)) mkdir(&(0x7f0000000500)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000002e80)='./file0\x00', &(0x7f0000753000)='msdos\x00', 0x5010, &(0x7f0000000380)) chroot(&(0x7f0000000180)='./file0\x00') umount2(&(0x7f0000000440)='./file0\x00', 0x0) 03:34:39 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) chmod(&(0x7f00000000c0)='./file0\x00', 0xffffff8c) 03:34:39 executing program 3: r0 = gettid() prctl$seccomp(0x16, 0x1, &(0x7f00004ebff0)={0x0, &(0x7f0000185ff8)}) poll(&(0x7f0000587ff0), 0x0, 0x0) getpriority(0x0, r0) 03:34:39 executing program 0: mkdir(&(0x7f0000dda000)='./file0\x00', 0x0) mount(&(0x7f0000900ff8)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000ebcffe)) r0 = creat(&(0x7f0000c5eff4)='./file0/bus\x00', 0x0) mq_timedsend(r0, &(0x7f00000013c0), 0x2000, 0x0, &(0x7f0000001480)={0x0, 0x989680}) 03:34:39 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$nl_generic(0x10, 0x3, 0x10) recvfrom(r1, &(0x7f0000000080)=""/88, 0x58, 0x0, &(0x7f0000000140)=@nl=@proc, 0x700000) sendmsg$nl_generic(r1, &(0x7f0000018000)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000016c0)={0x14, 0x1d, 0xffffffffffffffff}, 0x14}}, 0x0) 03:34:39 executing program 4: socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000000)) mkdir(&(0x7f0000000500)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000002e80)='./file0\x00', &(0x7f0000753000)='msdos\x00', 0x5010, &(0x7f0000000380)) chroot(&(0x7f0000000180)='./file0\x00') umount2(&(0x7f0000000440)='./file0\x00', 0x0) 03:34:40 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000140)) 03:34:40 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="0a26c8079a613c6e715070") sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000020207031dfffd946fa2830020200a0009000200001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 03:34:40 executing program 0: mkdir(&(0x7f0000dda000)='./file0\x00', 0x0) mount(&(0x7f0000900ff8)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000ebcffe)) r0 = creat(&(0x7f0000c5eff4)='./file0/bus\x00', 0x0) mq_timedsend(r0, &(0x7f00000013c0), 0x2000, 0x0, &(0x7f0000001480)={0x0, 0x989680}) 03:34:40 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000140)) 03:34:40 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$nl_generic(0x10, 0x3, 0x10) recvfrom(r1, &(0x7f0000000080)=""/88, 0x58, 0x0, &(0x7f0000000140)=@nl=@proc, 0x700000) sendmsg$nl_generic(r1, &(0x7f0000018000)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000016c0)={0x14, 0x1d, 0xffffffffffffffff}, 0x14}}, 0x0) [ 554.235267] netlink: 5 bytes leftover after parsing attributes in process `syz-executor2'. 03:34:40 executing program 0: mkdir(&(0x7f0000dda000)='./file0\x00', 0x0) mount(&(0x7f0000900ff8)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000ebcffe)) r0 = creat(&(0x7f0000c5eff4)='./file0/bus\x00', 0x0) mq_timedsend(r0, &(0x7f00000013c0), 0x2000, 0x0, &(0x7f0000001480)={0x0, 0x989680}) 03:34:40 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="0a26c8079a613c6e715070") sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000020207031dfffd946fa2830020200a0009000200001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 03:34:40 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f00000000c0)=ANY=[]) fallocate(0xffffffffffffffff, 0x0, 0x0, 0xfffe) dup(r0) ioctl$TIOCCONS(r0, 0x541d) lseek(r0, 0x0, 0x2) 03:34:40 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000140)) 03:34:40 executing program 7: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x4) 03:34:40 executing program 3: r0 = gettid() prctl$seccomp(0x16, 0x1, &(0x7f00004ebff0)={0x0, &(0x7f0000185ff8)}) poll(&(0x7f0000587ff0), 0x0, 0x0) getpriority(0x0, r0) 03:34:40 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$nl_generic(0x10, 0x3, 0x10) recvfrom(r1, &(0x7f0000000080)=""/88, 0x58, 0x0, &(0x7f0000000140)=@nl=@proc, 0x700000) sendmsg$nl_generic(r1, &(0x7f0000018000)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000016c0)={0x14, 0x1d, 0xffffffffffffffff}, 0x14}}, 0x0) 03:34:40 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x20}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000340)={0xc1}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x386) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000788000)=0x2, 0xffffffffffffffac) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @broadcast}, {0x1, @random="59a310eebccc"}, 0x0, {0x2, 0x0, @broadcast}, 'team0\x00'}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x840000000002, 0x3, 0xff) socket(0x10, 0x0, 0xcdd0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$uid(0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003780), 0x0, 0x0, &(0x7f0000000000)={0x77359400}) syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) accept(0xffffffffffffff9c, 0x0, &(0x7f00000000c0)) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x5, &(0x7f0000000140)=[{}, {}, {}, {}, {}]}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$EVIOCSABS2F(r3, 0x401845ef, &(0x7f0000000100)={0x2, 0x7, 0x400, 0x3, 0x3, 0x9}) ioctl$EVIOCGABS0(r4, 0x80184540, &(0x7f0000000180)=""/66) socket$inet6(0xa, 0x1, 0x0) ioctl(r4, 0x4000008912, &(0x7f0000000200)) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={0x0, {0x2, 0x4e22}, {0x2, 0x4e24, @dev}, {0x2, 0x4e22}, 0xc0, 0x8001, 0x7, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1}) connect$inet(r2, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) 03:34:40 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f00000000c0)=ANY=[]) fallocate(0xffffffffffffffff, 0x0, 0x0, 0xfffe) dup(r0) ioctl$TIOCCONS(r0, 0x541d) lseek(r0, 0x0, 0x2) 03:34:40 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="0a26c8079a613c6e715070") sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000020207031dfffd946fa2830020200a0009000200001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) [ 554.629261] netlink: 5 bytes leftover after parsing attributes in process `syz-executor2'. 03:34:40 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000140)) 03:34:40 executing program 7: mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0xa) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/status\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000002c0)=0x0) perf_event_open(&(0x7f0000000240)={0x4, 0x70, 0x80000001, 0xf2, 0x7, 0x8, 0x0, 0x20, 0x2000, 0x1, 0x401, 0x0, 0x1666a9d5, 0x9, 0x6, 0xaa6, 0x8, 0x1, 0x0, 0x5ed, 0x7fff, 0x1, 0x0, 0x0, 0x7, 0x3, 0x0, 0x101, 0xfffffffffffffffa, 0xfffffffffffffff9, 0x400000000000000, 0x8, 0x40, 0xfffffffffffffc00, 0x5, 0x7, 0x6, 0x4, 0x0, 0x0, 0x2, @perf_config_ext={0xfff, 0x7}, 0x40, 0xffff, 0x8001, 0x0, 0xe1a, 0x2, 0x1000}, r0, 0xd, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89b5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r1, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000180)={0xf}, 0xf) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e22, @multicast1}, 0x10) fcntl$getown(0xffffffffffffffff, 0x9) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) 03:34:40 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000200)="000100000200000000000000c9030000ec000000010000000000000000000000002000000020000000010000000000006e5fbe5a0000030053ef5f55f4c6cf1350060e567c5d3fb019b7d7702ff3138101632f2a95b5ee56e7", 0x59, 0x400}], 0x0, &(0x7f00000002c0)) 03:34:40 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f00000000c0)=ANY=[]) fallocate(0xffffffffffffffff, 0x0, 0x0, 0xfffe) dup(r0) ioctl$TIOCCONS(r0, 0x541d) lseek(r0, 0x0, 0x2) [ 554.856773] netlink: 5 bytes leftover after parsing attributes in process `syz-executor2'. 03:34:40 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="0a26c8079a613c6e715070") sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000020207031dfffd946fa2830020200a0009000200001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 03:34:41 executing program 5: r0 = userfaultfd(0x0) getrlimit(0x0, &(0x7f0000002ff2)) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)) pkey_mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x5, 0xffffffffffffffff) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000002fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}}) 03:34:41 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fcntl$getflags(r0, 0x1) 03:34:41 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f00000000c0)=ANY=[]) fallocate(0xffffffffffffffff, 0x0, 0x0, 0xfffe) dup(r0) ioctl$TIOCCONS(r0, 0x541d) lseek(r0, 0x0, 0x2) 03:34:41 executing program 0: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'team0\x00'}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000180)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x80000000000065, 0x4) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x1) [ 555.173592] netlink: 5 bytes leftover after parsing attributes in process `syz-executor2'. 03:34:41 executing program 5: r0 = userfaultfd(0x0) getrlimit(0x0, &(0x7f0000002ff2)) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)) pkey_mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x5, 0xffffffffffffffff) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000002fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}}) 03:34:41 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fcntl$getflags(r0, 0x1) 03:34:41 executing program 3: r0 = gettid() prctl$seccomp(0x16, 0x1, &(0x7f00004ebff0)={0x0, &(0x7f0000185ff8)}) poll(&(0x7f0000587ff0), 0x0, 0x0) getpriority(0x0, r0) 03:34:41 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x20}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000340)={0xc1}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x386) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000788000)=0x2, 0xffffffffffffffac) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @broadcast}, {0x1, @random="59a310eebccc"}, 0x0, {0x2, 0x0, @broadcast}, 'team0\x00'}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x840000000002, 0x3, 0xff) socket(0x10, 0x0, 0xcdd0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$uid(0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003780), 0x0, 0x0, &(0x7f0000000000)={0x77359400}) syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) accept(0xffffffffffffff9c, 0x0, &(0x7f00000000c0)) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x5, &(0x7f0000000140)=[{}, {}, {}, {}, {}]}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$EVIOCSABS2F(r3, 0x401845ef, &(0x7f0000000100)={0x2, 0x7, 0x400, 0x3, 0x3, 0x9}) ioctl$EVIOCGABS0(r4, 0x80184540, &(0x7f0000000180)=""/66) socket$inet6(0xa, 0x1, 0x0) ioctl(r4, 0x4000008912, &(0x7f0000000200)) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={0x0, {0x2, 0x4e22}, {0x2, 0x4e24, @dev}, {0x2, 0x4e22}, 0xc0, 0x8001, 0x7, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1}) connect$inet(r2, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) 03:34:41 executing program 5: r0 = userfaultfd(0x0) getrlimit(0x0, &(0x7f0000002ff2)) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)) pkey_mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x5, 0xffffffffffffffff) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000002fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}}) 03:34:41 executing program 2: mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000014ff8)='./file0\x00', &(0x7f0000014000)='proc\x00', 0x0, &(0x7f0000fc9000)) r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000300), 0x0) write(r1, &(0x7f0000000540)='ic', 0x2) write$FUSE_DIRENT(r1, &(0x7f00000003c0)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESOCT], 0x3f) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) mount(&(0x7f0000000000)='./file0/file0/file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='anon_inodefs\x00', 0x0, &(0x7f0000000dc0)) 03:34:41 executing program 4: stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @dev, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x38000}, 0x2c) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x40000, 0x0) 03:34:41 executing program 7: mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0xa) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/status\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000002c0)=0x0) perf_event_open(&(0x7f0000000240)={0x4, 0x70, 0x80000001, 0xf2, 0x7, 0x8, 0x0, 0x20, 0x2000, 0x1, 0x401, 0x0, 0x1666a9d5, 0x9, 0x6, 0xaa6, 0x8, 0x1, 0x0, 0x5ed, 0x7fff, 0x1, 0x0, 0x0, 0x7, 0x3, 0x0, 0x101, 0xfffffffffffffffa, 0xfffffffffffffff9, 0x400000000000000, 0x8, 0x40, 0xfffffffffffffc00, 0x5, 0x7, 0x6, 0x4, 0x0, 0x0, 0x2, @perf_config_ext={0xfff, 0x7}, 0x40, 0xffff, 0x8001, 0x0, 0xe1a, 0x2, 0x1000}, r0, 0xd, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89b5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r1, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000180)={0xf}, 0xf) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e22, @multicast1}, 0x10) fcntl$getown(0xffffffffffffffff, 0x9) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) 03:34:41 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fcntl$getflags(r0, 0x1) 03:34:41 executing program 5: r0 = userfaultfd(0x0) getrlimit(0x0, &(0x7f0000002ff2)) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)) pkey_mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x5, 0xffffffffffffffff) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000002fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}}) 03:34:41 executing program 0: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'team0\x00'}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000180)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x80000000000065, 0x4) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x1) 03:34:41 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fcntl$getflags(r0, 0x1) 03:34:42 executing program 2: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'team0\x00'}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000180)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x80000000000065, 0x4) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x1) 03:34:42 executing program 4: stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @dev, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x38000}, 0x2c) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x40000, 0x0) 03:34:42 executing program 7: mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0xa) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/status\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000002c0)=0x0) perf_event_open(&(0x7f0000000240)={0x4, 0x70, 0x80000001, 0xf2, 0x7, 0x8, 0x0, 0x20, 0x2000, 0x1, 0x401, 0x0, 0x1666a9d5, 0x9, 0x6, 0xaa6, 0x8, 0x1, 0x0, 0x5ed, 0x7fff, 0x1, 0x0, 0x0, 0x7, 0x3, 0x0, 0x101, 0xfffffffffffffffa, 0xfffffffffffffff9, 0x400000000000000, 0x8, 0x40, 0xfffffffffffffc00, 0x5, 0x7, 0x6, 0x4, 0x0, 0x0, 0x2, @perf_config_ext={0xfff, 0x7}, 0x40, 0xffff, 0x8001, 0x0, 0xe1a, 0x2, 0x1000}, r0, 0xd, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89b5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r1, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000180)={0xf}, 0xf) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e22, @multicast1}, 0x10) fcntl$getown(0xffffffffffffffff, 0x9) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) 03:34:42 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)="2e2f6367726f75702fc859ed7379", 0x1ff) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000240)={0x0, 'lo\x00'}, 0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 03:34:42 executing program 1: r0 = socket$inet6(0xa, 0x2000000801, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000000), 0x0) 03:34:42 executing program 0: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'team0\x00'}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000180)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x80000000000065, 0x4) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x1) 03:34:42 executing program 3: r0 = gettid() prctl$seccomp(0x16, 0x1, &(0x7f00004ebff0)={0x0, &(0x7f0000185ff8)}) poll(&(0x7f0000587ff0), 0x0, 0x0) getpriority(0x0, r0) 03:34:42 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x20}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000340)={0xc1}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x386) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000788000)=0x2, 0xffffffffffffffac) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @broadcast}, {0x1, @random="59a310eebccc"}, 0x0, {0x2, 0x0, @broadcast}, 'team0\x00'}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x840000000002, 0x3, 0xff) socket(0x10, 0x0, 0xcdd0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$uid(0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003780), 0x0, 0x0, &(0x7f0000000000)={0x77359400}) syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) accept(0xffffffffffffff9c, 0x0, &(0x7f00000000c0)) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x5, &(0x7f0000000140)=[{}, {}, {}, {}, {}]}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$EVIOCSABS2F(r3, 0x401845ef, &(0x7f0000000100)={0x2, 0x7, 0x400, 0x3, 0x3, 0x9}) ioctl$EVIOCGABS0(r4, 0x80184540, &(0x7f0000000180)=""/66) socket$inet6(0xa, 0x1, 0x0) ioctl(r4, 0x4000008912, &(0x7f0000000200)) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={0x0, {0x2, 0x4e22}, {0x2, 0x4e24, @dev}, {0x2, 0x4e22}, 0xc0, 0x8001, 0x7, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1}) connect$inet(r2, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) 03:34:42 executing program 2: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'team0\x00'}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000180)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x80000000000065, 0x4) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x1) 03:34:42 executing program 1: r0 = socket$inet6(0xa, 0x2000000801, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000000), 0x0) 03:34:42 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)="2e2f6367726f75702fc859ed7379", 0x1ff) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000240)={0x0, 'lo\x00'}, 0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 03:34:42 executing program 4: stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @dev, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x38000}, 0x2c) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x40000, 0x0) 03:34:42 executing program 7: mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0xa) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/status\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000002c0)=0x0) perf_event_open(&(0x7f0000000240)={0x4, 0x70, 0x80000001, 0xf2, 0x7, 0x8, 0x0, 0x20, 0x2000, 0x1, 0x401, 0x0, 0x1666a9d5, 0x9, 0x6, 0xaa6, 0x8, 0x1, 0x0, 0x5ed, 0x7fff, 0x1, 0x0, 0x0, 0x7, 0x3, 0x0, 0x101, 0xfffffffffffffffa, 0xfffffffffffffff9, 0x400000000000000, 0x8, 0x40, 0xfffffffffffffc00, 0x5, 0x7, 0x6, 0x4, 0x0, 0x0, 0x2, @perf_config_ext={0xfff, 0x7}, 0x40, 0xffff, 0x8001, 0x0, 0xe1a, 0x2, 0x1000}, r0, 0xd, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89b5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r1, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000180)={0xf}, 0xf) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e22, @multicast1}, 0x10) fcntl$getown(0xffffffffffffffff, 0x9) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) 03:34:42 executing program 1: r0 = socket$inet6(0xa, 0x2000000801, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000000), 0x0) 03:34:43 executing program 0: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'team0\x00'}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000180)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x80000000000065, 0x4) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x1) 03:34:43 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)="2e2f6367726f75702fc859ed7379", 0x1ff) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000240)={0x0, 'lo\x00'}, 0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 03:34:43 executing program 4: stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @dev, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x38000}, 0x2c) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x40000, 0x0) 03:34:43 executing program 1: r0 = socket$inet6(0xa, 0x2000000801, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000000), 0x0) 03:34:43 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f00000000c0)="2cf419d8080ff3cb62b379ddb5aec37d42994d16c90d1892208506825538fb68d00309f1eab6f8edbb0c921e091dde191323b08985a60eb89006d5190bf0851045b0520489dd27e7b85006046107133edf905d80a13620cc2ac9c6baece4ccbb96a79db9e0b1f950914a838c28425e3bc562f587913e6b4344590bf732743162aed855cd265d48d7b53b6977d13c474a", 0x90) 03:34:43 executing program 3: sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x4d}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0)}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) socket$packet(0x11, 0x0, 0x300) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000140)={0x7, 0x4}) 03:34:43 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)="2e2f6367726f75702fc859ed7379", 0x1ff) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000240)={0x0, 'lo\x00'}, 0x18) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 03:34:43 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) write(r0, &(0x7f0000000000)="240000001a002503006bb40408000900010000000000000000e0ffffff00000000000000", 0x24) 03:34:43 executing program 2: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'team0\x00'}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000180)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x80000000000065, 0x4) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x1) 03:34:43 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f00000000c0)="2cf419d8080ff3cb62b379ddb5aec37d42994d16c90d1892208506825538fb68d00309f1eab6f8edbb0c921e091dde191323b08985a60eb89006d5190bf0851045b0520489dd27e7b85006046107133edf905d80a13620cc2ac9c6baece4ccbb96a79db9e0b1f950914a838c28425e3bc562f587913e6b4344590bf732743162aed855cd265d48d7b53b6977d13c474a", 0x90) 03:34:43 executing program 1: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x8287f) close(r0) 03:34:43 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = socket$inet(0x2, 0x3, 0x21) sendto$inet(r1, &(0x7f00000004c0)="ca25854614833e380165aeb3b5993f5d9bbdec256fb547c51a0e01a80f42e505a439cbbe110576e815348642abae4e7cd3d80ac17e7a01bd2a3e0dc4fd01f07b619cf8278383e1e87218ae371ad19f9f", 0x50, 0x0, &(0x7f0000000080), 0x10) 03:34:44 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f00000000c0)="2cf419d8080ff3cb62b379ddb5aec37d42994d16c90d1892208506825538fb68d00309f1eab6f8edbb0c921e091dde191323b08985a60eb89006d5190bf0851045b0520489dd27e7b85006046107133edf905d80a13620cc2ac9c6baece4ccbb96a79db9e0b1f950914a838c28425e3bc562f587913e6b4344590bf732743162aed855cd265d48d7b53b6977d13c474a", 0x90) 03:34:44 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="000000000000000000000000000000000010000000000000ed793afe0000000002008201260001000000640000000001270005000000000000006400000000030d0085043100c90000006400000000043200052020002d010000d306000055aa", 0x60, 0x1a0}]) 03:34:44 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) write(r0, &(0x7f0000000000)="240000001a002503006bb40408000900010000000000000000e0ffffff00000000000000", 0x24) 03:34:44 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f00000001c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000002c0)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:34:44 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) mincore(&(0x7f0000005000/0x600000)=nil, 0x600000, &(0x7f0000000480)=""/4096) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000280)) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="06"}) readv(0xffffffffffffffff, &(0x7f00000003c0), 0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/load\x00', 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c86d6b66732e666174000204410005", 0x11}], 0x0, &(0x7f0000000240)=ANY=[]) 03:34:44 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp6\x00') sendfile(r2, r3, &(0x7f0000000000), 0x80000002) 03:34:44 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f00000000c0)="2cf419d8080ff3cb62b379ddb5aec37d42994d16c90d1892208506825538fb68d00309f1eab6f8edbb0c921e091dde191323b08985a60eb89006d5190bf0851045b0520489dd27e7b85006046107133edf905d80a13620cc2ac9c6baece4ccbb96a79db9e0b1f950914a838c28425e3bc562f587913e6b4344590bf732743162aed855cd265d48d7b53b6977d13c474a", 0x90) 03:34:44 executing program 3: sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x4d}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0)}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) socket$packet(0x11, 0x0, 0x300) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000140)={0x7, 0x4}) 03:34:44 executing program 1: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$packet(0x11, 0x808000000002, 0x300) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) ioctl$fiemap(r0, 0x40086602, &(0x7f0000000140)=ANY=[]) getpid() r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0xfd5) fcntl$setstatus(r2, 0x4, 0x4000) write$selinux_access(r2, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) sysfs$3(0x3) r3 = creat(&(0x7f0000001380)='./file0\x00', 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000100)=0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x443, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 03:34:44 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp6\x00') sendfile(r2, r3, &(0x7f0000000000), 0x80000002) 03:34:44 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000100)={0x0, 0x0}) bind$unix(r0, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x20) 03:34:45 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r3 = syz_open_procfs(0x0, &(0x7f0000000680)='maps\x00') sendfile(r1, r3, &(0x7f0000000240), 0x80040006) r4 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1004000000016) 03:34:45 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) r1 = socket$packet(0x11, 0x8006, 0x300) pwrite64(r1, &(0x7f0000000940)="5e82f577e74e6b91881de106242ef7039b4a73829369d53be090f64fbe2e92909d71b2f874c2f74bc997a22ed501709c018fbe077d6ccffa43cfb0e1aeef4bf7a52a9c204d11d4439d838e97ff5ee2f11fd04a864e1553d38247c6e63eebdee6b46bc69ce79f3c9cb9ee5e28e7a7a5c13b489a65bba7f53602d80b4304c4b00ce04df8347be791b4086644aa6d25f2d744b22d5f", 0x94, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x4, 0xfffffffffffffffd}, 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r4 = socket(0x200000000000011, 0x4000000000080003, 0x80) flistxattr(r4, &(0x7f0000000340)=""/224, 0xe0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) link(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') sendmsg$nl_netfilter(r2, &(0x7f00000017c0)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001780)={&(0x7f0000001680)=ANY=[@ANYBLOB="e40000000e07100229bd7000fddbdf250f000004540094008fdcb2e3d5e681371e5dcfb7084241aafbe4de0dcc097996a294f9c020f9edc4f70eb5f02de79a726a34079544d6804498ab7e14fb76dca11d722e902681fe102e25496dc9a66eeefd3760724900000014006400fe8000000000000000000000000000bb340035687822ffec25e2b5bb08007a00"], 0x8c}, 0x1, 0x0, 0x0, 0x44000}, 0x40040) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) write$selinux_user(r3, &(0x7f0000000580)=ANY=[@ANYBLOB="7379fd6973781a2de60837db847374656d5f753a6f62ed6563745f723a6d6f756e749c74424b69d727983020726f6f7400"], 0x31) bind$packet(r4, &(0x7f0000000200)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @broadcast}, 0x14) fcntl$getown(r5, 0x9) getresuid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000008c0), &(0x7f0000000900)=0xc) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000700)) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000740)={{{@in=@broadcast, @in=@rand_addr}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000000840)=0xe8) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000540)={'team_slave_1\x00', &(0x7f0000000480)=@ethtool_sfeatures={0x3b, 0x4, [{0x8, 0xc9f0}, {0x20, 0x1}, {0x5e, 0x2275}, {0x6, 0x2}]}}) r7 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwrite64(r7, &(0x7f00000001c0)="6de6860cac9d60925e6816ffd72599639d019ff8b6711ca4794dfd34f7d8c5e00adb47afa17f10c0b3a2c6f3a603c260ab5e049652adbb4c485a33506e4133f392035bc45ac679e88ae733045fc954ccb4c486798621bc9355cb86bb40ab24aeea0437cf01939318b3c3d2f0e1a47d70e9959c684802812381d5cc126938ec6e80cf581e6fe29e46b17e11ca0112c44932245f72bd645df1021b92806037c17abbdc1243c4aa540d6f60a7c57b7f844d532d21df7842756beb0f", 0xba, 0x0) r8 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r8, 0x0, 0x482, &(0x7f0000000080)={0x11, @dev, 0x0, 0x0, 'lblc\x00'}, 0x2c) getrandom(&(0x7f0000001580)=""/154, 0x9a, 0x3) creat(&(0x7f0000000440)='./file0\x00', 0x148) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @dev={0xac, 0x14, 0x14, 0xd}, @multicast1}, 0xc) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={0x0, @multicast1, @local}, &(0x7f0000000180)=0xc) 03:34:45 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) write(r0, &(0x7f0000000000)="240000001a002503006bb40408000900010000000000000000e0ffffff00000000000000", 0x24) 03:34:45 executing program 0: r0 = memfd_create(&(0x7f0000000300)='(bdev\'&\x00', 0x0) write(r0, &(0x7f0000000080)="a85883156f794c05e0b02a03983b5addde9e46e1145c5c3fcb185a36d20d52d097399fd15648c6641aa80f04", 0x2c) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') 03:34:45 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000100)={0x0, 0x0}) bind$unix(r0, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x20) 03:34:45 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp6\x00') sendfile(r2, r3, &(0x7f0000000000), 0x80000002) [ 559.401529] device lo entered promiscuous mode 03:34:45 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000100)={0x0, 0x0}) bind$unix(r0, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x20) 03:34:45 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp6\x00') sendfile(r2, r3, &(0x7f0000000000), 0x80000002) 03:34:45 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x40046205, &(0x7f00000002c0)={0x4, 0x0, &(0x7f0000000700)=[@exit_looper], 0x0, 0x0, &(0x7f0000000280)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000180)=[@enter_looper], 0x0, 0x0, &(0x7f0000000200)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000600), 0x1, 0x0, &(0x7f00000000c0)="e1"}) clone(0x0, &(0x7f0000000000), &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000740)={'filter\x00', 0x7, 0x4, 0x580, 0x358, 0x140, 0x0, 0x498, 0x498, 0x498, 0x4, &(0x7f0000000000), {[{{@arp={@multicast1, @dev, 0x0, 0x0, @empty, {}, @mac=@link_local, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bridge_slave_1\x00', 'rose0\x00'}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @broadcast, @loopback}}}, {{@uncond, 0xf0, 0x218}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:dhcp_etc_t:s0\x00'}}}, {{@arp={@rand_addr, @rand_addr, 0x0, 0x0, @empty, {}, @mac=@remote, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'sit0\x00', 'bridge_slave_0\x00'}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast, @mac=@broadcast, @rand_addr, @local}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x5d0) 03:34:45 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) write(r0, &(0x7f0000000000)="240000001a002503006bb40408000900010000000000000000e0ffffff00000000000000", 0x24) 03:34:45 executing program 1: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$packet(0x11, 0x808000000002, 0x300) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) ioctl$fiemap(r0, 0x40086602, &(0x7f0000000140)=ANY=[]) getpid() r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0xfd5) fcntl$setstatus(r2, 0x4, 0x4000) write$selinux_access(r2, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) sysfs$3(0x3) r3 = creat(&(0x7f0000001380)='./file0\x00', 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000100)=0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x443, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 03:34:46 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 03:34:46 executing program 3: sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x4d}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0)}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) socket$packet(0x11, 0x0, 0x300) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000140)={0x7, 0x4}) 03:34:46 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) r1 = socket$packet(0x11, 0x8006, 0x300) pwrite64(r1, &(0x7f0000000940)="5e82f577e74e6b91881de106242ef7039b4a73829369d53be090f64fbe2e92909d71b2f874c2f74bc997a22ed501709c018fbe077d6ccffa43cfb0e1aeef4bf7a52a9c204d11d4439d838e97ff5ee2f11fd04a864e1553d38247c6e63eebdee6b46bc69ce79f3c9cb9ee5e28e7a7a5c13b489a65bba7f53602d80b4304c4b00ce04df8347be791b4086644aa6d25f2d744b22d5f", 0x94, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x4, 0xfffffffffffffffd}, 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r4 = socket(0x200000000000011, 0x4000000000080003, 0x80) flistxattr(r4, &(0x7f0000000340)=""/224, 0xe0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) link(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') sendmsg$nl_netfilter(r2, &(0x7f00000017c0)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001780)={&(0x7f0000001680)=ANY=[@ANYBLOB="e40000000e07100229bd7000fddbdf250f000004540094008fdcb2e3d5e681371e5dcfb7084241aafbe4de0dcc097996a294f9c020f9edc4f70eb5f02de79a726a34079544d6804498ab7e14fb76dca11d722e902681fe102e25496dc9a66eeefd3760724900000014006400fe8000000000000000000000000000bb340035687822ffec25e2b5bb08007a00"], 0x8c}, 0x1, 0x0, 0x0, 0x44000}, 0x40040) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) write$selinux_user(r3, &(0x7f0000000580)=ANY=[@ANYBLOB="7379fd6973781a2de60837db847374656d5f753a6f62ed6563745f723a6d6f756e749c74424b69d727983020726f6f7400"], 0x31) bind$packet(r4, &(0x7f0000000200)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @broadcast}, 0x14) fcntl$getown(r5, 0x9) getresuid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000008c0), &(0x7f0000000900)=0xc) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000700)) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000740)={{{@in=@broadcast, @in=@rand_addr}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000000840)=0xe8) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000540)={'team_slave_1\x00', &(0x7f0000000480)=@ethtool_sfeatures={0x3b, 0x4, [{0x8, 0xc9f0}, {0x20, 0x1}, {0x5e, 0x2275}, {0x6, 0x2}]}}) r7 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwrite64(r7, &(0x7f00000001c0)="6de6860cac9d60925e6816ffd72599639d019ff8b6711ca4794dfd34f7d8c5e00adb47afa17f10c0b3a2c6f3a603c260ab5e049652adbb4c485a33506e4133f392035bc45ac679e88ae733045fc954ccb4c486798621bc9355cb86bb40ab24aeea0437cf01939318b3c3d2f0e1a47d70e9959c684802812381d5cc126938ec6e80cf581e6fe29e46b17e11ca0112c44932245f72bd645df1021b92806037c17abbdc1243c4aa540d6f60a7c57b7f844d532d21df7842756beb0f", 0xba, 0x0) r8 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r8, 0x0, 0x482, &(0x7f0000000080)={0x11, @dev, 0x0, 0x0, 'lblc\x00'}, 0x2c) getrandom(&(0x7f0000001580)=""/154, 0x9a, 0x3) creat(&(0x7f0000000440)='./file0\x00', 0x148) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @dev={0xac, 0x14, 0x14, 0xd}, @multicast1}, 0xc) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={0x0, @multicast1, @local}, &(0x7f0000000180)=0xc) 03:34:46 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) r1 = socket$packet(0x11, 0x8006, 0x300) pwrite64(r1, &(0x7f0000000940)="5e82f577e74e6b91881de106242ef7039b4a73829369d53be090f64fbe2e92909d71b2f874c2f74bc997a22ed501709c018fbe077d6ccffa43cfb0e1aeef4bf7a52a9c204d11d4439d838e97ff5ee2f11fd04a864e1553d38247c6e63eebdee6b46bc69ce79f3c9cb9ee5e28e7a7a5c13b489a65bba7f53602d80b4304c4b00ce04df8347be791b4086644aa6d25f2d744b22d5f", 0x94, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x4, 0xfffffffffffffffd}, 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r4 = socket(0x200000000000011, 0x4000000000080003, 0x80) flistxattr(r4, &(0x7f0000000340)=""/224, 0xe0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) link(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') sendmsg$nl_netfilter(r2, &(0x7f00000017c0)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001780)={&(0x7f0000001680)=ANY=[@ANYBLOB="e40000000e07100229bd7000fddbdf250f000004540094008fdcb2e3d5e681371e5dcfb7084241aafbe4de0dcc097996a294f9c020f9edc4f70eb5f02de79a726a34079544d6804498ab7e14fb76dca11d722e902681fe102e25496dc9a66eeefd3760724900000014006400fe8000000000000000000000000000bb340035687822ffec25e2b5bb08007a00"], 0x8c}, 0x1, 0x0, 0x0, 0x44000}, 0x40040) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) write$selinux_user(r3, &(0x7f0000000580)=ANY=[@ANYBLOB="7379fd6973781a2de60837db847374656d5f753a6f62ed6563745f723a6d6f756e749c74424b69d727983020726f6f7400"], 0x31) bind$packet(r4, &(0x7f0000000200)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @broadcast}, 0x14) fcntl$getown(r5, 0x9) getresuid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000008c0), &(0x7f0000000900)=0xc) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000700)) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000740)={{{@in=@broadcast, @in=@rand_addr}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000000840)=0xe8) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000540)={'team_slave_1\x00', &(0x7f0000000480)=@ethtool_sfeatures={0x3b, 0x4, [{0x8, 0xc9f0}, {0x20, 0x1}, {0x5e, 0x2275}, {0x6, 0x2}]}}) r7 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwrite64(r7, &(0x7f00000001c0)="6de6860cac9d60925e6816ffd72599639d019ff8b6711ca4794dfd34f7d8c5e00adb47afa17f10c0b3a2c6f3a603c260ab5e049652adbb4c485a33506e4133f392035bc45ac679e88ae733045fc954ccb4c486798621bc9355cb86bb40ab24aeea0437cf01939318b3c3d2f0e1a47d70e9959c684802812381d5cc126938ec6e80cf581e6fe29e46b17e11ca0112c44932245f72bd645df1021b92806037c17abbdc1243c4aa540d6f60a7c57b7f844d532d21df7842756beb0f", 0xba, 0x0) r8 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r8, 0x0, 0x482, &(0x7f0000000080)={0x11, @dev, 0x0, 0x0, 'lblc\x00'}, 0x2c) getrandom(&(0x7f0000001580)=""/154, 0x9a, 0x3) creat(&(0x7f0000000440)='./file0\x00', 0x148) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @dev={0xac, 0x14, 0x14, 0xd}, @multicast1}, 0xc) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={0x0, @multicast1, @local}, &(0x7f0000000180)=0xc) 03:34:46 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000100)={0x0, 0x0}) bind$unix(r0, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x20) 03:34:46 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r3 = syz_open_procfs(0x0, &(0x7f0000000680)='maps\x00') sendfile(r1, r3, &(0x7f0000000240), 0x80040006) r4 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1004000000016) [ 560.394880] device lo entered promiscuous mode 03:34:46 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r3 = syz_open_procfs(0x0, &(0x7f0000000680)='maps\x00') sendfile(r1, r3, &(0x7f0000000240), 0x80040006) r4 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1004000000016) 03:34:46 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 03:34:46 executing program 1: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$packet(0x11, 0x808000000002, 0x300) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) ioctl$fiemap(r0, 0x40086602, &(0x7f0000000140)=ANY=[]) getpid() r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0xfd5) fcntl$setstatus(r2, 0x4, 0x4000) write$selinux_access(r2, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) sysfs$3(0x3) r3 = creat(&(0x7f0000001380)='./file0\x00', 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000100)=0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x443, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 03:34:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) r1 = socket$packet(0x11, 0x8006, 0x300) pwrite64(r1, &(0x7f0000000940)="5e82f577e74e6b91881de106242ef7039b4a73829369d53be090f64fbe2e92909d71b2f874c2f74bc997a22ed501709c018fbe077d6ccffa43cfb0e1aeef4bf7a52a9c204d11d4439d838e97ff5ee2f11fd04a864e1553d38247c6e63eebdee6b46bc69ce79f3c9cb9ee5e28e7a7a5c13b489a65bba7f53602d80b4304c4b00ce04df8347be791b4086644aa6d25f2d744b22d5f", 0x94, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x4, 0xfffffffffffffffd}, 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r4 = socket(0x200000000000011, 0x4000000000080003, 0x80) flistxattr(r4, &(0x7f0000000340)=""/224, 0xe0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) link(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') sendmsg$nl_netfilter(r2, &(0x7f00000017c0)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001780)={&(0x7f0000001680)=ANY=[@ANYBLOB="e40000000e07100229bd7000fddbdf250f000004540094008fdcb2e3d5e681371e5dcfb7084241aafbe4de0dcc097996a294f9c020f9edc4f70eb5f02de79a726a34079544d6804498ab7e14fb76dca11d722e902681fe102e25496dc9a66eeefd3760724900000014006400fe8000000000000000000000000000bb340035687822ffec25e2b5bb08007a00"], 0x8c}, 0x1, 0x0, 0x0, 0x44000}, 0x40040) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) write$selinux_user(r3, &(0x7f0000000580)=ANY=[@ANYBLOB="7379fd6973781a2de60837db847374656d5f753a6f62ed6563745f723a6d6f756e749c74424b69d727983020726f6f7400"], 0x31) bind$packet(r4, &(0x7f0000000200)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @broadcast}, 0x14) fcntl$getown(r5, 0x9) getresuid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000008c0), &(0x7f0000000900)=0xc) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000700)) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000740)={{{@in=@broadcast, @in=@rand_addr}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000000840)=0xe8) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000540)={'team_slave_1\x00', &(0x7f0000000480)=@ethtool_sfeatures={0x3b, 0x4, [{0x8, 0xc9f0}, {0x20, 0x1}, {0x5e, 0x2275}, {0x6, 0x2}]}}) r7 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwrite64(r7, &(0x7f00000001c0)="6de6860cac9d60925e6816ffd72599639d019ff8b6711ca4794dfd34f7d8c5e00adb47afa17f10c0b3a2c6f3a603c260ab5e049652adbb4c485a33506e4133f392035bc45ac679e88ae733045fc954ccb4c486798621bc9355cb86bb40ab24aeea0437cf01939318b3c3d2f0e1a47d70e9959c684802812381d5cc126938ec6e80cf581e6fe29e46b17e11ca0112c44932245f72bd645df1021b92806037c17abbdc1243c4aa540d6f60a7c57b7f844d532d21df7842756beb0f", 0xba, 0x0) r8 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r8, 0x0, 0x482, &(0x7f0000000080)={0x11, @dev, 0x0, 0x0, 'lblc\x00'}, 0x2c) getrandom(&(0x7f0000001580)=""/154, 0x9a, 0x3) creat(&(0x7f0000000440)='./file0\x00', 0x148) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @dev={0xac, 0x14, 0x14, 0xd}, @multicast1}, 0xc) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={0x0, @multicast1, @local}, &(0x7f0000000180)=0xc) 03:34:46 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) r1 = socket$packet(0x11, 0x8006, 0x300) pwrite64(r1, &(0x7f0000000940)="5e82f577e74e6b91881de106242ef7039b4a73829369d53be090f64fbe2e92909d71b2f874c2f74bc997a22ed501709c018fbe077d6ccffa43cfb0e1aeef4bf7a52a9c204d11d4439d838e97ff5ee2f11fd04a864e1553d38247c6e63eebdee6b46bc69ce79f3c9cb9ee5e28e7a7a5c13b489a65bba7f53602d80b4304c4b00ce04df8347be791b4086644aa6d25f2d744b22d5f", 0x94, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x4, 0xfffffffffffffffd}, 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r4 = socket(0x200000000000011, 0x4000000000080003, 0x80) flistxattr(r4, &(0x7f0000000340)=""/224, 0xe0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) link(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') sendmsg$nl_netfilter(r2, &(0x7f00000017c0)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001780)={&(0x7f0000001680)=ANY=[@ANYBLOB="e40000000e07100229bd7000fddbdf250f000004540094008fdcb2e3d5e681371e5dcfb7084241aafbe4de0dcc097996a294f9c020f9edc4f70eb5f02de79a726a34079544d6804498ab7e14fb76dca11d722e902681fe102e25496dc9a66eeefd3760724900000014006400fe8000000000000000000000000000bb340035687822ffec25e2b5bb08007a00"], 0x8c}, 0x1, 0x0, 0x0, 0x44000}, 0x40040) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) write$selinux_user(r3, &(0x7f0000000580)=ANY=[@ANYBLOB="7379fd6973781a2de60837db847374656d5f753a6f62ed6563745f723a6d6f756e749c74424b69d727983020726f6f7400"], 0x31) bind$packet(r4, &(0x7f0000000200)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @broadcast}, 0x14) fcntl$getown(r5, 0x9) getresuid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000008c0), &(0x7f0000000900)=0xc) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000700)) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000740)={{{@in=@broadcast, @in=@rand_addr}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000000840)=0xe8) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000540)={'team_slave_1\x00', &(0x7f0000000480)=@ethtool_sfeatures={0x3b, 0x4, [{0x8, 0xc9f0}, {0x20, 0x1}, {0x5e, 0x2275}, {0x6, 0x2}]}}) r7 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwrite64(r7, &(0x7f00000001c0)="6de6860cac9d60925e6816ffd72599639d019ff8b6711ca4794dfd34f7d8c5e00adb47afa17f10c0b3a2c6f3a603c260ab5e049652adbb4c485a33506e4133f392035bc45ac679e88ae733045fc954ccb4c486798621bc9355cb86bb40ab24aeea0437cf01939318b3c3d2f0e1a47d70e9959c684802812381d5cc126938ec6e80cf581e6fe29e46b17e11ca0112c44932245f72bd645df1021b92806037c17abbdc1243c4aa540d6f60a7c57b7f844d532d21df7842756beb0f", 0xba, 0x0) r8 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r8, 0x0, 0x482, &(0x7f0000000080)={0x11, @dev, 0x0, 0x0, 'lblc\x00'}, 0x2c) getrandom(&(0x7f0000001580)=""/154, 0x9a, 0x3) creat(&(0x7f0000000440)='./file0\x00', 0x148) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @dev={0xac, 0x14, 0x14, 0xd}, @multicast1}, 0xc) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={0x0, @multicast1, @local}, &(0x7f0000000180)=0xc) 03:34:46 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) r1 = socket$packet(0x11, 0x8006, 0x300) pwrite64(r1, &(0x7f0000000940)="5e82f577e74e6b91881de106242ef7039b4a73829369d53be090f64fbe2e92909d71b2f874c2f74bc997a22ed501709c018fbe077d6ccffa43cfb0e1aeef4bf7a52a9c204d11d4439d838e97ff5ee2f11fd04a864e1553d38247c6e63eebdee6b46bc69ce79f3c9cb9ee5e28e7a7a5c13b489a65bba7f53602d80b4304c4b00ce04df8347be791b4086644aa6d25f2d744b22d5f", 0x94, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x4, 0xfffffffffffffffd}, 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r4 = socket(0x200000000000011, 0x4000000000080003, 0x80) flistxattr(r4, &(0x7f0000000340)=""/224, 0xe0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) link(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') sendmsg$nl_netfilter(r2, &(0x7f00000017c0)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001780)={&(0x7f0000001680)=ANY=[@ANYBLOB="e40000000e07100229bd7000fddbdf250f000004540094008fdcb2e3d5e681371e5dcfb7084241aafbe4de0dcc097996a294f9c020f9edc4f70eb5f02de79a726a34079544d6804498ab7e14fb76dca11d722e902681fe102e25496dc9a66eeefd3760724900000014006400fe8000000000000000000000000000bb340035687822ffec25e2b5bb08007a00"], 0x8c}, 0x1, 0x0, 0x0, 0x44000}, 0x40040) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) write$selinux_user(r3, &(0x7f0000000580)=ANY=[@ANYBLOB="7379fd6973781a2de60837db847374656d5f753a6f62ed6563745f723a6d6f756e749c74424b69d727983020726f6f7400"], 0x31) bind$packet(r4, &(0x7f0000000200)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @broadcast}, 0x14) fcntl$getown(r5, 0x9) getresuid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000008c0), &(0x7f0000000900)=0xc) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000700)) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000740)={{{@in=@broadcast, @in=@rand_addr}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000000840)=0xe8) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000540)={'team_slave_1\x00', &(0x7f0000000480)=@ethtool_sfeatures={0x3b, 0x4, [{0x8, 0xc9f0}, {0x20, 0x1}, {0x5e, 0x2275}, {0x6, 0x2}]}}) r7 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwrite64(r7, &(0x7f00000001c0)="6de6860cac9d60925e6816ffd72599639d019ff8b6711ca4794dfd34f7d8c5e00adb47afa17f10c0b3a2c6f3a603c260ab5e049652adbb4c485a33506e4133f392035bc45ac679e88ae733045fc954ccb4c486798621bc9355cb86bb40ab24aeea0437cf01939318b3c3d2f0e1a47d70e9959c684802812381d5cc126938ec6e80cf581e6fe29e46b17e11ca0112c44932245f72bd645df1021b92806037c17abbdc1243c4aa540d6f60a7c57b7f844d532d21df7842756beb0f", 0xba, 0x0) r8 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r8, 0x0, 0x482, &(0x7f0000000080)={0x11, @dev, 0x0, 0x0, 'lblc\x00'}, 0x2c) getrandom(&(0x7f0000001580)=""/154, 0x9a, 0x3) creat(&(0x7f0000000440)='./file0\x00', 0x148) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @dev={0xac, 0x14, 0x14, 0xd}, @multicast1}, 0xc) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={0x0, @multicast1, @local}, &(0x7f0000000180)=0xc) 03:34:46 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r3 = syz_open_procfs(0x0, &(0x7f0000000680)='maps\x00') sendfile(r1, r3, &(0x7f0000000240), 0x80040006) r4 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1004000000016) 03:34:47 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r3 = syz_open_procfs(0x0, &(0x7f0000000680)='maps\x00') sendfile(r1, r3, &(0x7f0000000240), 0x80040006) r4 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1004000000016) [ 560.999553] device lo entered promiscuous mode 03:34:47 executing program 3: sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x4d}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0)}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) socket$packet(0x11, 0x0, 0x300) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000140)={0x7, 0x4}) 03:34:47 executing program 1: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$packet(0x11, 0x808000000002, 0x300) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) ioctl$fiemap(r0, 0x40086602, &(0x7f0000000140)=ANY=[]) getpid() r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0xfd5) fcntl$setstatus(r2, 0x4, 0x4000) write$selinux_access(r2, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) sysfs$3(0x3) r3 = creat(&(0x7f0000001380)='./file0\x00', 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000100)=0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x443, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 03:34:47 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 03:34:47 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) r1 = socket$packet(0x11, 0x8006, 0x300) pwrite64(r1, &(0x7f0000000940)="5e82f577e74e6b91881de106242ef7039b4a73829369d53be090f64fbe2e92909d71b2f874c2f74bc997a22ed501709c018fbe077d6ccffa43cfb0e1aeef4bf7a52a9c204d11d4439d838e97ff5ee2f11fd04a864e1553d38247c6e63eebdee6b46bc69ce79f3c9cb9ee5e28e7a7a5c13b489a65bba7f53602d80b4304c4b00ce04df8347be791b4086644aa6d25f2d744b22d5f", 0x94, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x4, 0xfffffffffffffffd}, 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r4 = socket(0x200000000000011, 0x4000000000080003, 0x80) flistxattr(r4, &(0x7f0000000340)=""/224, 0xe0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) link(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') sendmsg$nl_netfilter(r2, &(0x7f00000017c0)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001780)={&(0x7f0000001680)=ANY=[@ANYBLOB="e40000000e07100229bd7000fddbdf250f000004540094008fdcb2e3d5e681371e5dcfb7084241aafbe4de0dcc097996a294f9c020f9edc4f70eb5f02de79a726a34079544d6804498ab7e14fb76dca11d722e902681fe102e25496dc9a66eeefd3760724900000014006400fe8000000000000000000000000000bb340035687822ffec25e2b5bb08007a00"], 0x8c}, 0x1, 0x0, 0x0, 0x44000}, 0x40040) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) write$selinux_user(r3, &(0x7f0000000580)=ANY=[@ANYBLOB="7379fd6973781a2de60837db847374656d5f753a6f62ed6563745f723a6d6f756e749c74424b69d727983020726f6f7400"], 0x31) bind$packet(r4, &(0x7f0000000200)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @broadcast}, 0x14) fcntl$getown(r5, 0x9) getresuid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000008c0), &(0x7f0000000900)=0xc) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000700)) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000740)={{{@in=@broadcast, @in=@rand_addr}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000000840)=0xe8) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000540)={'team_slave_1\x00', &(0x7f0000000480)=@ethtool_sfeatures={0x3b, 0x4, [{0x8, 0xc9f0}, {0x20, 0x1}, {0x5e, 0x2275}, {0x6, 0x2}]}}) r7 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwrite64(r7, &(0x7f00000001c0)="6de6860cac9d60925e6816ffd72599639d019ff8b6711ca4794dfd34f7d8c5e00adb47afa17f10c0b3a2c6f3a603c260ab5e049652adbb4c485a33506e4133f392035bc45ac679e88ae733045fc954ccb4c486798621bc9355cb86bb40ab24aeea0437cf01939318b3c3d2f0e1a47d70e9959c684802812381d5cc126938ec6e80cf581e6fe29e46b17e11ca0112c44932245f72bd645df1021b92806037c17abbdc1243c4aa540d6f60a7c57b7f844d532d21df7842756beb0f", 0xba, 0x0) r8 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r8, 0x0, 0x482, &(0x7f0000000080)={0x11, @dev, 0x0, 0x0, 'lblc\x00'}, 0x2c) getrandom(&(0x7f0000001580)=""/154, 0x9a, 0x3) creat(&(0x7f0000000440)='./file0\x00', 0x148) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @dev={0xac, 0x14, 0x14, 0xd}, @multicast1}, 0xc) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={0x0, @multicast1, @local}, &(0x7f0000000180)=0xc) 03:34:47 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r3 = syz_open_procfs(0x0, &(0x7f0000000680)='maps\x00') sendfile(r1, r3, &(0x7f0000000240), 0x80040006) r4 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1004000000016) 03:34:47 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r3 = syz_open_procfs(0x0, &(0x7f0000000680)='maps\x00') sendfile(r1, r3, &(0x7f0000000240), 0x80040006) r4 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1004000000016) 03:34:47 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) r1 = socket$packet(0x11, 0x8006, 0x300) pwrite64(r1, &(0x7f0000000940)="5e82f577e74e6b91881de106242ef7039b4a73829369d53be090f64fbe2e92909d71b2f874c2f74bc997a22ed501709c018fbe077d6ccffa43cfb0e1aeef4bf7a52a9c204d11d4439d838e97ff5ee2f11fd04a864e1553d38247c6e63eebdee6b46bc69ce79f3c9cb9ee5e28e7a7a5c13b489a65bba7f53602d80b4304c4b00ce04df8347be791b4086644aa6d25f2d744b22d5f", 0x94, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x4, 0xfffffffffffffffd}, 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r4 = socket(0x200000000000011, 0x4000000000080003, 0x80) flistxattr(r4, &(0x7f0000000340)=""/224, 0xe0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) link(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') sendmsg$nl_netfilter(r2, &(0x7f00000017c0)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001780)={&(0x7f0000001680)=ANY=[@ANYBLOB="e40000000e07100229bd7000fddbdf250f000004540094008fdcb2e3d5e681371e5dcfb7084241aafbe4de0dcc097996a294f9c020f9edc4f70eb5f02de79a726a34079544d6804498ab7e14fb76dca11d722e902681fe102e25496dc9a66eeefd3760724900000014006400fe8000000000000000000000000000bb340035687822ffec25e2b5bb08007a00"], 0x8c}, 0x1, 0x0, 0x0, 0x44000}, 0x40040) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) write$selinux_user(r3, &(0x7f0000000580)=ANY=[@ANYBLOB="7379fd6973781a2de60837db847374656d5f753a6f62ed6563745f723a6d6f756e749c74424b69d727983020726f6f7400"], 0x31) bind$packet(r4, &(0x7f0000000200)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @broadcast}, 0x14) fcntl$getown(r5, 0x9) getresuid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000008c0), &(0x7f0000000900)=0xc) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000700)) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000740)={{{@in=@broadcast, @in=@rand_addr}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000000840)=0xe8) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000540)={'team_slave_1\x00', &(0x7f0000000480)=@ethtool_sfeatures={0x3b, 0x4, [{0x8, 0xc9f0}, {0x20, 0x1}, {0x5e, 0x2275}, {0x6, 0x2}]}}) r7 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwrite64(r7, &(0x7f00000001c0)="6de6860cac9d60925e6816ffd72599639d019ff8b6711ca4794dfd34f7d8c5e00adb47afa17f10c0b3a2c6f3a603c260ab5e049652adbb4c485a33506e4133f392035bc45ac679e88ae733045fc954ccb4c486798621bc9355cb86bb40ab24aeea0437cf01939318b3c3d2f0e1a47d70e9959c684802812381d5cc126938ec6e80cf581e6fe29e46b17e11ca0112c44932245f72bd645df1021b92806037c17abbdc1243c4aa540d6f60a7c57b7f844d532d21df7842756beb0f", 0xba, 0x0) r8 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r8, 0x0, 0x482, &(0x7f0000000080)={0x11, @dev, 0x0, 0x0, 'lblc\x00'}, 0x2c) getrandom(&(0x7f0000001580)=""/154, 0x9a, 0x3) creat(&(0x7f0000000440)='./file0\x00', 0x148) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @dev={0xac, 0x14, 0x14, 0xd}, @multicast1}, 0xc) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={0x0, @multicast1, @local}, &(0x7f0000000180)=0xc) 03:34:47 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) r1 = socket$packet(0x11, 0x8006, 0x300) pwrite64(r1, &(0x7f0000000940)="5e82f577e74e6b91881de106242ef7039b4a73829369d53be090f64fbe2e92909d71b2f874c2f74bc997a22ed501709c018fbe077d6ccffa43cfb0e1aeef4bf7a52a9c204d11d4439d838e97ff5ee2f11fd04a864e1553d38247c6e63eebdee6b46bc69ce79f3c9cb9ee5e28e7a7a5c13b489a65bba7f53602d80b4304c4b00ce04df8347be791b4086644aa6d25f2d744b22d5f", 0x94, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x4, 0xfffffffffffffffd}, 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r4 = socket(0x200000000000011, 0x4000000000080003, 0x80) flistxattr(r4, &(0x7f0000000340)=""/224, 0xe0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) link(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') sendmsg$nl_netfilter(r2, &(0x7f00000017c0)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001780)={&(0x7f0000001680)=ANY=[@ANYBLOB="e40000000e07100229bd7000fddbdf250f000004540094008fdcb2e3d5e681371e5dcfb7084241aafbe4de0dcc097996a294f9c020f9edc4f70eb5f02de79a726a34079544d6804498ab7e14fb76dca11d722e902681fe102e25496dc9a66eeefd3760724900000014006400fe8000000000000000000000000000bb340035687822ffec25e2b5bb08007a00"], 0x8c}, 0x1, 0x0, 0x0, 0x44000}, 0x40040) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) write$selinux_user(r3, &(0x7f0000000580)=ANY=[@ANYBLOB="7379fd6973781a2de60837db847374656d5f753a6f62ed6563745f723a6d6f756e749c74424b69d727983020726f6f7400"], 0x31) bind$packet(r4, &(0x7f0000000200)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @broadcast}, 0x14) fcntl$getown(r5, 0x9) getresuid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000008c0), &(0x7f0000000900)=0xc) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000700)) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000740)={{{@in=@broadcast, @in=@rand_addr}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000000840)=0xe8) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000540)={'team_slave_1\x00', &(0x7f0000000480)=@ethtool_sfeatures={0x3b, 0x4, [{0x8, 0xc9f0}, {0x20, 0x1}, {0x5e, 0x2275}, {0x6, 0x2}]}}) r7 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwrite64(r7, &(0x7f00000001c0)="6de6860cac9d60925e6816ffd72599639d019ff8b6711ca4794dfd34f7d8c5e00adb47afa17f10c0b3a2c6f3a603c260ab5e049652adbb4c485a33506e4133f392035bc45ac679e88ae733045fc954ccb4c486798621bc9355cb86bb40ab24aeea0437cf01939318b3c3d2f0e1a47d70e9959c684802812381d5cc126938ec6e80cf581e6fe29e46b17e11ca0112c44932245f72bd645df1021b92806037c17abbdc1243c4aa540d6f60a7c57b7f844d532d21df7842756beb0f", 0xba, 0x0) r8 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r8, 0x0, 0x482, &(0x7f0000000080)={0x11, @dev, 0x0, 0x0, 'lblc\x00'}, 0x2c) getrandom(&(0x7f0000001580)=""/154, 0x9a, 0x3) creat(&(0x7f0000000440)='./file0\x00', 0x148) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @dev={0xac, 0x14, 0x14, 0xd}, @multicast1}, 0xc) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={0x0, @multicast1, @local}, &(0x7f0000000180)=0xc) 03:34:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) bind$inet6(r0, &(0x7f0000000180), 0x1c) 03:34:48 executing program 6: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) 03:34:48 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 03:34:48 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x205}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x8000, 0x0) openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000500)='/dev/pktcdvd/control\x00', 0x0, 0x0) creat(&(0x7f00000007c0)='./file0\x00', 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000800)='/dev/vga_arbiter\x00', 0x1, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000840)='/dev/zero\x00', 0x202, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000880)='/dev/hwrng\x00', 0x800, 0x0) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000100)) r2 = creat(&(0x7f00000008c0)='./file0\x00', 0x40) ioctl$EVIOCGBITSW(r2, 0x80404525, &(0x7f0000000700)=""/189) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x20001, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000300)=0xc) fstat(r0, &(0x7f0000000480)) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={r5}, 0xc) perf_event_open$cgroup(&(0x7f0000000680)={0x3, 0xb1, 0x3, 0x3ff, 0x0, 0x0, 0x0, 0x5, 0x0, 0xe, 0xbab4, 0x8, 0x5, 0x0, 0x0, 0x6, 0x6, 0x8, 0x0, 0x600000, 0x1, 0x9, 0x28000000000000, 0x3, 0x80000000, 0x40, 0x0, 0x0, 0x31, 0x0, 0x4, 0xfd, 0x1ff, 0x1, 0x200, 0xfffffffffffffffd, 0x44, 0xe647, 0x0, 0x920, 0x0, @perf_config_ext={0x9, 0x1}, 0x800, 0x92a, 0x2, 0x0, 0x7, 0x0, 0x631}, r4, 0x0, 0xffffffffffffff9c, 0x0) clock_nanosleep(0x1, 0x1, &(0x7f0000000580), &(0x7f00000005c0)) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000600)={0x7, 0x70, 0x9d, 0x2, 0x2, 0x7fff, 0x0, 0x2, 0x12, 0x0, 0x0, 0x8, 0x8, 0x6, 0x0, 0x6, 0x6, 0x6, 0x1f, 0x4a7f5d1e, 0x95, 0x80000000, 0x0, 0x8e, 0x0, 0x0, 0xffffffffffffffff, 0x101, 0x6, 0x0, 0x7fff, 0x101, 0x0, 0xffffffffffffc056, 0x0, 0x0, 0x8f, 0x8, 0x0, 0x6, 0x4, @perf_bp={&(0x7f0000000540), 0x8}, 0x2010, 0xe63, 0xbe84, 0x0, 0xffff}, r5, 0x0, r0, 0x2) 03:34:48 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001c0000/0x2000)=nil, 0x2000, 0x0, 0x6011, r0, 0x0) madvise(&(0x7f00001c1000/0x1000)=nil, 0x1000, 0xb) clone(0x0, &(0x7f0000000100), &(0x7f0000000200), &(0x7f0000000140), &(0x7f0000000240)) 03:34:48 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, r1, 0x0, 0xffffffffffffffff, 0x0) poll(&(0x7f00000000c0), 0x0, 0x97cc) clone(0x0, &(0x7f00000001c0), &(0x7f0000000080), &(0x7f0000000200), &(0x7f0000000040)) 03:34:48 executing program 6: r0 = socket$inet6(0xa, 0x21000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/stat\x00') 03:34:48 executing program 7: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x8000, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f00000002c0)={'bridge_slave_0\x00'}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="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", 0x0, 0x0) getdents(r2, &(0x7f0000000400)=""/135, 0x74) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/commit_pending_bools\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000380)=0x1c, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) dup2(r3, r0) 03:34:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) r1 = socket$packet(0x11, 0x8006, 0x300) pwrite64(r1, &(0x7f0000000940)="5e82f577e74e6b91881de106242ef7039b4a73829369d53be090f64fbe2e92909d71b2f874c2f74bc997a22ed501709c018fbe077d6ccffa43cfb0e1aeef4bf7a52a9c204d11d4439d838e97ff5ee2f11fd04a864e1553d38247c6e63eebdee6b46bc69ce79f3c9cb9ee5e28e7a7a5c13b489a65bba7f53602d80b4304c4b00ce04df8347be791b4086644aa6d25f2d744b22d5f", 0x94, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x4, 0xfffffffffffffffd}, 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r4 = socket(0x200000000000011, 0x4000000000080003, 0x80) flistxattr(r4, &(0x7f0000000340)=""/224, 0xe0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) link(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') sendmsg$nl_netfilter(r2, &(0x7f00000017c0)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001780)={&(0x7f0000001680)=ANY=[@ANYBLOB="e40000000e07100229bd7000fddbdf250f000004540094008fdcb2e3d5e681371e5dcfb7084241aafbe4de0dcc097996a294f9c020f9edc4f70eb5f02de79a726a34079544d6804498ab7e14fb76dca11d722e902681fe102e25496dc9a66eeefd3760724900000014006400fe8000000000000000000000000000bb340035687822ffec25e2b5bb08007a00"], 0x8c}, 0x1, 0x0, 0x0, 0x44000}, 0x40040) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) write$selinux_user(r3, &(0x7f0000000580)=ANY=[@ANYBLOB="7379fd6973781a2de60837db847374656d5f753a6f62ed6563745f723a6d6f756e749c74424b69d727983020726f6f7400"], 0x31) bind$packet(r4, &(0x7f0000000200)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @broadcast}, 0x14) fcntl$getown(r5, 0x9) getresuid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000008c0), &(0x7f0000000900)=0xc) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000700)) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000740)={{{@in=@broadcast, @in=@rand_addr}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000000840)=0xe8) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000540)={'team_slave_1\x00', &(0x7f0000000480)=@ethtool_sfeatures={0x3b, 0x4, [{0x8, 0xc9f0}, {0x20, 0x1}, {0x5e, 0x2275}, {0x6, 0x2}]}}) r7 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwrite64(r7, &(0x7f00000001c0)="6de6860cac9d60925e6816ffd72599639d019ff8b6711ca4794dfd34f7d8c5e00adb47afa17f10c0b3a2c6f3a603c260ab5e049652adbb4c485a33506e4133f392035bc45ac679e88ae733045fc954ccb4c486798621bc9355cb86bb40ab24aeea0437cf01939318b3c3d2f0e1a47d70e9959c684802812381d5cc126938ec6e80cf581e6fe29e46b17e11ca0112c44932245f72bd645df1021b92806037c17abbdc1243c4aa540d6f60a7c57b7f844d532d21df7842756beb0f", 0xba, 0x0) r8 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r8, 0x0, 0x482, &(0x7f0000000080)={0x11, @dev, 0x0, 0x0, 'lblc\x00'}, 0x2c) getrandom(&(0x7f0000001580)=""/154, 0x9a, 0x3) creat(&(0x7f0000000440)='./file0\x00', 0x148) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @dev={0xac, 0x14, 0x14, 0xd}, @multicast1}, 0xc) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={0x0, @multicast1, @local}, &(0x7f0000000180)=0xc) 03:34:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) bind$inet6(r0, &(0x7f0000000180), 0x1c) 03:34:48 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) poll(&(0x7f0000000040), 0x20000000000000e7, 0x0) 03:34:48 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001c0000/0x2000)=nil, 0x2000, 0x0, 0x6011, r0, 0x0) madvise(&(0x7f00001c1000/0x1000)=nil, 0x1000, 0xb) clone(0x0, &(0x7f0000000100), &(0x7f0000000200), &(0x7f0000000140), &(0x7f0000000240)) 03:34:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) bind$inet6(r0, &(0x7f0000000180), 0x1c) [ 562.925974] device lo left promiscuous mode [ 562.955425] IPv6: ADDRCONF(NETDEV_UP): bond_slave_0: link is not ready 03:34:49 executing program 0: unshare(0x2000400) r0 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) sync_file_range(r0, 0x0, 0x0, 0x0) [ 563.074692] IPv6: ADDRCONF(NETDEV_UP): bond_slave_1: link is not ready [ 563.145094] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 563.196369] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 563.263243] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_0: link becomes ready [ 563.300606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 563.410338] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_1: link becomes ready 03:34:49 executing program 0: unshare(0x2000400) r0 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) sync_file_range(r0, 0x0, 0x0, 0x0) 03:34:49 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001c0000/0x2000)=nil, 0x2000, 0x0, 0x6011, r0, 0x0) madvise(&(0x7f00001c1000/0x1000)=nil, 0x1000, 0xb) clone(0x0, &(0x7f0000000100), &(0x7f0000000200), &(0x7f0000000140), &(0x7f0000000240)) [ 563.487990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 563.529127] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 563.589830] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 563.616429] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 03:34:49 executing program 0: unshare(0x2000400) r0 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) sync_file_range(r0, 0x0, 0x0, 0x0) [ 563.636828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 03:34:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) bind$inet6(r0, &(0x7f0000000180), 0x1c) 03:34:49 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x6, 0x9000}, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = socket(0x200000000000011, 0x4000000000080003, 0x0) flistxattr(r2, &(0x7f0000000340)=""/224, 0x32) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f00000001c0)={0x6}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) bind$packet(r2, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000280)={{0x0, @local, 0x4e22, 0x2, 'sed\x00', 0x10, 0x0, 0x62}, {@remote, 0x4e23}}, 0x44) sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000440)={&(0x7f0000000700)=ANY=[@ANYBLOB="080425bd7000fbdbdf250f0000001c0001000800090017000000080006006c630000080008003f0000002000030008000800010000001400060000000000000000000000ffffac1414aa08000400af0000001c0002000800030003000000080007000900"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x4000811) 03:34:49 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) sendfile(r2, r2, &(0x7f0000000080)=0xfffb, 0x7fff) 03:34:49 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000340)={{0x6, 0x2}, {0x200, 0x11}, 0x1, 0x4, 0x3}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x73, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r1, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) socketpair$inet(0x2, 0x800, 0x0, &(0x7f0000000240)) 03:34:49 executing program 7: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x8000, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f00000002c0)={'bridge_slave_0\x00'}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="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", 0x0, 0x0) getdents(r2, &(0x7f0000000400)=""/135, 0x74) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/commit_pending_bools\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000380)=0x1c, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) dup2(r3, r0) 03:34:49 executing program 2: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@multicast2, @dev={0xac, 0x14, 0x14, 0x14}}, 0x8) 03:34:49 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001c0000/0x2000)=nil, 0x2000, 0x0, 0x6011, r0, 0x0) madvise(&(0x7f00001c1000/0x1000)=nil, 0x1000, 0xb) clone(0x0, &(0x7f0000000100), &(0x7f0000000200), &(0x7f0000000140), &(0x7f0000000240)) 03:34:50 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) sendfile(r2, r2, &(0x7f0000000080)=0xfffb, 0x7fff) 03:34:50 executing program 0: unshare(0x2000400) r0 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) sync_file_range(r0, 0x0, 0x0, 0x0) 03:34:50 executing program 2: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@multicast2, @dev={0xac, 0x14, 0x14, 0x14}}, 0x8) 03:34:50 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) sendfile(r2, r2, &(0x7f0000000080)=0xfffb, 0x7fff) 03:34:50 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000c, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f0000000d40)={0x2, 0x0, @dev}, 0x10) 03:34:50 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) sendfile(r2, r2, &(0x7f0000000080)=0xfffb, 0x7fff) 03:34:50 executing program 7: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x8000, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f00000002c0)={'bridge_slave_0\x00'}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="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", 0x0, 0x0) getdents(r2, &(0x7f0000000400)=""/135, 0x74) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/commit_pending_bools\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000380)=0x1c, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) dup2(r3, r0) 03:34:50 executing program 2: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@multicast2, @dev={0xac, 0x14, 0x14, 0x14}}, 0x8) 03:34:50 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x6, 0x9000}, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = socket(0x200000000000011, 0x4000000000080003, 0x0) flistxattr(r2, &(0x7f0000000340)=""/224, 0x32) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f00000001c0)={0x6}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) bind$packet(r2, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000280)={{0x0, @local, 0x4e22, 0x2, 'sed\x00', 0x10, 0x0, 0x62}, {@remote, 0x4e23}}, 0x44) sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000440)={&(0x7f0000000700)=ANY=[@ANYBLOB="080425bd7000fbdbdf250f0000001c0001000800090017000000080006006c630000080008003f0000002000030008000800010000001400060000000000000000000000ffffac1414aa08000400af0000001c0002000800030003000000080007000900"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x4000811) 03:34:50 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x6, 0x9000}, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = socket(0x200000000000011, 0x4000000000080003, 0x0) flistxattr(r2, &(0x7f0000000340)=""/224, 0x32) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f00000001c0)={0x6}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) bind$packet(r2, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000280)={{0x0, @local, 0x4e22, 0x2, 'sed\x00', 0x10, 0x0, 0x62}, {@remote, 0x4e23}}, 0x44) sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000440)={&(0x7f0000000700)=ANY=[@ANYBLOB="080425bd7000fbdbdf250f0000001c0001000800090017000000080006006c630000080008003f0000002000030008000800010000001400060000000000000000000000ffffac1414aa08000400af0000001c0002000800030003000000080007000900"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x4000811) 03:34:50 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) sendfile(r2, r2, &(0x7f0000000080)=0xfffb, 0x7fff) 03:34:50 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000c, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f0000000d40)={0x2, 0x0, @dev}, 0x10) 03:34:50 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000340)={{0x6, 0x2}, {0x200, 0x11}, 0x1, 0x4, 0x3}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x73, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r1, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) socketpair$inet(0x2, 0x800, 0x0, &(0x7f0000000240)) 03:34:50 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) sendfile(r2, r2, &(0x7f0000000080)=0xfffb, 0x7fff) 03:34:50 executing program 2: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@multicast2, @dev={0xac, 0x14, 0x14, 0x14}}, 0x8) 03:34:50 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) sendfile(r2, r2, &(0x7f0000000080)=0xfffb, 0x7fff) 03:34:50 executing program 7: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x8000, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f00000002c0)={'bridge_slave_0\x00'}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="2f007e574d000330809022cfde26555dc9ecfe1974406edad38364782d63b6612854b9e49dbdcaef718197e37e870a308b1e3a798fa788a46d3025ef933e51828ab675064e2adbe9126423b4a73d68fbe99c6db2f160d49cb6cce76c27289a4f9d097354aaa5860d2383df87526baa184d90bb7729366c17bc33d765e9bc2f882a13f3a9c1f60660bd4fd2fa31d2c0a775242289bce062d10d24ded5406918a66b2c75c43fe1ff458ae5cd9fec63039ba5a7b66a60ede5ccdabc7ee77660ef2358ccdff02226021384b0c235f114ed9ade92767aecc256acdeb610df42e7169f240357f735ae5fe29017e51e27252f48b95bfbbb3a865535298bdc36d71db635f41c57771db77aeaff883feb3dc3cc24bd3c036e396ad3af37945058839e812270bc40901fa654e7cc3292a82fc80c374dc07142a1c2e9d3e2528e4fdac32bcaefe910ebd3b948a3bfebef5fa8d82473c7fbf3ec", 0x0, 0x0) getdents(r2, &(0x7f0000000400)=""/135, 0x74) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/commit_pending_bools\x00', 0x1, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000380)=0x1c, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) dup2(r3, r0) 03:34:50 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x6, 0x9000}, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = socket(0x200000000000011, 0x4000000000080003, 0x0) flistxattr(r2, &(0x7f0000000340)=""/224, 0x32) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f00000001c0)={0x6}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) bind$packet(r2, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000280)={{0x0, @local, 0x4e22, 0x2, 'sed\x00', 0x10, 0x0, 0x62}, {@remote, 0x4e23}}, 0x44) sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000440)={&(0x7f0000000700)=ANY=[@ANYBLOB="080425bd7000fbdbdf250f0000001c0001000800090017000000080006006c630000080008003f0000002000030008000800010000001400060000000000000000000000ffffac1414aa08000400af0000001c0002000800030003000000080007000900"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x4000811) 03:34:50 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x6, 0x9000}, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = socket(0x200000000000011, 0x4000000000080003, 0x0) flistxattr(r2, &(0x7f0000000340)=""/224, 0x32) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f00000001c0)={0x6}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) bind$packet(r2, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000280)={{0x0, @local, 0x4e22, 0x2, 'sed\x00', 0x10, 0x0, 0x62}, {@remote, 0x4e23}}, 0x44) sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000440)={&(0x7f0000000700)=ANY=[@ANYBLOB="080425bd7000fbdbdf250f0000001c0001000800090017000000080006006c630000080008003f0000002000030008000800010000001400060000000000000000000000ffffac1414aa08000400af0000001c0002000800030003000000080007000900"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x4000811) 03:34:51 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000c, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f0000000d40)={0x2, 0x0, @dev}, 0x10) 03:34:51 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000340)={{0x6, 0x2}, {0x200, 0x11}, 0x1, 0x4, 0x3}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x73, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r1, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) socketpair$inet(0x2, 0x800, 0x0, &(0x7f0000000240)) 03:34:51 executing program 6: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000c, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f0000000d40)={0x2, 0x0, @dev}, 0x10) 03:34:51 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x6, 0x9000}, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = socket(0x200000000000011, 0x4000000000080003, 0x0) flistxattr(r2, &(0x7f0000000340)=""/224, 0x32) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f00000001c0)={0x6}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) bind$packet(r2, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000280)={{0x0, @local, 0x4e22, 0x2, 'sed\x00', 0x10, 0x0, 0x62}, {@remote, 0x4e23}}, 0x44) sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000440)={&(0x7f0000000700)=ANY=[@ANYBLOB="080425bd7000fbdbdf250f0000001c0001000800090017000000080006006c630000080008003f0000002000030008000800010000001400060000000000000000000000ffffac1414aa08000400af0000001c0002000800030003000000080007000900"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x4000811) 03:34:51 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000c, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f0000000d40)={0x2, 0x0, @dev}, 0x10) 03:34:51 executing program 6: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000c, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f0000000d40)={0x2, 0x0, @dev}, 0x10) 03:34:51 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x6, 0x9000}, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = socket(0x200000000000011, 0x4000000000080003, 0x0) flistxattr(r2, &(0x7f0000000340)=""/224, 0x32) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f00000001c0)={0x6}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) bind$packet(r2, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000280)={{0x0, @local, 0x4e22, 0x2, 'sed\x00', 0x10, 0x0, 0x62}, {@remote, 0x4e23}}, 0x44) sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000440)={&(0x7f0000000700)=ANY=[@ANYBLOB="080425bd7000fbdbdf250f0000001c0001000800090017000000080006006c630000080008003f0000002000030008000800010000001400060000000000000000000000ffffac1414aa08000400af0000001c0002000800030003000000080007000900"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x4000811) 03:34:51 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x6, 0x9000}, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = socket(0x200000000000011, 0x4000000000080003, 0x0) flistxattr(r2, &(0x7f0000000340)=""/224, 0x32) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f00000001c0)={0x6}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) bind$packet(r2, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000280)={{0x0, @local, 0x4e22, 0x2, 'sed\x00', 0x10, 0x0, 0x62}, {@remote, 0x4e23}}, 0x44) sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000440)={&(0x7f0000000700)=ANY=[@ANYBLOB="080425bd7000fbdbdf250f0000001c0001000800090017000000080006006c630000080008003f0000002000030008000800010000001400060000000000000000000000ffffac1414aa08000400af0000001c0002000800030003000000080007000900"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x4000811) 03:34:51 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000002, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 03:34:51 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000340)={{0x6, 0x2}, {0x200, 0x11}, 0x1, 0x4, 0x3}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x73, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r1, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) socketpair$inet(0x2, 0x800, 0x0, &(0x7f0000000240)) 03:34:51 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) write$sndseq(r1, &(0x7f0000000340)=[{0xfffffffffffffc01, 0x8, 0x0, 0xa2d, @time={0x0, r2+10000000}, {0x4b, 0x5}, {0xffffffffffffff76}, @result={0x8dd5, 0xfffffffffffff746}}], 0x30) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f00000000c0)) r3 = socket(0xa, 0x1, 0x0) r4 = socket$unix(0x1, 0x0, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r5, &(0x7f00000003c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @control={0x0, 0x5}}], 0x30) dup2(r3, r5) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000240)={'bpq0\x00', {0x2, 0x4e21, @rand_addr=0x100000001}}) r6 = fcntl$getown(0xffffffffffffffff, 0x9) sched_setaffinity(r6, 0xfffffffffffffea2, &(0x7f00000002c0)=0x800000000003) sendto$packet(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) pwritev(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)="bd", 0x1}], 0x1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x0) listxattr(&(0x7f0000001380)='./file0\x00', &(0x7f00000013c0)=""/21, 0x15) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') 03:34:51 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x6, 0x9000}, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = socket(0x200000000000011, 0x4000000000080003, 0x0) flistxattr(r2, &(0x7f0000000340)=""/224, 0x32) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f00000001c0)={0x6}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) bind$packet(r2, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000280)={{0x0, @local, 0x4e22, 0x2, 'sed\x00', 0x10, 0x0, 0x62}, {@remote, 0x4e23}}, 0x44) sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000440)={&(0x7f0000000700)=ANY=[@ANYBLOB="080425bd7000fbdbdf250f0000001c0001000800090017000000080006006c630000080008003f0000002000030008000800010000001400060000000000000000000000ffffac1414aa08000400af0000001c0002000800030003000000080007000900"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x4000811) 03:34:51 executing program 6: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000c, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f0000000d40)={0x2, 0x0, @dev}, 0x10) 03:34:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'veth0_to_bond\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000240), 0xc, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv4_deladdr={0x20, 0x15, 0x201, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @loopback}]}, 0x20}}, 0x0) 03:34:51 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x4, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) dup2(r0, r1) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}}], 0x0, 0x0, &(0x7f0000000500)}) 03:34:52 executing program 6: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000380)=0xc) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000100)=r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f00000001c0)={0x3, 'syzkaller0\x00', 0x1}, 0x18) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/create\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x200) unshare(0x40020000) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) epoll_create1(0x80000) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000180)) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000700)={'mangle\x00'}, &(0x7f0000000140)=0x58d56019b6cf755e) setsockopt$inet6_group_source_req(r1, 0x29, 0x2c, &(0x7f00000003c0)={0x4ab1a9bb, {{0xa, 0x4e23, 0x100000000, @mcast2, 0x3ff}}, {{0xa, 0x4e22, 0x6b29, @dev={0xfe, 0x80, [], 0x15}, 0x8}}}, 0x108) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000200)={'nat\x00'}, &(0x7f00000002c0)=0x54) 03:34:52 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000340)={{0x6, 0x2}, {0x200, 0x11}, 0x1, 0x4, 0x3}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x73, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r1, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) socketpair$inet(0x2, 0x800, 0x0, &(0x7f0000000240)) 03:34:52 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) write$sndseq(r1, &(0x7f0000000340)=[{0xfffffffffffffc01, 0x8, 0x0, 0xa2d, @time={0x0, r2+10000000}, {0x4b, 0x5}, {0xffffffffffffff76}, @result={0x8dd5, 0xfffffffffffff746}}], 0x30) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f00000000c0)) r3 = socket(0xa, 0x1, 0x0) r4 = socket$unix(0x1, 0x0, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r5, &(0x7f00000003c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @control={0x0, 0x5}}], 0x30) dup2(r3, r5) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000240)={'bpq0\x00', {0x2, 0x4e21, @rand_addr=0x100000001}}) r6 = fcntl$getown(0xffffffffffffffff, 0x9) sched_setaffinity(r6, 0xfffffffffffffea2, &(0x7f00000002c0)=0x800000000003) sendto$packet(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) pwritev(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)="bd", 0x1}], 0x1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x0) listxattr(&(0x7f0000001380)='./file0\x00', &(0x7f00000013c0)=""/21, 0x15) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') 03:34:52 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x6, 0x9000}, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = socket(0x200000000000011, 0x4000000000080003, 0x0) flistxattr(r2, &(0x7f0000000340)=""/224, 0x32) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f00000001c0)={0x6}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) bind$packet(r2, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000280)={{0x0, @local, 0x4e22, 0x2, 'sed\x00', 0x10, 0x0, 0x62}, {@remote, 0x4e23}}, 0x44) sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000440)={&(0x7f0000000700)=ANY=[@ANYBLOB="080425bd7000fbdbdf250f0000001c0001000800090017000000080006006c630000080008003f0000002000030008000800010000001400060000000000000000000000ffffac1414aa08000400af0000001c0002000800030003000000080007000900"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x4000811) 03:34:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'veth0_to_bond\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000240), 0xc, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv4_deladdr={0x20, 0x15, 0x201, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @loopback}]}, 0x20}}, 0x0) 03:34:52 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x40, 0x0) getdents(r0, &(0x7f0000000000)=""/127, 0x2fb) 03:34:52 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0xc, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="05630440000000000e630c40"], 0x0, 0x0, &(0x7f00000001c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x10, 0x0, &(0x7f0000000280)=[@request_death], 0x0, 0x0, &(0x7f0000000300)}) [ 566.472658] IPVS: Creating netns size=2536 id=47 03:34:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'veth0_to_bond\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000240), 0xc, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv4_deladdr={0x20, 0x15, 0x201, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @loopback}]}, 0x20}}, 0x0) [ 566.699315] IPVS: Creating netns size=2536 id=48 03:34:52 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) write$sndseq(r1, &(0x7f0000000340)=[{0xfffffffffffffc01, 0x8, 0x0, 0xa2d, @time={0x0, r2+10000000}, {0x4b, 0x5}, {0xffffffffffffff76}, @result={0x8dd5, 0xfffffffffffff746}}], 0x30) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f00000000c0)) r3 = socket(0xa, 0x1, 0x0) r4 = socket$unix(0x1, 0x0, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r5, &(0x7f00000003c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @control={0x0, 0x5}}], 0x30) dup2(r3, r5) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000240)={'bpq0\x00', {0x2, 0x4e21, @rand_addr=0x100000001}}) r6 = fcntl$getown(0xffffffffffffffff, 0x9) sched_setaffinity(r6, 0xfffffffffffffea2, &(0x7f00000002c0)=0x800000000003) sendto$packet(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) pwritev(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)="bd", 0x1}], 0x1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x0) listxattr(&(0x7f0000001380)='./file0\x00', &(0x7f00000013c0)=""/21, 0x15) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') 03:34:52 executing program 4: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000000)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000d9bffc), 0x4) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000040)=0x80000001, 0x4) sendto(r0, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) 03:34:52 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000340)={{0x6, 0x2}, {0x200, 0x11}, 0x1, 0x4, 0x3}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x73, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r1, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) socketpair$inet(0x2, 0x800, 0x0, &(0x7f0000000240)) 03:34:52 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x5412, 0x800000) 03:34:52 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) unshare(0x400) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000000000)) 03:34:52 executing program 6: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000380)=0xc) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000100)=r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f00000001c0)={0x3, 'syzkaller0\x00', 0x1}, 0x18) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/create\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x200) unshare(0x40020000) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) epoll_create1(0x80000) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000180)) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000700)={'mangle\x00'}, &(0x7f0000000140)=0x58d56019b6cf755e) setsockopt$inet6_group_source_req(r1, 0x29, 0x2c, &(0x7f00000003c0)={0x4ab1a9bb, {{0xa, 0x4e23, 0x100000000, @mcast2, 0x3ff}}, {{0xa, 0x4e22, 0x6b29, @dev={0xfe, 0x80, [], 0x15}, 0x8}}}, 0x108) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000200)={'nat\x00'}, &(0x7f00000002c0)=0x54) 03:34:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'veth0_to_bond\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000240), 0xc, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv4_deladdr={0x20, 0x15, 0x201, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @loopback}]}, 0x20}}, 0x0) 03:34:53 executing program 3: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000380)=0xc) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000100)=r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f00000001c0)={0x3, 'syzkaller0\x00', 0x1}, 0x18) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/create\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x200) unshare(0x40020000) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) epoll_create1(0x80000) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000180)) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000700)={'mangle\x00'}, &(0x7f0000000140)=0x58d56019b6cf755e) setsockopt$inet6_group_source_req(r1, 0x29, 0x2c, &(0x7f00000003c0)={0x4ab1a9bb, {{0xa, 0x4e23, 0x100000000, @mcast2, 0x3ff}}, {{0xa, 0x4e22, 0x6b29, @dev={0xfe, 0x80, [], 0x15}, 0x8}}}, 0x108) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000200)={'nat\x00'}, &(0x7f00000002c0)=0x54) 03:34:53 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000340)={{0x6, 0x2}, {0x200, 0x11}, 0x1, 0x4, 0x3}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x73, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r1, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) socketpair$inet(0x2, 0x800, 0x0, &(0x7f0000000240)) 03:34:53 executing program 4: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000000)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000d9bffc), 0x4) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000040)=0x80000001, 0x4) sendto(r0, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) 03:34:53 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, r3, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f00000000c0), &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) write(r2, &(0x7f0000000040), 0x3a78c311) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") 03:34:53 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) write$sndseq(r1, &(0x7f0000000340)=[{0xfffffffffffffc01, 0x8, 0x0, 0xa2d, @time={0x0, r2+10000000}, {0x4b, 0x5}, {0xffffffffffffff76}, @result={0x8dd5, 0xfffffffffffff746}}], 0x30) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f00000000c0)) r3 = socket(0xa, 0x1, 0x0) r4 = socket$unix(0x1, 0x0, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r5, &(0x7f00000003c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @control={0x0, 0x5}}], 0x30) dup2(r3, r5) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000240)={'bpq0\x00', {0x2, 0x4e21, @rand_addr=0x100000001}}) r6 = fcntl$getown(0xffffffffffffffff, 0x9) sched_setaffinity(r6, 0xfffffffffffffea2, &(0x7f00000002c0)=0x800000000003) sendto$packet(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) pwritev(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)="bd", 0x1}], 0x1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x0) listxattr(&(0x7f0000001380)='./file0\x00', &(0x7f00000013c0)=""/21, 0x15) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') 03:34:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x7fffffff, 0xc00) sched_setaffinity(0x0, 0x39b, &(0x7f0000000140)=0x9) r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$KDMKTONE(r1, 0x4b30, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) ioctl$int_in(r0, 0x5450, &(0x7f0000000300)=0x7) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f0000000580)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x21, &(0x7f0000000240), 0x4) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/netlink\x00') bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendfile(r1, r2, &(0x7f0000000680), 0x4) 03:34:53 executing program 4: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000000)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000d9bffc), 0x4) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000040)=0x80000001, 0x4) sendto(r0, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) 03:34:53 executing program 4: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000000)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000d9bffc), 0x4) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000040)=0x80000001, 0x4) sendto(r0, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) 03:34:53 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f00000003c0)=""/227) 03:34:54 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x100000003, 0x0) clock_gettime(0x0, &(0x7f0000000400)={0x0}) recvmmsg(r0, &(0x7f0000001cc0), 0x4000000000002c0, 0x10102, &(0x7f0000001540)={r1}) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) 03:34:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 03:34:54 executing program 1: sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000001cc0)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) socket$key(0xf, 0x3, 0x2) 03:34:54 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = eventfd2(0x0, 0x0) r2 = epoll_create1(0x0) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x1, 0x341) write$eventfd(r1, &(0x7f0000000040)=0x7d, 0x8) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)={0x10000001}) 03:34:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) [ 568.796278] pktgen: kernel_thread() failed for cpu 0 [ 568.801554] pktgen: Cannot create thread for cpu 0 (-4) [ 568.806925] pktgen: kernel_thread() failed for cpu 1 [ 568.812087] pktgen: Cannot create thread for cpu 1 (-4) [ 568.817438] pktgen: Initialization failed for all threads 03:34:54 executing program 6: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000380)=0xc) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000100)=r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f00000001c0)={0x3, 'syzkaller0\x00', 0x1}, 0x18) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/create\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x200) unshare(0x40020000) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) epoll_create1(0x80000) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000180)) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000700)={'mangle\x00'}, &(0x7f0000000140)=0x58d56019b6cf755e) setsockopt$inet6_group_source_req(r1, 0x29, 0x2c, &(0x7f00000003c0)={0x4ab1a9bb, {{0xa, 0x4e23, 0x100000000, @mcast2, 0x3ff}}, {{0xa, 0x4e22, 0x6b29, @dev={0xfe, 0x80, [], 0x15}, 0x8}}}, 0x108) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000200)={'nat\x00'}, &(0x7f00000002c0)=0x54) 03:34:54 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, r3, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f00000000c0), &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) write(r2, &(0x7f0000000040), 0x3a78c311) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") [ 568.903182] pktgen: kernel_thread() failed for cpu 0 [ 568.908302] pktgen: Cannot create thread for cpu 0 (-4) [ 568.914296] pktgen: kernel_thread() failed for cpu 1 [ 568.919407] pktgen: Cannot create thread for cpu 1 (-4) [ 568.925000] pktgen: Initialization failed for all threads 03:34:55 executing program 3: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000380)=0xc) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000100)=r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f00000001c0)={0x3, 'syzkaller0\x00', 0x1}, 0x18) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/create\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x200) unshare(0x40020000) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) epoll_create1(0x80000) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000180)) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000700)={'mangle\x00'}, &(0x7f0000000140)=0x58d56019b6cf755e) setsockopt$inet6_group_source_req(r1, 0x29, 0x2c, &(0x7f00000003c0)={0x4ab1a9bb, {{0xa, 0x4e23, 0x100000000, @mcast2, 0x3ff}}, {{0xa, 0x4e22, 0x6b29, @dev={0xfe, 0x80, [], 0x15}, 0x8}}}, 0x108) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000200)={'nat\x00'}, &(0x7f00000002c0)=0x54) 03:34:55 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x100000003, 0x0) clock_gettime(0x0, &(0x7f0000000400)={0x0}) recvmmsg(r0, &(0x7f0000001cc0), 0x4000000000002c0, 0x10102, &(0x7f0000001540)={r1}) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) 03:34:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x7fffffff, 0xc00) sched_setaffinity(0x0, 0x39b, &(0x7f0000000140)=0x9) r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$KDMKTONE(r1, 0x4b30, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) ioctl$int_in(r0, 0x5450, &(0x7f0000000300)=0x7) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f0000000580)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x21, &(0x7f0000000240), 0x4) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/netlink\x00') bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendfile(r1, r2, &(0x7f0000000680), 0x4) 03:34:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 03:34:55 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = eventfd2(0x0, 0x0) r2 = epoll_create1(0x0) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x1, 0x341) write$eventfd(r1, &(0x7f0000000040)=0x7d, 0x8) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)={0x10000001}) 03:34:55 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = eventfd2(0x0, 0x0) r2 = epoll_create1(0x0) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x1, 0x341) write$eventfd(r1, &(0x7f0000000040)=0x7d, 0x8) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)={0x10000001}) 03:34:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 03:34:55 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = eventfd2(0x0, 0x0) r2 = epoll_create1(0x0) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x1, 0x341) write$eventfd(r1, &(0x7f0000000040)=0x7d, 0x8) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)={0x10000001}) 03:34:55 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = eventfd2(0x0, 0x0) r2 = epoll_create1(0x0) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x1, 0x341) write$eventfd(r1, &(0x7f0000000040)=0x7d, 0x8) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)={0x10000001}) 03:34:55 executing program 4: madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x5) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)) sched_setaffinity(0x0, 0xfffffffffffffe83, &(0x7f0000000180)=0xd) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f0000000140)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000c07e98)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@rand_addr, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 03:34:55 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x100000003, 0x0) clock_gettime(0x0, &(0x7f0000000400)={0x0}) recvmmsg(r0, &(0x7f0000001cc0), 0x4000000000002c0, 0x10102, &(0x7f0000001540)={r1}) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) 03:34:55 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = eventfd2(0x0, 0x0) r2 = epoll_create1(0x0) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x1, 0x341) write$eventfd(r1, &(0x7f0000000040)=0x7d, 0x8) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)={0x10000001}) 03:34:55 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = eventfd2(0x0, 0x0) r2 = epoll_create1(0x0) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x1, 0x341) write$eventfd(r1, &(0x7f0000000040)=0x7d, 0x8) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)={0x10000001}) 03:34:55 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, r3, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f00000000c0), &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) write(r2, &(0x7f0000000040), 0x3a78c311) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") [ 570.428747] pktgen: kernel_thread() failed for cpu 0 [ 570.433930] pktgen: Cannot create thread for cpu 0 (-4) [ 570.439319] pktgen: kernel_thread() failed for cpu 1 [ 570.444445] pktgen: Cannot create thread for cpu 1 (-4) [ 570.449796] pktgen: Initialization failed for all threads 03:34:56 executing program 6: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000380)=0xc) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000100)=r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f00000001c0)={0x3, 'syzkaller0\x00', 0x1}, 0x18) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/create\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x200) unshare(0x40020000) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) epoll_create1(0x80000) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000180)) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000700)={'mangle\x00'}, &(0x7f0000000140)=0x58d56019b6cf755e) setsockopt$inet6_group_source_req(r1, 0x29, 0x2c, &(0x7f00000003c0)={0x4ab1a9bb, {{0xa, 0x4e23, 0x100000000, @mcast2, 0x3ff}}, {{0xa, 0x4e22, 0x6b29, @dev={0xfe, 0x80, [], 0x15}, 0x8}}}, 0x108) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000200)={'nat\x00'}, &(0x7f00000002c0)=0x54) 03:34:56 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000cb1000)=0x20000000000005, 0x4) sendto$inet(r1, &(0x7f00000002c0), 0x0, 0x0, &(0x7f0000000080), 0x10) [ 570.573375] pktgen: kernel_thread() failed for cpu 0 [ 570.578512] pktgen: Cannot create thread for cpu 0 (-4) [ 570.584862] pktgen: kernel_thread() failed for cpu 1 [ 570.590021] pktgen: Cannot create thread for cpu 1 (-4) [ 570.595473] pktgen: Initialization failed for all threads 03:34:56 executing program 3: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000380)=0xc) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000100)=r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f00000001c0)={0x3, 'syzkaller0\x00', 0x1}, 0x18) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/create\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x200) unshare(0x40020000) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) epoll_create1(0x80000) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000180)) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000700)={'mangle\x00'}, &(0x7f0000000140)=0x58d56019b6cf755e) setsockopt$inet6_group_source_req(r1, 0x29, 0x2c, &(0x7f00000003c0)={0x4ab1a9bb, {{0xa, 0x4e23, 0x100000000, @mcast2, 0x3ff}}, {{0xa, 0x4e22, 0x6b29, @dev={0xfe, 0x80, [], 0x15}, 0x8}}}, 0x108) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000200)={'nat\x00'}, &(0x7f00000002c0)=0x54) 03:34:56 executing program 4: madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x5) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)) sched_setaffinity(0x0, 0xfffffffffffffe83, &(0x7f0000000180)=0xd) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f0000000140)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000c07e98)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@rand_addr, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 03:34:56 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x100000003, 0x0) clock_gettime(0x0, &(0x7f0000000400)={0x0}) recvmmsg(r0, &(0x7f0000001cc0), 0x4000000000002c0, 0x10102, &(0x7f0000001540)={r1}) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) 03:34:56 executing program 1: syz_mount_image$vfat(&(0x7f0000001680)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000dfff, 0x1, &(0x7f0000000040)=[{&(0x7f00000016c0)="eb64c86d4f66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000140)=ANY=[]) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)) mknod(&(0x7f0000000500)='./file0/file0\x00', 0x0, 0x0) request_key(&(0x7f0000000540)='encrypted\x00', &(0x7f0000000580), &(0x7f0000000480)='vfat\x00', 0xfffffffffffffffc) syz_mount_image$vfat(&(0x7f0000001680)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000dfff, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000001c0)=ANY=[]) timer_create(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, @thr={&(0x7f0000000540), &(0x7f0000000200)}}, &(0x7f00000003c0)=0x0) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)=""/239) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create1(0x80000) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x9) timer_settime(r0, 0x0, &(0x7f0000000700)={{0x77359400}}, &(0x7f0000000740)) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r1 = memfd_create(&(0x7f0000000240)='vfat\x00', 0x1) timer_getoverrun(r0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000800)='IPVS\x00') getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000680)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f00000006c0)=0x10) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000840)=ANY=[@ANYBLOB="e02ecd40f7da1d150cdd1b5924dd8dcfa0d2358609ec44a97d850254a443bf0c02dbb3f331d77c850deb5a161c53b3952b41533d1bdf9cb746a5f3f89fece824930149e7"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000500)='./file0/file0\x00', 0x0, 0x0) prctl$getreaper(0x1b, &(0x7f00000004c0)) acct(&(0x7f0000000200)='./file0/file0\x00') umount2(&(0x7f0000000140)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000a00)='./file0/file0\x00', 0x8040, 0x0) 03:34:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x7fffffff, 0xc00) sched_setaffinity(0x0, 0x39b, &(0x7f0000000140)=0x9) r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$KDMKTONE(r1, 0x4b30, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) ioctl$int_in(r0, 0x5450, &(0x7f0000000300)=0x7) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f0000000580)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x21, &(0x7f0000000240), 0x4) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/netlink\x00') bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendfile(r1, r2, &(0x7f0000000680), 0x4) 03:34:56 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000cb1000)=0x20000000000005, 0x4) sendto$inet(r1, &(0x7f00000002c0), 0x0, 0x0, &(0x7f0000000080), 0x10) [ 570.864631] IPVS: Creating netns size=2536 id=49 03:34:56 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, r3, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f00000000c0), &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) write(r2, &(0x7f0000000040), 0x3a78c311) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") 03:34:57 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000cb1000)=0x20000000000005, 0x4) sendto$inet(r1, &(0x7f00000002c0), 0x0, 0x0, &(0x7f0000000080), 0x10) 03:34:57 executing program 4: madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x5) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)) sched_setaffinity(0x0, 0xfffffffffffffe83, &(0x7f0000000180)=0xd) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f0000000140)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000c07e98)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@rand_addr, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) [ 571.418960] IPVS: Creating netns size=2536 id=50 03:34:57 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000cb1000)=0x20000000000005, 0x4) sendto$inet(r1, &(0x7f00000002c0), 0x0, 0x0, &(0x7f0000000080), 0x10) 03:34:57 executing program 4: madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x5) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)) sched_setaffinity(0x0, 0xfffffffffffffe83, &(0x7f0000000180)=0xd) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f0000000140)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000c07e98)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@rand_addr, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 03:34:57 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$getown(r0, 0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000600)=0x8, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000700)={@mcast2, 0x3, 0x3, 0x3, 0x4, 0x2, 0x2, 0x40}, 0x20) accept(r0, &(0x7f0000000680)=@generic, &(0x7f0000000900)=0xffffffffffffff90) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x1, 0x58) ioctl$SIOCGIFHWADDR(r3, 0x8927, &(0x7f0000000980)) sendto$inet(r0, &(0x7f0000a88f88), 0x332, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000740)) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x5084f74d, {0x2, 0x4e22, @rand_addr}, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1e}}, {0x2, 0x4e21, @broadcast}, 0x0, 0x6, 0x0, 0x40, 0x0, 0x0, 0xcf39, 0x80000001, 0x4}) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000180)=""/193, &(0x7f0000000280)=0xc1) ioctl$VT_RESIZEX(r3, 0x560a, &(0x7f0000000880)={0xffff, 0x100000000, 0x7e, 0xc60, 0x9, 0x5}) pipe2(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) syz_open_pts(r4, 0x1ffd) r6 = add_key$user(&(0x7f0000000400)='user\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000480)="7daa82ba42b49fe0f8dace1e99a63e7330199736360e2d39fb356928ca980ede1713bb42469a3e3c01364a6c24397a393897627952cd", 0x36, 0xffffffffffffffff) r7 = add_key(&(0x7f00000004c0)='asymmetric\x00', &(0x7f0000000500)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000540)="8e8043e6c81d81d58d21133ece0fc1fc3e0b551f8d0fd4b577b01c2a52be54b79cf4ef85a2c3821c9b5dc3441b3ca53516815f1c9d9e8a31de3f0c15e85f511f8de4c4356e53d5348de2cd27292b0fb39395", 0x52, 0xfffffffffffffffd) keyctl$unlink(0x9, r6, r7) fcntl$dupfd(r2, 0x406, r0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)="766574683100000000ffffffffffef00", 0x10) ioctl$RTC_EPOCH_READ(r4, 0x8008700d, &(0x7f0000000780)) setsockopt$inet_tcp_int(r4, 0x6, 0x22, &(0x7f0000000940)=0x3, 0x4) ioctl$PIO_UNIMAP(r5, 0x4b67, &(0x7f0000000840)={0x6, &(0x7f0000000800)=[{0xef4b, 0x8}, {0x5, 0x4000000000}, {0x7c, 0x2}, {0xffffffff, 0x8}, {0x0, 0x947d}, {0x675, 0x80000000}]}) r8 = geteuid() ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000640)=@generic={0xd4, 0xd9, 0x2d}) r9 = getuid() getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@dev, @in6=@dev}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f00000003c0)=0x314) setresuid(r8, r9, r9) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x10) 03:34:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fdatasync(r0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x4, 0xfffffffffffffffd}, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) socket(0x200000000000011, 0x4000000000080003, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) r4 = getpgrp(0xffffffffffffffff) ptrace$setregset(0x4205, r4, 0x201, &(0x7f00000004c0)={&(0x7f0000001800)="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", 0x1000}) preadv(r3, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) renameat2(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f0000000480)='.\x00', 0x4) sendmsg$nl_netfilter(r1, &(0x7f00000017c0)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001780)={&(0x7f0000001680)=ANY=[], 0x1b5}}, 0x40040) write$selinux_user(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="7379fd6973781a2de60837db847374656d5f753a6f62ed6563745f723a6d6f756e749c74424b69d727983020726f"], 0x2e) getresuid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000008c0), &(0x7f0000000900)=0xc) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000700)) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000740)={{{@in=@broadcast, @in=@rand_addr}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000000840)=0xe8) 03:34:57 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x20000000000a, &(0x7f0000001540)=0xcba8, 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffea0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000001440)={'security\x00'}, &(0x7f00000014c0)=0x54) readv(r0, &(0x7f0000001700)=[{&(0x7f0000000200)=""/4096, 0xfffffdef}], 0x1) 03:34:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x7fffffff, 0xc00) sched_setaffinity(0x0, 0x39b, &(0x7f0000000140)=0x9) r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$KDMKTONE(r1, 0x4b30, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) ioctl$int_in(r0, 0x5450, &(0x7f0000000300)=0x7) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f0000000580)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x21, &(0x7f0000000240), 0x4) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/netlink\x00') bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendfile(r1, r2, &(0x7f0000000680), 0x4) [ 572.037029] IPVS: length: 193 != 8 03:34:58 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x1, 0x40000001, r0, &(0x7f0000000080)='.\x00') close(r0) 03:34:58 executing program 7: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) syslog(0x9, &(0x7f0000000200)=""/111, 0xfffffffffffffe11) 03:34:58 executing program 3: faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x150, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x100000006, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup3(r1, r1, 0x7fffd) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80200000000002, &(0x7f0000000540)=0x82, 0x4) setsockopt$IP_VS_SO_SET_TIMEOUT(r3, 0x0, 0x48a, &(0x7f0000000500)={0x10001, 0x3fe, 0xe66b}, 0xfffffe9e) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x1, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getegid() setgroups(0x0, &(0x7f00000000c0)) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)=""/89, &(0x7f0000000180)=0xffffffffffffff2e) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) r4 = socket$inet(0x2, 0x0, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000480)) openat$full(0xffffffffffffff9c, &(0x7f0000003a40)='/dev/full\x00', 0x0, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000380), &(0x7f0000000640), 0x0, 0xfffffffffffffffa) ftruncate(0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000c40)='user\x00', &(0x7f0000000c80), &(0x7f0000000cc0), 0x0, 0xffffffffffffffff) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000003c0), 0x0, 0x0) sysfs$1(0x1, &(0x7f0000000600)='erspan0\x00') ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) write$binfmt_elf64(r3, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32=r2, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX=r4, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC=r0, @ANYRES16=r2], 0xffffff84) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:34:58 executing program 2: r0 = memfd_create(&(0x7f0000000040)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYRESOCT], 0xffffffb1) fcntl$addseals(r0, 0x409, 0x0) 03:34:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fdatasync(r0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x4, 0xfffffffffffffffd}, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) socket(0x200000000000011, 0x4000000000080003, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) r4 = getpgrp(0xffffffffffffffff) ptrace$setregset(0x4205, r4, 0x201, &(0x7f00000004c0)={&(0x7f0000001800)="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", 0x1000}) preadv(r3, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) renameat2(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f0000000480)='.\x00', 0x4) sendmsg$nl_netfilter(r1, &(0x7f00000017c0)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001780)={&(0x7f0000001680)=ANY=[], 0x1b5}}, 0x40040) write$selinux_user(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="7379fd6973781a2de60837db847374656d5f753a6f62ed6563745f723a6d6f756e749c74424b69d727983020726f"], 0x2e) getresuid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000008c0), &(0x7f0000000900)=0xc) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000700)) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000740)={{{@in=@broadcast, @in=@rand_addr}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000000840)=0xe8) 03:34:58 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fdatasync(r0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x4, 0xfffffffffffffffd}, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) socket(0x200000000000011, 0x4000000000080003, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) r4 = getpgrp(0xffffffffffffffff) ptrace$setregset(0x4205, r4, 0x201, &(0x7f00000004c0)={&(0x7f0000001800)="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", 0x1000}) preadv(r3, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) renameat2(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f0000000480)='.\x00', 0x4) sendmsg$nl_netfilter(r1, &(0x7f00000017c0)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001780)={&(0x7f0000001680)=ANY=[], 0x1b5}}, 0x40040) write$selinux_user(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="7379fd6973781a2de60837db847374656d5f753a6f62ed6563745f723a6d6f756e749c74424b69d727983020726f"], 0x2e) getresuid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000008c0), &(0x7f0000000900)=0xc) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000700)) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000740)={{{@in=@broadcast, @in=@rand_addr}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000000840)=0xe8) 03:34:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x6, 0xb, &(0x7f00000000c0)=""/177, &(0x7f0000000000)=0xb1) [ 572.709092] IPVS: length: 193 != 8 03:34:58 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x11, 0x201, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) 03:34:58 executing program 6: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='configfs\x00', 0x0, &(0x7f00000002c0)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x3) 03:34:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x6, 0xb, &(0x7f00000000c0)=""/177, &(0x7f0000000000)=0xb1) 03:34:58 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$getown(r0, 0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000600)=0x8, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000700)={@mcast2, 0x3, 0x3, 0x3, 0x4, 0x2, 0x2, 0x40}, 0x20) accept(r0, &(0x7f0000000680)=@generic, &(0x7f0000000900)=0xffffffffffffff90) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x1, 0x58) ioctl$SIOCGIFHWADDR(r3, 0x8927, &(0x7f0000000980)) sendto$inet(r0, &(0x7f0000a88f88), 0x332, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000740)) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x5084f74d, {0x2, 0x4e22, @rand_addr}, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1e}}, {0x2, 0x4e21, @broadcast}, 0x0, 0x6, 0x0, 0x40, 0x0, 0x0, 0xcf39, 0x80000001, 0x4}) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000180)=""/193, &(0x7f0000000280)=0xc1) ioctl$VT_RESIZEX(r3, 0x560a, &(0x7f0000000880)={0xffff, 0x100000000, 0x7e, 0xc60, 0x9, 0x5}) pipe2(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) syz_open_pts(r4, 0x1ffd) r6 = add_key$user(&(0x7f0000000400)='user\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000480)="7daa82ba42b49fe0f8dace1e99a63e7330199736360e2d39fb356928ca980ede1713bb42469a3e3c01364a6c24397a393897627952cd", 0x36, 0xffffffffffffffff) r7 = add_key(&(0x7f00000004c0)='asymmetric\x00', &(0x7f0000000500)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000540)="8e8043e6c81d81d58d21133ece0fc1fc3e0b551f8d0fd4b577b01c2a52be54b79cf4ef85a2c3821c9b5dc3441b3ca53516815f1c9d9e8a31de3f0c15e85f511f8de4c4356e53d5348de2cd27292b0fb39395", 0x52, 0xfffffffffffffffd) keyctl$unlink(0x9, r6, r7) fcntl$dupfd(r2, 0x406, r0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)="766574683100000000ffffffffffef00", 0x10) ioctl$RTC_EPOCH_READ(r4, 0x8008700d, &(0x7f0000000780)) setsockopt$inet_tcp_int(r4, 0x6, 0x22, &(0x7f0000000940)=0x3, 0x4) ioctl$PIO_UNIMAP(r5, 0x4b67, &(0x7f0000000840)={0x6, &(0x7f0000000800)=[{0xef4b, 0x8}, {0x5, 0x4000000000}, {0x7c, 0x2}, {0xffffffff, 0x8}, {0x0, 0x947d}, {0x675, 0x80000000}]}) r8 = geteuid() ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000640)=@generic={0xd4, 0xd9, 0x2d}) r9 = getuid() getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@dev, @in6=@dev}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f00000003c0)=0x314) setresuid(r8, r9, r9) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x10) 03:34:59 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fdatasync(r0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x4, 0xfffffffffffffffd}, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) socket(0x200000000000011, 0x4000000000080003, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) r4 = getpgrp(0xffffffffffffffff) ptrace$setregset(0x4205, r4, 0x201, &(0x7f00000004c0)={&(0x7f0000001800)="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", 0x1000}) preadv(r3, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) renameat2(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f0000000480)='.\x00', 0x4) sendmsg$nl_netfilter(r1, &(0x7f00000017c0)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001780)={&(0x7f0000001680)=ANY=[], 0x1b5}}, 0x40040) write$selinux_user(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="7379fd6973781a2de60837db847374656d5f753a6f62ed6563745f723a6d6f756e749c74424b69d727983020726f"], 0x2e) getresuid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000008c0), &(0x7f0000000900)=0xc) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000700)) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000740)={{{@in=@broadcast, @in=@rand_addr}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000000840)=0xe8) 03:34:59 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x11, 0x201, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) 03:34:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x6, 0xb, &(0x7f00000000c0)=""/177, &(0x7f0000000000)=0xb1) 03:34:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fdatasync(r0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x4, 0xfffffffffffffffd}, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) socket(0x200000000000011, 0x4000000000080003, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) r4 = getpgrp(0xffffffffffffffff) ptrace$setregset(0x4205, r4, 0x201, &(0x7f00000004c0)={&(0x7f0000001800)="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", 0x1000}) preadv(r3, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) renameat2(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f0000000480)='.\x00', 0x4) sendmsg$nl_netfilter(r1, &(0x7f00000017c0)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001780)={&(0x7f0000001680)=ANY=[], 0x1b5}}, 0x40040) write$selinux_user(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="7379fd6973781a2de60837db847374656d5f753a6f62ed6563745f723a6d6f756e749c74424b69d727983020726f"], 0x2e) getresuid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000008c0), &(0x7f0000000900)=0xc) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000700)) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000740)={{{@in=@broadcast, @in=@rand_addr}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000000840)=0xe8) 03:34:59 executing program 6: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='configfs\x00', 0x0, &(0x7f00000002c0)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x3) 03:34:59 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x11, 0x201, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) 03:34:59 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='configfs\x00', 0x0, &(0x7f00000002c0)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x3) [ 573.568049] IPVS: length: 193 != 8 03:34:59 executing program 3: faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x150, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x100000006, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup3(r1, r1, 0x7fffd) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80200000000002, &(0x7f0000000540)=0x82, 0x4) setsockopt$IP_VS_SO_SET_TIMEOUT(r3, 0x0, 0x48a, &(0x7f0000000500)={0x10001, 0x3fe, 0xe66b}, 0xfffffe9e) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x1, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getegid() setgroups(0x0, &(0x7f00000000c0)) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)=""/89, &(0x7f0000000180)=0xffffffffffffff2e) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) r4 = socket$inet(0x2, 0x0, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000480)) openat$full(0xffffffffffffff9c, &(0x7f0000003a40)='/dev/full\x00', 0x0, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000380), &(0x7f0000000640), 0x0, 0xfffffffffffffffa) ftruncate(0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000c40)='user\x00', &(0x7f0000000c80), &(0x7f0000000cc0), 0x0, 0xffffffffffffffff) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000003c0), 0x0, 0x0) sysfs$1(0x1, &(0x7f0000000600)='erspan0\x00') ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) write$binfmt_elf64(r3, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32=r2, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX=r4, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC=r0, @ANYRES16=r2], 0xffffff84) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:34:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x6, 0xb, &(0x7f00000000c0)=""/177, &(0x7f0000000000)=0xb1) 03:34:59 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fdatasync(r0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x4, 0xfffffffffffffffd}, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) socket(0x200000000000011, 0x4000000000080003, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) r4 = getpgrp(0xffffffffffffffff) ptrace$setregset(0x4205, r4, 0x201, &(0x7f00000004c0)={&(0x7f0000001800)="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", 0x1000}) preadv(r3, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) renameat2(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f0000000480)='.\x00', 0x4) sendmsg$nl_netfilter(r1, &(0x7f00000017c0)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001780)={&(0x7f0000001680)=ANY=[], 0x1b5}}, 0x40040) write$selinux_user(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="7379fd6973781a2de60837db847374656d5f753a6f62ed6563745f723a6d6f756e749c74424b69d727983020726f"], 0x2e) getresuid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000008c0), &(0x7f0000000900)=0xc) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000700)) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000740)={{{@in=@broadcast, @in=@rand_addr}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000000840)=0xe8) 03:34:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fdatasync(r0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x4, 0xfffffffffffffffd}, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) socket(0x200000000000011, 0x4000000000080003, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) r4 = getpgrp(0xffffffffffffffff) ptrace$setregset(0x4205, r4, 0x201, &(0x7f00000004c0)={&(0x7f0000001800)="10dcacd33d7f7afd1daab6481157ff65935b05e969df4a2444308bc8633c14704161a4b463011362668564a8091cc5ffec385f1c34910b969b601ac6d9e6db27736a331c877e130b75257349d89747715d71790ece59c22dcdc19b23ec86e12ebb066d9d6a60a4ed47c3f507edd09da5901d7fb642a76d195d43933f8390694e54ee6a16fcccda3104a6ca25eef1be6650bc25c02950b5ee13dd3cde24cf2bcc3a4fbe4872f27bdf0d1454a8d46ec8199350692be70a453b38e1f36b5e271141cf20bc33bb7bf59a7593083466f66f818c149e6f2ecbfe2fdd98d48b19f85d6eabb7fa8d296f11599495d3765f2eeb246cd339c73029b9a141ecb8e988f73adef9a938f4847906d0796e7906111ac8167b10715c71d68ae91b7485d7905e898d56171e46dcbc9a93addfe26e90d3e152587bc2d7e82f33576c355d05571b8482114ca7e00a075e606b4ba635f4fa2ae6df6f6df86500c34b786cb114fadd377538a601ee2d4dfe2af7cedc1550011d1d18bd02114f4121c37f69c2b5be2add2e99e6801366a173fe0c2064aedd91a7f7807f4b7ea54051fc5bc665fff634b5ca9e8a3c1df7cd85cd0cf217231178957bd6d99421f005bcc2a5bf1673cb006fafa2fe11a5320abf594a8fd2e0003b116875d146722ad46dee95f3a3e8e62a8822dedac5f1e213f177d2fab21df2e7a6b40580b7d6177d60f38944420e4f59c5db2396be47687dfc400790d1a22aa2757891da9f2e3e867d02e8e8d29617881e53341d3f6ffd7603e8f3521d3812f9efa1f7e70dfec45fd33a51b6d0e19f9d4cb69e3254553e56c1f9d0003783b5c021ae1391e468af581f140f942e3d11a2663ac38b42aa77e0fde0f52fb4c26bfa42cbd13e8f6ace7772425a82963f5264725e7fbc71661262a38848e311cbd28429c967f903b4a572370f5f27e63d95b9b81b62b39bd2fdb84bc622ce0f3e963da5123c18990a76b9fb528fa81503a9f2a750814477ff8194f303859bc7034369a6ffcd22b4534da0231c9cdece5671698a6556dfe7423e04057294601892d9a491d9de039aef41980205540fd8d7ec1db3e004c3c829c8925c6d07deec167d1772592c8dc1a551aeb93422fbfc30c93be344994e0e5baa3420f296f11d388d8709aa68d28d6d3afba6e180c7dd373170689a58f275366ed5b968cf252c30108ac1b989d8fa847ef8f702e688e9c07bf09e1b584c8569e1b5299882889b3f57d9b8e14b35e8b38102c919547b064521f58898e3ef846c27680b20223df0261334b6cada42945a9646ba10bda6e968e656063a150eda0dbb03d2a35a065cdb38bfa0978ad0ac00d2c003c432d3e30a1bceb3ddb83d07c75875e3f2206bbe6504c710bf0e8456c640a358726d4750862d209740e64d351af5c09f303c008cace718610ae5a15e8c8390016138fa600ec68f6f2f641b2191bcc6660ff76c32e94f81988ab998e5b82f8555012d1d51b817ecc715573d32f4b0110803c4f4dbfc6bdba35915dfc1382f1722b6e53ad9036316a9e8852ec470812c7279dc33e5d01ed7246e1a0fc88cb4cfc942ad12337b89d566e550481f63017a38ff92b82b1362f06930f5f77bc4ef5fb81181541eb3c7762dedff8aa4e52a85eabd6b71b3183e11967f7ff0ee48ccfba35cd6f31f8fc460ea55fd2e97d2b057408b10f5299e2808051acbfa778a66da18e13888436d7e9efa6323cc7a24e0d0a0f9f3e7964e055e9a841b48a8d53ecab83e74b7ab10ca76268f7b80ea6829e42ba1567f12230a56eafe39e901da8c2dcfff58233e21669f34c3be80745b45cf56232f4739f64c6ca1ab48fd26974ab719f5b70d6fdcdcf6d21acf3097674d2389da9cf5219421bdec94370c917f95d42da5e1934a4c65f540fa39fd22ff3d3589b717fecdb3a8f4ef88ec201e06088331c789b40ad1edd2b72832e339911f103dd1219a29b193fc2f927212ee7111baaf5afa8fe8f44f4634027f045225f810514f029f8dac3ad12196bf8df8dee1d1666b8549a9e588a7abef72f4275d1e8564738203242f1a861a742df7b316caa85a2613fab5a48ec7235d665163583f8f739b69d3c89b47368046990b7ffc26aae9f574fa2db8448ef67e73a0b5d03e49ebda7c65ddbf44814100d10fda80afe3f5e9473fe7f87a1191000c14f7bdde5ed02a05b4ff77e10737be936a81471b499389f7125254c5ff495ae94fc47e0d2eaa3a60757274a4ecb5e09e25f7d80aa596f622ed7b4fb5b8fdd2e16c26874035056aa66e403165c600259c978aa6903e96c1b2770d9442172453a30db2dacc6e932833bc9e5952865c71c1179b691674126aef7252409e5a1186d0a5069e8219be734fd58b53d0f39f4ae2403c823d1bc73789dba3f1c2e3b9a7c484fd790a534a429e6a19c7bcad15c6ff3a81db2ce8c81185b67ead05816b6abc4d5ab49103a7edde3e0e1894f8f81955e11653b8f8a0f5f08886901174247fd03df1a9811167546628136bc9da0e766f61e981cbe1a6c1ce9bf5a21f2fd63e2f69e18bd7ef6e05df70de1000802b5dfb839e5e97f64008b248227d16dc6b5b8a0e8e6217bb4386718d6158b3608365a392240349c56d1ff10b863deaca7b3161898e20bd3647ec75341186a6a0b636bce347b3b40f345d8ee590a6d1998abea610f3d075e762c609eb6e5900e4c36c51caa5fd92e6634a35a3997a4f25a12ba2597ee88ca04eaf60110773fd8aee489361259c73b0bea0069922f04910eed84704407ab7c7d2df36578f4be6b26ca5c7e38a05fd3c1bd4f7a83b079974d547a939cba0ec69b9e9abae6711a93513de7caabf6c6f405ea27cc7335e5ec9fa771da8070e640948a3947d35c062330ae40cc81cd27ae87cec9e0f0e9c1275ca806b96be0706305429c4f2cb0f283aa30436e27fac333216820094156dd824de92ae5fdcdeed0a91aadc7be46ab496220467090bb50d00b0b8819f45a5e6a9dff6055862634d349fe984cfcacabe2ccb4d403b0a3d04b21f8f2c5d2d8b9838a0c34bb3a0251285393a128d5c71ad09571e2828570e1908715ad95c403459493fadbb1649b22b3d20c4c0a8173d67050640519932888e2296719ddb60bd2cfa5dd0b5b9e865d2781b650e46cb87b749368a70d2aad0b94d89845643ebd2630a0610b379bd577490654f9095018e8ef6e6975e45a2e214ffd4a85cfeee056cbbbbe383834942862db4ad77071a0352fe14dcb85a2a44292c41d17e376ff8a41cdacf680a422726c52b1a56b7d7ca49283bcabaec72ebefce42dadf43a0d19094a56052919710afdb1ff5c10eadaa65d03d3374c4b394d78eff8133630cf5ded816f24258b38dc7755517e1940a0f80f4204e58eed92e44f4f66e857971eafa946afbb622c7e22c73b8fe000a6e2e0cc3959b47e911381b538dec83340b724e1864e12db78b6eca5d8fe2e83ab5f395dcafe23fe01a9277995c12cf47e60208e33667cadfbaefbfd60f0ca5ae62075de23119b4fc6d9d7407d5a94a9fed9c204207dd9a63a220b71b139270c59debb6277757da5876503dd8db9bf22a1051b32f2288f0dc2d2f8263ae34b96371eb905a034e45a820bcf345ceba479af8641440d65be1f8d4e10cfc0b77290e8256aa11c2a1b2f3104063419922c392bf703f1f6fe503858d5f54a9b8ed8846554a06a472220b11fd07510d7d9bbcf46d0c745f485adc7bd3179e1f3194ff68246e28e9bd23bb5e2a2d754361f427ef301d844b758ce517f6df5e991dba60508999259e99a1de36cffa1442f5b89315784652ea5644fa24c8ff43adfd6a68679ebf09701dcceb386d986f7b1510812ee09b9d74d3b43aa14368c71782e1e19a12a42ed33177a3d41cbea2de653b69d33afa3ffda67ccd55218022ae41e737a6109ba678603005f171bc292876ecefb0f9f635f5d4326e230aa28d5e9c9c4309677856b97073222265bc5218d44b101a209de6ed2bb8082e0ef2340eaadd011221afad4aca472e8cc98d2f958162ba14e0e660b021751b704a84d0c9902ab8c5204d6725b6cd2aa668a15e285115ec764cc105c288f6a65454833505bbf5a3d7f8bf0a883c00b406c0fd44dff1b0cb6f60c88a03b9252dfe8650f3a05eb8abffb97945c0152f795802e6aea073fcfe00221a2dcafeeb3275467ed53337b7c741bfdd178f1eca08adb99f8e422e30cd745c7d981f635f249ec6340dc593f7a58c3d6190bdc32ca313d0885dbe85085b52850c3999cfe7996ab648315bdd6546d80146bed599ed66df8d3dd3b09ac41c42195eb30b5a8ee890603c19b90b5e27a4a48ed3e4d8141289b6813bea706ce3290b6f5b8c213a52dc12249261257afa72227e801707dfb576cc82f90ab8f47cefaf42f1b52865aad0ac81a94328f12757ff960dd708fccd92c1885dac648254c916d47d89aea6aa58d5ea050c5c0b785d62dc1c0811cd9fc61147c803c0028f9b3b0cffe1e41ef989e8cdf94f561abe4ec50bda4ca46b183d3eea928cc3224a6b70f998b5a519b506b7568f678efc43534a28bf9fec0afd307c988c53cff3ab344d333d5feafa46dcc557bebfd62e99f1e3856655421fbd4fcc3b786fb9bbe6d5aac1ac054aa84399f32e217a78e659e4ebaaabd23aad1e6865ca8b2613717bbe1e5431141993122edfd0ead01a022bbb0222cfd0d746c75629d0b72fca8d8c07404103a79913b556f17e98becb5107f6ce39438c04c40e6f9ab403f79c8e4d356c627b2794d535d6f6ee313bf2ef9a8c8a55ba52e62d571c8dd5aa1f3017a2204e348ce20a7720d7344ee6f949a78cbc416d8dedfdd0c910142703da586c2699fb48ca47c119fcadb9455573e0c214b14ae957ca2812aac21618627ab1112e9e3425bbfbc2c0dc63c20fb323b77be76bb8d71e4f83d0bf1da8157fe17c7a728f1450ea4796935e51b3b19d474872cba4f457bc79609f0107d90937af70a29df9ba6e89207b701d44a0bfdcd72765baa04ef081c135c3014580a2cf957776e77bff1975a9be6d2264e73bfec3dddbb23a9b35e44fdf2241cbcd6d131900e87788389a423230fbe48d8b36954b276f1ac968d1ffc6d33c2685de4e3c1ec626a48c0308d212749d2fc5b8cb0fe05de3664f7b2b371415fab4c214c99ecbff0e31b4eb3d6015e0cfbeb858a68fb67e57bc46af221965f61d00d659703957652dd1982c9dfaae2850addb34a789285453df49177c5fd1277690c830b3500d675cb1c3f33c9f7f30d2e25744c05b8a6bd9692e3542fdc4f78f529deb1fbb17a60c44fe3f3561ccf62d299508ad22dcedf5d8d56b3158fb15355a6f987cb55e49d80e06b1f438a0975928ead4d2598dca2ef0620494bb2d8b94ae5b2e324c9ff972d02a99e7a527dbebc9b99c10095d91bbca32a3beb962b4bb9d9ffc748eceb78910ff6ed895ce4a26fe07228c2dea4899d95b0e9ff08552ed4bb1c903a54f060d44c58b15d7496f17d61ab400c9b504200b9037aeda0dc09206948f43f22352d8a185a4ad3f51a827299492ff99b9ce2bc934d6bb0e385ba725e78810d659440a5ffd88b2c9b278ac73f255f22f04a96c23a0d17029fe7336bf4890379e26b7a2884cab93a3f4a75c4d86b661ee42fc02e93b19ae8e85ad88ee6f2deee08ca20df9b763c224083c176786ecd21904bf32c8856bcd235e9dbf3d3ebd0b877b49138fd41d35781a1511e213b5edef95205e8959f009bf60b2421c3f02374c0b9ff9cd2488c08f7ded68f7706be255041ae0de8802b83728f89a0871cf1cf186d8044ade828d064ff512", 0x1000}) preadv(r3, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) renameat2(r2, &(0x7f0000000180)='./file0\x00', r2, &(0x7f0000000480)='.\x00', 0x4) sendmsg$nl_netfilter(r1, &(0x7f00000017c0)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001780)={&(0x7f0000001680)=ANY=[], 0x1b5}}, 0x40040) write$selinux_user(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="7379fd6973781a2de60837db847374656d5f753a6f62ed6563745f723a6d6f756e749c74424b69d727983020726f"], 0x2e) getresuid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000008c0), &(0x7f0000000900)=0xc) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000700)) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000740)={{{@in=@broadcast, @in=@rand_addr}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000000840)=0xe8) 03:34:59 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x11, 0x201, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) 03:34:59 executing program 6: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='configfs\x00', 0x0, &(0x7f00000002c0)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x3) 03:35:00 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='configfs\x00', 0x0, &(0x7f00000002c0)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x3) 03:35:00 executing program 4: faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x150, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x100000006, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup3(r1, r1, 0x7fffd) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80200000000002, &(0x7f0000000540)=0x82, 0x4) setsockopt$IP_VS_SO_SET_TIMEOUT(r3, 0x0, 0x48a, &(0x7f0000000500)={0x10001, 0x3fe, 0xe66b}, 0xfffffe9e) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x1, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getegid() setgroups(0x0, &(0x7f00000000c0)) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)=""/89, &(0x7f0000000180)=0xffffffffffffff2e) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) r4 = socket$inet(0x2, 0x0, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000480)) openat$full(0xffffffffffffff9c, &(0x7f0000003a40)='/dev/full\x00', 0x0, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000380), &(0x7f0000000640), 0x0, 0xfffffffffffffffa) ftruncate(0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000c40)='user\x00', &(0x7f0000000c80), &(0x7f0000000cc0), 0x0, 0xffffffffffffffff) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000003c0), 0x0, 0x0) sysfs$1(0x1, &(0x7f0000000600)='erspan0\x00') ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) write$binfmt_elf64(r3, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32=r2, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX=r4, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC=r0, @ANYRES16=r2], 0xffffff84) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:35:00 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$getown(r0, 0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000600)=0x8, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000700)={@mcast2, 0x3, 0x3, 0x3, 0x4, 0x2, 0x2, 0x40}, 0x20) accept(r0, &(0x7f0000000680)=@generic, &(0x7f0000000900)=0xffffffffffffff90) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x1, 0x58) ioctl$SIOCGIFHWADDR(r3, 0x8927, &(0x7f0000000980)) sendto$inet(r0, &(0x7f0000a88f88), 0x332, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000740)) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x5084f74d, {0x2, 0x4e22, @rand_addr}, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1e}}, {0x2, 0x4e21, @broadcast}, 0x0, 0x6, 0x0, 0x40, 0x0, 0x0, 0xcf39, 0x80000001, 0x4}) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000180)=""/193, &(0x7f0000000280)=0xc1) ioctl$VT_RESIZEX(r3, 0x560a, &(0x7f0000000880)={0xffff, 0x100000000, 0x7e, 0xc60, 0x9, 0x5}) pipe2(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) syz_open_pts(r4, 0x1ffd) r6 = add_key$user(&(0x7f0000000400)='user\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000480)="7daa82ba42b49fe0f8dace1e99a63e7330199736360e2d39fb356928ca980ede1713bb42469a3e3c01364a6c24397a393897627952cd", 0x36, 0xffffffffffffffff) r7 = add_key(&(0x7f00000004c0)='asymmetric\x00', &(0x7f0000000500)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000540)="8e8043e6c81d81d58d21133ece0fc1fc3e0b551f8d0fd4b577b01c2a52be54b79cf4ef85a2c3821c9b5dc3441b3ca53516815f1c9d9e8a31de3f0c15e85f511f8de4c4356e53d5348de2cd27292b0fb39395", 0x52, 0xfffffffffffffffd) keyctl$unlink(0x9, r6, r7) fcntl$dupfd(r2, 0x406, r0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)="766574683100000000ffffffffffef00", 0x10) ioctl$RTC_EPOCH_READ(r4, 0x8008700d, &(0x7f0000000780)) setsockopt$inet_tcp_int(r4, 0x6, 0x22, &(0x7f0000000940)=0x3, 0x4) ioctl$PIO_UNIMAP(r5, 0x4b67, &(0x7f0000000840)={0x6, &(0x7f0000000800)=[{0xef4b, 0x8}, {0x5, 0x4000000000}, {0x7c, 0x2}, {0xffffffff, 0x8}, {0x0, 0x947d}, {0x675, 0x80000000}]}) r8 = geteuid() ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000640)=@generic={0xd4, 0xd9, 0x2d}) r9 = getuid() getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@dev, @in6=@dev}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f00000003c0)=0x314) setresuid(r8, r9, r9) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x10) 03:35:00 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='configfs\x00', 0x0, &(0x7f00000002c0)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x3) 03:35:00 executing program 6: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='configfs\x00', 0x0, &(0x7f00000002c0)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x3) 03:35:00 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$getown(r0, 0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000600)=0x8, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000700)={@mcast2, 0x3, 0x3, 0x3, 0x4, 0x2, 0x2, 0x40}, 0x20) accept(r0, &(0x7f0000000680)=@generic, &(0x7f0000000900)=0xffffffffffffff90) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x1, 0x58) ioctl$SIOCGIFHWADDR(r3, 0x8927, &(0x7f0000000980)) sendto$inet(r0, &(0x7f0000a88f88), 0x332, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000740)) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x5084f74d, {0x2, 0x4e22, @rand_addr}, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1e}}, {0x2, 0x4e21, @broadcast}, 0x0, 0x6, 0x0, 0x40, 0x0, 0x0, 0xcf39, 0x80000001, 0x4}) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000180)=""/193, &(0x7f0000000280)=0xc1) ioctl$VT_RESIZEX(r3, 0x560a, &(0x7f0000000880)={0xffff, 0x100000000, 0x7e, 0xc60, 0x9, 0x5}) pipe2(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) syz_open_pts(r4, 0x1ffd) r6 = add_key$user(&(0x7f0000000400)='user\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000480)="7daa82ba42b49fe0f8dace1e99a63e7330199736360e2d39fb356928ca980ede1713bb42469a3e3c01364a6c24397a393897627952cd", 0x36, 0xffffffffffffffff) r7 = add_key(&(0x7f00000004c0)='asymmetric\x00', &(0x7f0000000500)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000540)="8e8043e6c81d81d58d21133ece0fc1fc3e0b551f8d0fd4b577b01c2a52be54b79cf4ef85a2c3821c9b5dc3441b3ca53516815f1c9d9e8a31de3f0c15e85f511f8de4c4356e53d5348de2cd27292b0fb39395", 0x52, 0xfffffffffffffffd) keyctl$unlink(0x9, r6, r7) fcntl$dupfd(r2, 0x406, r0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)="766574683100000000ffffffffffef00", 0x10) ioctl$RTC_EPOCH_READ(r4, 0x8008700d, &(0x7f0000000780)) setsockopt$inet_tcp_int(r4, 0x6, 0x22, &(0x7f0000000940)=0x3, 0x4) ioctl$PIO_UNIMAP(r5, 0x4b67, &(0x7f0000000840)={0x6, &(0x7f0000000800)=[{0xef4b, 0x8}, {0x5, 0x4000000000}, {0x7c, 0x2}, {0xffffffff, 0x8}, {0x0, 0x947d}, {0x675, 0x80000000}]}) r8 = geteuid() ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000640)=@generic={0xd4, 0xd9, 0x2d}) r9 = getuid() getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@dev, @in6=@dev}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f00000003c0)=0x314) setresuid(r8, r9, r9) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x10) 03:35:00 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$getown(r0, 0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000600)=0x8, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000700)={@mcast2, 0x3, 0x3, 0x3, 0x4, 0x2, 0x2, 0x40}, 0x20) accept(r0, &(0x7f0000000680)=@generic, &(0x7f0000000900)=0xffffffffffffff90) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x1, 0x58) ioctl$SIOCGIFHWADDR(r3, 0x8927, &(0x7f0000000980)) sendto$inet(r0, &(0x7f0000a88f88), 0x332, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000740)) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x5084f74d, {0x2, 0x4e22, @rand_addr}, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1e}}, {0x2, 0x4e21, @broadcast}, 0x0, 0x6, 0x0, 0x40, 0x0, 0x0, 0xcf39, 0x80000001, 0x4}) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000180)=""/193, &(0x7f0000000280)=0xc1) ioctl$VT_RESIZEX(r3, 0x560a, &(0x7f0000000880)={0xffff, 0x100000000, 0x7e, 0xc60, 0x9, 0x5}) pipe2(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) syz_open_pts(r4, 0x1ffd) r6 = add_key$user(&(0x7f0000000400)='user\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000480)="7daa82ba42b49fe0f8dace1e99a63e7330199736360e2d39fb356928ca980ede1713bb42469a3e3c01364a6c24397a393897627952cd", 0x36, 0xffffffffffffffff) r7 = add_key(&(0x7f00000004c0)='asymmetric\x00', &(0x7f0000000500)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000540)="8e8043e6c81d81d58d21133ece0fc1fc3e0b551f8d0fd4b577b01c2a52be54b79cf4ef85a2c3821c9b5dc3441b3ca53516815f1c9d9e8a31de3f0c15e85f511f8de4c4356e53d5348de2cd27292b0fb39395", 0x52, 0xfffffffffffffffd) keyctl$unlink(0x9, r6, r7) fcntl$dupfd(r2, 0x406, r0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)="766574683100000000ffffffffffef00", 0x10) ioctl$RTC_EPOCH_READ(r4, 0x8008700d, &(0x7f0000000780)) setsockopt$inet_tcp_int(r4, 0x6, 0x22, &(0x7f0000000940)=0x3, 0x4) ioctl$PIO_UNIMAP(r5, 0x4b67, &(0x7f0000000840)={0x6, &(0x7f0000000800)=[{0xef4b, 0x8}, {0x5, 0x4000000000}, {0x7c, 0x2}, {0xffffffff, 0x8}, {0x0, 0x947d}, {0x675, 0x80000000}]}) r8 = geteuid() ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000640)=@generic={0xd4, 0xd9, 0x2d}) r9 = getuid() getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@dev, @in6=@dev}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f00000003c0)=0x314) setresuid(r8, r9, r9) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x10) 03:35:00 executing program 3: faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x150, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x100000006, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup3(r1, r1, 0x7fffd) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80200000000002, &(0x7f0000000540)=0x82, 0x4) setsockopt$IP_VS_SO_SET_TIMEOUT(r3, 0x0, 0x48a, &(0x7f0000000500)={0x10001, 0x3fe, 0xe66b}, 0xfffffe9e) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x1, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getegid() setgroups(0x0, &(0x7f00000000c0)) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)=""/89, &(0x7f0000000180)=0xffffffffffffff2e) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) r4 = socket$inet(0x2, 0x0, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000480)) openat$full(0xffffffffffffff9c, &(0x7f0000003a40)='/dev/full\x00', 0x0, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000380), &(0x7f0000000640), 0x0, 0xfffffffffffffffa) ftruncate(0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000c40)='user\x00', &(0x7f0000000c80), &(0x7f0000000cc0), 0x0, 0xffffffffffffffff) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000003c0), 0x0, 0x0) sysfs$1(0x1, &(0x7f0000000600)='erspan0\x00') ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) write$binfmt_elf64(r3, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32=r2, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX=r4, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC=r0, @ANYRES16=r2], 0xffffff84) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) [ 574.790500] IPVS: length: 193 != 8 [ 574.968700] IPVS: length: 193 != 8 03:35:01 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) 03:35:01 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001780)={"73797a5f74756e00000000000100", 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_newaddr={0x34, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_FLAGS={0x8, 0x8, 0x284}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0x34}}, 0x0) [ 575.102826] IPVS: length: 193 != 8 03:35:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x1, 0xffffffffffffffff) splice(r0, &(0x7f0000000080), r1, &(0x7f00000000c0), 0x1, 0x0) inotify_init1(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0xc00) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000140)={0x1, 'veth1\x00', 0x4}, 0x18) fcntl$dupfd(r0, 0x0, r2) r4 = memfd_create(&(0x7f0000002b00)="74086e750000000065d15c318ca065519cad00008c00000000", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) r5 = gettid() ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4, 0x82d, 0x6e371b8c}) process_vm_readv(r5, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002580)=""/170, 0xaa}, {&(0x7f0000002640)=""/95, 0x5f}], 0x9, 0x0) inotify_init1(0x800) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000002a80)={{0xa, 0x4e23, 0x2, @loopback, 0x7}, {0xa, 0x4e23, 0x200, @remote, 0x100000001}, 0xc000, [0x2, 0x80000000, 0x80, 0xfffffffffffff504, 0xfffffffffffffffd, 0x6, 0x131cc2f7, 0x8000]}, 0x5c) syz_extract_tcp_res(&(0x7f0000002b80), 0x8, 0x800) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) r6 = add_key$user(&(0x7f0000002780)='user\x00', &(0x7f00000027c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002800)="1632e37280209fe726b47057bd88d4e1c06b95e071bb3827159d0b3b1cbba1295611d0796ab731eb61b49c9c9f8457cd5fe7ab4d08ad7fa873a3c5a849739b8a1c7e4f2c045f75059422f84db01d5a8e164923bd086591a7d8d0eddf64428d9beae84c1857e278db0b3eb0592deb84dfa62f1fa29e5550b3b743b9f51e7f13215abe27f76c736ec6756ee84a608f706281a4ecef5a3658b97813052f4dfe8d79bd91e02985e69d04dabaad07c31e5ea6a83cec7c144f10a31a6f25623ee91bcf771c1e255d0956124010485bb709f645060f6f02b6651e312e1f591e0224f52a5a36cb5ce7e3313efd9a6032d90221716c5bb8305e6f31c53b2dbd8e9fd2", 0xfe, 0x0) keyctl$get_security(0x11, r6, &(0x7f0000002900)=""/213, 0x33b) sendfile(r3, r3, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r3, 0x4c01) getsockname$inet6(r1, &(0x7f0000000100), &(0x7f0000002b40)=0x1c) 03:35:01 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$getown(r0, 0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000600)=0x8, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000700)={@mcast2, 0x3, 0x3, 0x3, 0x4, 0x2, 0x2, 0x40}, 0x20) accept(r0, &(0x7f0000000680)=@generic, &(0x7f0000000900)=0xffffffffffffff90) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x1, 0x58) ioctl$SIOCGIFHWADDR(r3, 0x8927, &(0x7f0000000980)) sendto$inet(r0, &(0x7f0000a88f88), 0x332, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000740)) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x5084f74d, {0x2, 0x4e22, @rand_addr}, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1e}}, {0x2, 0x4e21, @broadcast}, 0x0, 0x6, 0x0, 0x40, 0x0, 0x0, 0xcf39, 0x80000001, 0x4}) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000180)=""/193, &(0x7f0000000280)=0xc1) ioctl$VT_RESIZEX(r3, 0x560a, &(0x7f0000000880)={0xffff, 0x100000000, 0x7e, 0xc60, 0x9, 0x5}) pipe2(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) syz_open_pts(r4, 0x1ffd) r6 = add_key$user(&(0x7f0000000400)='user\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000480)="7daa82ba42b49fe0f8dace1e99a63e7330199736360e2d39fb356928ca980ede1713bb42469a3e3c01364a6c24397a393897627952cd", 0x36, 0xffffffffffffffff) r7 = add_key(&(0x7f00000004c0)='asymmetric\x00', &(0x7f0000000500)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000540)="8e8043e6c81d81d58d21133ece0fc1fc3e0b551f8d0fd4b577b01c2a52be54b79cf4ef85a2c3821c9b5dc3441b3ca53516815f1c9d9e8a31de3f0c15e85f511f8de4c4356e53d5348de2cd27292b0fb39395", 0x52, 0xfffffffffffffffd) keyctl$unlink(0x9, r6, r7) fcntl$dupfd(r2, 0x406, r0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)="766574683100000000ffffffffffef00", 0x10) ioctl$RTC_EPOCH_READ(r4, 0x8008700d, &(0x7f0000000780)) setsockopt$inet_tcp_int(r4, 0x6, 0x22, &(0x7f0000000940)=0x3, 0x4) ioctl$PIO_UNIMAP(r5, 0x4b67, &(0x7f0000000840)={0x6, &(0x7f0000000800)=[{0xef4b, 0x8}, {0x5, 0x4000000000}, {0x7c, 0x2}, {0xffffffff, 0x8}, {0x0, 0x947d}, {0x675, 0x80000000}]}) r8 = geteuid() ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000640)=@generic={0xd4, 0xd9, 0x2d}) r9 = getuid() getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@dev, @in6=@dev}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f00000003c0)=0x314) setresuid(r8, r9, r9) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x10) 03:35:01 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x9, 0x2e}) futex(&(0x7f000000cffc), 0x3, 0x0, &(0x7f0000000300)={0x77359400}, &(0x7f0000e7fffc), 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)={@empty, @multicast2}, 0x8) 03:35:01 executing program 4: faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x150, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x100000006, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup3(r1, r1, 0x7fffd) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80200000000002, &(0x7f0000000540)=0x82, 0x4) setsockopt$IP_VS_SO_SET_TIMEOUT(r3, 0x0, 0x48a, &(0x7f0000000500)={0x10001, 0x3fe, 0xe66b}, 0xfffffe9e) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x1, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getegid() setgroups(0x0, &(0x7f00000000c0)) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)=""/89, &(0x7f0000000180)=0xffffffffffffff2e) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) r4 = socket$inet(0x2, 0x0, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000480)) openat$full(0xffffffffffffff9c, &(0x7f0000003a40)='/dev/full\x00', 0x0, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000380), &(0x7f0000000640), 0x0, 0xfffffffffffffffa) ftruncate(0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000c40)='user\x00', &(0x7f0000000c80), &(0x7f0000000cc0), 0x0, 0xffffffffffffffff) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000003c0), 0x0, 0x0) sysfs$1(0x1, &(0x7f0000000600)='erspan0\x00') ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) write$binfmt_elf64(r3, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32=r2, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX=r4, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC=r0, @ANYRES16=r2], 0xffffff84) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:35:01 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$getown(r0, 0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000600)=0x8, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000700)={@mcast2, 0x3, 0x3, 0x3, 0x4, 0x2, 0x2, 0x40}, 0x20) accept(r0, &(0x7f0000000680)=@generic, &(0x7f0000000900)=0xffffffffffffff90) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x1, 0x58) ioctl$SIOCGIFHWADDR(r3, 0x8927, &(0x7f0000000980)) sendto$inet(r0, &(0x7f0000a88f88), 0x332, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000740)) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x5084f74d, {0x2, 0x4e22, @rand_addr}, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1e}}, {0x2, 0x4e21, @broadcast}, 0x0, 0x6, 0x0, 0x40, 0x0, 0x0, 0xcf39, 0x80000001, 0x4}) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000180)=""/193, &(0x7f0000000280)=0xc1) ioctl$VT_RESIZEX(r3, 0x560a, &(0x7f0000000880)={0xffff, 0x100000000, 0x7e, 0xc60, 0x9, 0x5}) pipe2(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) syz_open_pts(r4, 0x1ffd) r6 = add_key$user(&(0x7f0000000400)='user\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000480)="7daa82ba42b49fe0f8dace1e99a63e7330199736360e2d39fb356928ca980ede1713bb42469a3e3c01364a6c24397a393897627952cd", 0x36, 0xffffffffffffffff) r7 = add_key(&(0x7f00000004c0)='asymmetric\x00', &(0x7f0000000500)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000540)="8e8043e6c81d81d58d21133ece0fc1fc3e0b551f8d0fd4b577b01c2a52be54b79cf4ef85a2c3821c9b5dc3441b3ca53516815f1c9d9e8a31de3f0c15e85f511f8de4c4356e53d5348de2cd27292b0fb39395", 0x52, 0xfffffffffffffffd) keyctl$unlink(0x9, r6, r7) fcntl$dupfd(r2, 0x406, r0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)="766574683100000000ffffffffffef00", 0x10) ioctl$RTC_EPOCH_READ(r4, 0x8008700d, &(0x7f0000000780)) setsockopt$inet_tcp_int(r4, 0x6, 0x22, &(0x7f0000000940)=0x3, 0x4) ioctl$PIO_UNIMAP(r5, 0x4b67, &(0x7f0000000840)={0x6, &(0x7f0000000800)=[{0xef4b, 0x8}, {0x5, 0x4000000000}, {0x7c, 0x2}, {0xffffffff, 0x8}, {0x0, 0x947d}, {0x675, 0x80000000}]}) r8 = geteuid() ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000640)=@generic={0xd4, 0xd9, 0x2d}) r9 = getuid() getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@dev, @in6=@dev}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f00000003c0)=0x314) setresuid(r8, r9, r9) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x10) 03:35:01 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001780)={"73797a5f74756e00000000000100", 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_newaddr={0x34, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_FLAGS={0x8, 0x8, 0x284}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0x34}}, 0x0) 03:35:01 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$getown(r0, 0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000600)=0x8, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000700)={@mcast2, 0x3, 0x3, 0x3, 0x4, 0x2, 0x2, 0x40}, 0x20) accept(r0, &(0x7f0000000680)=@generic, &(0x7f0000000900)=0xffffffffffffff90) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x1, 0x58) ioctl$SIOCGIFHWADDR(r3, 0x8927, &(0x7f0000000980)) sendto$inet(r0, &(0x7f0000a88f88), 0x332, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000740)) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x5084f74d, {0x2, 0x4e22, @rand_addr}, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1e}}, {0x2, 0x4e21, @broadcast}, 0x0, 0x6, 0x0, 0x40, 0x0, 0x0, 0xcf39, 0x80000001, 0x4}) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000180)=""/193, &(0x7f0000000280)=0xc1) ioctl$VT_RESIZEX(r3, 0x560a, &(0x7f0000000880)={0xffff, 0x100000000, 0x7e, 0xc60, 0x9, 0x5}) pipe2(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) syz_open_pts(r4, 0x1ffd) r6 = add_key$user(&(0x7f0000000400)='user\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000480)="7daa82ba42b49fe0f8dace1e99a63e7330199736360e2d39fb356928ca980ede1713bb42469a3e3c01364a6c24397a393897627952cd", 0x36, 0xffffffffffffffff) r7 = add_key(&(0x7f00000004c0)='asymmetric\x00', &(0x7f0000000500)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000540)="8e8043e6c81d81d58d21133ece0fc1fc3e0b551f8d0fd4b577b01c2a52be54b79cf4ef85a2c3821c9b5dc3441b3ca53516815f1c9d9e8a31de3f0c15e85f511f8de4c4356e53d5348de2cd27292b0fb39395", 0x52, 0xfffffffffffffffd) keyctl$unlink(0x9, r6, r7) fcntl$dupfd(r2, 0x406, r0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)="766574683100000000ffffffffffef00", 0x10) ioctl$RTC_EPOCH_READ(r4, 0x8008700d, &(0x7f0000000780)) setsockopt$inet_tcp_int(r4, 0x6, 0x22, &(0x7f0000000940)=0x3, 0x4) ioctl$PIO_UNIMAP(r5, 0x4b67, &(0x7f0000000840)={0x6, &(0x7f0000000800)=[{0xef4b, 0x8}, {0x5, 0x4000000000}, {0x7c, 0x2}, {0xffffffff, 0x8}, {0x0, 0x947d}, {0x675, 0x80000000}]}) r8 = geteuid() ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000640)=@generic={0xd4, 0xd9, 0x2d}) r9 = getuid() getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@dev, @in6=@dev}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f00000003c0)=0x314) setresuid(r8, r9, r9) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x10) [ 575.591123] IPVS: length: 193 != 8 03:35:01 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x9, 0x2e}) futex(&(0x7f000000cffc), 0x3, 0x0, &(0x7f0000000300)={0x77359400}, &(0x7f0000e7fffc), 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)={@empty, @multicast2}, 0x8) 03:35:01 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x9, 0x2e}) futex(&(0x7f000000cffc), 0x3, 0x0, &(0x7f0000000300)={0x77359400}, &(0x7f0000e7fffc), 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)={@empty, @multicast2}, 0x8) [ 575.725413] IPVS: length: 193 != 8 03:35:01 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001780)={"73797a5f74756e00000000000100", 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_newaddr={0x34, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_FLAGS={0x8, 0x8, 0x284}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0x34}}, 0x0) 03:35:01 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x9, 0x2e}) futex(&(0x7f000000cffc), 0x3, 0x0, &(0x7f0000000300)={0x77359400}, &(0x7f0000e7fffc), 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)={@empty, @multicast2}, 0x8) 03:35:02 executing program 3: faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x150, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x100000006, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup3(r1, r1, 0x7fffd) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80200000000002, &(0x7f0000000540)=0x82, 0x4) setsockopt$IP_VS_SO_SET_TIMEOUT(r3, 0x0, 0x48a, &(0x7f0000000500)={0x10001, 0x3fe, 0xe66b}, 0xfffffe9e) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x1, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getegid() setgroups(0x0, &(0x7f00000000c0)) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)=""/89, &(0x7f0000000180)=0xffffffffffffff2e) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) r4 = socket$inet(0x2, 0x0, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000480)) openat$full(0xffffffffffffff9c, &(0x7f0000003a40)='/dev/full\x00', 0x0, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000380), &(0x7f0000000640), 0x0, 0xfffffffffffffffa) ftruncate(0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000c40)='user\x00', &(0x7f0000000c80), &(0x7f0000000cc0), 0x0, 0xffffffffffffffff) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000003c0), 0x0, 0x0) sysfs$1(0x1, &(0x7f0000000600)='erspan0\x00') ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) write$binfmt_elf64(r3, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32=r2, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX=r4, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC=r0, @ANYRES16=r2], 0xffffff84) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:35:02 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$getown(r0, 0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000600)=0x8, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000700)={@mcast2, 0x3, 0x3, 0x3, 0x4, 0x2, 0x2, 0x40}, 0x20) accept(r0, &(0x7f0000000680)=@generic, &(0x7f0000000900)=0xffffffffffffff90) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x1, 0x58) ioctl$SIOCGIFHWADDR(r3, 0x8927, &(0x7f0000000980)) sendto$inet(r0, &(0x7f0000a88f88), 0x332, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000740)) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x5084f74d, {0x2, 0x4e22, @rand_addr}, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1e}}, {0x2, 0x4e21, @broadcast}, 0x0, 0x6, 0x0, 0x40, 0x0, 0x0, 0xcf39, 0x80000001, 0x4}) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000180)=""/193, &(0x7f0000000280)=0xc1) ioctl$VT_RESIZEX(r3, 0x560a, &(0x7f0000000880)={0xffff, 0x100000000, 0x7e, 0xc60, 0x9, 0x5}) pipe2(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) syz_open_pts(r4, 0x1ffd) r6 = add_key$user(&(0x7f0000000400)='user\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000480)="7daa82ba42b49fe0f8dace1e99a63e7330199736360e2d39fb356928ca980ede1713bb42469a3e3c01364a6c24397a393897627952cd", 0x36, 0xffffffffffffffff) r7 = add_key(&(0x7f00000004c0)='asymmetric\x00', &(0x7f0000000500)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000540)="8e8043e6c81d81d58d21133ece0fc1fc3e0b551f8d0fd4b577b01c2a52be54b79cf4ef85a2c3821c9b5dc3441b3ca53516815f1c9d9e8a31de3f0c15e85f511f8de4c4356e53d5348de2cd27292b0fb39395", 0x52, 0xfffffffffffffffd) keyctl$unlink(0x9, r6, r7) fcntl$dupfd(r2, 0x406, r0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)="766574683100000000ffffffffffef00", 0x10) ioctl$RTC_EPOCH_READ(r4, 0x8008700d, &(0x7f0000000780)) setsockopt$inet_tcp_int(r4, 0x6, 0x22, &(0x7f0000000940)=0x3, 0x4) ioctl$PIO_UNIMAP(r5, 0x4b67, &(0x7f0000000840)={0x6, &(0x7f0000000800)=[{0xef4b, 0x8}, {0x5, 0x4000000000}, {0x7c, 0x2}, {0xffffffff, 0x8}, {0x0, 0x947d}, {0x675, 0x80000000}]}) r8 = geteuid() ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000640)=@generic={0xd4, 0xd9, 0x2d}) r9 = getuid() getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@dev, @in6=@dev}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f00000003c0)=0x314) setresuid(r8, r9, r9) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x10) [ 576.035454] IPVS: length: 193 != 8 03:35:02 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001780)={"73797a5f74756e00000000000100", 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_newaddr={0x34, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_FLAGS={0x8, 0x8, 0x284}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0x34}}, 0x0) 03:35:02 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = memfd_create(&(0x7f00000001c0)="6574683000818f7221b6e879f8ee3e2100e42ff49239d5ee26d3a43bcc5efec47c046bfc148c6bc61bc78e8afcd90b18ad73f5e570bd63528e1bd76d85687f101a496debd068cd6246399501f7a1e68670665c9766506dce6e492615828b0c926bbc8b794e4bd15fe5ce89aa686ffc", 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r1, 0x0) pread64(r0, &(0x7f0000000080)=""/31, 0x1f, 0x0) 03:35:02 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x9, 0x2e}) futex(&(0x7f000000cffc), 0x3, 0x0, &(0x7f0000000300)={0x77359400}, &(0x7f0000e7fffc), 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)={@empty, @multicast2}, 0x8) 03:35:02 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x9, 0x2e}) futex(&(0x7f000000cffc), 0x3, 0x0, &(0x7f0000000300)={0x77359400}, &(0x7f0000e7fffc), 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)={@empty, @multicast2}, 0x8) 03:35:02 executing program 4: faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x150, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x100000006, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup3(r1, r1, 0x7fffd) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80200000000002, &(0x7f0000000540)=0x82, 0x4) setsockopt$IP_VS_SO_SET_TIMEOUT(r3, 0x0, 0x48a, &(0x7f0000000500)={0x10001, 0x3fe, 0xe66b}, 0xfffffe9e) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x1, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getegid() setgroups(0x0, &(0x7f00000000c0)) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)=""/89, &(0x7f0000000180)=0xffffffffffffff2e) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) r4 = socket$inet(0x2, 0x0, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000480)) openat$full(0xffffffffffffff9c, &(0x7f0000003a40)='/dev/full\x00', 0x0, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000380), &(0x7f0000000640), 0x0, 0xfffffffffffffffa) ftruncate(0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000c40)='user\x00', &(0x7f0000000c80), &(0x7f0000000cc0), 0x0, 0xffffffffffffffff) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000003c0), 0x0, 0x0) sysfs$1(0x1, &(0x7f0000000600)='erspan0\x00') ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) write$binfmt_elf64(r3, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32=r2, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX=r4, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC=r0, @ANYRES16=r2], 0xffffff84) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:35:02 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x9, 0x2e}) futex(&(0x7f000000cffc), 0x3, 0x0, &(0x7f0000000300)={0x77359400}, &(0x7f0000e7fffc), 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)={@empty, @multicast2}, 0x8) 03:35:02 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) close(r0) 03:35:02 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50ffd}]}) syz_open_procfs(0x0, &(0x7f0000000200)='schedstat\x00') [ 576.541997] IPVS: length: 193 != 8 03:35:02 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$getown(r0, 0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000600)=0x8, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000700)={@mcast2, 0x3, 0x3, 0x3, 0x4, 0x2, 0x2, 0x40}, 0x20) accept(r0, &(0x7f0000000680)=@generic, &(0x7f0000000900)=0xffffffffffffff90) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x1, 0x58) ioctl$SIOCGIFHWADDR(r3, 0x8927, &(0x7f0000000980)) sendto$inet(r0, &(0x7f0000a88f88), 0x332, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000740)) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x5084f74d, {0x2, 0x4e22, @rand_addr}, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1e}}, {0x2, 0x4e21, @broadcast}, 0x0, 0x6, 0x0, 0x40, 0x0, 0x0, 0xcf39, 0x80000001, 0x4}) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000180)=""/193, &(0x7f0000000280)=0xc1) ioctl$VT_RESIZEX(r3, 0x560a, &(0x7f0000000880)={0xffff, 0x100000000, 0x7e, 0xc60, 0x9, 0x5}) pipe2(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) syz_open_pts(r4, 0x1ffd) r6 = add_key$user(&(0x7f0000000400)='user\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000480)="7daa82ba42b49fe0f8dace1e99a63e7330199736360e2d39fb356928ca980ede1713bb42469a3e3c01364a6c24397a393897627952cd", 0x36, 0xffffffffffffffff) r7 = add_key(&(0x7f00000004c0)='asymmetric\x00', &(0x7f0000000500)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000540)="8e8043e6c81d81d58d21133ece0fc1fc3e0b551f8d0fd4b577b01c2a52be54b79cf4ef85a2c3821c9b5dc3441b3ca53516815f1c9d9e8a31de3f0c15e85f511f8de4c4356e53d5348de2cd27292b0fb39395", 0x52, 0xfffffffffffffffd) keyctl$unlink(0x9, r6, r7) fcntl$dupfd(r2, 0x406, r0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)="766574683100000000ffffffffffef00", 0x10) ioctl$RTC_EPOCH_READ(r4, 0x8008700d, &(0x7f0000000780)) setsockopt$inet_tcp_int(r4, 0x6, 0x22, &(0x7f0000000940)=0x3, 0x4) ioctl$PIO_UNIMAP(r5, 0x4b67, &(0x7f0000000840)={0x6, &(0x7f0000000800)=[{0xef4b, 0x8}, {0x5, 0x4000000000}, {0x7c, 0x2}, {0xffffffff, 0x8}, {0x0, 0x947d}, {0x675, 0x80000000}]}) r8 = geteuid() ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000640)=@generic={0xd4, 0xd9, 0x2d}) r9 = getuid() getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@dev, @in6=@dev}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f00000003c0)=0x314) setresuid(r8, r9, r9) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x10) 03:35:02 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x5) listen(0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, r0, 0x6, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000180)={{0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast2}, 0x1}, {0xa, 0x4e22, 0x2, @empty, 0xffffffffffffffff}, 0x0, [0x0, 0x0, 0xb9, 0x8]}, 0x5c) write(r2, &(0x7f00000001c0), 0xfffffef3) munlockall() mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 03:35:02 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='tracefs\x00', 0x0, &(0x7f0000000cc0)) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') 03:35:02 executing program 0: r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000380)='syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000003c0)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = socket(0xa, 0x1, 0x0) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/enforce\x00', 0x14000, 0x0) ioctl$KDSIGACCEPT(r3, 0x4b4e, 0x25) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000440)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000480)=ANY=[@ANYBLOB="28000000100001000000000000000010000000002542adde70224ec97def3de389338a28096ce5882ebcf04a9a6a7307e26bee844ff78a854b3309e51b42657c0aca72fe57a16808d827fdf128590e20f9e29704419fb0fd8a0600000000000000f4814510af4b2f7962fd9cc75eaa"], 0x1}}, 0x0) r6 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/mls\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) ioctl$BLKSECDISCARD(r6, 0x127d, &(0x7f0000000140)=0x6) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000200)="c00003f09787757331c29b27070317c874e508798234c477fe86bb2b6a65", 0x1e, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2008}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x8916, &(0x7f00000002c0)={@local, 0x65, r5}) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r8, 0x0) r9 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r9, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0x10f) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r10 = socket$inet(0x2, 0x3, 0x9) r11 = open(&(0x7f0000000040)='./file0\x00', 0x200000, 0x1) write$evdev(r11, &(0x7f0000000100)=[{{}, 0x4, 0x100000001}, {{0x0, 0x7530}, 0x698c, 0x7, 0x2}, {{}, 0x8000, 0x941, 0x81}, {{}, 0x5, 0x6, 0x711}, {{0x0, 0x2710}, 0x0, 0x0, 0xe91}, {{0x0, 0x2710}, 0x7, 0x6, 0x1}, {{}, 0x6, 0x1, 0x3}], 0xa8) sendmmsg(r10, &(0x7f0000000240)=[{{&(0x7f0000000080)=@in={0x2, 0x0, @rand_addr}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000000)="940d342d", 0x4}], 0x1}}], 0x1, 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x200047fc) sync_file_range(r12, 0x8, 0x0, 0x7) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000500)={0xaa, 0x20}) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000540)={0xaa, 0xf}) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000400)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000440)="73108a0620872c179185e7f49c27fc26", 0x10, 0xfffffffffffffff8) 03:35:02 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50ffd}]}) syz_open_procfs(0x0, &(0x7f0000000200)='schedstat\x00') [ 577.068273] IPVS: length: 193 != 8 03:35:03 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f000000f000)=@abs={0x1, 0x0, 0x1}, 0x6e) bind$unix(r2, &(0x7f0000000040)=@abs={0x1}, 0x6e) r3 = syz_open_procfs(0x0, &(0x7f0000a92ff7)='net/unix\x00') sendfile(r0, r3, &(0x7f0000000340)=0x102, 0x800009) 03:35:03 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x35, &(0x7f0000000140)=0x1, 0x12f) 03:35:03 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50ffd}]}) syz_open_procfs(0x0, &(0x7f0000000200)='schedstat\x00') 03:35:03 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000340)={0x20, 0x1, 0x1, 0x1, 0x0, 0x0, {}, [@nested={0xc, 0x12, [@typed={0x8, 0x0, @pid}]}]}, 0x20}}, 0x0) 03:35:03 executing program 1: uname(&(0x7f00000003c0)=""/127) 03:35:03 executing program 4: fsetxattr(0xffffffffffffffff, &(0x7f0000000000)=@known='security.ima\x00', &(0x7f0000000380)="002fb4e5878d1bbd7a33882e0147df80e95b1e3b80c03149893834fd8a776a0fcb31037ec38d83a720b085a51275653f57770dd38336c7b5c6e9087388f5b68b363032ecb8166958f83e2d0979", 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 03:35:03 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x35, &(0x7f0000000140)=0x1, 0x12f) 03:35:03 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000340)={{{@in=@multicast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@rand_addr}}, &(0x7f00000000c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@mcast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f00000001c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000540)={{{@in=@multicast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000640)=0xe8) setresuid(r2, r3, r4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) 03:35:03 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000002780), 0x8000fffffffe) mknod(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000280)) socket$inet6(0xa, 0x1000000000002, 0x0) setpriority(0x0, 0x0, 0xffe) unshare(0x8000000) r2 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x5}) mq_timedreceive(r2, &(0x7f0000000000)=""/24, 0x18, 0x0, 0x0) mq_timedsend(r2, &(0x7f0000000100), 0x0, 0x0, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000600)=@nfc, &(0x7f0000000680)=0x80) write$binfmt_elf64(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="7f45664600000000000000000000000000000000000000000000071ef4b8000040000000000000000000000000000000000000000000380000000000000000000000000000000000000000000000000000a51aaa9dee848e6d000000000000000000000000000000b6060000000000000300000000000000d0170000000000000000000000040000000000000000000000000000000000000000000000000000c67e9b79000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000fcff0000000000000000000000000000000000000000000000000000000000000000000000000000000000e94c82c48db881c78fd03a86b5bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x29e) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000780)=""/228, &(0x7f0000000880)=0xe4) write$binfmt_elf64(r0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="7f454c460006610401000000000000000200030002000000120200000000000040000000000000000c02000000000000a6d10000030038000200ffffffff468051e57464030000000300000000000000bc08000000000000f9ffffffffffffffff7f0000000000000600000000000000000800000000000005000000020000006f000000000000000000000000000000ea2b000000000000080000000000000003000000000000000800000000000000f8d1cf6bc8252c025b5f92a84bb4d5efd7201c0b3858f135eeae2dc7f0e87b4cb7c2ebe8e1bf26d90204e8796ae2234ab4507f89e0a927c56e06ac8486242f23306477b3ced713d9ccd7a0f1572c2cfeceaf21bfb67974157e7a4e10510b1d74ca0f796a92f62c8102c33ef139e0cf2ccd4388e8404194afc7dcb3c0580904a76736e493f5c3e2f26e041f6b30857e8c9b55fe64259328116a71513c065b05319d42f98f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000db0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x754) sendto$inet(r0, &(0x7f0000000180)="cc649bcf1524328e07f973a7f3f1244b780f48386978c155e78d31e6ccde14a3", 0x20, 0x0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_elf64(r0, &(0x7f00000017c0)=ANY=[@ANYBLOB="7f454c4600250000050000000000000003003e00060000002c010000000000004000000000000000e1000000000000000500000087003800020002000700ea000200007001000000ea0a000000000000f7ffefffffffffff00000000ffffffff00000000000000000100000001000000010000000000000001000070040000000500000000000000000000000000000005000000000000000100000001000000ff0f00000000000000fcfffffffffffff423273d395b5dfe49a633eb0eb0263328129db30c89d614ca312379424593d1149401363a977a2b10bc8394762bab422771360aa38dc889b26829f721e3098b0f80c2f4ee55bcf0df04911af0a6a16e0ab5b5bb1e2227df0cb7b403be567ea3b9adef738dd4b7efbd9e56dfc0dc488a064d4ad246d477bc8fedb6c1fbcdb1469e544a6ac9afa9987b94c8d1209a41a79416931a8f43bd761418a2c47221a2a4d6bee2592cd6eab8fa3ac582965b48d68fb1dde708c9901874b0f1628c0adf0dc15872d102a327e9f073a52942892de4cc87c25e76cde841dd1e09db3f59955450018b682981af9bf3133a11fbf7915b41105bd663e6f7116777b3cb43f260d25a06d22119ca7674f7d9eeb496cccae5ea73758600072b6f0c2a040000002001cb9377fbc132be60c8b0bf6ac0a892b355685d62cb7077a1e889c359d7bfc544111c6ca232e6c6593a0b8f085567b065536d649fea6d4e202254fc1a0dedba780af208b0457ed33958cfd97c0155f59b06d997423bb3b6f3d5e01c8b74030434cacb0e50dcc661aff03a72021b6011f6ff05f6070f0bcb7d75cbf1668562cd6599dcf1eac792c47370ac83b2730215d9955f6fa81f59d3209fbaf52f41f8c413432d976fe6eb3ae98661de6250e09bcf7b82d0492b349ca022abade27ee2d41aa83ba7d2ed5193dda7e9c78769b1430e5a171e12e0fa1d057e1aef4b856ab0f2dabc8b207f09d78e1f83461ccac0b2558732ea70d369973971d2c6d94081f33308b1e4b27a2ce6f45838809407045aa63b6219d82564c7323f73bfc2260fd95e5e8eeca550b29adcca477de69469764858d7aa3ab8afd99e883c43dacae12ac88e7fea5a99df90755e5caf59185794ed6419a22fe36d9070ed6558b090cb871914491e2a135047b729107896b784bf3a50b7e52190176198b993c83b8bcec93aed20e900921e8c8e716321ad5664665e7f89839258d1477a2e8fceaa9280b9c9dc53b5ed4bd907c3942d8fac1eff961bf3040ae0faed3985bccc355506dfcd52907750828fc988e60aec5b577af9769cebc8d6e87a826826f8362c84fe7ec9e6d3cc39c1b6b6b9005eaaf0d9037fa576757018d3f60fbab576284cd7343e70a4b8143dc67e94c1090b7376eec330f5995c4b3a119646b4a953cf0669d6e52264827bbbae2c7565529a68f46f5e1a23137059867d0192caf6b22e2d74f8fbe12a139bc90a0d12b6acc0a106ba4fc2baf87c254bb540835206fc5f63dbc82581cec68813c331af00086cae971610587c4683d5f1b0dd68b8a419f581f0387cc9d1a435e329a0595d73a4489b1ea23c331ca752bfd46de13faee26e7e2e9b11dd7151883ac8112c0ba049070bcf00881cc0a37395f1a102cddda4b0b903b0233461e70254e6a75b9c29c02fce51b630d5cd58867e5f8e5b47fdb2fb53e0b9485f1079ddb39d7b3ef5d8d37be9a08714575e454274581a8ad758ba53da32d2c893e8a40de0febf31f84016558a9db7c53dec27895d69fa1a34e4b5b856f4d0974a9dd4031e28632a245b921a576f1a19f47d7ba08e9ca94a7ae46c89b379d90e0dfdcffb790586d920ea79f94af735aa51695dfe0c9c73a44b277e877b473b43f5c3a960d7c5e22678ab3f7cf46bdf23cbbd31df613827f8e23f7b2c71be25eab7dbd56f7b426b784583ec97db1659afc521a84e709cd879f8e5afe72366ffcd05c29b92ad591e35a19df805a2b89b9b87a13109c19ea941e9b9f6ee1c47708870abfda2debce7eae0f356bc70c257077f6bc3ed4186117e1ae9b861d3a9a94520a6df99fd700c6fc3b82467a1257c2040dd34b2fb30c032224e6b864900f93168e387edaeeedaebf8b7b40d4caaa97c85229e63770ced3382013fd11010d0ee46333666aaec98aacc511c92be9e55eee400c74ab4614552624ad88f5d63b6f87e85826ee7cf6f15418f9712c6d07f36a54f097d9bc48b3035ae569af4753e7831dc520fe4726d0c96d0cb7b45e5ca5002884d38ed8e8ead8d4a7da76f9bcfd848fd27345bec7dd4356ef7b11a0cd3113bd9d9bd72597daf8e25b987b6a17329b9c581e7e647eddd060553fd6e9194bc07ffc5ca9eb6e9ce36aa545ac0f6e242e381282522481668f05909a69db9c8f417ce2406fb727c11fa8ed3ec6f097fed51414f3286075c414753979f58a70d97539c1215ad15f4f2bdc9cb27e00245bb2291f767d4c581387a63022c727026043c0180a848edd1c3fffff21c3fe0b11c65caca8941959536882277e3dc9e61da52527a24e2d79a497a80b33b24f1ca184d56ad13194867d7a0a424977b5f256a4643460a03007ccf2abb042c6a8f357e8c67298f4ee68fa10d82aeec9c63884f43927692db04bfa6651a630ff1e945d5c2ceb1552d0cd69830f257e5d2b500e4447f03edc78938d82871b7075be875dee546cd23ae617356f51fe8f1fb11417e63a436d7ca0ecd22fab3719ab5b4a4fa0ac2b6a44002fdddb61f7d6fe2beac291455b144cff1da4cb487c430a42cd6dee2b0752536175bdeb3abf2a393823dddf4567d7a6ac785662eb272ea9ea223e0d63a2d027fc3bfa6da9c1537a5c207c9f2495bdc5ee28be938ad3dbdadee778875ba641ceb20f3fb23d57269a4e40e0baea56d0b4247f12ebb7cf6ee0e64b0d521c8636ca845287f752adfde004e37bee0451540bcabf455b432330cc5bdf77f66b07bf5423a80409e1e95424e2d63c09e621354d87d29d28758c290f29746e00e72e1f6ee9fc93841a7a4ec7420c1d78c09f9355b41c5b6a2e94d84218428a4e4e40bcab84f0cdc9a230101146a11e1f36367b4b5f21e76b5e58c31aec27a47e7ce6c22d29c553f03d0515199b541750e92718c53542cb8c0e4202c89b5bc2a4e3cd4fd1e33ba846b2d2d1c94d2e73327b1d327fe80ff1113634e2e94769b97a1088c2f00001fd26ffbf3b4b82036e960a01efd1eecb0e4cff79c5943cb7f3390757f2ebaa20ac131cddf19065dad03237cca7406b5c30228494fe25d9d26631795f3b0a16ac6c8c27e37a75bce127c582beed29fe6137efe5ac28a2a89597db794c570055e318e92f17f36e3fcbc68c8233d2f0c433f9e11b2819ade8026682c9c966d13605ba9cfa66d91f8203260ed06d8c53912b2c25be01165ebda24e3b70c4fa4a99c56470ee400000092272d6ba4a0906d5b8df7039b82bf83378b78ce124aca8b7944fffdd65bfca51e33614282fb1738dd43c6b95f2bc5e9b24605ff3fb5a06ece40c2c4a86b93acdde534777d47c5196e7ef7d65ff45606324b402aa6b81afa463f63f96bc442cd25a033b7b6feed08de0f00bccb16c439813c6c4b1d1733bb55a6245a9180ec71a7f31631613c60af161f5ef64493b859a6c4baa9e3811250984db538169178a4f4cb4141f74e366a28b4fdeef59bb22f6f525c493912a044bd99a3b4b86b2834a4f837d58d4292a22a730b6a2e5ec7bf358c2016326fff4889d5d5e1beec898a3a88d0f4a450d89a51d46190755bd42c1e53d4a1f80010da651d6c500a066afa9c98755acf643ff381af66742c6e091746c77e0f14f2583d6d70339ed50e9da34a0aa8820359872132179f087f16cdaf3636688927e39a857a99f911d08406b6addefa9f895f3b29812234eaf4d5a93b9363fa02a4ee9fe8676811004fabc8121f7639e9f92c0d7f796a6355e984d7a85aadc6220847666f8f52c4571516eb1a9fc487e918956411823e1edef555a61ba7d45931457b221bdcc8aaad58e8007497a8846278e0aed68926d3ea9fd96a89ccc89627c86da315c3eb5445bf799df613befe958390660f6c9f7ac02e3187100f18ea3bfacf9662601fc9868329b3524cb8c07850726355bd748f7c51b32e6c4341676cef6af55351e599d196d38d63bf0cd20b85f4bc79a2895b9c5c4d46090b4e1a10394f8ba7201d45d3878dc9b3e7ec3510073424b92a7448f9d8d9c15fff2a1c0e6dde7e6ad83f6243b21c6c14bd1b36e834b9cdc2b09022c0ddad8b5cdedb4a9e401acd96b77825cf6cb459e0c70b310c4d6f7a192c6766e75b4b50e64680b8bbe41065eac33f24c280ae6d89ef5fad05d8a9b635b052176cc3a9c2c9ffd43c0530deafd29079147dd34b5cd866e7feffe95f76695a40c216729ab52614000000000000000000d15fb7a1e1e415271a355e2920683606f9fc1e55e2bf1b5047b16c3c90280c51294756e33654a32aef0ba77bda88c545e20a6145a68d7dbf3e4ba0010fa7eeea87afa4d77297876614aebdc199a9da4b420083d16c28264dd3de22cd5add535914d9150c0efbeac1e113bd0942355438090f2b37d240238fe5a8f84e5456607e96a94254e12177ddc4399ec8dc6d26ec72e06f76c2b87ad2c42af894f689156c413e5b45015cd97cc02cf974f4680000000000000000000000000000000000000000000000000000000000000000"], 0xd03) 03:35:03 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[]}}, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendto$inet6(r1, &(0x7f0000000000), 0xfdb0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)=@routing, 0x8) 03:35:03 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x35, &(0x7f0000000140)=0x1, 0x12f) 03:35:03 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50ffd}]}) syz_open_procfs(0x0, &(0x7f0000000200)='schedstat\x00') 03:35:04 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x5) listen(0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, r0, 0x6, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000180)={{0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast2}, 0x1}, {0xa, 0x4e22, 0x2, @empty, 0xffffffffffffffff}, 0x0, [0x0, 0x0, 0xb9, 0x8]}, 0x5c) write(r2, &(0x7f00000001c0), 0xfffffef3) munlockall() mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 03:35:04 executing program 4: fsetxattr(0xffffffffffffffff, &(0x7f0000000000)=@known='security.ima\x00', &(0x7f0000000380)="002fb4e5878d1bbd7a33882e0147df80e95b1e3b80c03149893834fd8a776a0fcb31037ec38d83a720b085a51275653f57770dd38336c7b5c6e9087388f5b68b363032ecb8166958f83e2d0979", 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 03:35:04 executing program 0: r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000380)='syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000003c0)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = socket(0xa, 0x1, 0x0) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/enforce\x00', 0x14000, 0x0) ioctl$KDSIGACCEPT(r3, 0x4b4e, 0x25) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000440)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000480)=ANY=[@ANYBLOB="28000000100001000000000000000010000000002542adde70224ec97def3de389338a28096ce5882ebcf04a9a6a7307e26bee844ff78a854b3309e51b42657c0aca72fe57a16808d827fdf128590e20f9e29704419fb0fd8a0600000000000000f4814510af4b2f7962fd9cc75eaa"], 0x1}}, 0x0) r6 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/mls\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) ioctl$BLKSECDISCARD(r6, 0x127d, &(0x7f0000000140)=0x6) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000200)="c00003f09787757331c29b27070317c874e508798234c477fe86bb2b6a65", 0x1e, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2008}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x8916, &(0x7f00000002c0)={@local, 0x65, r5}) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r8, 0x0) r9 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r9, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0x10f) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r10 = socket$inet(0x2, 0x3, 0x9) r11 = open(&(0x7f0000000040)='./file0\x00', 0x200000, 0x1) write$evdev(r11, &(0x7f0000000100)=[{{}, 0x4, 0x100000001}, {{0x0, 0x7530}, 0x698c, 0x7, 0x2}, {{}, 0x8000, 0x941, 0x81}, {{}, 0x5, 0x6, 0x711}, {{0x0, 0x2710}, 0x0, 0x0, 0xe91}, {{0x0, 0x2710}, 0x7, 0x6, 0x1}, {{}, 0x6, 0x1, 0x3}], 0xa8) sendmmsg(r10, &(0x7f0000000240)=[{{&(0x7f0000000080)=@in={0x2, 0x0, @rand_addr}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000000)="940d342d", 0x4}], 0x1}}], 0x1, 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x200047fc) sync_file_range(r12, 0x8, 0x0, 0x7) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000500)={0xaa, 0x20}) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000540)={0xaa, 0xf}) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000400)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000440)="73108a0620872c179185e7f49c27fc26", 0x10, 0xfffffffffffffff8) 03:35:04 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x35, &(0x7f0000000140)=0x1, 0x12f) 03:35:04 executing program 6: syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f0000001300), 0x0, &(0x7f0000001340)={[{@iocharset={'iocharset', 0x3d, 'utf8'}}, {@shortname_win95='shortname=win95'}, {@fat=@discard='discard'}]}) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 03:35:04 executing program 3: syz_mount_image$vfat(&(0x7f0000001680)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000dfff, 0x1, &(0x7f0000000040)=[{&(0x7f00000016c0)="eb64c86d4f66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000140)=ANY=[]) mknod(&(0x7f0000000500)='./file0/file0\x00', 0x0, 0x0) request_key(&(0x7f0000000400)='encrypted\x00', &(0x7f0000000440), &(0x7f0000000480)='vfat\x00', 0xfffffffffffffffc) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)=""/239) perf_event_open(&(0x7f0000000540)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create1(0x80000) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x9) timer_settime(0x0, 0x0, &(0x7f0000000700)={{0x77359400}}, &(0x7f0000000740)) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r0 = memfd_create(&(0x7f0000000240)='vfat\x00', 0x0) timer_getoverrun(0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000680)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f00000006c0)=0x10) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000005c0)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000600)=r1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000500)='./file0/file0\x00', 0x0, 0x0) prctl$getreaper(0x0, &(0x7f00000004c0)) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000180)={0x1, 0x9, 0x7}, 0xc) umount2(&(0x7f0000000140)='./file0\x00', 0x0) r2 = socket$key(0xf, 0x3, 0x2) accept(r2, &(0x7f0000001a40)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000001ac0)=0x80) r3 = socket(0x10, 0x2, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendfile(r3, r4, &(0x7f0000000340), 0x4000000000000002) getgroups(0x0, &(0x7f0000000480)) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r5, 0x29, 0xcd, &(0x7f00000051c0)={{0xa, 0x4e24, 0x3, @loopback}, {0xa, 0x0, 0x0, @mcast1, 0x81}, 0xfffffffffffffff7, [0x2, 0x0, 0x6c8, 0x0, 0x5, 0x4956, 0x2, 0x50]}, 0x5c) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000008a00)) 03:35:04 executing program 7: recvfrom(0xffffffffffffffff, &(0x7f0000000480)=""/4096, 0x1000, 0x0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000580)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x845f9f3d) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) dup2(r0, r1) [ 578.929757] FAT-fs (loop6): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! 03:35:05 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[]}}, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendto$inet6(r1, &(0x7f0000000000), 0xfdb0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)=@routing, 0x8) 03:35:05 executing program 4: fsetxattr(0xffffffffffffffff, &(0x7f0000000000)=@known='security.ima\x00', &(0x7f0000000380)="002fb4e5878d1bbd7a33882e0147df80e95b1e3b80c03149893834fd8a776a0fcb31037ec38d83a720b085a51275653f57770dd38336c7b5c6e9087388f5b68b363032ecb8166958f83e2d0979", 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) [ 579.023523] FAT-fs (loop6): bogus number of reserved sectors [ 579.080555] FAT-fs (loop6): Can't find a valid FAT filesystem [ 579.181769] FAT-fs (loop6): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 579.245197] FAT-fs (loop6): bogus number of reserved sectors [ 579.270203] FAT-fs (loop6): Can't find a valid FAT filesystem 03:35:05 executing program 6: syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f0000001300), 0x0, &(0x7f0000001340)={[{@iocharset={'iocharset', 0x3d, 'utf8'}}, {@shortname_win95='shortname=win95'}, {@fat=@discard='discard'}]}) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 03:35:05 executing program 4: fsetxattr(0xffffffffffffffff, &(0x7f0000000000)=@known='security.ima\x00', &(0x7f0000000380)="002fb4e5878d1bbd7a33882e0147df80e95b1e3b80c03149893834fd8a776a0fcb31037ec38d83a720b085a51275653f57770dd38336c7b5c6e9087388f5b68b363032ecb8166958f83e2d0979", 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) [ 579.596006] FAT-fs (loop6): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 579.678380] FAT-fs (loop6): bogus number of reserved sectors [ 579.726426] FAT-fs (loop6): Can't find a valid FAT filesystem 03:35:05 executing program 0: r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000380)='syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000003c0)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = socket(0xa, 0x1, 0x0) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/enforce\x00', 0x14000, 0x0) ioctl$KDSIGACCEPT(r3, 0x4b4e, 0x25) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000440)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000480)=ANY=[@ANYBLOB="28000000100001000000000000000010000000002542adde70224ec97def3de389338a28096ce5882ebcf04a9a6a7307e26bee844ff78a854b3309e51b42657c0aca72fe57a16808d827fdf128590e20f9e29704419fb0fd8a0600000000000000f4814510af4b2f7962fd9cc75eaa"], 0x1}}, 0x0) r6 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/mls\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) ioctl$BLKSECDISCARD(r6, 0x127d, &(0x7f0000000140)=0x6) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000200)="c00003f09787757331c29b27070317c874e508798234c477fe86bb2b6a65", 0x1e, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2008}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x8916, &(0x7f00000002c0)={@local, 0x65, r5}) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r8, 0x0) r9 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r9, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0x10f) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r10 = socket$inet(0x2, 0x3, 0x9) r11 = open(&(0x7f0000000040)='./file0\x00', 0x200000, 0x1) write$evdev(r11, &(0x7f0000000100)=[{{}, 0x4, 0x100000001}, {{0x0, 0x7530}, 0x698c, 0x7, 0x2}, {{}, 0x8000, 0x941, 0x81}, {{}, 0x5, 0x6, 0x711}, {{0x0, 0x2710}, 0x0, 0x0, 0xe91}, {{0x0, 0x2710}, 0x7, 0x6, 0x1}, {{}, 0x6, 0x1, 0x3}], 0xa8) sendmmsg(r10, &(0x7f0000000240)=[{{&(0x7f0000000080)=@in={0x2, 0x0, @rand_addr}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000000)="940d342d", 0x4}], 0x1}}], 0x1, 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x200047fc) sync_file_range(r12, 0x8, 0x0, 0x7) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000500)={0xaa, 0x20}) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000540)={0xaa, 0xf}) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000400)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000440)="73108a0620872c179185e7f49c27fc26", 0x10, 0xfffffffffffffff8) 03:35:06 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000002780), 0x8000fffffffe) mknod(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000280)) socket$inet6(0xa, 0x1000000000002, 0x0) setpriority(0x0, 0x0, 0xffe) unshare(0x8000000) r2 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x5}) mq_timedreceive(r2, &(0x7f0000000000)=""/24, 0x18, 0x0, 0x0) mq_timedsend(r2, &(0x7f0000000100), 0x0, 0x0, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000600)=@nfc, &(0x7f0000000680)=0x80) write$binfmt_elf64(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x29e) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000780)=""/228, &(0x7f0000000880)=0xe4) write$binfmt_elf64(r0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x754) sendto$inet(r0, &(0x7f0000000180)="cc649bcf1524328e07f973a7f3f1244b780f48386978c155e78d31e6ccde14a3", 0x20, 0x0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_elf64(r0, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], 0xd03) 03:35:06 executing program 3: syz_mount_image$vfat(&(0x7f0000001680)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000dfff, 0x1, &(0x7f0000000040)=[{&(0x7f00000016c0)="eb64c86d4f66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000140)=ANY=[]) mknod(&(0x7f0000000500)='./file0/file0\x00', 0x0, 0x0) request_key(&(0x7f0000000400)='encrypted\x00', &(0x7f0000000440), &(0x7f0000000480)='vfat\x00', 0xfffffffffffffffc) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)=""/239) perf_event_open(&(0x7f0000000540)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create1(0x80000) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x9) timer_settime(0x0, 0x0, &(0x7f0000000700)={{0x77359400}}, &(0x7f0000000740)) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r0 = memfd_create(&(0x7f0000000240)='vfat\x00', 0x0) timer_getoverrun(0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000680)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f00000006c0)=0x10) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000005c0)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000600)=r1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000500)='./file0/file0\x00', 0x0, 0x0) prctl$getreaper(0x0, &(0x7f00000004c0)) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000180)={0x1, 0x9, 0x7}, 0xc) umount2(&(0x7f0000000140)='./file0\x00', 0x0) r2 = socket$key(0xf, 0x3, 0x2) accept(r2, &(0x7f0000001a40)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000001ac0)=0x80) r3 = socket(0x10, 0x2, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendfile(r3, r4, &(0x7f0000000340), 0x4000000000000002) getgroups(0x0, &(0x7f0000000480)) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r5, 0x29, 0xcd, &(0x7f00000051c0)={{0xa, 0x4e24, 0x3, @loopback}, {0xa, 0x0, 0x0, @mcast1, 0x81}, 0xfffffffffffffff7, [0x2, 0x0, 0x6c8, 0x0, 0x5, 0x4956, 0x2, 0x50]}, 0x5c) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000008a00)) 03:35:06 executing program 6: syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f0000001300), 0x0, &(0x7f0000001340)={[{@iocharset={'iocharset', 0x3d, 'utf8'}}, {@shortname_win95='shortname=win95'}, {@fat=@discard='discard'}]}) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 03:35:06 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a26c8079a613c6e715070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) 03:35:06 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[]}}, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendto$inet6(r1, &(0x7f0000000000), 0xfdb0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)=@routing, 0x8) 03:35:06 executing program 7: recvfrom(0xffffffffffffffff, &(0x7f0000000480)=""/4096, 0x1000, 0x0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000580)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x845f9f3d) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) dup2(r0, r1) 03:35:06 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x5) listen(0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, r0, 0x6, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000180)={{0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast2}, 0x1}, {0xa, 0x4e22, 0x2, @empty, 0xffffffffffffffff}, 0x0, [0x0, 0x0, 0xb9, 0x8]}, 0x5c) write(r2, &(0x7f00000001c0), 0xfffffef3) munlockall() mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 03:35:06 executing program 4: syz_mount_image$vfat(&(0x7f0000001680)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000dfff, 0x1, &(0x7f0000000040)=[{&(0x7f00000016c0)="eb64c86d4f66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000140)=ANY=[]) mknod(&(0x7f0000000500)='./file0/file0\x00', 0x0, 0x0) request_key(&(0x7f0000000400)='encrypted\x00', &(0x7f0000000440), &(0x7f0000000480)='vfat\x00', 0xfffffffffffffffc) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)=""/239) perf_event_open(&(0x7f0000000540)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create1(0x80000) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x9) timer_settime(0x0, 0x0, &(0x7f0000000700)={{0x77359400}}, &(0x7f0000000740)) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r0 = memfd_create(&(0x7f0000000240)='vfat\x00', 0x0) timer_getoverrun(0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000680)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f00000006c0)=0x10) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000005c0)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000600)=r1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000500)='./file0/file0\x00', 0x0, 0x0) prctl$getreaper(0x0, &(0x7f00000004c0)) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000180)={0x1, 0x9, 0x7}, 0xc) umount2(&(0x7f0000000140)='./file0\x00', 0x0) r2 = socket$key(0xf, 0x3, 0x2) accept(r2, &(0x7f0000001a40)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000001ac0)=0x80) r3 = socket(0x10, 0x2, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendfile(r3, r4, &(0x7f0000000340), 0x4000000000000002) getgroups(0x0, &(0x7f0000000480)) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r5, 0x29, 0xcd, &(0x7f00000051c0)={{0xa, 0x4e24, 0x3, @loopback}, {0xa, 0x0, 0x0, @mcast1, 0x81}, 0xfffffffffffffff7, [0x2, 0x0, 0x6c8, 0x0, 0x5, 0x4956, 0x2, 0x50]}, 0x5c) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000008a00)) [ 580.634388] FAT-fs (loop6): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 580.740713] FAT-fs (loop6): bogus number of reserved sectors [ 580.793085] FAT-fs (loop6): Can't find a valid FAT filesystem 03:35:06 executing program 3: syz_mount_image$vfat(&(0x7f0000001680)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000dfff, 0x1, &(0x7f0000000040)=[{&(0x7f00000016c0)="eb64c86d4f66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000140)=ANY=[]) mknod(&(0x7f0000000500)='./file0/file0\x00', 0x0, 0x0) request_key(&(0x7f0000000400)='encrypted\x00', &(0x7f0000000440), &(0x7f0000000480)='vfat\x00', 0xfffffffffffffffc) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)=""/239) perf_event_open(&(0x7f0000000540)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create1(0x80000) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x9) timer_settime(0x0, 0x0, &(0x7f0000000700)={{0x77359400}}, &(0x7f0000000740)) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r0 = memfd_create(&(0x7f0000000240)='vfat\x00', 0x0) timer_getoverrun(0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000680)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f00000006c0)=0x10) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000005c0)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000600)=r1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000500)='./file0/file0\x00', 0x0, 0x0) prctl$getreaper(0x0, &(0x7f00000004c0)) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000180)={0x1, 0x9, 0x7}, 0xc) umount2(&(0x7f0000000140)='./file0\x00', 0x0) r2 = socket$key(0xf, 0x3, 0x2) accept(r2, &(0x7f0000001a40)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000001ac0)=0x80) r3 = socket(0x10, 0x2, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendfile(r3, r4, &(0x7f0000000340), 0x4000000000000002) getgroups(0x0, &(0x7f0000000480)) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r5, 0x29, 0xcd, &(0x7f00000051c0)={{0xa, 0x4e24, 0x3, @loopback}, {0xa, 0x0, 0x0, @mcast1, 0x81}, 0xfffffffffffffff7, [0x2, 0x0, 0x6c8, 0x0, 0x5, 0x4956, 0x2, 0x50]}, 0x5c) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000008a00)) 03:35:06 executing program 6: syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f0000001300), 0x0, &(0x7f0000001340)={[{@iocharset={'iocharset', 0x3d, 'utf8'}}, {@shortname_win95='shortname=win95'}, {@fat=@discard='discard'}]}) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 03:35:07 executing program 0: r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000380)='syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000003c0)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = socket(0xa, 0x1, 0x0) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/enforce\x00', 0x14000, 0x0) ioctl$KDSIGACCEPT(r3, 0x4b4e, 0x25) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000440)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000000480)=ANY=[@ANYBLOB="28000000100001000000000000000010000000002542adde70224ec97def3de389338a28096ce5882ebcf04a9a6a7307e26bee844ff78a854b3309e51b42657c0aca72fe57a16808d827fdf128590e20f9e29704419fb0fd8a0600000000000000f4814510af4b2f7962fd9cc75eaa"], 0x1}}, 0x0) r6 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/mls\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) ioctl$BLKSECDISCARD(r6, 0x127d, &(0x7f0000000140)=0x6) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000200)="c00003f09787757331c29b27070317c874e508798234c477fe86bb2b6a65", 0x1e, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2008}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x8916, &(0x7f00000002c0)={@local, 0x65, r5}) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r8, 0x0) r9 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r9, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0x10f) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r10 = socket$inet(0x2, 0x3, 0x9) r11 = open(&(0x7f0000000040)='./file0\x00', 0x200000, 0x1) write$evdev(r11, &(0x7f0000000100)=[{{}, 0x4, 0x100000001}, {{0x0, 0x7530}, 0x698c, 0x7, 0x2}, {{}, 0x8000, 0x941, 0x81}, {{}, 0x5, 0x6, 0x711}, {{0x0, 0x2710}, 0x0, 0x0, 0xe91}, {{0x0, 0x2710}, 0x7, 0x6, 0x1}, {{}, 0x6, 0x1, 0x3}], 0xa8) sendmmsg(r10, &(0x7f0000000240)=[{{&(0x7f0000000080)=@in={0x2, 0x0, @rand_addr}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000000)="940d342d", 0x4}], 0x1}}], 0x1, 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x200047fc) sync_file_range(r12, 0x8, 0x0, 0x7) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000500)={0xaa, 0x20}) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000540)={0xaa, 0xf}) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000400)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000440)="73108a0620872c179185e7f49c27fc26", 0x10, 0xfffffffffffffff8) 03:35:07 executing program 4: syz_mount_image$vfat(&(0x7f0000001680)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000dfff, 0x1, &(0x7f0000000040)=[{&(0x7f00000016c0)="eb64c86d4f66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000140)=ANY=[]) mknod(&(0x7f0000000500)='./file0/file0\x00', 0x0, 0x0) request_key(&(0x7f0000000400)='encrypted\x00', &(0x7f0000000440), &(0x7f0000000480)='vfat\x00', 0xfffffffffffffffc) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)=""/239) perf_event_open(&(0x7f0000000540)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create1(0x80000) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x9) timer_settime(0x0, 0x0, &(0x7f0000000700)={{0x77359400}}, &(0x7f0000000740)) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r0 = memfd_create(&(0x7f0000000240)='vfat\x00', 0x0) timer_getoverrun(0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000680)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f00000006c0)=0x10) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000005c0)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000600)=r1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000500)='./file0/file0\x00', 0x0, 0x0) prctl$getreaper(0x0, &(0x7f00000004c0)) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000180)={0x1, 0x9, 0x7}, 0xc) umount2(&(0x7f0000000140)='./file0\x00', 0x0) r2 = socket$key(0xf, 0x3, 0x2) accept(r2, &(0x7f0000001a40)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000001ac0)=0x80) r3 = socket(0x10, 0x2, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendfile(r3, r4, &(0x7f0000000340), 0x4000000000000002) getgroups(0x0, &(0x7f0000000480)) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r5, 0x29, 0xcd, &(0x7f00000051c0)={{0xa, 0x4e24, 0x3, @loopback}, {0xa, 0x0, 0x0, @mcast1, 0x81}, 0xfffffffffffffff7, [0x2, 0x0, 0x6c8, 0x0, 0x5, 0x4956, 0x2, 0x50]}, 0x5c) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000008a00)) [ 581.313402] FAT-fs (loop6): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 581.370360] FAT-fs (loop6): bogus number of reserved sectors [ 581.435250] FAT-fs (loop6): Can't find a valid FAT filesystem 03:35:07 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x8a000, 0x0) close(r0) 03:35:07 executing program 6: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @rand_addr=0x40000000}}) r1 = socket(0x400000000010, 0x3, 0x0) write(r1, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) 03:35:07 executing program 7: recvfrom(0xffffffffffffffff, &(0x7f0000000480)=""/4096, 0x1000, 0x0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000580)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x845f9f3d) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) dup2(r0, r1) 03:35:07 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[]}}, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendto$inet6(r1, &(0x7f0000000000), 0xfdb0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)=@routing, 0x8) [ 581.988854] IPVS: Creating netns size=2536 id=51 [ 582.577894] IPVS: Creating netns size=2536 id=52 03:35:08 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000002780), 0x8000fffffffe) mknod(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000280)) socket$inet6(0xa, 0x1000000000002, 0x0) setpriority(0x0, 0x0, 0xffe) unshare(0x8000000) r2 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x5}) mq_timedreceive(r2, &(0x7f0000000000)=""/24, 0x18, 0x0, 0x0) mq_timedsend(r2, &(0x7f0000000100), 0x0, 0x0, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000600)=@nfc, &(0x7f0000000680)=0x80) write$binfmt_elf64(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x29e) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000780)=""/228, &(0x7f0000000880)=0xe4) write$binfmt_elf64(r0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x754) sendto$inet(r0, &(0x7f0000000180)="cc649bcf1524328e07f973a7f3f1244b780f48386978c155e78d31e6ccde14a3", 0x20, 0x0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_elf64(r0, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], 0xd03) 03:35:08 executing program 3: syz_mount_image$vfat(&(0x7f0000001680)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000dfff, 0x1, &(0x7f0000000040)=[{&(0x7f00000016c0)="eb64c86d4f66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000140)=ANY=[]) mknod(&(0x7f0000000500)='./file0/file0\x00', 0x0, 0x0) request_key(&(0x7f0000000400)='encrypted\x00', &(0x7f0000000440), &(0x7f0000000480)='vfat\x00', 0xfffffffffffffffc) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)=""/239) perf_event_open(&(0x7f0000000540)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create1(0x80000) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x9) timer_settime(0x0, 0x0, &(0x7f0000000700)={{0x77359400}}, &(0x7f0000000740)) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r0 = memfd_create(&(0x7f0000000240)='vfat\x00', 0x0) timer_getoverrun(0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000680)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f00000006c0)=0x10) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000005c0)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000600)=r1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000500)='./file0/file0\x00', 0x0, 0x0) prctl$getreaper(0x0, &(0x7f00000004c0)) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000180)={0x1, 0x9, 0x7}, 0xc) umount2(&(0x7f0000000140)='./file0\x00', 0x0) r2 = socket$key(0xf, 0x3, 0x2) accept(r2, &(0x7f0000001a40)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000001ac0)=0x80) r3 = socket(0x10, 0x2, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendfile(r3, r4, &(0x7f0000000340), 0x4000000000000002) getgroups(0x0, &(0x7f0000000480)) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r5, 0x29, 0xcd, &(0x7f00000051c0)={{0xa, 0x4e24, 0x3, @loopback}, {0xa, 0x0, 0x0, @mcast1, 0x81}, 0xfffffffffffffff7, [0x2, 0x0, 0x6c8, 0x0, 0x5, 0x4956, 0x2, 0x50]}, 0x5c) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000008a00)) 03:35:08 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x120, 0x36b) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[], 0x0) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000000000)=0xffffffffffffffaa, 0x4) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000000c40), 0x0, &(0x7f0000000d00)=""/91, 0x5b}}], 0x1, 0x2000, &(0x7f0000000e40)) 03:35:08 executing program 4: syz_mount_image$vfat(&(0x7f0000001680)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000dfff, 0x1, &(0x7f0000000040)=[{&(0x7f00000016c0)="eb64c86d4f66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000140)=ANY=[]) mknod(&(0x7f0000000500)='./file0/file0\x00', 0x0, 0x0) request_key(&(0x7f0000000400)='encrypted\x00', &(0x7f0000000440), &(0x7f0000000480)='vfat\x00', 0xfffffffffffffffc) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)=""/239) perf_event_open(&(0x7f0000000540)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create1(0x80000) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x9) timer_settime(0x0, 0x0, &(0x7f0000000700)={{0x77359400}}, &(0x7f0000000740)) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r0 = memfd_create(&(0x7f0000000240)='vfat\x00', 0x0) timer_getoverrun(0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000680)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f00000006c0)=0x10) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000005c0)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000600)=r1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000500)='./file0/file0\x00', 0x0, 0x0) prctl$getreaper(0x0, &(0x7f00000004c0)) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000180)={0x1, 0x9, 0x7}, 0xc) umount2(&(0x7f0000000140)='./file0\x00', 0x0) r2 = socket$key(0xf, 0x3, 0x2) accept(r2, &(0x7f0000001a40)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000001ac0)=0x80) r3 = socket(0x10, 0x2, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendfile(r3, r4, &(0x7f0000000340), 0x4000000000000002) getgroups(0x0, &(0x7f0000000480)) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r5, 0x29, 0xcd, &(0x7f00000051c0)={{0xa, 0x4e24, 0x3, @loopback}, {0xa, 0x0, 0x0, @mcast1, 0x81}, 0xfffffffffffffff7, [0x2, 0x0, 0x6c8, 0x0, 0x5, 0x4956, 0x2, 0x50]}, 0x5c) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000008a00)) 03:35:08 executing program 1: socket(0x10, 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c86d6b66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000180)='./file0\x00', 0x3fffa, 0x2) fstatfs(r0, &(0x7f00000005c0)=""/4096) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) utime(&(0x7f0000001880)='./file0\x00', &(0x7f0000000440)={0xffffffff, 0x91c2}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$packet_buf(r1, 0x107, 0x7, &(0x7f0000000400)="db1050c922", 0x5) r2 = socket(0x10, 0x2, 0x0) mount(&(0x7f0000000300)='./file0\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000580)='tbmfs\x00', 0x1003, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1e, &(0x7f0000000100)=0x1, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) r3 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0xffffffff, 0x2, 0x1, 0x9501, 0x0, 0xffffffffffff4aa9, 0x20, 0x1, 0x100000000, 0x100000000, 0xfffffffffffff5ad, 0x8000, 0x8, 0x20, 0x7, 0x80000001, 0x13d, 0x7fff, 0x0, 0x7f, 0x3, 0x6, 0x6, 0x5, 0x6, 0x74, 0xb9a4, 0x0, 0x8000, 0x7fff, 0x40, 0x6188, 0x100000000, 0x2, 0x3, 0x6ec, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000340), 0x2}, 0x240, 0x1, 0xfffffffffffffff8, 0x7, 0xea7, 0xffff, 0x7}, r3, 0x9, r0, 0x1) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='bfs\x00', 0x5010, &(0x7f0000000500)="8f2ef1dafa31894a239d26783696ef83b3393c672534b55914241ec4029c61cccabda854d9194aabc7b022ff0b7d2cbc2c7ffc0a2b9b21f89564ab98733952cbef47be3b59ff722795") r4 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r2, r4, &(0x7f0000000000), 0x80000002) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r6 = getegid() fchown(r5, 0x0, r6) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000001b00)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000015c0)={@in={{0x2, 0x4e20, @loopback}}, 0x6, 0x9, 0xfd, "96c1ba742ddc1c664a1929edecdd05b31b3d084e1b7074d8f7d08a56656d21866825899e97d0ce22528bc8df547ebfe78b59265ce2a784bc0be6bd632bed5d075297feee3f57ddea54db110dff56c08a"}, 0xd8) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0\x00') pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0\x00') 03:35:08 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x5) listen(0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, r0, 0x6, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000180)={{0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast2}, 0x1}, {0xa, 0x4e22, 0x2, @empty, 0xffffffffffffffff}, 0x0, [0x0, 0x0, 0xb9, 0x8]}, 0x5c) write(r2, &(0x7f00000001c0), 0xfffffef3) munlockall() mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 03:35:08 executing program 6: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @rand_addr=0x40000000}}) r1 = socket(0x400000000010, 0x3, 0x0) write(r1, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) 03:35:09 executing program 0: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)='2', 0x1}], 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd/3\x00') write$FUSE_LK(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x0, 0x0, {{0x0, 0x401}}}, 0x28) writev(r0, &(0x7f00000000c0), 0x20000000000003fa) 03:35:09 executing program 7: recvfrom(0xffffffffffffffff, &(0x7f0000000480)=""/4096, 0x1000, 0x0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000580)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x845f9f3d) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) dup2(r0, r1) 03:35:09 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) connect$unix(r1, &(0x7f0000000000)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) accept4$unix(r1, &(0x7f000046f000)=@abs, &(0x7f0000937000)=0x8, 0x0) close(r1) 03:35:09 executing program 0: socketpair$inet6(0xa, 0x0, 0x0, &(0x7f0000000000)) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000480)='/dev/snapshot\x00', 0x62401, 0x0) write$evdev(r0, &(0x7f0000000000), 0x0) 03:35:09 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}) 03:35:09 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000140)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x400, 0x30) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r1) rmdir(&(0x7f0000000240)='./file0//ile0\x00') mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) clock_adjtime(0x0, &(0x7f00000005c0)={0xffffffff, 0x7fffffff, 0x80000001, 0x0, 0xffffffffffff8001, 0x40, 0xfff, 0xffffffff, 0x3, 0x2, 0x10000, 0x9, 0x9, 0x8, 0xfffffffffffffffb, 0x2000000040000000, 0x8, 0x7, 0x0, 0xb7fb, 0x4, 0x7a0d, 0xfffffffffffffff9, 0x0, 0x2, 0x6de}) dup2(0xffffffffffffffff, 0xffffffffffffffff) 03:35:10 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) connect$unix(r1, &(0x7f0000000000)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) accept4$unix(r1, &(0x7f000046f000)=@abs, &(0x7f0000937000)=0x8, 0x0) close(r1) 03:35:10 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) connect$unix(r1, &(0x7f0000000000)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) accept4$unix(r1, &(0x7f000046f000)=@abs, &(0x7f0000937000)=0x8, 0x0) close(r1) 03:35:10 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) connect$unix(r1, &(0x7f0000000000)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) accept4$unix(r1, &(0x7f000046f000)=@abs, &(0x7f0000937000)=0x8, 0x0) close(r1) 03:35:11 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000002780), 0x8000fffffffe) mknod(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000280)) socket$inet6(0xa, 0x1000000000002, 0x0) setpriority(0x0, 0x0, 0xffe) unshare(0x8000000) r2 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x5}) mq_timedreceive(r2, &(0x7f0000000000)=""/24, 0x18, 0x0, 0x0) mq_timedsend(r2, &(0x7f0000000100), 0x0, 0x0, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000600)=@nfc, &(0x7f0000000680)=0x80) write$binfmt_elf64(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x29e) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000780)=""/228, &(0x7f0000000880)=0xe4) write$binfmt_elf64(r0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="7f454c460006610401000000000000000200030002000000120200000000000040000000000000000c02000000000000a6d10000030038000200ffffffff468051e57464030000000300000000000000bc08000000000000f9ffffffffffffffff7f0000000000000600000000000000000800000000000005000000020000006f000000000000000000000000000000ea2b000000000000080000000000000003000000000000000800000000000000f8d1cf6bc8252c025b5f92a84bb4d5efd7201c0b3858f135eeae2dc7f0e87b4cb7c2ebe8e1bf26d90204e8796ae2234ab4507f89e0a927c56e06ac8486242f23306477b3ced713d9ccd7a0f1572c2cfeceaf21bfb67974157e7a4e10510b1d74ca0f796a92f62c8102c33ef139e0cf2ccd4388e8404194afc7dcb3c0580904a76736e493f5c3e2f26e041f6b30857e8c9b55fe64259328116a71513c065b05319d42f98f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000db0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x754) sendto$inet(r0, &(0x7f0000000180)="cc649bcf1524328e07f973a7f3f1244b780f48386978c155e78d31e6ccde14a3", 0x20, 0x0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_elf64(r0, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], 0xd03) 03:35:11 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) connect$unix(r1, &(0x7f0000000000)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) accept4$unix(r1, &(0x7f000046f000)=@abs, &(0x7f0000937000)=0x8, 0x0) close(r1) 03:35:11 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) connect$unix(r1, &(0x7f0000000000)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) accept4$unix(r1, &(0x7f000046f000)=@abs, &(0x7f0000937000)=0x8, 0x0) close(r1) 03:35:11 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) connect$unix(r1, &(0x7f0000000000)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) accept4$unix(r1, &(0x7f000046f000)=@abs, &(0x7f0000937000)=0x8, 0x0) close(r1) 03:35:11 executing program 7: r0 = socket(0x1000000000000002, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)="7369743000000000000000000400", 0x10) sendto$inet(r0, &(0x7f0000000100)="11b0", 0x2, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) [ 585.073242] pktgen: kernel_thread() failed for cpu 0 [ 585.078395] pktgen: Cannot create thread for cpu 0 (-4) 03:35:11 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x400040000000001, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0x14, 0x0, 0x300, 0x70bd28, 0x25dfdbfb, {}, [@generic]}, 0x14}, 0x1, 0x0, 0x0, 0x20008004}, 0x4) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r2, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_trie\x00') sendfile(r1, r3, &(0x7f0000000000), 0x800000bf) [ 585.141502] pktgen: kernel_thread() failed for cpu 1 [ 585.165357] pktgen: Cannot create thread for cpu 1 (-4) [ 585.206135] pktgen: Initialization failed for all threads 03:35:15 executing program 6: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @rand_addr=0x40000000}}) r1 = socket(0x400000000010, 0x3, 0x0) write(r1, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) 03:35:15 executing program 7: mlockall(0x5) sigaltstack(&(0x7f0000ffe000/0x2000)=nil, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munlockall() mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) 03:35:15 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) connect$unix(r1, &(0x7f0000000000)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) accept4$unix(r1, &(0x7f000046f000)=@abs, &(0x7f0000937000)=0x8, 0x0) close(r1) 03:35:15 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) connect$unix(r1, &(0x7f0000000000)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) accept4$unix(r1, &(0x7f000046f000)=@abs, &(0x7f0000937000)=0x8, 0x0) close(r1) 03:35:15 executing program 1: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000fd9ffb)='user\x00', &(0x7f00005c7000), &(0x7f0000c51000), 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000140)='mounts\x00') 03:35:15 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}, 0x27}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000000)={0x0, @rand_addr, 0x0, 0x0, 'lc\x00', 0x0, 0x65c5, 0x21}, 0x2c) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @multicast2}, 0xa4}) 03:35:15 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x400040000000001, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0x14, 0x0, 0x300, 0x70bd28, 0x25dfdbfb, {}, [@generic]}, 0x14}, 0x1, 0x0, 0x0, 0x20008004}, 0x4) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r2, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_trie\x00') sendfile(r1, r3, &(0x7f0000000000), 0x800000bf) 03:35:15 executing program 1: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000fd9ffb)='user\x00', &(0x7f00005c7000), &(0x7f0000c51000), 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000140)='mounts\x00') 03:35:15 executing program 3: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000fd9ffb)='user\x00', &(0x7f00005c7000), &(0x7f0000c51000), 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000140)='mounts\x00') 03:35:15 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x400040000000001, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0x14, 0x0, 0x300, 0x70bd28, 0x25dfdbfb, {}, [@generic]}, 0x14}, 0x1, 0x0, 0x0, 0x20008004}, 0x4) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r2, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_trie\x00') sendfile(r1, r3, &(0x7f0000000000), 0x800000bf) 03:35:16 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) write(r1, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000200)={@mcast1}) 03:35:16 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) connect$unix(r1, &(0x7f0000000000)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) accept4$unix(r1, &(0x7f000046f000)=@abs, &(0x7f0000937000)=0x8, 0x0) close(r1) 03:35:16 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x400040000000001, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0x14, 0x0, 0x300, 0x70bd28, 0x25dfdbfb, {}, [@generic]}, 0x14}, 0x1, 0x0, 0x0, 0x20008004}, 0x4) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r2, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_trie\x00') sendfile(r1, r3, &(0x7f0000000000), 0x800000bf) 03:35:16 executing program 1: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000fd9ffb)='user\x00', &(0x7f00005c7000), &(0x7f0000c51000), 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000140)='mounts\x00') 03:35:16 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000140)=0x2, 0x4) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @ipv4={[], [], @rand_addr}}, 0x1c) 03:35:16 executing program 3: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000fd9ffb)='user\x00', &(0x7f00005c7000), &(0x7f0000c51000), 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000140)='mounts\x00') [ 586.756523] pktgen: kernel_thread() failed for cpu 0 [ 586.763191] pktgen: Cannot create thread for cpu 0 (-4) [ 586.768560] pktgen: kernel_thread() failed for cpu 1 [ 586.774254] pktgen: Cannot create thread for cpu 1 (-4) [ 586.779611] pktgen: Initialization failed for all threads 03:35:16 executing program 6: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @rand_addr=0x40000000}}) r1 = socket(0x400000000010, 0x3, 0x0) write(r1, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) 03:35:16 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x400040000000001, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0x14, 0x0, 0x300, 0x70bd28, 0x25dfdbfb, {}, [@generic]}, 0x14}, 0x1, 0x0, 0x0, 0x20008004}, 0x4) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r2, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_trie\x00') sendfile(r1, r3, &(0x7f0000000000), 0x800000bf) 03:35:16 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) write(r1, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000200)={@mcast1}) 03:35:16 executing program 1: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000fd9ffb)='user\x00', &(0x7f00005c7000), &(0x7f0000c51000), 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000140)='mounts\x00') 03:35:16 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x400040000000001, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0x14, 0x0, 0x300, 0x70bd28, 0x25dfdbfb, {}, [@generic]}, 0x14}, 0x1, 0x0, 0x0, 0x20008004}, 0x4) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r2, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_trie\x00') sendfile(r1, r3, &(0x7f0000000000), 0x800000bf) 03:35:16 executing program 7: syz_read_part_table(0x10000000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="000000000000000000000000000000000000000000000000ed793afe00000000020082012600010000006400000000012700fd030c00650000006400000000030d0085043100c90000006400000000043200052020002d010000d306000055aa", 0x60, 0x1a0}]) 03:35:16 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000340)='^vmnet1posix_acl_access+vboxnet1\x00', 0x0) fsetxattr(r1, &(0x7f0000000080)=@known='security.capability\x00', &(0x7f0000000000)='\x00', 0x1, 0x0) fsetxattr(r1, &(0x7f00000000c0)=@known='trusted.syz\x00', &(0x7f0000000100)='^vmnet1posix_acl_access+vboxnet1\x00', 0x21, 0x0) write$binfmt_aout(r1, &(0x7f0000000380), 0x20) 03:35:16 executing program 3: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000fd9ffb)='user\x00', &(0x7f00005c7000), &(0x7f0000c51000), 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000140)='mounts\x00') 03:35:16 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) write(r1, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000200)={@mcast1}) 03:35:17 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e034d804e5f07302df5b540745df4b1dee483b157624c5bc719a099e6a357cd6abb4398c3408000000000000000000000000000000", 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x6611, 0x0) 03:35:17 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/softnet_stat\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000240)=""/200, 0xc8}], 0x1, 0x0) 03:35:17 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x7ffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 03:35:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000340)='^vmnet1posix_acl_access+vboxnet1\x00', 0x0) fsetxattr(r1, &(0x7f0000000080)=@known='security.capability\x00', &(0x7f0000000000)='\x00', 0x1, 0x0) fsetxattr(r1, &(0x7f00000000c0)=@known='trusted.syz\x00', &(0x7f0000000100)='^vmnet1posix_acl_access+vboxnet1\x00', 0x21, 0x0) write$binfmt_aout(r1, &(0x7f0000000380), 0x20) 03:35:17 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x400040000000001, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0x14, 0x0, 0x300, 0x70bd28, 0x25dfdbfb, {}, [@generic]}, 0x14}, 0x1, 0x0, 0x0, 0x20008004}, 0x4) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r2, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_trie\x00') sendfile(r1, r3, &(0x7f0000000000), 0x800000bf) 03:35:17 executing program 2: perf_event_open(&(0x7f0000ff3f88)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0xc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 587.212782] IPVS: Creating netns size=2536 id=53 03:35:17 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) write(r1, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000200)={@mcast1}) 03:35:17 executing program 3: r0 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x800) read$eventfd(r0, &(0x7f0000000140), 0x21f) 03:35:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000340)='^vmnet1posix_acl_access+vboxnet1\x00', 0x0) fsetxattr(r1, &(0x7f0000000080)=@known='security.capability\x00', &(0x7f0000000000)='\x00', 0x1, 0x0) fsetxattr(r1, &(0x7f00000000c0)=@known='trusted.syz\x00', &(0x7f0000000100)='^vmnet1posix_acl_access+vboxnet1\x00', 0x21, 0x0) write$binfmt_aout(r1, &(0x7f0000000380), 0x20) 03:35:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0xffff}, 0xfffffffffffffffd) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0x1}]}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x2000, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000500)=0x8) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) futex(&(0x7f0000000200)=0x2, 0x4, 0x0, &(0x7f0000000280)={r2, r3+10000000}, &(0x7f00000002c0)=0x2, 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@multicast2, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@broadcast}}, &(0x7f0000000300)=0xe8) r5 = getgid() fchown(r0, r4, r5) keyctl$set_timeout(0xf, 0x0, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x400000, 0x0) ioctl$UFFDIO_WAKE(r6, 0x8010aa02, &(0x7f00000001c0)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x1) r7 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x1) ioctl$RTC_WIE_OFF(r7, 0x7010) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) 03:35:17 executing program 2: perf_event_open(&(0x7f0000ff3f88)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0xc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:35:17 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x7ffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 03:35:17 executing program 6: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'team_slave_1\x00'}) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000056c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="00000000000000001400030076657468312018cee64f950000000000"], 0x1}}, 0x0) 03:35:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) setsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendto$inet(r0, &(0x7f0000000b40)="ac", 0x1, 0x0, &(0x7f0000000b00)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), 0x14) recvmmsg(r0, &(0x7f0000003280)=[{{&(0x7f0000001d80)=@hci, 0x80, &(0x7f0000003240)=[{&(0x7f0000003180)=""/191, 0xbf}], 0x1}}], 0x1, 0x2, 0x0) 03:35:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000340)='^vmnet1posix_acl_access+vboxnet1\x00', 0x0) fsetxattr(r1, &(0x7f0000000080)=@known='security.capability\x00', &(0x7f0000000000)='\x00', 0x1, 0x0) fsetxattr(r1, &(0x7f00000000c0)=@known='trusted.syz\x00', &(0x7f0000000100)='^vmnet1posix_acl_access+vboxnet1\x00', 0x21, 0x0) write$binfmt_aout(r1, &(0x7f0000000380), 0x20) 03:35:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='ven}\x00', 0x0) 03:35:17 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='attr/keycreate\x00') write$eventfd(r1, &(0x7f00000000c0), 0x8) prctl$intptr(0x1c, 0x0) 03:35:17 executing program 3: r0 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x800) read$eventfd(r0, &(0x7f0000000140), 0x21f) 03:35:17 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x7ffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 03:35:17 executing program 2: perf_event_open(&(0x7f0000ff3f88)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0xc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:35:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='ven}\x00', 0x0) 03:35:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) setsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendto$inet(r0, &(0x7f0000000b40)="ac", 0x1, 0x0, &(0x7f0000000b00)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), 0x14) recvmmsg(r0, &(0x7f0000003280)=[{{&(0x7f0000001d80)=@hci, 0x80, &(0x7f0000003240)=[{&(0x7f0000003180)=""/191, 0xbf}], 0x1}}], 0x1, 0x2, 0x0) 03:35:17 executing program 3: r0 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x800) read$eventfd(r0, &(0x7f0000000140), 0x21f) 03:35:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) setsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendto$inet(r0, &(0x7f0000000b40)="ac", 0x1, 0x0, &(0x7f0000000b00)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), 0x14) recvmmsg(r0, &(0x7f0000003280)=[{{&(0x7f0000001d80)=@hci, 0x80, &(0x7f0000003240)=[{&(0x7f0000003180)=""/191, 0xbf}], 0x1}}], 0x1, 0x2, 0x0) 03:35:18 executing program 2: perf_event_open(&(0x7f0000ff3f88)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0xc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:35:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0xffff}, 0xfffffffffffffffd) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0x1}]}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x2000, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000500)=0x8) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) futex(&(0x7f0000000200)=0x2, 0x4, 0x0, &(0x7f0000000280)={r2, r3+10000000}, &(0x7f00000002c0)=0x2, 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@multicast2, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@broadcast}}, &(0x7f0000000300)=0xe8) r5 = getgid() fchown(r0, r4, r5) keyctl$set_timeout(0xf, 0x0, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x400000, 0x0) ioctl$UFFDIO_WAKE(r6, 0x8010aa02, &(0x7f00000001c0)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x1) r7 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x1) ioctl$RTC_WIE_OFF(r7, 0x7010) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) 03:35:18 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='attr/keycreate\x00') write$eventfd(r1, &(0x7f00000000c0), 0x8) prctl$intptr(0x1c, 0x0) 03:35:18 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x7ffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 03:35:18 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) setsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendto$inet(r0, &(0x7f0000000b40)="ac", 0x1, 0x0, &(0x7f0000000b00)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), 0x14) recvmmsg(r0, &(0x7f0000003280)=[{{&(0x7f0000001d80)=@hci, 0x80, &(0x7f0000003240)=[{&(0x7f0000003180)=""/191, 0xbf}], 0x1}}], 0x1, 0x2, 0x0) 03:35:18 executing program 3: r0 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x800) read$eventfd(r0, &(0x7f0000000140), 0x21f) 03:35:18 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r1, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0x0, &(0x7f00000000c0), 0x6) 03:35:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) setsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendto$inet(r0, &(0x7f0000000b40)="ac", 0x1, 0x0, &(0x7f0000000b00)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), 0x14) recvmmsg(r0, &(0x7f0000003280)=[{{&(0x7f0000001d80)=@hci, 0x80, &(0x7f0000003240)=[{&(0x7f0000003180)=""/191, 0xbf}], 0x1}}], 0x1, 0x2, 0x0) 03:35:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='ven}\x00', 0x0) 03:35:18 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='attr/keycreate\x00') write$eventfd(r1, &(0x7f00000000c0), 0x8) prctl$intptr(0x1c, 0x0) 03:35:18 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) lseek(r2, 0x0, 0x2) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000080)) tkill(r3, 0x1004000000016) close(r1) 03:35:18 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) setsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendto$inet(r0, &(0x7f0000000b40)="ac", 0x1, 0x0, &(0x7f0000000b00)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), 0x14) recvmmsg(r0, &(0x7f0000003280)=[{{&(0x7f0000001d80)=@hci, 0x80, &(0x7f0000003240)=[{&(0x7f0000003180)=""/191, 0xbf}], 0x1}}], 0x1, 0x2, 0x0) 03:35:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='ven}\x00', 0x0) 03:35:18 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknodat(r0, &(0x7f0000000240)="2e2f636f6e74726f6cff05", 0x0, 0x0) mkdirat(r0, &(0x7f0000000300)='./file0\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='loginuid\x00') unlinkat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x200) clone(0x0, &(0x7f0000000140), &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) 03:35:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) setsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendto$inet(r0, &(0x7f0000000b40)="ac", 0x1, 0x0, &(0x7f0000000b00)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), 0x14) recvmmsg(r0, &(0x7f0000003280)=[{{&(0x7f0000001d80)=@hci, 0x80, &(0x7f0000003240)=[{&(0x7f0000003180)=""/191, 0xbf}], 0x1}}], 0x1, 0x2, 0x0) 03:35:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0xffff}, 0xfffffffffffffffd) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0x1}]}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x2000, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000500)=0x8) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) futex(&(0x7f0000000200)=0x2, 0x4, 0x0, &(0x7f0000000280)={r2, r3+10000000}, &(0x7f00000002c0)=0x2, 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@multicast2, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@broadcast}}, &(0x7f0000000300)=0xe8) r5 = getgid() fchown(r0, r4, r5) keyctl$set_timeout(0xf, 0x0, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x400000, 0x0) ioctl$UFFDIO_WAKE(r6, 0x8010aa02, &(0x7f00000001c0)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x1) r7 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x1) ioctl$RTC_WIE_OFF(r7, 0x7010) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) 03:35:18 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='attr/keycreate\x00') write$eventfd(r1, &(0x7f00000000c0), 0x8) prctl$intptr(0x1c, 0x0) 03:35:18 executing program 4: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)="2f70726f632f7379732f0000000e000000000000072f6578706972655f6e6f646573745f636f6e6e00", 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getdents(r0, &(0x7f0000000640)=""/148, 0x94) 03:35:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000180), &(0x7f00000001c0)) memfd_create(&(0x7f0000000100)='selfvboxnet0vmnet1GPL$%,&user\x00', 0x2) 03:35:18 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() fsetxattr(0xffffffffffffffff, &(0x7f00000000c0)=@known='security.capability\x00', &(0x7f0000000140)='\'!:vboxnet0\x00', 0xc, 0x0) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000440)=@newlink={0x48, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 03:35:18 executing program 7: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f00000005c0)) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) pwritev(r0, &(0x7f0000000400)=[{&(0x7f00000000c0)="9f00ad3822d6e450ca12ba9b62bfe94603b4e96342e9", 0x16}], 0x1, 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f0000000140)=ANY=[]) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xff01) fcntl$setstatus(r1, 0x4, 0x4000) write$selinux_access(r1, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000040)}], 0x1, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000680)=0x5, 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in=@broadcast, @in6=@loopback}}, {{@in6=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000000180)=0xe8) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) ptrace$peekuser(0x3, r2, 0x6) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) timer_delete(0x0) 03:35:19 executing program 6: r0 = open(&(0x7f0000000100)='./file1\x00', 0x8043, 0x0) fcntl$setlease(r0, 0x400, 0x0) rename(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)='./file0\x00') 03:35:19 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_cache\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000280)=[{&(0x7f0000000040)=""/10, 0xa}, {&(0x7f0000000080)=""/224, 0xe0}], 0x2, 0x0) 03:35:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0xffff}, 0xfffffffffffffffd) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0x1}]}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x2000, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000500)=0x8) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) futex(&(0x7f0000000200)=0x2, 0x4, 0x0, &(0x7f0000000280)={r2, r3+10000000}, &(0x7f00000002c0)=0x2, 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@multicast2, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@broadcast}}, &(0x7f0000000300)=0xe8) r5 = getgid() fchown(r0, r4, r5) keyctl$set_timeout(0xf, 0x0, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x400000, 0x0) ioctl$UFFDIO_WAKE(r6, 0x8010aa02, &(0x7f00000001c0)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x1) r7 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x1) ioctl$RTC_WIE_OFF(r7, 0x7010) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) 03:35:19 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f0000000040)=@req={0x28, &(0x7f0000000000)={'rose0\x00', @ifru_addrs=@l2}}) 03:35:19 executing program 2: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknodat(r0, &(0x7f0000000240)="2e2f636f6e74726f6cff05", 0x0, 0x0) mkdirat(r0, &(0x7f0000000300)='./file0\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='loginuid\x00') unlinkat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x200) clone(0x0, &(0x7f0000000140), &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) 03:35:19 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknodat(r0, &(0x7f0000000240)="2e2f636f6e74726f6cff05", 0x0, 0x0) mkdirat(r0, &(0x7f0000000300)='./file0\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='loginuid\x00') unlinkat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x200) clone(0x0, &(0x7f0000000140), &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) 03:35:19 executing program 6: r0 = open(&(0x7f0000000100)='./file1\x00', 0x8043, 0x0) fcntl$setlease(r0, 0x400, 0x0) rename(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)='./file0\x00') 03:35:19 executing program 1: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknodat(r0, &(0x7f0000000240)="2e2f636f6e74726f6cff05", 0x0, 0x0) mkdirat(r0, &(0x7f0000000300)='./file0\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='loginuid\x00') unlinkat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x200) clone(0x0, &(0x7f0000000140), &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) 03:35:19 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() fsetxattr(0xffffffffffffffff, &(0x7f00000000c0)=@known='security.capability\x00', &(0x7f0000000140)='\'!:vboxnet0\x00', 0xc, 0x0) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000440)=@newlink={0x48, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 03:35:19 executing program 6: r0 = open(&(0x7f0000000100)='./file1\x00', 0x8043, 0x0) fcntl$setlease(r0, 0x400, 0x0) rename(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)='./file0\x00') 03:35:20 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknodat(r0, &(0x7f0000000240)="2e2f636f6e74726f6cff05", 0x0, 0x0) mkdirat(r0, &(0x7f0000000300)='./file0\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='loginuid\x00') unlinkat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x200) clone(0x0, &(0x7f0000000140), &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) 03:35:20 executing program 1: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknodat(r0, &(0x7f0000000240)="2e2f636f6e74726f6cff05", 0x0, 0x0) mkdirat(r0, &(0x7f0000000300)='./file0\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='loginuid\x00') unlinkat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x200) clone(0x0, &(0x7f0000000140), &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) 03:35:20 executing program 2: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknodat(r0, &(0x7f0000000240)="2e2f636f6e74726f6cff05", 0x0, 0x0) mkdirat(r0, &(0x7f0000000300)='./file0\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='loginuid\x00') unlinkat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x200) clone(0x0, &(0x7f0000000140), &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) 03:35:20 executing program 6: r0 = open(&(0x7f0000000100)='./file1\x00', 0x8043, 0x0) fcntl$setlease(r0, 0x400, 0x0) rename(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)='./file0\x00') 03:35:20 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknodat(r0, &(0x7f0000000240)="2e2f636f6e74726f6cff05", 0x0, 0x0) mkdirat(r0, &(0x7f0000000300)='./file0\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='loginuid\x00') unlinkat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x200) clone(0x0, &(0x7f0000000140), &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) 03:35:20 executing program 7: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x3, 0x0, &(0x7f0000000300)={0x77359400}, &(0x7f0000e7fffc), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) clone(0x0, &(0x7f0000623000), &(0x7f00002cfffc), &(0x7f0000907000), &(0x7f0000553000)) tkill(r0, 0x1000000000015) 03:35:20 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() fsetxattr(0xffffffffffffffff, &(0x7f00000000c0)=@known='security.capability\x00', &(0x7f0000000140)='\'!:vboxnet0\x00', 0xc, 0x0) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000440)=@newlink={0x48, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 03:35:20 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000003b00)={&(0x7f0000000880)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VF_PORTS={0x4}]}, 0x2c}}, 0x0) 03:35:20 executing program 1: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknodat(r0, &(0x7f0000000240)="2e2f636f6e74726f6cff05", 0x0, 0x0) mkdirat(r0, &(0x7f0000000300)='./file0\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='loginuid\x00') unlinkat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x200) clone(0x0, &(0x7f0000000140), &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) 03:35:20 executing program 2: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknodat(r0, &(0x7f0000000240)="2e2f636f6e74726f6cff05", 0x0, 0x0) mkdirat(r0, &(0x7f0000000300)='./file0\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='loginuid\x00') unlinkat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x200) clone(0x0, &(0x7f0000000140), &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) 03:35:20 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f0000000040)=@req={0x28, &(0x7f0000000000)={'rose0\x00', @ifru_addrs=@l2}}) 03:35:20 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() fsetxattr(0xffffffffffffffff, &(0x7f00000000c0)=@known='security.capability\x00', &(0x7f0000000140)='\'!:vboxnet0\x00', 0xc, 0x0) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000440)=@newlink={0x48, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 03:35:21 executing program 3: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000b40)={0x13, 0x65, 0xffff, 0x0, 0x2d4, '9P2000'}, 0x13) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:35:21 executing program 1: sigaltstack(&(0x7f0000ff1000/0xe000)=nil, &(0x7f0000006ffc)) socketpair(0x0, 0x800, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) set_robust_list(&(0x7f0000000280)={&(0x7f0000000180), 0x0, &(0x7f0000000240)={&(0x7f0000000200)}}, 0x18) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x15) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000, 0x0, 0x0, 0xfffffffffffffffa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x1, 0x4) fcntl$getownex(r3, 0x10, &(0x7f0000000300)={0x0, 0x0}) waitid(0x3, r4, &(0x7f00000004c0), 0xa0000004, &(0x7f0000000500)) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000140)) socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) write(r5, &(0x7f0000000380)="8f0552f908a58f5ca13da56559dd7fcd26d9b545ed8f5fb79276eeca408ef83aebfc668536169c041c0efe3e6061bcc213be8cb11bdcb3663f4e818ed8b4d0fe1557ee889f69fba3700e862f6052623a652c132b84fe257a8f85527d0424b36c8ef3adf0f0afd13a0cb0678c355b3a2f02dd21911769a64e4b893b3b0230e46319327da6673ed7b745d57dc118b84cc4d233ea29085dcba374c6112ad3baea21286dcaa89e94566930a66b825eda3d17fe2e0a43d590c09a78d028c59154d183aeb636034c0015b66ffda3c41d771b", 0xcf) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x67, &(0x7f00000001c0)=0x7, 0x4) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) write$selinux_validatetrans(r5, &(0x7f00000006c0)={"73797374deb8656d5f753a6f62806563745f723a77c2d2656c6573735f6465766963655f743a9e02d327e3096eeb913c075e39f5724491ef67425344eb6b27ec0b6149f146c64b8d0f4358fb4e314b804d4ab4033e3b60a03d417701af16c89663c5d98dbf73aacf21b8f06f9784e46a7a535918", 0x20, 'system_u:object_r:semanage_exec_t:s0', 0x20, 0x85a, 0x35}, 0x5d) prctl$setfpexc(0xc, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x19, &(0x7f0000000100)=0x4, 0x4) sendto$inet(r2, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xff6c, 0x1, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) readahead(r1, 0x9, 0x8) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x0, 0x4) getpid() ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f0000000340)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 03:35:21 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() fsetxattr(0xffffffffffffffff, &(0x7f00000000c0)=@known='security.capability\x00', &(0x7f0000000140)='\'!:vboxnet0\x00', 0xc, 0x0) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000440)=@newlink={0x48, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 03:35:21 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() fsetxattr(0xffffffffffffffff, &(0x7f00000000c0)=@known='security.capability\x00', &(0x7f0000000140)='\'!:vboxnet0\x00', 0xc, 0x0) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000440)=@newlink={0x48, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) [ 591.238843] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 03:35:21 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xb, &(0x7f0000000000)=0x8, 0x4) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 03:35:21 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f0000000040)=@req={0x28, &(0x7f0000000000)={'rose0\x00', @ifru_addrs=@l2}}) 03:35:21 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000003b00)={&(0x7f0000000880)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VF_PORTS={0x4}]}, 0x2c}}, 0x0) 03:35:21 executing program 7: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x3, 0x0, &(0x7f0000000300)={0x77359400}, &(0x7f0000e7fffc), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) clone(0x0, &(0x7f0000623000), &(0x7f00002cfffc), &(0x7f0000907000), &(0x7f0000553000)) tkill(r0, 0x1000000000015) 03:35:21 executing program 3: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000b40)={0x13, 0x65, 0xffff, 0x0, 0x2d4, '9P2000'}, 0x13) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:35:21 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() fsetxattr(0xffffffffffffffff, &(0x7f00000000c0)=@known='security.capability\x00', &(0x7f0000000140)='\'!:vboxnet0\x00', 0xc, 0x0) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000440)=@newlink={0x48, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 03:35:21 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f0000000040)=@req={0x28, &(0x7f0000000000)={'rose0\x00', @ifru_addrs=@l2}}) 03:35:21 executing program 3: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000b40)={0x13, 0x65, 0xffff, 0x0, 0x2d4, '9P2000'}, 0x13) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 592.030390] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 03:35:22 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000003b00)={&(0x7f0000000880)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VF_PORTS={0x4}]}, 0x2c}}, 0x0) 03:35:22 executing program 7: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x3, 0x0, &(0x7f0000000300)={0x77359400}, &(0x7f0000e7fffc), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) clone(0x0, &(0x7f0000623000), &(0x7f00002cfffc), &(0x7f0000907000), &(0x7f0000553000)) tkill(r0, 0x1000000000015) 03:35:22 executing program 3: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000b40)={0x13, 0x65, 0xffff, 0x0, 0x2d4, '9P2000'}, 0x13) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:35:22 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sendfile(r0, r2, &(0x7f0000000040), 0x7fff) 03:35:22 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000003c0)='highspeed\x00', 0xa) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xff6c, 0x0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='./file0\x00') 03:35:22 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)=""/181, &(0x7f00000000c0)=0xb5) 03:35:22 executing program 1: sigaltstack(&(0x7f0000ff1000/0xe000)=nil, &(0x7f0000006ffc)) socketpair(0x0, 0x800, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) set_robust_list(&(0x7f0000000280)={&(0x7f0000000180), 0x0, &(0x7f0000000240)={&(0x7f0000000200)}}, 0x18) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x15) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000, 0x0, 0x0, 0xfffffffffffffffa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x1, 0x4) fcntl$getownex(r3, 0x10, &(0x7f0000000300)={0x0, 0x0}) waitid(0x3, r4, &(0x7f00000004c0), 0xa0000004, &(0x7f0000000500)) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000140)) socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) write(r5, &(0x7f0000000380)="8f0552f908a58f5ca13da56559dd7fcd26d9b545ed8f5fb79276eeca408ef83aebfc668536169c041c0efe3e6061bcc213be8cb11bdcb3663f4e818ed8b4d0fe1557ee889f69fba3700e862f6052623a652c132b84fe257a8f85527d0424b36c8ef3adf0f0afd13a0cb0678c355b3a2f02dd21911769a64e4b893b3b0230e46319327da6673ed7b745d57dc118b84cc4d233ea29085dcba374c6112ad3baea21286dcaa89e94566930a66b825eda3d17fe2e0a43d590c09a78d028c59154d183aeb636034c0015b66ffda3c41d771b", 0xcf) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x67, &(0x7f00000001c0)=0x7, 0x4) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) write$selinux_validatetrans(r5, &(0x7f00000006c0)={"73797374deb8656d5f753a6f62806563745f723a77c2d2656c6573735f6465766963655f743a9e02d327e3096eeb913c075e39f5724491ef67425344eb6b27ec0b6149f146c64b8d0f4358fb4e314b804d4ab4033e3b60a03d417701af16c89663c5d98dbf73aacf21b8f06f9784e46a7a535918", 0x20, 'system_u:object_r:semanage_exec_t:s0', 0x20, 0x85a, 0x35}, 0x5d) prctl$setfpexc(0xc, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x19, &(0x7f0000000100)=0x4, 0x4) sendto$inet(r2, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xff6c, 0x1, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) readahead(r1, 0x9, 0x8) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x0, 0x4) getpid() ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f0000000340)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) [ 592.477362] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 03:35:22 executing program 0: sigaltstack(&(0x7f0000ff1000/0xe000)=nil, &(0x7f0000006ffc)) socketpair(0x0, 0x800, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) set_robust_list(&(0x7f0000000280)={&(0x7f0000000180), 0x0, &(0x7f0000000240)={&(0x7f0000000200)}}, 0x18) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x15) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000, 0x0, 0x0, 0xfffffffffffffffa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x1, 0x4) fcntl$getownex(r3, 0x10, &(0x7f0000000300)={0x0, 0x0}) waitid(0x3, r4, &(0x7f00000004c0), 0xa0000004, &(0x7f0000000500)) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000140)) socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) write(r5, &(0x7f0000000380)="8f0552f908a58f5ca13da56559dd7fcd26d9b545ed8f5fb79276eeca408ef83aebfc668536169c041c0efe3e6061bcc213be8cb11bdcb3663f4e818ed8b4d0fe1557ee889f69fba3700e862f6052623a652c132b84fe257a8f85527d0424b36c8ef3adf0f0afd13a0cb0678c355b3a2f02dd21911769a64e4b893b3b0230e46319327da6673ed7b745d57dc118b84cc4d233ea29085dcba374c6112ad3baea21286dcaa89e94566930a66b825eda3d17fe2e0a43d590c09a78d028c59154d183aeb636034c0015b66ffda3c41d771b", 0xcf) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x67, &(0x7f00000001c0)=0x7, 0x4) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) write$selinux_validatetrans(r5, &(0x7f00000006c0)={"73797374deb8656d5f753a6f62806563745f723a77c2d2656c6573735f6465766963655f743a9e02d327e3096eeb913c075e39f5724491ef67425344eb6b27ec0b6149f146c64b8d0f4358fb4e314b804d4ab4033e3b60a03d417701af16c89663c5d98dbf73aacf21b8f06f9784e46a7a535918", 0x20, 'system_u:object_r:semanage_exec_t:s0', 0x20, 0x85a, 0x35}, 0x5d) prctl$setfpexc(0xc, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x19, &(0x7f0000000100)=0x4, 0x4) sendto$inet(r2, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xff6c, 0x1, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) readahead(r1, 0x9, 0x8) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x0, 0x4) getpid() ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f0000000340)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 03:35:22 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xb, &(0x7f0000000000)=0x8, 0x4) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 03:35:22 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000003b00)={&(0x7f0000000880)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VF_PORTS={0x4}]}, 0x2c}}, 0x0) 03:35:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x100000003, 0x80000000000006) creat(&(0x7f00000001c0)='./file0\x00', 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x808000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc), 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280), &(0x7f00000002c0), 0x0, 0xfffffffffffffffc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:35:22 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)=""/181, &(0x7f00000000c0)=0xb5) [ 592.934725] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 03:35:23 executing program 7: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x3, 0x0, &(0x7f0000000300)={0x77359400}, &(0x7f0000e7fffc), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) clone(0x0, &(0x7f0000623000), &(0x7f00002cfffc), &(0x7f0000907000), &(0x7f0000553000)) tkill(r0, 0x1000000000015) 03:35:23 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)=""/181, &(0x7f00000000c0)=0xb5) 03:35:23 executing program 5: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) 03:35:23 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigaction(0x400000000000007, &(0x7f0000000040)={0x40042c, {0xffffffbfffbff270}}, &(0x7f00000000c0), 0x8, &(0x7f0000000080)) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x100000000004, 0x44031, 0xffffffffffffffff, 0x0) unshare(0x2000400) timerfd_create(0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f00000001c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) 03:35:23 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xb, &(0x7f0000000000)=0x8, 0x4) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 03:35:23 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)=""/181, &(0x7f00000000c0)=0xb5) 03:35:23 executing program 1: sigaltstack(&(0x7f0000ff1000/0xe000)=nil, &(0x7f0000006ffc)) socketpair(0x0, 0x800, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) set_robust_list(&(0x7f0000000280)={&(0x7f0000000180), 0x0, &(0x7f0000000240)={&(0x7f0000000200)}}, 0x18) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x15) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000, 0x0, 0x0, 0xfffffffffffffffa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x1, 0x4) fcntl$getownex(r3, 0x10, &(0x7f0000000300)={0x0, 0x0}) waitid(0x3, r4, &(0x7f00000004c0), 0xa0000004, &(0x7f0000000500)) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000140)) socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) write(r5, &(0x7f0000000380)="8f0552f908a58f5ca13da56559dd7fcd26d9b545ed8f5fb79276eeca408ef83aebfc668536169c041c0efe3e6061bcc213be8cb11bdcb3663f4e818ed8b4d0fe1557ee889f69fba3700e862f6052623a652c132b84fe257a8f85527d0424b36c8ef3adf0f0afd13a0cb0678c355b3a2f02dd21911769a64e4b893b3b0230e46319327da6673ed7b745d57dc118b84cc4d233ea29085dcba374c6112ad3baea21286dcaa89e94566930a66b825eda3d17fe2e0a43d590c09a78d028c59154d183aeb636034c0015b66ffda3c41d771b", 0xcf) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x67, &(0x7f00000001c0)=0x7, 0x4) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) write$selinux_validatetrans(r5, &(0x7f00000006c0)={"73797374deb8656d5f753a6f62806563745f723a77c2d2656c6573735f6465766963655f743a9e02d327e3096eeb913c075e39f5724491ef67425344eb6b27ec0b6149f146c64b8d0f4358fb4e314b804d4ab4033e3b60a03d417701af16c89663c5d98dbf73aacf21b8f06f9784e46a7a535918", 0x20, 'system_u:object_r:semanage_exec_t:s0', 0x20, 0x85a, 0x35}, 0x5d) prctl$setfpexc(0xc, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x19, &(0x7f0000000100)=0x4, 0x4) sendto$inet(r2, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xff6c, 0x1, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) readahead(r1, 0x9, 0x8) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x0, 0x4) getpid() ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f0000000340)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 03:35:23 executing program 0: sigaltstack(&(0x7f0000ff1000/0xe000)=nil, &(0x7f0000006ffc)) socketpair(0x0, 0x800, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) set_robust_list(&(0x7f0000000280)={&(0x7f0000000180), 0x0, &(0x7f0000000240)={&(0x7f0000000200)}}, 0x18) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x15) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000, 0x0, 0x0, 0xfffffffffffffffa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x1, 0x4) fcntl$getownex(r3, 0x10, &(0x7f0000000300)={0x0, 0x0}) waitid(0x3, r4, &(0x7f00000004c0), 0xa0000004, &(0x7f0000000500)) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000140)) socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) write(r5, &(0x7f0000000380)="8f0552f908a58f5ca13da56559dd7fcd26d9b545ed8f5fb79276eeca408ef83aebfc668536169c041c0efe3e6061bcc213be8cb11bdcb3663f4e818ed8b4d0fe1557ee889f69fba3700e862f6052623a652c132b84fe257a8f85527d0424b36c8ef3adf0f0afd13a0cb0678c355b3a2f02dd21911769a64e4b893b3b0230e46319327da6673ed7b745d57dc118b84cc4d233ea29085dcba374c6112ad3baea21286dcaa89e94566930a66b825eda3d17fe2e0a43d590c09a78d028c59154d183aeb636034c0015b66ffda3c41d771b", 0xcf) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x67, &(0x7f00000001c0)=0x7, 0x4) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) write$selinux_validatetrans(r5, &(0x7f00000006c0)={"73797374deb8656d5f753a6f62806563745f723a77c2d2656c6573735f6465766963655f743a9e02d327e3096eeb913c075e39f5724491ef67425344eb6b27ec0b6149f146c64b8d0f4358fb4e314b804d4ab4033e3b60a03d417701af16c89663c5d98dbf73aacf21b8f06f9784e46a7a535918", 0x20, 'system_u:object_r:semanage_exec_t:s0', 0x20, 0x85a, 0x35}, 0x5d) prctl$setfpexc(0xc, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x19, &(0x7f0000000100)=0x4, 0x4) sendto$inet(r2, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xff6c, 0x1, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) readahead(r1, 0x9, 0x8) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x0, 0x4) getpid() ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f0000000340)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 03:35:24 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000003c0)='highspeed\x00', 0xa) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xff6c, 0x0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='./file0\x00') 03:35:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x100000003, 0x80000000000006) creat(&(0x7f00000001c0)='./file0\x00', 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x808000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc), 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280), &(0x7f00000002c0), 0x0, 0xfffffffffffffffc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:35:24 executing program 7: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$fiemap(r1, 0x40086602, &(0x7f0000000080)=ANY=[]) write$binfmt_elf32(r1, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)='5', 0x1}], 0x1, 0x20000) fallocate(r0, 0x3, 0x0, 0x20001) 03:35:24 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') lseek(r0, 0x0, 0x3) 03:35:24 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigaction(0x400000000000007, &(0x7f0000000040)={0x40042c, {0xffffffbfffbff270}}, &(0x7f00000000c0), 0x8, &(0x7f0000000080)) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x100000000004, 0x44031, 0xffffffffffffffff, 0x0) unshare(0x2000400) timerfd_create(0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f00000001c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) 03:35:24 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xb, &(0x7f0000000000)=0x8, 0x4) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 03:35:24 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigaction(0x400000000000007, &(0x7f0000000040)={0x40042c, {0xffffffbfffbff270}}, &(0x7f00000000c0), 0x8, &(0x7f0000000080)) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x100000000004, 0x44031, 0xffffffffffffffff, 0x0) unshare(0x2000400) timerfd_create(0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f00000001c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) 03:35:24 executing program 7: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$fiemap(r1, 0x40086602, &(0x7f0000000080)=ANY=[]) write$binfmt_elf32(r1, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)='5', 0x1}], 0x1, 0x20000) fallocate(r0, 0x3, 0x0, 0x20001) 03:35:24 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigaction(0x400000000000007, &(0x7f0000000040)={0x40042c, {0xffffffbfffbff270}}, &(0x7f00000000c0), 0x8, &(0x7f0000000080)) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x100000000004, 0x44031, 0xffffffffffffffff, 0x0) unshare(0x2000400) timerfd_create(0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f00000001c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) 03:35:24 executing program 1: sigaltstack(&(0x7f0000ff1000/0xe000)=nil, &(0x7f0000006ffc)) socketpair(0x0, 0x800, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) set_robust_list(&(0x7f0000000280)={&(0x7f0000000180), 0x0, &(0x7f0000000240)={&(0x7f0000000200)}}, 0x18) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x15) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000, 0x0, 0x0, 0xfffffffffffffffa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x1, 0x4) fcntl$getownex(r3, 0x10, &(0x7f0000000300)={0x0, 0x0}) waitid(0x3, r4, &(0x7f00000004c0), 0xa0000004, &(0x7f0000000500)) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000140)) socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) write(r5, &(0x7f0000000380)="8f0552f908a58f5ca13da56559dd7fcd26d9b545ed8f5fb79276eeca408ef83aebfc668536169c041c0efe3e6061bcc213be8cb11bdcb3663f4e818ed8b4d0fe1557ee889f69fba3700e862f6052623a652c132b84fe257a8f85527d0424b36c8ef3adf0f0afd13a0cb0678c355b3a2f02dd21911769a64e4b893b3b0230e46319327da6673ed7b745d57dc118b84cc4d233ea29085dcba374c6112ad3baea21286dcaa89e94566930a66b825eda3d17fe2e0a43d590c09a78d028c59154d183aeb636034c0015b66ffda3c41d771b", 0xcf) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x67, &(0x7f00000001c0)=0x7, 0x4) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) write$selinux_validatetrans(r5, &(0x7f00000006c0)={"73797374deb8656d5f753a6f62806563745f723a77c2d2656c6573735f6465766963655f743a9e02d327e3096eeb913c075e39f5724491ef67425344eb6b27ec0b6149f146c64b8d0f4358fb4e314b804d4ab4033e3b60a03d417701af16c89663c5d98dbf73aacf21b8f06f9784e46a7a535918", 0x20, 'system_u:object_r:semanage_exec_t:s0', 0x20, 0x85a, 0x35}, 0x5d) prctl$setfpexc(0xc, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x19, &(0x7f0000000100)=0x4, 0x4) sendto$inet(r2, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xff6c, 0x1, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) readahead(r1, 0x9, 0x8) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x0, 0x4) getpid() ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f0000000340)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 03:35:24 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigaction(0x400000000000007, &(0x7f0000000040)={0x40042c, {0xffffffbfffbff270}}, &(0x7f00000000c0), 0x8, &(0x7f0000000080)) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x100000000004, 0x44031, 0xffffffffffffffff, 0x0) unshare(0x2000400) timerfd_create(0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f00000001c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) 03:35:24 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigaction(0x400000000000007, &(0x7f0000000040)={0x40042c, {0xffffffbfffbff270}}, &(0x7f00000000c0), 0x8, &(0x7f0000000080)) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x100000000004, 0x44031, 0xffffffffffffffff, 0x0) unshare(0x2000400) timerfd_create(0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f00000001c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) 03:35:24 executing program 7: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$fiemap(r1, 0x40086602, &(0x7f0000000080)=ANY=[]) write$binfmt_elf32(r1, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)='5', 0x1}], 0x1, 0x20000) fallocate(r0, 0x3, 0x0, 0x20001) 03:35:24 executing program 0: sigaltstack(&(0x7f0000ff1000/0xe000)=nil, &(0x7f0000006ffc)) socketpair(0x0, 0x800, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) set_robust_list(&(0x7f0000000280)={&(0x7f0000000180), 0x0, &(0x7f0000000240)={&(0x7f0000000200)}}, 0x18) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x15) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000, 0x0, 0x0, 0xfffffffffffffffa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x1, 0x4) fcntl$getownex(r3, 0x10, &(0x7f0000000300)={0x0, 0x0}) waitid(0x3, r4, &(0x7f00000004c0), 0xa0000004, &(0x7f0000000500)) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000140)) socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) write(r5, &(0x7f0000000380)="8f0552f908a58f5ca13da56559dd7fcd26d9b545ed8f5fb79276eeca408ef83aebfc668536169c041c0efe3e6061bcc213be8cb11bdcb3663f4e818ed8b4d0fe1557ee889f69fba3700e862f6052623a652c132b84fe257a8f85527d0424b36c8ef3adf0f0afd13a0cb0678c355b3a2f02dd21911769a64e4b893b3b0230e46319327da6673ed7b745d57dc118b84cc4d233ea29085dcba374c6112ad3baea21286dcaa89e94566930a66b825eda3d17fe2e0a43d590c09a78d028c59154d183aeb636034c0015b66ffda3c41d771b", 0xcf) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x67, &(0x7f00000001c0)=0x7, 0x4) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) write$selinux_validatetrans(r5, &(0x7f00000006c0)={"73797374deb8656d5f753a6f62806563745f723a77c2d2656c6573735f6465766963655f743a9e02d327e3096eeb913c075e39f5724491ef67425344eb6b27ec0b6149f146c64b8d0f4358fb4e314b804d4ab4033e3b60a03d417701af16c89663c5d98dbf73aacf21b8f06f9784e46a7a535918", 0x20, 'system_u:object_r:semanage_exec_t:s0', 0x20, 0x85a, 0x35}, 0x5d) prctl$setfpexc(0xc, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x19, &(0x7f0000000100)=0x4, 0x4) sendto$inet(r2, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xff6c, 0x1, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) readahead(r1, 0x9, 0x8) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x0, 0x4) getpid() ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f0000000340)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 03:35:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x100000003, 0x80000000000006) creat(&(0x7f00000001c0)='./file0\x00', 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x808000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc), 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280), &(0x7f00000002c0), 0x0, 0xfffffffffffffffc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:35:25 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigaction(0x400000000000007, &(0x7f0000000040)={0x40042c, {0xffffffbfffbff270}}, &(0x7f00000000c0), 0x8, &(0x7f0000000080)) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x100000000004, 0x44031, 0xffffffffffffffff, 0x0) unshare(0x2000400) timerfd_create(0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f00000001c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) 03:35:25 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000003c0)='highspeed\x00', 0xa) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xff6c, 0x0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='./file0\x00') 03:35:25 executing program 7: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$fiemap(r1, 0x40086602, &(0x7f0000000080)=ANY=[]) write$binfmt_elf32(r1, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)='5', 0x1}], 0x1, 0x20000) fallocate(r0, 0x3, 0x0, 0x20001) 03:35:25 executing program 2: socketpair$unix(0x1, 0x8000100000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x2000000088) sendto$inet(r1, &(0x7f0000000040), 0x1c4, 0x0, &(0x7f0000000000), 0x10) 03:35:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000), 0xc, &(0x7f00005a6ff0)={&(0x7f0000002240)=@polexpire={0xcc, 0x1b, 0x109, 0x0, 0x0, {{{@in=@broadcast, @in=@loopback}}}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0xcc}}, 0x0) 03:35:25 executing program 2: socketpair$unix(0x1, 0x8000100000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x2000000088) sendto$inet(r1, &(0x7f0000000040), 0x1c4, 0x0, &(0x7f0000000000), 0x10) 03:35:25 executing program 6: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0046d00, &(0x7f0000a07fff)) 03:35:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000), 0xc, &(0x7f00005a6ff0)={&(0x7f0000002240)=@polexpire={0xcc, 0x1b, 0x109, 0x0, 0x0, {{{@in=@broadcast, @in=@loopback}}}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0xcc}}, 0x0) 03:35:26 executing program 7: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9", 0x21}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0x8000009) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) eventfd(0x11) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) fchdir(r0) openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/load\x00', 0x2, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4000) write$selinux_create(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="e8"], 0x1) write$selinux_access(r1, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) 03:35:26 executing program 6: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0046d00, &(0x7f0000a07fff)) 03:35:26 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000580)='status\x00') sendfile(r0, r1, &(0x7f0000000000), 0x80000002) 03:35:26 executing program 2: socketpair$unix(0x1, 0x8000100000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x2000000088) sendto$inet(r1, &(0x7f0000000040), 0x1c4, 0x0, &(0x7f0000000000), 0x10) 03:35:26 executing program 1: ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8910, &(0x7f0000000140)=@buf={0x14, &(0x7f0000000000)="acf2b9ce805407f6610b751a971857edef211efb"}) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'bpq0\x00'}) ptrace$setregset(0x4209, r1, 0x20000004, &(0x7f0000000100)={&(0x7f0000000040)}) 03:35:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x100000003, 0x80000000000006) creat(&(0x7f00000001c0)='./file0\x00', 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x808000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc), 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280), &(0x7f00000002c0), 0x0, 0xfffffffffffffffc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 03:35:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000), 0xc, &(0x7f00005a6ff0)={&(0x7f0000002240)=@polexpire={0xcc, 0x1b, 0x109, 0x0, 0x0, {{{@in=@broadcast, @in=@loopback}}}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0xcc}}, 0x0) 03:35:26 executing program 1: r0 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x80000028005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48008000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) write$sndseq(r0, &(0x7f000000a000)=[{0x5, 0x3, 0x0, 0x0, @time, {}, {}, @ext={0x0, &(0x7f0000038ffe)}}], 0xffffff82) 03:35:26 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) 03:35:26 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000003c0)='highspeed\x00', 0xa) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xff6c, 0x0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='./file0\x00') 03:35:26 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010400)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000140)={[{@nodiscard='nodiscard'}, {@nouser_xattr='nouser_xattr'}, {@inline_dentry='inline_dentry'}, {@two_active_logs='active_logs=2'}, {@four_active_logs='active_logs=4'}]}) 03:35:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000), 0xc, &(0x7f00005a6ff0)={&(0x7f0000002240)=@polexpire={0xcc, 0x1b, 0x109, 0x0, 0x0, {{{@in=@broadcast, @in=@loopback}}}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0xcc}}, 0x0) 03:35:26 executing program 6: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0046d00, &(0x7f0000a07fff)) 03:35:26 executing program 2: socketpair$unix(0x1, 0x8000100000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x2000000088) sendto$inet(r1, &(0x7f0000000040), 0x1c4, 0x0, &(0x7f0000000000), 0x10) 03:35:27 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) 03:35:27 executing program 6: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0046d00, &(0x7f0000a07fff)) 03:35:27 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x40002017}) timerfd_settime(r2, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, &(0x7f0000000fe0)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f00000003c0)={0x10000005}) epoll_pwait(r1, &(0x7f00008c9fc4)=[{}], 0x1, 0xfffffffffffffff7, &(0x7f00009d2000), 0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000480)={0x2001}) ppoll(&(0x7f0000000100)=[{r1}], 0x1, &(0x7f0000000080), &(0x7f00000000c0), 0x8) 03:35:27 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto(r0, &(0x7f0000000100)="8a57", 0x2, 0x404c080, &(0x7f0000000180)=@un=@abs, 0x80) sendto(r0, &(0x7f0000000080)="666339379b06", 0x6, 0x0, &(0x7f0000000000)=@nl=@unspec, 0x80) 03:35:27 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) 03:35:27 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) ptrace$setregset(0x4205, r1, 0x201, &(0x7f00000000c0)={&(0x7f0000000040)}) 03:35:27 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x40002017}) timerfd_settime(r2, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, &(0x7f0000000fe0)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f00000003c0)={0x10000005}) epoll_pwait(r1, &(0x7f00008c9fc4)=[{}], 0x1, 0xfffffffffffffff7, &(0x7f00009d2000), 0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000480)={0x2001}) ppoll(&(0x7f0000000100)=[{r1}], 0x1, &(0x7f0000000080), &(0x7f00000000c0), 0x8) 03:35:27 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto(r0, &(0x7f0000000100)="8a57", 0x2, 0x404c080, &(0x7f0000000180)=@un=@abs, 0x80) sendto(r0, &(0x7f0000000080)="666339379b06", 0x6, 0x0, &(0x7f0000000000)=@nl=@unspec, 0x80) 03:35:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000600)={@multicast1, @empty, 0x0, 0x40000000000001b8}, 0x10) 03:35:27 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000007840), 0x0, 0x0, &(0x7f00000079c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) 03:35:27 executing program 6: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x5) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000700)) 03:35:28 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000600)={@multicast1, @empty, 0x0, 0x40000000000001b8}, 0x10) 03:35:28 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) ptrace$setregset(0x4205, r1, 0x201, &(0x7f00000000c0)={&(0x7f0000000040)}) 03:35:28 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) 03:35:28 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto(r0, &(0x7f0000000100)="8a57", 0x2, 0x404c080, &(0x7f0000000180)=@un=@abs, 0x80) sendto(r0, &(0x7f0000000080)="666339379b06", 0x6, 0x0, &(0x7f0000000000)=@nl=@unspec, 0x80) 03:35:28 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x40002017}) timerfd_settime(r2, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, &(0x7f0000000fe0)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f00000003c0)={0x10000005}) epoll_pwait(r1, &(0x7f00008c9fc4)=[{}], 0x1, 0xfffffffffffffff7, &(0x7f00009d2000), 0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000480)={0x2001}) ppoll(&(0x7f0000000100)=[{r1}], 0x1, &(0x7f0000000080), &(0x7f00000000c0), 0x8) 03:35:28 executing program 6: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x5) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000700)) 03:35:28 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000007840), 0x0, 0x0, &(0x7f00000079c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) 03:35:28 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto(r0, &(0x7f0000000100)="8a57", 0x2, 0x404c080, &(0x7f0000000180)=@un=@abs, 0x80) sendto(r0, &(0x7f0000000080)="666339379b06", 0x6, 0x0, &(0x7f0000000000)=@nl=@unspec, 0x80) 03:35:28 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) ptrace$setregset(0x4205, r1, 0x201, &(0x7f00000000c0)={&(0x7f0000000040)}) 03:35:28 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x40002017}) timerfd_settime(r2, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, &(0x7f0000000fe0)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f00000003c0)={0x10000005}) epoll_pwait(r1, &(0x7f00008c9fc4)=[{}], 0x1, 0xfffffffffffffff7, &(0x7f00009d2000), 0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000480)={0x2001}) ppoll(&(0x7f0000000100)=[{r1}], 0x1, &(0x7f0000000080), &(0x7f00000000c0), 0x8) 03:35:28 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000600)={@multicast1, @empty, 0x0, 0x40000000000001b8}, 0x10) 03:35:28 executing program 7: recvmmsg(0xffffffffffffffff, &(0x7f0000007840), 0x0, 0x0, &(0x7f00000079c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) 03:35:28 executing program 4: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x5) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000700)) 03:35:28 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000007840), 0x0, 0x0, &(0x7f00000079c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) 03:35:28 executing program 4: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x5) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000700)) 03:35:28 executing program 6: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x5) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000700)) 03:35:28 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) ptrace$setregset(0x4205, r1, 0x201, &(0x7f00000000c0)={&(0x7f0000000040)}) 03:35:28 executing program 0: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x5) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000700)) 03:35:28 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x1) 03:35:28 executing program 7: recvmmsg(0xffffffffffffffff, &(0x7f0000007840), 0x0, 0x0, &(0x7f00000079c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) 03:35:28 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000600)={@multicast1, @empty, 0x0, 0x40000000000001b8}, 0x10) 03:35:28 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000007840), 0x0, 0x0, &(0x7f00000079c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) 03:35:28 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002ff7)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001000)=""/246) ioctl$EVIOCGREP(r0, 0x4008744b, &(0x7f0000003000)=""/174) 03:35:28 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x1) 03:35:28 executing program 0: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x5) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000700)) 03:35:28 executing program 4: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x5) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000700)) 03:35:28 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x4002, 0x0) r1 = gettid() stat(&(0x7f0000000200)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000580)={r1, r2}, 0xc) r3 = creat(&(0x7f0000001140)='./file0\x00', 0x3) write$binfmt_script(r3, &(0x7f0000000040)={'#! ', './file0'}, 0xb) close(r3) setsockopt$inet_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x483, &(0x7f00000003c0), &(0x7f00000002c0)=0x68) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000400), &(0x7f0000000140)) syz_mount_image$iso9660(&(0x7f0000000280)='iso9660\x00', &(0x7f0000000380)='./file0\x00', 0x186, 0x0, &(0x7f00000005c0), 0x40, &(0x7f0000000640)) setsockopt$IP_VS_SO_SET_DELDEST(r3, 0x0, 0x488, &(0x7f0000000300)={{0x84, @loopback, 0x4e20, 0x1, 'sed\x00', 0x0, 0x6c4e, 0x70}, {@local, 0x4e20, 0x0, 0x8, 0x0, 0x8}}, 0x44) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, &(0x7f00000005c0)=ANY=[@ANYBLOB="66000000000000000000000000000000000008000000000000004b000000584ecd703035dca603c8266238be6852a1e4bf7cd757e5c7d1275d4cff0700004ac48dad8c3b3e93995b6c9296176fe1cd9ffebd3b4e31b96d238c371463d16377306c2edf3bc5650bb572db91178e8a4ee0bd01"], &(0x7f0000000140)=0x1) syz_read_part_table(0xffffffff00000000, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="000000000000000000000000000000000000000000000000e0e415320000000002009c0126000100000064000000000127008e030c0065000000640000000003b50d0ebf3100c900000064000000007d54c0", 0x52, 0x1a0}]) 03:35:28 executing program 6: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x5) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000700)) 03:35:29 executing program 7: recvmmsg(0xffffffffffffffff, &(0x7f0000007840), 0x0, 0x0, &(0x7f00000079c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) 03:35:29 executing program 2: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x4001, 0x0) 03:35:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000180)=@ethtool_wolinfo={0x7, 0x0, 0x0, "dad63f7cd7ec"}}) 03:35:29 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x28) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@nfc, 0x10, &(0x7f0000000080), 0x0, &(0x7f0000000100)=""/128, 0x80}, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x2d9, 0x4) sendmsg(r0, &(0x7f0000002880)={0x0, 0x0, &(0x7f0000002ff0), 0x0, &(0x7f0000000180)}, 0x0) 03:35:29 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f0000001000), 0x1000) link(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000240)='./file0/file0\x00') write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) umount2(&(0x7f0000000180)='./file0\x00', 0xa) write$FUSE_DIRENT(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="9000000000000000020000000000000001000008000000000000058b00000000006676656d310000000000000000000000000000002c000000000000619f053823b7c94f5a3276ce8e9461000000000000001c000000000000002b7379737465746a48be1b31486dcc6370757365746367726f7570246367000000000000000000000000000000000000000000000000"], 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:35:29 executing program 0: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100), 0x4) syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x5) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000700)) 03:35:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000180)=@ethtool_wolinfo={0x7, 0x0, 0x0, "dad63f7cd7ec"}}) 03:35:29 executing program 7: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) unlink(&(0x7f0000000000)='./file0\x00') r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) mincore(&(0x7f0000003000/0x3000)=nil, 0x3000, &(0x7f0000000480)=""/4096) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000180)) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, &(0x7f0000000280)={{0x7f, @broadcast, 0x4e24, 0x0, 'ovf\x00', 0x0, 0x1, 0x52}, {@multicast1, 0x0, 0x4, 0xfffffffffffffffb, 0x7, 0x1}}, 0x44) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="06"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x3, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="116348"], 0x0, 0x0, &(0x7f0000000480)}) readv(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f00000001c0)=""/35, 0x23}], 0x1) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c86d6b66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) 03:35:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x4200, 0x0) 03:35:29 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x1) 03:35:29 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 03:35:29 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x28) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@nfc, 0x10, &(0x7f0000000080), 0x0, &(0x7f0000000100)=""/128, 0x80}, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x2d9, 0x4) sendmsg(r0, &(0x7f0000002880)={0x0, 0x0, &(0x7f0000002ff0), 0x0, &(0x7f0000000180)}, 0x0) 03:35:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000180)=@ethtool_wolinfo={0x7, 0x0, 0x0, "dad63f7cd7ec"}}) 03:35:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000280)={0xa, 0x4e20, 0x93f2, @local, 0x1}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000180)={0x7, {{0xa, 0x2, 0x5, @mcast2, 0xa7cb}}}, 0x84) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000005c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x22000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="00042cbd7000ffdbdf2509000000080005000600000064000300080008000700000008000400080000000800010003000000e21cc38033a595e11400020062726964676530000000000000000000080007004e210000080004000f0800001400060000000000000000000000ffff7f00000108000500ac1414aa48000300140006000000000000000000000000000000000014000600fe800000000000000000000000000018080008000500000014000200726f7365300000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) vmsplice(r0, &(0x7f0000000240)=[{&(0x7f00000000c0)}], 0x1, 0x0) fdatasync(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f00000003c0)={0x0, 0x0, 0x0, 'queue1\x00'}) setsockopt$inet6_buf(r0, 0x29, 0x3c, &(0x7f00000002c0)="4b05008e", 0x4) sendto$inet6(r0, &(0x7f0000000000)="ccf96200", 0x4, 0x11, &(0x7f0000000040)={0xa, 0x4e20, 0x7}, 0x1c) close(r0) 03:35:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000180)=@ethtool_wolinfo={0x7, 0x0, 0x0, "dad63f7cd7ec"}}) 03:35:29 executing program 3: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x2081f8) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) mremap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000005000/0x1000)=nil) fallocate(r1, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000000), 0x4) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x80000001, 0x0, 0x0, 0x400}, {0x0, 0x0, 0xa1}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2}, {{@in=@rand_addr, 0x0, 0x2b}, 0x0, @in6=@mcast2, 0x3506, 0x4}}, 0xe8) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) 03:35:30 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x1) 03:35:30 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 03:35:30 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x28) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@nfc, 0x10, &(0x7f0000000080), 0x0, &(0x7f0000000100)=""/128, 0x80}, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x2d9, 0x4) sendmsg(r0, &(0x7f0000002880)={0x0, 0x0, &(0x7f0000002ff0), 0x0, &(0x7f0000000180)}, 0x0) 03:35:30 executing program 0: execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=[&(0x7f0000000100)='ext4\x00'], &(0x7f0000000380)) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000080)="00010000a54e0000660001000000000600005e00000000000200000000000000002000000020970300010000584a00006e5fbe5a0000ffff53ef", 0x3a, 0x400}], 0x2, &(0x7f0000000440)) 03:35:30 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x400000000000003, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x7, 0x0, 0x0, 0x0, @in={0x2, 0x0, @loopback}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x88}}, 0x0) 03:35:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000280)={0xa, 0x4e20, 0x93f2, @local, 0x1}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000180)={0x7, {{0xa, 0x2, 0x5, @mcast2, 0xa7cb}}}, 0x84) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000005c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x22000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="00042cbd7000ffdbdf2509000000080005000600000064000300080008000700000008000400080000000800010003000000e21cc38033a595e11400020062726964676530000000000000000000080007004e210000080004000f0800001400060000000000000000000000ffff7f00000108000500ac1414aa48000300140006000000000000000000000000000000000014000600fe800000000000000000000000000018080008000500000014000200726f7365300000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) vmsplice(r0, &(0x7f0000000240)=[{&(0x7f00000000c0)}], 0x1, 0x0) fdatasync(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f00000003c0)={0x0, 0x0, 0x0, 'queue1\x00'}) setsockopt$inet6_buf(r0, 0x29, 0x3c, &(0x7f00000002c0)="4b05008e", 0x4) sendto$inet6(r0, &(0x7f0000000000)="ccf96200", 0x4, 0x11, &(0x7f0000000040)={0xa, 0x4e20, 0x7}, 0x1c) close(r0) 03:35:30 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 03:35:30 executing program 7: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) unlink(&(0x7f0000000000)='./file0\x00') r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) mincore(&(0x7f0000003000/0x3000)=nil, 0x3000, &(0x7f0000000480)=""/4096) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000180)) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, &(0x7f0000000280)={{0x7f, @broadcast, 0x4e24, 0x0, 'ovf\x00', 0x0, 0x1, 0x52}, {@multicast1, 0x0, 0x4, 0xfffffffffffffffb, 0x7, 0x1}}, 0x44) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="06"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x3, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="116348"], 0x0, 0x0, &(0x7f0000000480)}) readv(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f00000001c0)=""/35, 0x23}], 0x1) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c86d6b66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) 03:35:30 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x28) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@nfc, 0x10, &(0x7f0000000080), 0x0, &(0x7f0000000100)=""/128, 0x80}, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x2d9, 0x4) sendmsg(r0, &(0x7f0000002880)={0x0, 0x0, &(0x7f0000002ff0), 0x0, &(0x7f0000000180)}, 0x0) 03:35:30 executing program 0: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') lremovexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='system.posix_acl_access\x00') 03:35:30 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000008100)='/dev/ppp\x00', 0x2000, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000007e40)) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000007ec0)=0x80000000) fsetxattr(r0, &(0x7f0000007f80)=ANY=[@ANYBLOB="73776c6e30407b766d6e65743170726f637365637572697479776c610000008a02dc9ec815c2eaeb1fd71048dbeb6cf779614b2b2ec9a30e6f0e68d0d0a45957b60e479573552b4df1dd0f893abb7d914f43e642dc960456edc1602b62b6581693733bc2193c5dce85bfc72319f66292857fdf56d0bab49747d336640e48313a012e8bc97c4ca2c2b10dea2b"], &(0x7f0000007f40)='/dev/ppp\x00', 0x9, 0x3) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000008040)) getsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f00000000c0), &(0x7f0000007dc0)=0x14) recvmmsg(r2, &(0x7f0000007bc0)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/164, 0xa4}], 0x1, &(0x7f0000000200)=""/52, 0x34, 0xfff}, 0x100000001}, {{&(0x7f0000000240)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000001740)=[{&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/34, 0x22}, {&(0x7f0000001300)=""/236, 0xec}, {&(0x7f0000001400)=""/95, 0x5f}, {&(0x7f0000001480)=""/58, 0x3a}, {&(0x7f00000014c0)=""/197, 0xc5}, {&(0x7f00000015c0)=""/133, 0x85}, {&(0x7f0000001680)=""/138, 0x8a}], 0x8, &(0x7f00000017c0)=""/122, 0x7a, 0x3}, 0x7ff}, {{&(0x7f0000001840)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f0000002a00)=[{&(0x7f00000018c0)=""/220, 0xdc}, {&(0x7f00000019c0)=""/20, 0x14}, {&(0x7f0000001a00)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x3}}, {{&(0x7f0000002a40)=@ethernet={0x0, @random}, 0x80, &(0x7f0000004e00)=[{&(0x7f0000002ac0)=""/104, 0x68}, {&(0x7f0000002b40)=""/4096, 0x1000}, {&(0x7f0000003b40)=""/239, 0xef}, {&(0x7f0000003c40)=""/233, 0xe9}, {&(0x7f0000003d40)=""/4096, 0x1000}, {&(0x7f0000004d40)=""/132, 0x84}], 0x6, &(0x7f0000004e80)=""/45, 0x2d, 0x7ff}, 0xc03}, {{&(0x7f0000004ec0)=@ax25, 0x80, &(0x7f0000007040)=[{&(0x7f0000004f40)=""/4096, 0x1000}, {&(0x7f0000005f40)=""/111, 0x6f}, {&(0x7f0000005fc0)=""/91, 0x5b}, {&(0x7f0000006040)=""/4096, 0x1000}], 0x4, &(0x7f0000007080)=""/134, 0x86, 0x6}, 0x3}, {{&(0x7f0000007140)=@xdp, 0x80, &(0x7f00000073c0)=[{&(0x7f00000071c0)=""/94, 0x5e}, {&(0x7f0000007240)=""/111, 0x6f}, {&(0x7f00000072c0)=""/198, 0xc6}], 0x3, 0x0, 0x0, 0x7fffffff}, 0x4}, {{&(0x7f0000007400)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000007a80)=[{&(0x7f0000007480)=""/180, 0xb4}, {&(0x7f0000007540)=""/100, 0x64}, {&(0x7f00000075c0)=""/98, 0x62}, {&(0x7f0000007640)=""/210, 0xd2}, {&(0x7f0000007740)=""/148, 0x94}, {&(0x7f0000007800)=""/158, 0x9e}, {&(0x7f00000078c0)=""/177, 0xb1}, {&(0x7f0000007980)=""/83, 0x53}, {&(0x7f0000007a00)=""/84, 0x54}], 0x9, &(0x7f0000007b40)=""/128, 0x80, 0x688}, 0x3}], 0x7, 0x10000, &(0x7f0000007d80)) close(r2) close(r1) 03:35:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000280)={0xa, 0x4e20, 0x93f2, @local, 0x1}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000180)={0x7, {{0xa, 0x2, 0x5, @mcast2, 0xa7cb}}}, 0x84) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000005c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x22000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="00042cbd7000ffdbdf2509000000080005000600000064000300080008000700000008000400080000000800010003000000e21cc38033a595e11400020062726964676530000000000000000000080007004e210000080004000f0800001400060000000000000000000000ffff7f00000108000500ac1414aa48000300140006000000000000000000000000000000000014000600fe800000000000000000000000000018080008000500000014000200726f7365300000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) vmsplice(r0, &(0x7f0000000240)=[{&(0x7f00000000c0)}], 0x1, 0x0) fdatasync(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f00000003c0)={0x0, 0x0, 0x0, 'queue1\x00'}) setsockopt$inet6_buf(r0, 0x29, 0x3c, &(0x7f00000002c0)="4b05008e", 0x4) sendto$inet6(r0, &(0x7f0000000000)="ccf96200", 0x4, 0x11, &(0x7f0000000040)={0xa, 0x4e20, 0x7}, 0x1c) close(r0) 03:35:30 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x400000000000003, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x7, 0x0, 0x0, 0x0, @in={0x2, 0x0, @loopback}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x88}}, 0x0) 03:35:30 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 03:35:30 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100), 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) write$selinux_user(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="7379fd6973781a2de60837db847374656d5f753a6f62ed"], 0x17) getresuid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000008c0), &(0x7f0000000900)=0xc) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000700)) acct(0x0) 03:35:30 executing program 3: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x2081f8) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) mremap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000005000/0x1000)=nil) fallocate(r1, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000000), 0x4) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x80000001, 0x0, 0x0, 0x400}, {0x0, 0x0, 0xa1}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2}, {{@in=@rand_addr, 0x0, 0x2b}, 0x0, @in6=@mcast2, 0x3506, 0x4}}, 0xe8) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) 03:35:30 executing program 0: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') lremovexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='system.posix_acl_access\x00') 03:35:30 executing program 7: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) unlink(&(0x7f0000000000)='./file0\x00') r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) mincore(&(0x7f0000003000/0x3000)=nil, 0x3000, &(0x7f0000000480)=""/4096) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000180)) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, &(0x7f0000000280)={{0x7f, @broadcast, 0x4e24, 0x0, 'ovf\x00', 0x0, 0x1, 0x52}, {@multicast1, 0x0, 0x4, 0xfffffffffffffffb, 0x7, 0x1}}, 0x44) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="06"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x3, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="116348"], 0x0, 0x0, &(0x7f0000000480)}) readv(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f00000001c0)=""/35, 0x23}], 0x1) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c86d6b66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) 03:35:30 executing program 6: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x2081f8) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) mremap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000005000/0x1000)=nil) fallocate(r1, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000000), 0x4) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x80000001, 0x0, 0x0, 0x400}, {0x0, 0x0, 0xa1}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2}, {{@in=@rand_addr, 0x0, 0x2b}, 0x0, @in6=@mcast2, 0x3506, 0x4}}, 0xe8) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) 03:35:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000280)={0xa, 0x4e20, 0x93f2, @local, 0x1}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000180)={0x7, {{0xa, 0x2, 0x5, @mcast2, 0xa7cb}}}, 0x84) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000005c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x22000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="00042cbd7000ffdbdf2509000000080005000600000064000300080008000700000008000400080000000800010003000000e21cc38033a595e11400020062726964676530000000000000000000080007004e210000080004000f0800001400060000000000000000000000ffff7f00000108000500ac1414aa48000300140006000000000000000000000000000000000014000600fe800000000000000000000000000018080008000500000014000200726f7365300000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) vmsplice(r0, &(0x7f0000000240)=[{&(0x7f00000000c0)}], 0x1, 0x0) fdatasync(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f00000003c0)={0x0, 0x0, 0x0, 'queue1\x00'}) setsockopt$inet6_buf(r0, 0x29, 0x3c, &(0x7f00000002c0)="4b05008e", 0x4) sendto$inet6(r0, &(0x7f0000000000)="ccf96200", 0x4, 0x11, &(0x7f0000000040)={0xa, 0x4e20, 0x7}, 0x1c) close(r0) 03:35:30 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x400000000000003, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x7, 0x0, 0x0, 0x0, @in={0x2, 0x0, @loopback}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x88}}, 0x0) 03:35:31 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100), 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) write$selinux_user(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="7379fd6973781a2de60837db847374656d5f753a6f62ed"], 0x17) getresuid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000008c0), &(0x7f0000000900)=0xc) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000700)) acct(0x0) 03:35:31 executing program 0: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') lremovexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='system.posix_acl_access\x00') 03:35:31 executing program 6: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x2081f8) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) mremap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000005000/0x1000)=nil) fallocate(r1, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000000), 0x4) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x80000001, 0x0, 0x0, 0x400}, {0x0, 0x0, 0xa1}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2}, {{@in=@rand_addr, 0x0, 0x2b}, 0x0, @in6=@mcast2, 0x3506, 0x4}}, 0xe8) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) 03:35:31 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/rt_acct\x00') openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f00000003c0)={&(0x7f0000000000)=@abs, 0x6e, &(0x7f0000000340), 0x0, &(0x7f0000000380)}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") bind$unix(0xffffffffffffffff, &(0x7f000055b000)=@file={0x1, './file0\x00'}, 0xa) close(0xffffffffffffffff) connect$unix(r3, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) memfd_create(&(0x7f00000001c0)="2f70726f632f7379732f6e65742f69700196e462a7ec76342f76732f636f6e6e5f7265757365", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000740)=[{&(0x7f0000000180)="edd97cc9c4dc5e63", 0x8}], 0x1, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f00000002c0)) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) read(r0, &(0x7f00000000c0)=""/174, 0xae) 03:35:31 executing program 3: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x2081f8) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) mremap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000005000/0x1000)=nil) fallocate(r1, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000000), 0x4) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x80000001, 0x0, 0x0, 0x400}, {0x0, 0x0, 0xa1}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2}, {{@in=@rand_addr, 0x0, 0x2b}, 0x0, @in6=@mcast2, 0x3506, 0x4}}, 0xe8) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) 03:35:31 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x4) ioctl$UI_DEV_CREATE(r0, 0x5501) 03:35:31 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x400000000000003, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x7, 0x0, 0x0, 0x0, @in={0x2, 0x0, @loopback}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x88}}, 0x0) [ 601.851517] BUG: unable to handle kernel NULL pointer dereference at 0000000000000080 [ 601.859839] IP: [] l2tp_session_create+0xc60/0x16f0 [ 601.866560] PGD 1b9150067 [ 601.869217] PUD 1a1577067 PMD 0 [ 601.872733] [ 601.874382] Oops: 0002 [#1] PREEMPT SMP KASAN [ 601.878873] Dumping ftrace buffer: [ 601.882415] (ftrace buffer empty) [ 601.886117] Modules linked in: [ 601.889443] CPU: 1 PID: 25462 Comm: syz-executor6 Not tainted 4.9.124-g6a1b592 #30 [ 601.897153] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 601.906616] task: ffff880199053000 task.stack: ffff8801a4620000 [ 601.912660] RIP: 0010:[] [] l2tp_session_create+0xc60/0x16f0 [ 601.921846] RSP: 0018:ffff8801a4627ac0 EFLAGS: 00010246 [ 601.927400] RAX: 0000000000000000 RBX: ffff8801a46be780 RCX: 1ffff1003320a71d [ 601.934665] RDX: 1ffff1003967b430 RSI: ffff8801990538c8 RDI: ffff8801cb3da180 [ 601.942076] RBP: ffff8801a4627b60 R08: ffff8801990538e8 R09: 0000000000000000 [ 601.949429] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8801cb3da058 [ 601.956694] R13: 0000000000000000 R14: ffff8801cb3da000 R15: ffff8801a4627c78 [ 601.963970] FS: 00007f2587e86700(0000) GS:ffff8801db300000(0000) knlGS:0000000000000000 [ 601.972190] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 601.978068] CR2: 0000000000000080 CR3: 00000001d6c4b000 CR4: 00000000001606f0 [ 601.985329] Stack: [ 601.987469] 0000000000000201 ffffffff836c9ec1 ffff8801a4627ae0 ffffffff812383ad [ 601.995543] ffff8801cb3da000 ffff8801a46be8d8 ffff8801cb3da058 ffff8801a46be8d0 [ 602.003615] ffff8801a46be830 ffff8801cb3da020 0000000000000000 0000000000000000 [ 602.011921] Call Trace: [ 602.014505] [] ? l2tp_session_get+0x1d1/0x790 [ 602.020653] [] ? trace_hardirqs_on+0xd/0x10 [ 602.026632] [] pppol2tp_connect+0x10d7/0x18f0 [ 602.032921] [] ? pppol2tp_seq_show+0xc30/0xc30 [ 602.039146] [] ? check_preemption_disabled+0x3b/0x170 [ 602.046135] [] ? retint_kernel+0x2d/0x2d [ 602.051977] [] ? security_socket_connect+0x8f/0xc0 [ 602.058553] [] SYSC_connect+0x1b8/0x300 [ 602.064382] [] ? SYSC_bind+0x280/0x280 [ 602.069913] [] ? get_unused_fd_flags+0xd0/0xd0 [ 602.076144] [] ? do_futex+0x17c0/0x17c0 [ 602.081764] [] ? SyS_socket+0x121/0x1b0 [ 602.087555] [] ? move_addr_to_kernel+0x50/0x50 [ 602.093790] [] SyS_connect+0x24/0x30 03:35:32 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x4) ioctl$UI_DEV_CREATE(r0, 0x5501) 03:35:32 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x4) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 602.099155] [] ? SyS_accept+0x30/0x30 [ 602.104611] [] do_syscall_64+0x1a6/0x490 [ 602.110318] [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 602.117229] Code: 00 00 49 8d be 80 01 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 7b 09 00 00 49 8b 86 80 01 00 00 ff 80 80 00 00 00 48 b8 00 00 00 00 00 fc ff df 48 8b 55 d0 [ 602.145479] RIP [] l2tp_session_create+0xc60/0x16f0 03:35:32 executing program 0: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') lremovexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='system.posix_acl_access\x00') 03:35:32 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100), 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000280)=""/208, 0x50}], 0x1, 0x0) write$selinux_user(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="7379fd6973781a2de60837db847374656d5f753a6f62ed"], 0x17) getresuid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000008c0), &(0x7f0000000900)=0xc) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000700)) acct(0x0) 03:35:32 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x4) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 602.152282] RSP [ 602.155895] CR2: 0000000000000080 [ 602.203768] ---[ end trace 52527c3f5bf87dc8 ]--- [ 602.214282] Kernel panic - not syncing: Fatal exception [ 602.219947] Dumping ftrace buffer: [ 602.223473] (ftrace buffer empty) [ 602.227158] Kernel Offset: disabled [ 602.230764] Rebooting in 86400 seconds..