op(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000000480)="00eb0c432d0174df5f00", 0x3) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, &(0x7f0000000000), 0x2000005) getsockopt$inet6_mreq(r3, 0x29, 0x1c, &(0x7f0000002d40)={@remote}, &(0x7f0000002d80)=0x14) epoll_create1(0x0) flock(0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') write$P9_RUNLINKAT(r3, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) creat(&(0x7f0000000040)='./file0\x00', 0x0) 17:30:22 executing program 4: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000180)={'broute\x00'}, &(0x7f0000000200)=0x78) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) fallocate(r1, 0x1, 0x0, 0x10000101) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)) getpgid(0xffffffffffffffff) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000240)={0x2, 'ip6gre0\x00'}, 0x18) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000788000), 0x4) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @broadcast}, {0x1, @random="59a310eebccc"}, 0x0, {0x2, 0x4e21, @broadcast}, 'team0\x00'}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000540)=""/4096, &(0x7f0000000280)=0x1000) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000000480)="00eb0c432d0174df5f00", 0x3) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, &(0x7f0000000000), 0x2000005) getsockopt$inet6_mreq(r3, 0x29, 0x1c, &(0x7f0000002d40)={@remote}, &(0x7f0000002d80)=0x14) epoll_create1(0x0) flock(0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') write$P9_RUNLINKAT(r3, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) creat(&(0x7f0000000040)='./file0\x00', 0x0) 17:30:22 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x140042, 0xfffffffffffffffe) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10}, 0x10) 17:30:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="021000000a000000000000ebffffff000800120000000000000061e64dfa44f468783302f00200000000000006000000000000000000000000000000000000000000000000000020d300000000000000"], 0x50}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x33ab0eaa68c8dfc, 0x0) 17:30:22 executing program 7: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000180)={'broute\x00'}, &(0x7f0000000200)=0x78) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) fallocate(r1, 0x1, 0x0, 0x10000101) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)) getpgid(0xffffffffffffffff) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000240)={0x2, 'ip6gre0\x00'}, 0x18) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000788000), 0x4) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @broadcast}, {0x1, @random="59a310eebccc"}, 0x0, {0x2, 0x4e21, @broadcast}, 'team0\x00'}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000540)=""/4096, &(0x7f0000000280)=0x1000) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000000480)="00eb0c432d0174df5f00", 0x3) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, &(0x7f0000000000), 0x2000005) getsockopt$inet6_mreq(r3, 0x29, 0x1c, &(0x7f0000002d40)={@remote}, &(0x7f0000002d80)=0x14) epoll_create1(0x0) flock(0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') write$P9_RUNLINKAT(r3, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) creat(&(0x7f0000000040)='./file0\x00', 0x0) 17:30:22 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x140042, 0xfffffffffffffffe) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10}, 0x10) 17:30:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="021000000a000000000000ebffffff000800120000000000000061e64dfa44f468783302f00200000000000006000000000000000000000000000000000000000000000000000020d300000000000000"], 0x50}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x33ab0eaa68c8dfc, 0x0) 17:30:22 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="021000000a000000000000ebffffff000800120000000000000061e64dfa44f468783302f00200000000000006000000000000000000000000000000000000000000000000000020d300000000000000"], 0x50}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x33ab0eaa68c8dfc, 0x0) 17:30:22 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$FUSE_INIT(r0, &(0x7f0000000900)={0x50, 0x0, 0x5, {0x7, 0x1b, 0x0, 0x48, 0xfe6, 0x40, 0x1, 0x100000001}}, 0x50) r1 = syz_open_dev$sg(&(0x7f00000006c0)='/dev/sg#\x00', 0xfa02, 0x200002) r2 = fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@ipv4={[], [], @loopback}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@broadcast}}, &(0x7f0000000400)=0xe8) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x7, 0x4) getresgid(&(0x7f0000000700)=0x0, &(0x7f0000000740), &(0x7f0000000380)) write$P9_RGETATTR(r2, &(0x7f00000007c0)={0xa0, 0x19, 0x1, {0x200, {0x2, 0x4}, 0x103, r3, r4, 0x6, 0x7ff, 0x868e, 0x7, 0x8, 0x100000000, 0x0, 0x80, 0xffffffffffff8374, 0x6, 0x1, 0x8, 0x5, 0xfca, 0x81}}, 0xa0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGKBSENT(r5, 0x4b48, &(0x7f00000000c0)={0x1, 0x9, 0x2}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f00000001c0)={0x8000000020, @time, 0x0, {0x0, 0x401}, 0x35}) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x0, 0x0) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r8, 0x10e, 0xa, &(0x7f00000000c0), 0x4) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000880)) socket$netlink(0x10, 0x3, 0x2) connect(r6, &(0x7f0000000500)=@generic={0x9, "c081ead4a40c0ca0270ba07b02a68324eb4dd49567e844a7d9b21c1234c4177ebf5175de7f75bd2e95513b66c6a053651d55547b26951e7aaa61b0533cc303bb9c67002872f13a04386bfdc3c699e14a156b38c49232c32e7c7a5bc718879c37092adf60ec2ef38f3f069d95720d3d5bd4cac1f38f60cec5a53d4434def8"}, 0x80) unshare(0x42060000) getsockopt$inet6_buf(r7, 0x29, 0xff, &(0x7f0000000240)=""/182, &(0x7f0000000300)=0xb6) ioctl$EVIOCREVOKE(r6, 0x40044591, &(0x7f0000000580)=0x5) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x84100, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/rfkill\x00', 0x4800, 0x0) write$binfmt_elf64(r1, &(0x7f0000000c80)=ANY=[], 0x0) ioctl$SG_GET_REQUEST_TABLE(r7, 0x2286, &(0x7f0000001080)) poll(&(0x7f0000000000), 0x0, 0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a40), &(0x7f0000000a00)=0x31d) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/enforce\x00', 0x200, 0x0) 17:30:22 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x140042, 0xfffffffffffffffe) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10}, 0x10) 17:30:22 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="021000000a000000000000ebffffff000800120000000000000061e64dfa44f468783302f00200000000000006000000000000000000000000000000000000000000000000000020d300000000000000"], 0x50}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x33ab0eaa68c8dfc, 0x0) 17:30:22 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$FUSE_INIT(r0, &(0x7f0000000900)={0x50, 0x0, 0x5, {0x7, 0x1b, 0x0, 0x48, 0xfe6, 0x40, 0x1, 0x100000001}}, 0x50) r1 = syz_open_dev$sg(&(0x7f00000006c0)='/dev/sg#\x00', 0xfa02, 0x200002) r2 = fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@ipv4={[], [], @loopback}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@broadcast}}, &(0x7f0000000400)=0xe8) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x7, 0x4) getresgid(&(0x7f0000000700)=0x0, &(0x7f0000000740), &(0x7f0000000380)) write$P9_RGETATTR(r2, &(0x7f00000007c0)={0xa0, 0x19, 0x1, {0x200, {0x2, 0x4}, 0x103, r3, r4, 0x6, 0x7ff, 0x868e, 0x7, 0x8, 0x100000000, 0x0, 0x80, 0xffffffffffff8374, 0x6, 0x1, 0x8, 0x5, 0xfca, 0x81}}, 0xa0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGKBSENT(r5, 0x4b48, &(0x7f00000000c0)={0x1, 0x9, 0x2}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f00000001c0)={0x8000000020, @time, 0x0, {0x0, 0x401}, 0x35}) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x0, 0x0) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r8, 0x10e, 0xa, &(0x7f00000000c0), 0x4) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000880)) socket$netlink(0x10, 0x3, 0x2) connect(r6, &(0x7f0000000500)=@generic={0x9, "c081ead4a40c0ca0270ba07b02a68324eb4dd49567e844a7d9b21c1234c4177ebf5175de7f75bd2e95513b66c6a053651d55547b26951e7aaa61b0533cc303bb9c67002872f13a04386bfdc3c699e14a156b38c49232c32e7c7a5bc718879c37092adf60ec2ef38f3f069d95720d3d5bd4cac1f38f60cec5a53d4434def8"}, 0x80) unshare(0x42060000) getsockopt$inet6_buf(r7, 0x29, 0xff, &(0x7f0000000240)=""/182, &(0x7f0000000300)=0xb6) ioctl$EVIOCREVOKE(r6, 0x40044591, &(0x7f0000000580)=0x5) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x84100, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/rfkill\x00', 0x4800, 0x0) write$binfmt_elf64(r1, &(0x7f0000000c80)=ANY=[], 0x0) ioctl$SG_GET_REQUEST_TABLE(r7, 0x2286, &(0x7f0000001080)) poll(&(0x7f0000000000), 0x0, 0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a40), &(0x7f0000000a00)=0x31d) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/enforce\x00', 0x200, 0x0) 17:30:22 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$FUSE_INIT(r0, &(0x7f0000000900)={0x50, 0x0, 0x5, {0x7, 0x1b, 0x0, 0x48, 0xfe6, 0x40, 0x1, 0x100000001}}, 0x50) r1 = syz_open_dev$sg(&(0x7f00000006c0)='/dev/sg#\x00', 0xfa02, 0x200002) r2 = fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@ipv4={[], [], @loopback}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@broadcast}}, &(0x7f0000000400)=0xe8) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x7, 0x4) getresgid(&(0x7f0000000700)=0x0, &(0x7f0000000740), &(0x7f0000000380)) write$P9_RGETATTR(r2, &(0x7f00000007c0)={0xa0, 0x19, 0x1, {0x200, {0x2, 0x4}, 0x103, r3, r4, 0x6, 0x7ff, 0x868e, 0x7, 0x8, 0x100000000, 0x0, 0x80, 0xffffffffffff8374, 0x6, 0x1, 0x8, 0x5, 0xfca, 0x81}}, 0xa0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGKBSENT(r5, 0x4b48, &(0x7f00000000c0)={0x1, 0x9, 0x2}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f00000001c0)={0x8000000020, @time, 0x0, {0x0, 0x401}, 0x35}) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x0, 0x0) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r8, 0x10e, 0xa, &(0x7f00000000c0), 0x4) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000880)) socket$netlink(0x10, 0x3, 0x2) connect(r6, &(0x7f0000000500)=@generic={0x9, "c081ead4a40c0ca0270ba07b02a68324eb4dd49567e844a7d9b21c1234c4177ebf5175de7f75bd2e95513b66c6a053651d55547b26951e7aaa61b0533cc303bb9c67002872f13a04386bfdc3c699e14a156b38c49232c32e7c7a5bc718879c37092adf60ec2ef38f3f069d95720d3d5bd4cac1f38f60cec5a53d4434def8"}, 0x80) unshare(0x42060000) getsockopt$inet6_buf(r7, 0x29, 0xff, &(0x7f0000000240)=""/182, &(0x7f0000000300)=0xb6) ioctl$EVIOCREVOKE(r6, 0x40044591, &(0x7f0000000580)=0x5) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x84100, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/rfkill\x00', 0x4800, 0x0) write$binfmt_elf64(r1, &(0x7f0000000c80)=ANY=[], 0x0) ioctl$SG_GET_REQUEST_TABLE(r7, 0x2286, &(0x7f0000001080)) poll(&(0x7f0000000000), 0x0, 0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a40), &(0x7f0000000a00)=0x31d) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/enforce\x00', 0x200, 0x0) [ 342.032974] IPVS: Creating netns size=2536 id=31 17:30:23 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$FUSE_INIT(r0, &(0x7f0000000900)={0x50, 0x0, 0x5, {0x7, 0x1b, 0x0, 0x48, 0xfe6, 0x40, 0x1, 0x100000001}}, 0x50) r1 = syz_open_dev$sg(&(0x7f00000006c0)='/dev/sg#\x00', 0xfa02, 0x200002) r2 = fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@ipv4={[], [], @loopback}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@broadcast}}, &(0x7f0000000400)=0xe8) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x7, 0x4) getresgid(&(0x7f0000000700)=0x0, &(0x7f0000000740), &(0x7f0000000380)) write$P9_RGETATTR(r2, &(0x7f00000007c0)={0xa0, 0x19, 0x1, {0x200, {0x2, 0x4}, 0x103, r3, r4, 0x6, 0x7ff, 0x868e, 0x7, 0x8, 0x100000000, 0x0, 0x80, 0xffffffffffff8374, 0x6, 0x1, 0x8, 0x5, 0xfca, 0x81}}, 0xa0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGKBSENT(r5, 0x4b48, &(0x7f00000000c0)={0x1, 0x9, 0x2}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f00000001c0)={0x8000000020, @time, 0x0, {0x0, 0x401}, 0x35}) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x0, 0x0) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r8, 0x10e, 0xa, &(0x7f00000000c0), 0x4) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000880)) socket$netlink(0x10, 0x3, 0x2) connect(r6, &(0x7f0000000500)=@generic={0x9, "c081ead4a40c0ca0270ba07b02a68324eb4dd49567e844a7d9b21c1234c4177ebf5175de7f75bd2e95513b66c6a053651d55547b26951e7aaa61b0533cc303bb9c67002872f13a04386bfdc3c699e14a156b38c49232c32e7c7a5bc718879c37092adf60ec2ef38f3f069d95720d3d5bd4cac1f38f60cec5a53d4434def8"}, 0x80) unshare(0x42060000) getsockopt$inet6_buf(r7, 0x29, 0xff, &(0x7f0000000240)=""/182, &(0x7f0000000300)=0xb6) ioctl$EVIOCREVOKE(r6, 0x40044591, &(0x7f0000000580)=0x5) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x84100, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/rfkill\x00', 0x4800, 0x0) write$binfmt_elf64(r1, &(0x7f0000000c80)=ANY=[], 0x0) ioctl$SG_GET_REQUEST_TABLE(r7, 0x2286, &(0x7f0000001080)) poll(&(0x7f0000000000), 0x0, 0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a40), &(0x7f0000000a00)=0x31d) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/enforce\x00', 0x200, 0x0) 17:30:23 executing program 6: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$FUSE_INIT(r0, &(0x7f0000000900)={0x50, 0x0, 0x5, {0x7, 0x1b, 0x0, 0x48, 0xfe6, 0x40, 0x1, 0x100000001}}, 0x50) r1 = syz_open_dev$sg(&(0x7f00000006c0)='/dev/sg#\x00', 0xfa02, 0x200002) r2 = fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@ipv4={[], [], @loopback}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@broadcast}}, &(0x7f0000000400)=0xe8) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x7, 0x4) getresgid(&(0x7f0000000700)=0x0, &(0x7f0000000740), &(0x7f0000000380)) write$P9_RGETATTR(r2, &(0x7f00000007c0)={0xa0, 0x19, 0x1, {0x200, {0x2, 0x4}, 0x103, r3, r4, 0x6, 0x7ff, 0x868e, 0x7, 0x8, 0x100000000, 0x0, 0x80, 0xffffffffffff8374, 0x6, 0x1, 0x8, 0x5, 0xfca, 0x81}}, 0xa0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGKBSENT(r5, 0x4b48, &(0x7f00000000c0)={0x1, 0x9, 0x2}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f00000001c0)={0x8000000020, @time, 0x0, {0x0, 0x401}, 0x35}) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x0, 0x0) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r8, 0x10e, 0xa, &(0x7f00000000c0), 0x4) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000880)) socket$netlink(0x10, 0x3, 0x2) connect(r6, &(0x7f0000000500)=@generic={0x9, "c081ead4a40c0ca0270ba07b02a68324eb4dd49567e844a7d9b21c1234c4177ebf5175de7f75bd2e95513b66c6a053651d55547b26951e7aaa61b0533cc303bb9c67002872f13a04386bfdc3c699e14a156b38c49232c32e7c7a5bc718879c37092adf60ec2ef38f3f069d95720d3d5bd4cac1f38f60cec5a53d4434def8"}, 0x80) unshare(0x42060000) getsockopt$inet6_buf(r7, 0x29, 0xff, &(0x7f0000000240)=""/182, &(0x7f0000000300)=0xb6) ioctl$EVIOCREVOKE(r6, 0x40044591, &(0x7f0000000580)=0x5) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x84100, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/rfkill\x00', 0x4800, 0x0) write$binfmt_elf64(r1, &(0x7f0000000c80)=ANY=[], 0x0) ioctl$SG_GET_REQUEST_TABLE(r7, 0x2286, &(0x7f0000001080)) poll(&(0x7f0000000000), 0x0, 0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a40), &(0x7f0000000a00)=0x31d) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/enforce\x00', 0x200, 0x0) 17:30:23 executing program 7: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000180)={'broute\x00'}, &(0x7f0000000200)=0x78) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) fallocate(r1, 0x1, 0x0, 0x10000101) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)) getpgid(0xffffffffffffffff) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000240)={0x2, 'ip6gre0\x00'}, 0x18) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000788000), 0x4) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @broadcast}, {0x1, @random="59a310eebccc"}, 0x0, {0x2, 0x4e21, @broadcast}, 'team0\x00'}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000540)=""/4096, &(0x7f0000000280)=0x1000) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000000480)="00eb0c432d0174df5f00", 0x3) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, &(0x7f0000000000), 0x2000005) getsockopt$inet6_mreq(r3, 0x29, 0x1c, &(0x7f0000002d40)={@remote}, &(0x7f0000002d80)=0x14) epoll_create1(0x0) flock(0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') write$P9_RUNLINKAT(r3, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) creat(&(0x7f0000000040)='./file0\x00', 0x0) 17:30:23 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$FUSE_INIT(r0, &(0x7f0000000900)={0x50, 0x0, 0x5, {0x7, 0x1b, 0x0, 0x48, 0xfe6, 0x40, 0x1, 0x100000001}}, 0x50) r1 = syz_open_dev$sg(&(0x7f00000006c0)='/dev/sg#\x00', 0xfa02, 0x200002) r2 = fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@ipv4={[], [], @loopback}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@broadcast}}, &(0x7f0000000400)=0xe8) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x7, 0x4) getresgid(&(0x7f0000000700)=0x0, &(0x7f0000000740), &(0x7f0000000380)) write$P9_RGETATTR(r2, &(0x7f00000007c0)={0xa0, 0x19, 0x1, {0x200, {0x2, 0x4}, 0x103, r3, r4, 0x6, 0x7ff, 0x868e, 0x7, 0x8, 0x100000000, 0x0, 0x80, 0xffffffffffff8374, 0x6, 0x1, 0x8, 0x5, 0xfca, 0x81}}, 0xa0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGKBSENT(r5, 0x4b48, &(0x7f00000000c0)={0x1, 0x9, 0x2}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f00000001c0)={0x8000000020, @time, 0x0, {0x0, 0x401}, 0x35}) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x0, 0x0) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r8, 0x10e, 0xa, &(0x7f00000000c0), 0x4) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000880)) socket$netlink(0x10, 0x3, 0x2) connect(r6, &(0x7f0000000500)=@generic={0x9, "c081ead4a40c0ca0270ba07b02a68324eb4dd49567e844a7d9b21c1234c4177ebf5175de7f75bd2e95513b66c6a053651d55547b26951e7aaa61b0533cc303bb9c67002872f13a04386bfdc3c699e14a156b38c49232c32e7c7a5bc718879c37092adf60ec2ef38f3f069d95720d3d5bd4cac1f38f60cec5a53d4434def8"}, 0x80) unshare(0x42060000) getsockopt$inet6_buf(r7, 0x29, 0xff, &(0x7f0000000240)=""/182, &(0x7f0000000300)=0xb6) ioctl$EVIOCREVOKE(r6, 0x40044591, &(0x7f0000000580)=0x5) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x84100, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/rfkill\x00', 0x4800, 0x0) write$binfmt_elf64(r1, &(0x7f0000000c80)=ANY=[], 0x0) ioctl$SG_GET_REQUEST_TABLE(r7, 0x2286, &(0x7f0000001080)) poll(&(0x7f0000000000), 0x0, 0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a40), &(0x7f0000000a00)=0x31d) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/enforce\x00', 0x200, 0x0) 17:30:23 executing program 4: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000180)={'broute\x00'}, &(0x7f0000000200)=0x78) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) fallocate(r1, 0x1, 0x0, 0x10000101) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)) getpgid(0xffffffffffffffff) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000240)={0x2, 'ip6gre0\x00'}, 0x18) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000788000), 0x4) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @broadcast}, {0x1, @random="59a310eebccc"}, 0x0, {0x2, 0x4e21, @broadcast}, 'team0\x00'}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000540)=""/4096, &(0x7f0000000280)=0x1000) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000000480)="00eb0c432d0174df5f00", 0x3) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, &(0x7f0000000000), 0x2000005) getsockopt$inet6_mreq(r3, 0x29, 0x1c, &(0x7f0000002d40)={@remote}, &(0x7f0000002d80)=0x14) epoll_create1(0x0) flock(0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') write$P9_RUNLINKAT(r3, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) creat(&(0x7f0000000040)='./file0\x00', 0x0) [ 342.108595] IPVS: Creating netns size=2536 id=32 17:30:23 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$FUSE_INIT(r0, &(0x7f0000000900)={0x50, 0x0, 0x5, {0x7, 0x1b, 0x0, 0x48, 0xfe6, 0x40, 0x1, 0x100000001}}, 0x50) r1 = syz_open_dev$sg(&(0x7f00000006c0)='/dev/sg#\x00', 0xfa02, 0x200002) r2 = fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@ipv4={[], [], @loopback}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@broadcast}}, &(0x7f0000000400)=0xe8) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x7, 0x4) getresgid(&(0x7f0000000700)=0x0, &(0x7f0000000740), &(0x7f0000000380)) write$P9_RGETATTR(r2, &(0x7f00000007c0)={0xa0, 0x19, 0x1, {0x200, {0x2, 0x4}, 0x103, r3, r4, 0x6, 0x7ff, 0x868e, 0x7, 0x8, 0x100000000, 0x0, 0x80, 0xffffffffffff8374, 0x6, 0x1, 0x8, 0x5, 0xfca, 0x81}}, 0xa0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGKBSENT(r5, 0x4b48, &(0x7f00000000c0)={0x1, 0x9, 0x2}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f00000001c0)={0x8000000020, @time, 0x0, {0x0, 0x401}, 0x35}) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x0, 0x0) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r8, 0x10e, 0xa, &(0x7f00000000c0), 0x4) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000880)) socket$netlink(0x10, 0x3, 0x2) connect(r6, &(0x7f0000000500)=@generic={0x9, "c081ead4a40c0ca0270ba07b02a68324eb4dd49567e844a7d9b21c1234c4177ebf5175de7f75bd2e95513b66c6a053651d55547b26951e7aaa61b0533cc303bb9c67002872f13a04386bfdc3c699e14a156b38c49232c32e7c7a5bc718879c37092adf60ec2ef38f3f069d95720d3d5bd4cac1f38f60cec5a53d4434def8"}, 0x80) unshare(0x42060000) getsockopt$inet6_buf(r7, 0x29, 0xff, &(0x7f0000000240)=""/182, &(0x7f0000000300)=0xb6) ioctl$EVIOCREVOKE(r6, 0x40044591, &(0x7f0000000580)=0x5) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x84100, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/rfkill\x00', 0x4800, 0x0) write$binfmt_elf64(r1, &(0x7f0000000c80)=ANY=[], 0x0) ioctl$SG_GET_REQUEST_TABLE(r7, 0x2286, &(0x7f0000001080)) poll(&(0x7f0000000000), 0x0, 0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a40), &(0x7f0000000a00)=0x31d) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/enforce\x00', 0x200, 0x0) [ 342.219705] IPVS: Creating netns size=2536 id=33 17:30:23 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$FUSE_INIT(r0, &(0x7f0000000900)={0x50, 0x0, 0x5, {0x7, 0x1b, 0x0, 0x48, 0xfe6, 0x40, 0x1, 0x100000001}}, 0x50) r1 = syz_open_dev$sg(&(0x7f00000006c0)='/dev/sg#\x00', 0xfa02, 0x200002) r2 = fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@ipv4={[], [], @loopback}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@broadcast}}, &(0x7f0000000400)=0xe8) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x7, 0x4) getresgid(&(0x7f0000000700)=0x0, &(0x7f0000000740), &(0x7f0000000380)) write$P9_RGETATTR(r2, &(0x7f00000007c0)={0xa0, 0x19, 0x1, {0x200, {0x2, 0x4}, 0x103, r3, r4, 0x6, 0x7ff, 0x868e, 0x7, 0x8, 0x100000000, 0x0, 0x80, 0xffffffffffff8374, 0x6, 0x1, 0x8, 0x5, 0xfca, 0x81}}, 0xa0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGKBSENT(r5, 0x4b48, &(0x7f00000000c0)={0x1, 0x9, 0x2}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f00000001c0)={0x8000000020, @time, 0x0, {0x0, 0x401}, 0x35}) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x0, 0x0) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r8, 0x10e, 0xa, &(0x7f00000000c0), 0x4) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000880)) socket$netlink(0x10, 0x3, 0x2) connect(r6, &(0x7f0000000500)=@generic={0x9, "c081ead4a40c0ca0270ba07b02a68324eb4dd49567e844a7d9b21c1234c4177ebf5175de7f75bd2e95513b66c6a053651d55547b26951e7aaa61b0533cc303bb9c67002872f13a04386bfdc3c699e14a156b38c49232c32e7c7a5bc718879c37092adf60ec2ef38f3f069d95720d3d5bd4cac1f38f60cec5a53d4434def8"}, 0x80) unshare(0x42060000) getsockopt$inet6_buf(r7, 0x29, 0xff, &(0x7f0000000240)=""/182, &(0x7f0000000300)=0xb6) ioctl$EVIOCREVOKE(r6, 0x40044591, &(0x7f0000000580)=0x5) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x84100, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/rfkill\x00', 0x4800, 0x0) write$binfmt_elf64(r1, &(0x7f0000000c80)=ANY=[], 0x0) ioctl$SG_GET_REQUEST_TABLE(r7, 0x2286, &(0x7f0000001080)) poll(&(0x7f0000000000), 0x0, 0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a40), &(0x7f0000000a00)=0x31d) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/enforce\x00', 0x200, 0x0) 17:30:23 executing program 7: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000180)={'broute\x00'}, &(0x7f0000000200)=0x78) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) fallocate(r1, 0x1, 0x0, 0x10000101) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)) getpgid(0xffffffffffffffff) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000240)={0x2, 'ip6gre0\x00'}, 0x18) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000788000), 0x4) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @broadcast}, {0x1, @random="59a310eebccc"}, 0x0, {0x2, 0x4e21, @broadcast}, 'team0\x00'}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000540)=""/4096, &(0x7f0000000280)=0x1000) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000000480)="00eb0c432d0174df5f00", 0x3) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, &(0x7f0000000000), 0x2000005) getsockopt$inet6_mreq(r3, 0x29, 0x1c, &(0x7f0000002d40)={@remote}, &(0x7f0000002d80)=0x14) epoll_create1(0x0) flock(0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') write$P9_RUNLINKAT(r3, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) creat(&(0x7f0000000040)='./file0\x00', 0x0) 17:30:23 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$FUSE_INIT(r0, &(0x7f0000000900)={0x50, 0x0, 0x5, {0x7, 0x1b, 0x0, 0x48, 0xfe6, 0x40, 0x1, 0x100000001}}, 0x50) r1 = syz_open_dev$sg(&(0x7f00000006c0)='/dev/sg#\x00', 0xfa02, 0x200002) r2 = fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@ipv4={[], [], @loopback}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@broadcast}}, &(0x7f0000000400)=0xe8) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x7, 0x4) getresgid(&(0x7f0000000700)=0x0, &(0x7f0000000740), &(0x7f0000000380)) write$P9_RGETATTR(r2, &(0x7f00000007c0)={0xa0, 0x19, 0x1, {0x200, {0x2, 0x4}, 0x103, r3, r4, 0x6, 0x7ff, 0x868e, 0x7, 0x8, 0x100000000, 0x0, 0x80, 0xffffffffffff8374, 0x6, 0x1, 0x8, 0x5, 0xfca, 0x81}}, 0xa0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGKBSENT(r5, 0x4b48, &(0x7f00000000c0)={0x1, 0x9, 0x2}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f00000001c0)={0x8000000020, @time, 0x0, {0x0, 0x401}, 0x35}) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x0, 0x0) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r8, 0x10e, 0xa, &(0x7f00000000c0), 0x4) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000880)) socket$netlink(0x10, 0x3, 0x2) connect(r6, &(0x7f0000000500)=@generic={0x9, "c081ead4a40c0ca0270ba07b02a68324eb4dd49567e844a7d9b21c1234c4177ebf5175de7f75bd2e95513b66c6a053651d55547b26951e7aaa61b0533cc303bb9c67002872f13a04386bfdc3c699e14a156b38c49232c32e7c7a5bc718879c37092adf60ec2ef38f3f069d95720d3d5bd4cac1f38f60cec5a53d4434def8"}, 0x80) unshare(0x42060000) getsockopt$inet6_buf(r7, 0x29, 0xff, &(0x7f0000000240)=""/182, &(0x7f0000000300)=0xb6) ioctl$EVIOCREVOKE(r6, 0x40044591, &(0x7f0000000580)=0x5) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x84100, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/rfkill\x00', 0x4800, 0x0) write$binfmt_elf64(r1, &(0x7f0000000c80)=ANY=[], 0x0) ioctl$SG_GET_REQUEST_TABLE(r7, 0x2286, &(0x7f0000001080)) poll(&(0x7f0000000000), 0x0, 0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a40), &(0x7f0000000a00)=0x31d) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/enforce\x00', 0x200, 0x0) [ 342.301116] pktgen: kernel_thread() failed for cpu 0 [ 342.306267] pktgen: Cannot create thread for cpu 0 (-4) [ 342.328509] IPVS: Creating netns size=2536 id=34 17:30:23 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$FUSE_INIT(r0, &(0x7f0000000900)={0x50, 0x0, 0x5, {0x7, 0x1b, 0x0, 0x48, 0xfe6, 0x40, 0x1, 0x100000001}}, 0x50) r1 = syz_open_dev$sg(&(0x7f00000006c0)='/dev/sg#\x00', 0xfa02, 0x200002) r2 = fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@ipv4={[], [], @loopback}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@broadcast}}, &(0x7f0000000400)=0xe8) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x7, 0x4) getresgid(&(0x7f0000000700)=0x0, &(0x7f0000000740), &(0x7f0000000380)) write$P9_RGETATTR(r2, &(0x7f00000007c0)={0xa0, 0x19, 0x1, {0x200, {0x2, 0x4}, 0x103, r3, r4, 0x6, 0x7ff, 0x868e, 0x7, 0x8, 0x100000000, 0x0, 0x80, 0xffffffffffff8374, 0x6, 0x1, 0x8, 0x5, 0xfca, 0x81}}, 0xa0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGKBSENT(r5, 0x4b48, &(0x7f00000000c0)={0x1, 0x9, 0x2}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f00000001c0)={0x8000000020, @time, 0x0, {0x0, 0x401}, 0x35}) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x0, 0x0) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r8, 0x10e, 0xa, &(0x7f00000000c0), 0x4) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000880)) socket$netlink(0x10, 0x3, 0x2) connect(r6, &(0x7f0000000500)=@generic={0x9, "c081ead4a40c0ca0270ba07b02a68324eb4dd49567e844a7d9b21c1234c4177ebf5175de7f75bd2e95513b66c6a053651d55547b26951e7aaa61b0533cc303bb9c67002872f13a04386bfdc3c699e14a156b38c49232c32e7c7a5bc718879c37092adf60ec2ef38f3f069d95720d3d5bd4cac1f38f60cec5a53d4434def8"}, 0x80) unshare(0x42060000) getsockopt$inet6_buf(r7, 0x29, 0xff, &(0x7f0000000240)=""/182, &(0x7f0000000300)=0xb6) ioctl$EVIOCREVOKE(r6, 0x40044591, &(0x7f0000000580)=0x5) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x84100, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/rfkill\x00', 0x4800, 0x0) write$binfmt_elf64(r1, &(0x7f0000000c80)=ANY=[], 0x0) ioctl$SG_GET_REQUEST_TABLE(r7, 0x2286, &(0x7f0000001080)) poll(&(0x7f0000000000), 0x0, 0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a40), &(0x7f0000000a00)=0x31d) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/enforce\x00', 0x200, 0x0) 17:30:23 executing program 7: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000180)={'broute\x00'}, &(0x7f0000000200)=0x78) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) fallocate(r1, 0x1, 0x0, 0x10000101) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)) getpgid(0xffffffffffffffff) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000240)={0x2, 'ip6gre0\x00'}, 0x18) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000788000), 0x4) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @broadcast}, {0x1, @random="59a310eebccc"}, 0x0, {0x2, 0x4e21, @broadcast}, 'team0\x00'}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000540)=""/4096, &(0x7f0000000280)=0x1000) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000000480)="00eb0c432d0174df5f00", 0x3) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, &(0x7f0000000000), 0x2000005) getsockopt$inet6_mreq(r3, 0x29, 0x1c, &(0x7f0000002d40)={@remote}, &(0x7f0000002d80)=0x14) epoll_create1(0x0) flock(0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') write$P9_RUNLINKAT(r3, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) creat(&(0x7f0000000040)='./file0\x00', 0x0) 17:30:23 executing program 7: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000180)={'broute\x00'}, &(0x7f0000000200)=0x78) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) fallocate(r1, 0x1, 0x0, 0x10000101) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)) getpgid(0xffffffffffffffff) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000240)={0x2, 'ip6gre0\x00'}, 0x18) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000788000), 0x4) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @broadcast}, {0x1, @random="59a310eebccc"}, 0x0, {0x2, 0x4e21, @broadcast}, 'team0\x00'}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000540)=""/4096, &(0x7f0000000280)=0x1000) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000000480)="00eb0c432d0174df5f00", 0x3) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, &(0x7f0000000000), 0x2000005) getsockopt$inet6_mreq(r3, 0x29, 0x1c, &(0x7f0000002d40)={@remote}, &(0x7f0000002d80)=0x14) epoll_create1(0x0) flock(0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') write$P9_RUNLINKAT(r3, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) creat(&(0x7f0000000040)='./file0\x00', 0x0) 17:30:23 executing program 7: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000180)={'broute\x00'}, &(0x7f0000000200)=0x78) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) fallocate(r1, 0x1, 0x0, 0x10000101) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)) getpgid(0xffffffffffffffff) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000240)={0x2, 'ip6gre0\x00'}, 0x18) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000788000), 0x4) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @broadcast}, {0x1, @random="59a310eebccc"}, 0x0, {0x2, 0x4e21, @broadcast}, 'team0\x00'}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000540)=""/4096, &(0x7f0000000280)=0x1000) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000000480)="00eb0c432d0174df5f00", 0x3) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, &(0x7f0000000000), 0x2000005) getsockopt$inet6_mreq(r3, 0x29, 0x1c, &(0x7f0000002d40)={@remote}, &(0x7f0000002d80)=0x14) epoll_create1(0x0) flock(0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') write$P9_RUNLINKAT(r3, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) creat(&(0x7f0000000040)='./file0\x00', 0x0) 17:30:24 executing program 7: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000180)={'broute\x00'}, &(0x7f0000000200)=0x78) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) fallocate(r1, 0x1, 0x0, 0x10000101) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)) getpgid(0xffffffffffffffff) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000240)={0x2, 'ip6gre0\x00'}, 0x18) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000788000), 0x4) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @broadcast}, {0x1, @random="59a310eebccc"}, 0x0, {0x2, 0x4e21, @broadcast}, 'team0\x00'}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000540)=""/4096, &(0x7f0000000280)=0x1000) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000000480)="00eb0c432d0174df5f00", 0x3) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, &(0x7f0000000000), 0x2000005) getsockopt$inet6_mreq(r3, 0x29, 0x1c, &(0x7f0000002d40)={@remote}, &(0x7f0000002d80)=0x14) epoll_create1(0x0) flock(0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') write$P9_RUNLINKAT(r3, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) creat(&(0x7f0000000040)='./file0\x00', 0x0) 17:30:24 executing program 7: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000180)={'broute\x00'}, &(0x7f0000000200)=0x78) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) fallocate(r1, 0x1, 0x0, 0x10000101) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)) getpgid(0xffffffffffffffff) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000240)={0x2, 'ip6gre0\x00'}, 0x18) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000788000), 0x4) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @broadcast}, {0x1, @random="59a310eebccc"}, 0x0, {0x2, 0x4e21, @broadcast}, 'team0\x00'}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000540)=""/4096, &(0x7f0000000280)=0x1000) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000000480)="00eb0c432d0174df5f00", 0x3) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, &(0x7f0000000000), 0x2000005) getsockopt$inet6_mreq(r3, 0x29, 0x1c, &(0x7f0000002d40)={@remote}, &(0x7f0000002d80)=0x14) epoll_create1(0x0) flock(0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') write$P9_RUNLINKAT(r3, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) creat(&(0x7f0000000040)='./file0\x00', 0x0) 17:30:24 executing program 7: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000180)={'broute\x00'}, &(0x7f0000000200)=0x78) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) fallocate(r1, 0x1, 0x0, 0x10000101) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)) getpgid(0xffffffffffffffff) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000240)={0x2, 'ip6gre0\x00'}, 0x18) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000788000), 0x4) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @broadcast}, {0x1, @random="59a310eebccc"}, 0x0, {0x2, 0x4e21, @broadcast}, 'team0\x00'}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000540)=""/4096, &(0x7f0000000280)=0x1000) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000000480)="00eb0c432d0174df5f00", 0x3) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, &(0x7f0000000000), 0x2000005) getsockopt$inet6_mreq(r3, 0x29, 0x1c, &(0x7f0000002d40)={@remote}, &(0x7f0000002d80)=0x14) epoll_create1(0x0) flock(0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') write$P9_RUNLINKAT(r3, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) creat(&(0x7f0000000040)='./file0\x00', 0x0) [ 342.963979] pktgen: kernel_thread() failed for cpu 0 [ 342.969209] pktgen: Cannot create thread for cpu 0 (-4) [ 342.974656] pktgen: kernel_thread() failed for cpu 1 [ 342.979961] pktgen: Cannot create thread for cpu 1 (-4) [ 342.985328] pktgen: Initialization failed for all threads [ 343.098563] pktgen: kernel_thread() failed for cpu 0 [ 343.103768] pktgen: Cannot create thread for cpu 0 (-4) [ 343.109374] pktgen: kernel_thread() failed for cpu 1 [ 343.114484] pktgen: Cannot create thread for cpu 1 (-4) [ 343.120120] pktgen: Initialization failed for all threads [ 343.238521] pktgen: kernel_thread() failed for cpu 0 [ 343.243672] pktgen: Cannot create thread for cpu 0 (-4) [ 343.249210] pktgen: kernel_thread() failed for cpu 1 [ 343.254380] pktgen: Cannot create thread for cpu 1 (-4) [ 343.259786] pktgen: Initialization failed for all threads 17:30:24 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000180)={'broute\x00'}, &(0x7f0000000200)=0x78) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) fallocate(r1, 0x1, 0x0, 0x10000101) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)) getpgid(0xffffffffffffffff) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000240)={0x2, 'ip6gre0\x00'}, 0x18) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000788000), 0x4) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @broadcast}, {0x1, @random="59a310eebccc"}, 0x0, {0x2, 0x4e21, @broadcast}, 'team0\x00'}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000540)=""/4096, &(0x7f0000000280)=0x1000) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000000480)="00eb0c432d0174df5f00", 0x3) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, &(0x7f0000000000), 0x2000005) getsockopt$inet6_mreq(r3, 0x29, 0x1c, &(0x7f0000002d40)={@remote}, &(0x7f0000002d80)=0x14) epoll_create1(0x0) flock(0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') write$P9_RUNLINKAT(r3, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) creat(&(0x7f0000000040)='./file0\x00', 0x0) 17:30:24 executing program 7: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000180)={'broute\x00'}, &(0x7f0000000200)=0x78) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) fallocate(r1, 0x1, 0x0, 0x10000101) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)) getpgid(0xffffffffffffffff) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000240)={0x2, 'ip6gre0\x00'}, 0x18) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000788000), 0x4) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @broadcast}, {0x1, @random="59a310eebccc"}, 0x0, {0x2, 0x4e21, @broadcast}, 'team0\x00'}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000540)=""/4096, &(0x7f0000000280)=0x1000) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000000480)="00eb0c432d0174df5f00", 0x3) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, &(0x7f0000000000), 0x2000005) getsockopt$inet6_mreq(r3, 0x29, 0x1c, &(0x7f0000002d40)={@remote}, &(0x7f0000002d80)=0x14) epoll_create1(0x0) flock(0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') write$P9_RUNLINKAT(r3, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) creat(&(0x7f0000000040)='./file0\x00', 0x0) 17:30:24 executing program 6: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$FUSE_INIT(r0, &(0x7f0000000900)={0x50, 0x0, 0x5, {0x7, 0x1b, 0x0, 0x48, 0xfe6, 0x40, 0x1, 0x100000001}}, 0x50) r1 = syz_open_dev$sg(&(0x7f00000006c0)='/dev/sg#\x00', 0xfa02, 0x200002) r2 = fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@ipv4={[], [], @loopback}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@broadcast}}, &(0x7f0000000400)=0xe8) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x7, 0x4) getresgid(&(0x7f0000000700)=0x0, &(0x7f0000000740), &(0x7f0000000380)) write$P9_RGETATTR(r2, &(0x7f00000007c0)={0xa0, 0x19, 0x1, {0x200, {0x2, 0x4}, 0x103, r3, r4, 0x6, 0x7ff, 0x868e, 0x7, 0x8, 0x100000000, 0x0, 0x80, 0xffffffffffff8374, 0x6, 0x1, 0x8, 0x5, 0xfca, 0x81}}, 0xa0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGKBSENT(r5, 0x4b48, &(0x7f00000000c0)={0x1, 0x9, 0x2}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f00000001c0)={0x8000000020, @time, 0x0, {0x0, 0x401}, 0x35}) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x0, 0x0) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r8, 0x10e, 0xa, &(0x7f00000000c0), 0x4) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000880)) socket$netlink(0x10, 0x3, 0x2) connect(r6, &(0x7f0000000500)=@generic={0x9, "c081ead4a40c0ca0270ba07b02a68324eb4dd49567e844a7d9b21c1234c4177ebf5175de7f75bd2e95513b66c6a053651d55547b26951e7aaa61b0533cc303bb9c67002872f13a04386bfdc3c699e14a156b38c49232c32e7c7a5bc718879c37092adf60ec2ef38f3f069d95720d3d5bd4cac1f38f60cec5a53d4434def8"}, 0x80) unshare(0x42060000) getsockopt$inet6_buf(r7, 0x29, 0xff, &(0x7f0000000240)=""/182, &(0x7f0000000300)=0xb6) ioctl$EVIOCREVOKE(r6, 0x40044591, &(0x7f0000000580)=0x5) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x84100, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/rfkill\x00', 0x4800, 0x0) write$binfmt_elf64(r1, &(0x7f0000000c80)=ANY=[], 0x0) ioctl$SG_GET_REQUEST_TABLE(r7, 0x2286, &(0x7f0000001080)) poll(&(0x7f0000000000), 0x0, 0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a40), &(0x7f0000000a00)=0x31d) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/enforce\x00', 0x200, 0x0) 17:30:24 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$FUSE_INIT(r0, &(0x7f0000000900)={0x50, 0x0, 0x5, {0x7, 0x1b, 0x0, 0x48, 0xfe6, 0x40, 0x1, 0x100000001}}, 0x50) r1 = syz_open_dev$sg(&(0x7f00000006c0)='/dev/sg#\x00', 0xfa02, 0x200002) r2 = fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@ipv4={[], [], @loopback}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@broadcast}}, &(0x7f0000000400)=0xe8) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x7, 0x4) getresgid(&(0x7f0000000700)=0x0, &(0x7f0000000740), &(0x7f0000000380)) write$P9_RGETATTR(r2, &(0x7f00000007c0)={0xa0, 0x19, 0x1, {0x200, {0x2, 0x4}, 0x103, r3, r4, 0x6, 0x7ff, 0x868e, 0x7, 0x8, 0x100000000, 0x0, 0x80, 0xffffffffffff8374, 0x6, 0x1, 0x8, 0x5, 0xfca, 0x81}}, 0xa0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGKBSENT(r5, 0x4b48, &(0x7f00000000c0)={0x1, 0x9, 0x2}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f00000001c0)={0x8000000020, @time, 0x0, {0x0, 0x401}, 0x35}) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x0, 0x0) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r8, 0x10e, 0xa, &(0x7f00000000c0), 0x4) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000880)) socket$netlink(0x10, 0x3, 0x2) connect(r6, &(0x7f0000000500)=@generic={0x9, "c081ead4a40c0ca0270ba07b02a68324eb4dd49567e844a7d9b21c1234c4177ebf5175de7f75bd2e95513b66c6a053651d55547b26951e7aaa61b0533cc303bb9c67002872f13a04386bfdc3c699e14a156b38c49232c32e7c7a5bc718879c37092adf60ec2ef38f3f069d95720d3d5bd4cac1f38f60cec5a53d4434def8"}, 0x80) unshare(0x42060000) getsockopt$inet6_buf(r7, 0x29, 0xff, &(0x7f0000000240)=""/182, &(0x7f0000000300)=0xb6) ioctl$EVIOCREVOKE(r6, 0x40044591, &(0x7f0000000580)=0x5) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x84100, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/rfkill\x00', 0x4800, 0x0) write$binfmt_elf64(r1, &(0x7f0000000c80)=ANY=[], 0x0) ioctl$SG_GET_REQUEST_TABLE(r7, 0x2286, &(0x7f0000001080)) poll(&(0x7f0000000000), 0x0, 0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a40), &(0x7f0000000a00)=0x31d) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/enforce\x00', 0x200, 0x0) [ 343.378259] pktgen: kernel_thread() failed for cpu 0 [ 343.383382] pktgen: Cannot create thread for cpu 0 (-4) [ 343.389310] pktgen: kernel_thread() failed for cpu 1 [ 343.394567] pktgen: Cannot create thread for cpu 1 (-4) [ 343.400103] pktgen: Initialization failed for all threads 17:30:24 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000180)={'broute\x00'}, &(0x7f0000000200)=0x78) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) fallocate(r1, 0x1, 0x0, 0x10000101) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)) getpgid(0xffffffffffffffff) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000240)={0x2, 'ip6gre0\x00'}, 0x18) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000788000), 0x4) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @broadcast}, {0x1, @random="59a310eebccc"}, 0x0, {0x2, 0x4e21, @broadcast}, 'team0\x00'}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000540)=""/4096, &(0x7f0000000280)=0x1000) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000000480)="00eb0c432d0174df5f00", 0x3) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, &(0x7f0000000000), 0x2000005) getsockopt$inet6_mreq(r3, 0x29, 0x1c, &(0x7f0000002d40)={@remote}, &(0x7f0000002d80)=0x14) epoll_create1(0x0) flock(0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') write$P9_RUNLINKAT(r3, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) creat(&(0x7f0000000040)='./file0\x00', 0x0) 17:30:25 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$FUSE_INIT(r0, &(0x7f0000000900)={0x50, 0x0, 0x5, {0x7, 0x1b, 0x0, 0x48, 0xfe6, 0x40, 0x1, 0x100000001}}, 0x50) r1 = syz_open_dev$sg(&(0x7f00000006c0)='/dev/sg#\x00', 0xfa02, 0x200002) r2 = fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@ipv4={[], [], @loopback}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@broadcast}}, &(0x7f0000000400)=0xe8) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x7, 0x4) getresgid(&(0x7f0000000700)=0x0, &(0x7f0000000740), &(0x7f0000000380)) write$P9_RGETATTR(r2, &(0x7f00000007c0)={0xa0, 0x19, 0x1, {0x200, {0x2, 0x4}, 0x103, r3, r4, 0x6, 0x7ff, 0x868e, 0x7, 0x8, 0x100000000, 0x0, 0x80, 0xffffffffffff8374, 0x6, 0x1, 0x8, 0x5, 0xfca, 0x81}}, 0xa0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGKBSENT(r5, 0x4b48, &(0x7f00000000c0)={0x1, 0x9, 0x2}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f00000001c0)={0x8000000020, @time, 0x0, {0x0, 0x401}, 0x35}) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x0, 0x0) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r8, 0x10e, 0xa, &(0x7f00000000c0), 0x4) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000880)) socket$netlink(0x10, 0x3, 0x2) connect(r6, &(0x7f0000000500)=@generic={0x9, "c081ead4a40c0ca0270ba07b02a68324eb4dd49567e844a7d9b21c1234c4177ebf5175de7f75bd2e95513b66c6a053651d55547b26951e7aaa61b0533cc303bb9c67002872f13a04386bfdc3c699e14a156b38c49232c32e7c7a5bc718879c37092adf60ec2ef38f3f069d95720d3d5bd4cac1f38f60cec5a53d4434def8"}, 0x80) unshare(0x42060000) getsockopt$inet6_buf(r7, 0x29, 0xff, &(0x7f0000000240)=""/182, &(0x7f0000000300)=0xb6) ioctl$EVIOCREVOKE(r6, 0x40044591, &(0x7f0000000580)=0x5) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x84100, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/rfkill\x00', 0x4800, 0x0) write$binfmt_elf64(r1, &(0x7f0000000c80)=ANY=[], 0x0) ioctl$SG_GET_REQUEST_TABLE(r7, 0x2286, &(0x7f0000001080)) poll(&(0x7f0000000000), 0x0, 0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a40), &(0x7f0000000a00)=0x31d) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/enforce\x00', 0x200, 0x0) [ 343.591130] pktgen: kernel_thread() failed for cpu 0 [ 343.596365] pktgen: Cannot create thread for cpu 0 (-4) [ 343.602412] pktgen: kernel_thread() failed for cpu 1 [ 343.607916] pktgen: Cannot create thread for cpu 1 (-4) [ 343.613515] pktgen: Initialization failed for all threads 17:30:25 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$FUSE_INIT(r0, &(0x7f0000000900)={0x50, 0x0, 0x5, {0x7, 0x1b, 0x0, 0x48, 0xfe6, 0x40, 0x1, 0x100000001}}, 0x50) r1 = syz_open_dev$sg(&(0x7f00000006c0)='/dev/sg#\x00', 0xfa02, 0x200002) r2 = fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@ipv4={[], [], @loopback}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@broadcast}}, &(0x7f0000000400)=0xe8) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x7, 0x4) getresgid(&(0x7f0000000700)=0x0, &(0x7f0000000740), &(0x7f0000000380)) write$P9_RGETATTR(r2, &(0x7f00000007c0)={0xa0, 0x19, 0x1, {0x200, {0x2, 0x4}, 0x103, r3, r4, 0x6, 0x7ff, 0x868e, 0x7, 0x8, 0x100000000, 0x0, 0x80, 0xffffffffffff8374, 0x6, 0x1, 0x8, 0x5, 0xfca, 0x81}}, 0xa0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGKBSENT(r5, 0x4b48, &(0x7f00000000c0)={0x1, 0x9, 0x2}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f00000001c0)={0x8000000020, @time, 0x0, {0x0, 0x401}, 0x35}) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x0, 0x0) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r8, 0x10e, 0xa, &(0x7f00000000c0), 0x4) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000880)) socket$netlink(0x10, 0x3, 0x2) connect(r6, &(0x7f0000000500)=@generic={0x9, "c081ead4a40c0ca0270ba07b02a68324eb4dd49567e844a7d9b21c1234c4177ebf5175de7f75bd2e95513b66c6a053651d55547b26951e7aaa61b0533cc303bb9c67002872f13a04386bfdc3c699e14a156b38c49232c32e7c7a5bc718879c37092adf60ec2ef38f3f069d95720d3d5bd4cac1f38f60cec5a53d4434def8"}, 0x80) unshare(0x42060000) getsockopt$inet6_buf(r7, 0x29, 0xff, &(0x7f0000000240)=""/182, &(0x7f0000000300)=0xb6) ioctl$EVIOCREVOKE(r6, 0x40044591, &(0x7f0000000580)=0x5) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x84100, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/rfkill\x00', 0x4800, 0x0) write$binfmt_elf64(r1, &(0x7f0000000c80)=ANY=[], 0x0) ioctl$SG_GET_REQUEST_TABLE(r7, 0x2286, &(0x7f0000001080)) poll(&(0x7f0000000000), 0x0, 0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a40), &(0x7f0000000a00)=0x31d) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/enforce\x00', 0x200, 0x0) 17:30:25 executing program 7: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000180)={'broute\x00'}, &(0x7f0000000200)=0x78) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) fallocate(r1, 0x1, 0x0, 0x10000101) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)) getpgid(0xffffffffffffffff) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000240)={0x2, 'ip6gre0\x00'}, 0x18) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000788000), 0x4) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @broadcast}, {0x1, @random="59a310eebccc"}, 0x0, {0x2, 0x4e21, @broadcast}, 'team0\x00'}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000540)=""/4096, &(0x7f0000000280)=0x1000) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000000480)="00eb0c432d0174df5f00", 0x3) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, &(0x7f0000000000), 0x2000005) getsockopt$inet6_mreq(r3, 0x29, 0x1c, &(0x7f0000002d40)={@remote}, &(0x7f0000002d80)=0x14) epoll_create1(0x0) flock(0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') write$P9_RUNLINKAT(r3, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) creat(&(0x7f0000000040)='./file0\x00', 0x0) [ 343.768470] pktgen: kernel_thread() failed for cpu 0 [ 343.773634] pktgen: Cannot create thread for cpu 0 (-4) [ 343.779242] pktgen: kernel_thread() failed for cpu 1 [ 343.784453] pktgen: Cannot create thread for cpu 1 (-4) [ 343.790156] pktgen: Initialization failed for all threads 17:30:25 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$FUSE_INIT(r0, &(0x7f0000000900)={0x50, 0x0, 0x5, {0x7, 0x1b, 0x0, 0x48, 0xfe6, 0x40, 0x1, 0x100000001}}, 0x50) r1 = syz_open_dev$sg(&(0x7f00000006c0)='/dev/sg#\x00', 0xfa02, 0x200002) r2 = fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@ipv4={[], [], @loopback}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@broadcast}}, &(0x7f0000000400)=0xe8) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x7, 0x4) getresgid(&(0x7f0000000700)=0x0, &(0x7f0000000740), &(0x7f0000000380)) write$P9_RGETATTR(r2, &(0x7f00000007c0)={0xa0, 0x19, 0x1, {0x200, {0x2, 0x4}, 0x103, r3, r4, 0x6, 0x7ff, 0x868e, 0x7, 0x8, 0x100000000, 0x0, 0x80, 0xffffffffffff8374, 0x6, 0x1, 0x8, 0x5, 0xfca, 0x81}}, 0xa0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGKBSENT(r5, 0x4b48, &(0x7f00000000c0)={0x1, 0x9, 0x2}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f00000001c0)={0x8000000020, @time, 0x0, {0x0, 0x401}, 0x35}) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x0, 0x0) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r8, 0x10e, 0xa, &(0x7f00000000c0), 0x4) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000880)) socket$netlink(0x10, 0x3, 0x2) connect(r6, &(0x7f0000000500)=@generic={0x9, "c081ead4a40c0ca0270ba07b02a68324eb4dd49567e844a7d9b21c1234c4177ebf5175de7f75bd2e95513b66c6a053651d55547b26951e7aaa61b0533cc303bb9c67002872f13a04386bfdc3c699e14a156b38c49232c32e7c7a5bc718879c37092adf60ec2ef38f3f069d95720d3d5bd4cac1f38f60cec5a53d4434def8"}, 0x80) unshare(0x42060000) getsockopt$inet6_buf(r7, 0x29, 0xff, &(0x7f0000000240)=""/182, &(0x7f0000000300)=0xb6) ioctl$EVIOCREVOKE(r6, 0x40044591, &(0x7f0000000580)=0x5) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x84100, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/rfkill\x00', 0x4800, 0x0) write$binfmt_elf64(r1, &(0x7f0000000c80)=ANY=[], 0x0) ioctl$SG_GET_REQUEST_TABLE(r7, 0x2286, &(0x7f0000001080)) poll(&(0x7f0000000000), 0x0, 0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a40), &(0x7f0000000a00)=0x31d) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/enforce\x00', 0x200, 0x0) [ 343.958664] pktgen: kernel_thread() failed for cpu 0 [ 343.963829] pktgen: Cannot create thread for cpu 0 (-4) [ 343.969433] pktgen: kernel_thread() failed for cpu 1 [ 343.974709] pktgen: Cannot create thread for cpu 1 (-4) [ 343.980233] pktgen: Initialization failed for all threads 17:30:25 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$FUSE_INIT(r0, &(0x7f0000000900)={0x50, 0x0, 0x5, {0x7, 0x1b, 0x0, 0x48, 0xfe6, 0x40, 0x1, 0x100000001}}, 0x50) r1 = syz_open_dev$sg(&(0x7f00000006c0)='/dev/sg#\x00', 0xfa02, 0x200002) r2 = fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@ipv4={[], [], @loopback}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@broadcast}}, &(0x7f0000000400)=0xe8) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x7, 0x4) getresgid(&(0x7f0000000700)=0x0, &(0x7f0000000740), &(0x7f0000000380)) write$P9_RGETATTR(r2, &(0x7f00000007c0)={0xa0, 0x19, 0x1, {0x200, {0x2, 0x4}, 0x103, r3, r4, 0x6, 0x7ff, 0x868e, 0x7, 0x8, 0x100000000, 0x0, 0x80, 0xffffffffffff8374, 0x6, 0x1, 0x8, 0x5, 0xfca, 0x81}}, 0xa0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGKBSENT(r5, 0x4b48, &(0x7f00000000c0)={0x1, 0x9, 0x2}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f00000001c0)={0x8000000020, @time, 0x0, {0x0, 0x401}, 0x35}) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x0, 0x0) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r8, 0x10e, 0xa, &(0x7f00000000c0), 0x4) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000880)) socket$netlink(0x10, 0x3, 0x2) connect(r6, &(0x7f0000000500)=@generic={0x9, "c081ead4a40c0ca0270ba07b02a68324eb4dd49567e844a7d9b21c1234c4177ebf5175de7f75bd2e95513b66c6a053651d55547b26951e7aaa61b0533cc303bb9c67002872f13a04386bfdc3c699e14a156b38c49232c32e7c7a5bc718879c37092adf60ec2ef38f3f069d95720d3d5bd4cac1f38f60cec5a53d4434def8"}, 0x80) unshare(0x42060000) getsockopt$inet6_buf(r7, 0x29, 0xff, &(0x7f0000000240)=""/182, &(0x7f0000000300)=0xb6) ioctl$EVIOCREVOKE(r6, 0x40044591, &(0x7f0000000580)=0x5) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x84100, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/rfkill\x00', 0x4800, 0x0) write$binfmt_elf64(r1, &(0x7f0000000c80)=ANY=[], 0x0) ioctl$SG_GET_REQUEST_TABLE(r7, 0x2286, &(0x7f0000001080)) poll(&(0x7f0000000000), 0x0, 0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a40), &(0x7f0000000a00)=0x31d) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/enforce\x00', 0x200, 0x0) 17:30:25 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000180)={'broute\x00'}, &(0x7f0000000200)=0x78) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) fallocate(r1, 0x1, 0x0, 0x10000101) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)) getpgid(0xffffffffffffffff) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000240)={0x2, 'ip6gre0\x00'}, 0x18) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000788000), 0x4) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @broadcast}, {0x1, @random="59a310eebccc"}, 0x0, {0x2, 0x4e21, @broadcast}, 'team0\x00'}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000540)=""/4096, &(0x7f0000000280)=0x1000) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000000480)="00eb0c432d0174df5f00", 0x3) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, &(0x7f0000000000), 0x2000005) getsockopt$inet6_mreq(r3, 0x29, 0x1c, &(0x7f0000002d40)={@remote}, &(0x7f0000002d80)=0x14) epoll_create1(0x0) flock(0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') write$P9_RUNLINKAT(r3, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) creat(&(0x7f0000000040)='./file0\x00', 0x0) 17:30:25 executing program 7: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000180)={'broute\x00'}, &(0x7f0000000200)=0x78) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) fallocate(r1, 0x1, 0x0, 0x10000101) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)) getpgid(0xffffffffffffffff) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000240)={0x2, 'ip6gre0\x00'}, 0x18) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000788000), 0x4) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @broadcast}, {0x1, @random="59a310eebccc"}, 0x0, {0x2, 0x4e21, @broadcast}, 'team0\x00'}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000540)=""/4096, &(0x7f0000000280)=0x1000) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000000480)="00eb0c432d0174df5f00", 0x3) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, &(0x7f0000000000), 0x2000005) getsockopt$inet6_mreq(r3, 0x29, 0x1c, &(0x7f0000002d40)={@remote}, &(0x7f0000002d80)=0x14) epoll_create1(0x0) flock(0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') write$P9_RUNLINKAT(r3, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) creat(&(0x7f0000000040)='./file0\x00', 0x0) 17:30:25 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000180)={'broute\x00'}, &(0x7f0000000200)=0x78) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) fallocate(r1, 0x1, 0x0, 0x10000101) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)) getpgid(0xffffffffffffffff) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000240)={0x2, 'ip6gre0\x00'}, 0x18) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000788000), 0x4) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @broadcast}, {0x1, @random="59a310eebccc"}, 0x0, {0x2, 0x4e21, @broadcast}, 'team0\x00'}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000540)=""/4096, &(0x7f0000000280)=0x1000) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000000480)="00eb0c432d0174df5f00", 0x3) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, &(0x7f0000000000), 0x2000005) getsockopt$inet6_mreq(r3, 0x29, 0x1c, &(0x7f0000002d40)={@remote}, &(0x7f0000002d80)=0x14) epoll_create1(0x0) flock(0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') write$P9_RUNLINKAT(r3, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) creat(&(0x7f0000000040)='./file0\x00', 0x0) 17:30:25 executing program 7: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000180)={'broute\x00'}, &(0x7f0000000200)=0x78) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) fallocate(r1, 0x1, 0x0, 0x10000101) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)) getpgid(0xffffffffffffffff) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000240)={0x2, 'ip6gre0\x00'}, 0x18) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000788000), 0x4) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @broadcast}, {0x1, @random="59a310eebccc"}, 0x0, {0x2, 0x4e21, @broadcast}, 'team0\x00'}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000540)=""/4096, &(0x7f0000000280)=0x1000) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000000480)="00eb0c432d0174df5f00", 0x3) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, &(0x7f0000000000), 0x2000005) getsockopt$inet6_mreq(r3, 0x29, 0x1c, &(0x7f0000002d40)={@remote}, &(0x7f0000002d80)=0x14) epoll_create1(0x0) flock(0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') write$P9_RUNLINKAT(r3, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) creat(&(0x7f0000000040)='./file0\x00', 0x0) 17:30:25 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000180)={'broute\x00'}, &(0x7f0000000200)=0x78) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) fallocate(r1, 0x1, 0x0, 0x10000101) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)) getpgid(0xffffffffffffffff) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000240)={0x2, 'ip6gre0\x00'}, 0x18) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000788000), 0x4) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @broadcast}, {0x1, @random="59a310eebccc"}, 0x0, {0x2, 0x4e21, @broadcast}, 'team0\x00'}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000540)=""/4096, &(0x7f0000000280)=0x1000) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000000480)="00eb0c432d0174df5f00", 0x3) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, &(0x7f0000000000), 0x2000005) getsockopt$inet6_mreq(r3, 0x29, 0x1c, &(0x7f0000002d40)={@remote}, &(0x7f0000002d80)=0x14) epoll_create1(0x0) flock(0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') write$P9_RUNLINKAT(r3, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) creat(&(0x7f0000000040)='./file0\x00', 0x0) 17:30:25 executing program 7: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000180)={'broute\x00'}, &(0x7f0000000200)=0x78) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) fallocate(r1, 0x1, 0x0, 0x10000101) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)) getpgid(0xffffffffffffffff) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000240)={0x2, 'ip6gre0\x00'}, 0x18) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000788000), 0x4) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @broadcast}, {0x1, @random="59a310eebccc"}, 0x0, {0x2, 0x4e21, @broadcast}, 'team0\x00'}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000540)=""/4096, &(0x7f0000000280)=0x1000) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000000480)="00eb0c432d0174df5f00", 0x3) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, &(0x7f0000000000), 0x2000005) getsockopt$inet6_mreq(r3, 0x29, 0x1c, &(0x7f0000002d40)={@remote}, &(0x7f0000002d80)=0x14) epoll_create1(0x0) flock(0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') write$P9_RUNLINKAT(r3, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) creat(&(0x7f0000000040)='./file0\x00', 0x0) 17:30:25 executing program 7: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000180)={'broute\x00'}, &(0x7f0000000200)=0x78) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) fallocate(r1, 0x1, 0x0, 0x10000101) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)) getpgid(0xffffffffffffffff) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000240)={0x2, 'ip6gre0\x00'}, 0x18) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000788000), 0x4) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @broadcast}, {0x1, @random="59a310eebccc"}, 0x0, {0x2, 0x4e21, @broadcast}, 'team0\x00'}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000540)=""/4096, &(0x7f0000000280)=0x1000) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000000480)="00eb0c432d0174df5f00", 0x3) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, &(0x7f0000000000), 0x2000005) getsockopt$inet6_mreq(r3, 0x29, 0x1c, &(0x7f0000002d40)={@remote}, &(0x7f0000002d80)=0x14) epoll_create1(0x0) flock(0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') write$P9_RUNLINKAT(r3, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) creat(&(0x7f0000000040)='./file0\x00', 0x0) 17:30:25 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000180)={'broute\x00'}, &(0x7f0000000200)=0x78) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) fallocate(r1, 0x1, 0x0, 0x10000101) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)) getpgid(0xffffffffffffffff) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000240)={0x2, 'ip6gre0\x00'}, 0x18) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000788000), 0x4) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @broadcast}, {0x1, @random="59a310eebccc"}, 0x0, {0x2, 0x4e21, @broadcast}, 'team0\x00'}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000540)=""/4096, &(0x7f0000000280)=0x1000) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000000480)="00eb0c432d0174df5f00", 0x3) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, &(0x7f0000000000), 0x2000005) getsockopt$inet6_mreq(r3, 0x29, 0x1c, &(0x7f0000002d40)={@remote}, &(0x7f0000002d80)=0x14) epoll_create1(0x0) flock(0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') write$P9_RUNLINKAT(r3, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) creat(&(0x7f0000000040)='./file0\x00', 0x0) [ 345.497973] pktgen: kernel_thread() failed for cpu 0 [ 345.503382] pktgen: Cannot create thread for cpu 0 (-4) [ 345.508798] pktgen: kernel_thread() failed for cpu 1 [ 345.513907] pktgen: Cannot create thread for cpu 1 (-4) [ 345.519291] pktgen: Initialization failed for all threads 17:30:27 executing program 6: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$FUSE_INIT(r0, &(0x7f0000000900)={0x50, 0x0, 0x5, {0x7, 0x1b, 0x0, 0x48, 0xfe6, 0x40, 0x1, 0x100000001}}, 0x50) r1 = syz_open_dev$sg(&(0x7f00000006c0)='/dev/sg#\x00', 0xfa02, 0x200002) r2 = fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@ipv4={[], [], @loopback}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@broadcast}}, &(0x7f0000000400)=0xe8) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x7, 0x4) getresgid(&(0x7f0000000700)=0x0, &(0x7f0000000740), &(0x7f0000000380)) write$P9_RGETATTR(r2, &(0x7f00000007c0)={0xa0, 0x19, 0x1, {0x200, {0x2, 0x4}, 0x103, r3, r4, 0x6, 0x7ff, 0x868e, 0x7, 0x8, 0x100000000, 0x0, 0x80, 0xffffffffffff8374, 0x6, 0x1, 0x8, 0x5, 0xfca, 0x81}}, 0xa0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGKBSENT(r5, 0x4b48, &(0x7f00000000c0)={0x1, 0x9, 0x2}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f00000001c0)={0x8000000020, @time, 0x0, {0x0, 0x401}, 0x35}) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x0, 0x0) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r8, 0x10e, 0xa, &(0x7f00000000c0), 0x4) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000880)) socket$netlink(0x10, 0x3, 0x2) connect(r6, &(0x7f0000000500)=@generic={0x9, "c081ead4a40c0ca0270ba07b02a68324eb4dd49567e844a7d9b21c1234c4177ebf5175de7f75bd2e95513b66c6a053651d55547b26951e7aaa61b0533cc303bb9c67002872f13a04386bfdc3c699e14a156b38c49232c32e7c7a5bc718879c37092adf60ec2ef38f3f069d95720d3d5bd4cac1f38f60cec5a53d4434def8"}, 0x80) unshare(0x42060000) getsockopt$inet6_buf(r7, 0x29, 0xff, &(0x7f0000000240)=""/182, &(0x7f0000000300)=0xb6) ioctl$EVIOCREVOKE(r6, 0x40044591, &(0x7f0000000580)=0x5) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x84100, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/rfkill\x00', 0x4800, 0x0) write$binfmt_elf64(r1, &(0x7f0000000c80)=ANY=[], 0x0) ioctl$SG_GET_REQUEST_TABLE(r7, 0x2286, &(0x7f0000001080)) poll(&(0x7f0000000000), 0x0, 0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a40), &(0x7f0000000a00)=0x31d) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/enforce\x00', 0x200, 0x0) [ 345.648401] pktgen: kernel_thread() failed for cpu 0 [ 345.653566] pktgen: Cannot create thread for cpu 0 (-4) [ 345.659097] pktgen: kernel_thread() failed for cpu 1 [ 345.664275] pktgen: Cannot create thread for cpu 1 (-4) [ 345.669730] pktgen: Initialization failed for all threads 17:30:27 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$FUSE_INIT(r0, &(0x7f0000000900)={0x50, 0x0, 0x5, {0x7, 0x1b, 0x0, 0x48, 0xfe6, 0x40, 0x1, 0x100000001}}, 0x50) r1 = syz_open_dev$sg(&(0x7f00000006c0)='/dev/sg#\x00', 0xfa02, 0x200002) r2 = fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@ipv4={[], [], @loopback}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@broadcast}}, &(0x7f0000000400)=0xe8) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x7, 0x4) getresgid(&(0x7f0000000700)=0x0, &(0x7f0000000740), &(0x7f0000000380)) write$P9_RGETATTR(r2, &(0x7f00000007c0)={0xa0, 0x19, 0x1, {0x200, {0x2, 0x4}, 0x103, r3, r4, 0x6, 0x7ff, 0x868e, 0x7, 0x8, 0x100000000, 0x0, 0x80, 0xffffffffffff8374, 0x6, 0x1, 0x8, 0x5, 0xfca, 0x81}}, 0xa0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGKBSENT(r5, 0x4b48, &(0x7f00000000c0)={0x1, 0x9, 0x2}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f00000001c0)={0x8000000020, @time, 0x0, {0x0, 0x401}, 0x35}) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x0, 0x0) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r8, 0x10e, 0xa, &(0x7f00000000c0), 0x4) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000880)) socket$netlink(0x10, 0x3, 0x2) connect(r6, &(0x7f0000000500)=@generic={0x9, "c081ead4a40c0ca0270ba07b02a68324eb4dd49567e844a7d9b21c1234c4177ebf5175de7f75bd2e95513b66c6a053651d55547b26951e7aaa61b0533cc303bb9c67002872f13a04386bfdc3c699e14a156b38c49232c32e7c7a5bc718879c37092adf60ec2ef38f3f069d95720d3d5bd4cac1f38f60cec5a53d4434def8"}, 0x80) unshare(0x42060000) getsockopt$inet6_buf(r7, 0x29, 0xff, &(0x7f0000000240)=""/182, &(0x7f0000000300)=0xb6) ioctl$EVIOCREVOKE(r6, 0x40044591, &(0x7f0000000580)=0x5) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x84100, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/rfkill\x00', 0x4800, 0x0) write$binfmt_elf64(r1, &(0x7f0000000c80)=ANY=[], 0x0) ioctl$SG_GET_REQUEST_TABLE(r7, 0x2286, &(0x7f0000001080)) poll(&(0x7f0000000000), 0x0, 0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a40), &(0x7f0000000a00)=0x31d) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/enforce\x00', 0x200, 0x0) 17:30:27 executing program 7: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000180)={'broute\x00'}, &(0x7f0000000200)=0x78) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) fallocate(r1, 0x1, 0x0, 0x10000101) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)) getpgid(0xffffffffffffffff) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000240)={0x2, 'ip6gre0\x00'}, 0x18) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000788000), 0x4) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @broadcast}, {0x1, @random="59a310eebccc"}, 0x0, {0x2, 0x4e21, @broadcast}, 'team0\x00'}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000540)=""/4096, &(0x7f0000000280)=0x1000) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000000480)="00eb0c432d0174df5f00", 0x3) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, &(0x7f0000000000), 0x2000005) getsockopt$inet6_mreq(r3, 0x29, 0x1c, &(0x7f0000002d40)={@remote}, &(0x7f0000002d80)=0x14) epoll_create1(0x0) flock(0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') write$P9_RUNLINKAT(r3, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) creat(&(0x7f0000000040)='./file0\x00', 0x0) [ 345.808189] pktgen: kernel_thread() failed for cpu 0 [ 345.813332] pktgen: Cannot create thread for cpu 0 (-4) [ 345.819405] pktgen: kernel_thread() failed for cpu 1 [ 345.824641] pktgen: Cannot create thread for cpu 1 (-4) [ 345.830307] pktgen: Initialization failed for all threads 17:30:27 executing program 7: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000180)={'broute\x00'}, &(0x7f0000000200)=0x78) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) fallocate(r1, 0x1, 0x0, 0x10000101) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)) getpgid(0xffffffffffffffff) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000240)={0x2, 'ip6gre0\x00'}, 0x18) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000788000), 0x4) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @broadcast}, {0x1, @random="59a310eebccc"}, 0x0, {0x2, 0x4e21, @broadcast}, 'team0\x00'}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000540)=""/4096, &(0x7f0000000280)=0x1000) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000000480)="00eb0c432d0174df5f00", 0x3) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, &(0x7f0000000000), 0x2000005) getsockopt$inet6_mreq(r3, 0x29, 0x1c, &(0x7f0000002d40)={@remote}, &(0x7f0000002d80)=0x14) epoll_create1(0x0) flock(0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') write$P9_RUNLINKAT(r3, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) creat(&(0x7f0000000040)='./file0\x00', 0x0) [ 345.989682] pktgen: kernel_thread() failed for cpu 0 [ 345.995088] pktgen: Cannot create thread for cpu 0 (-4) [ 346.000768] pktgen: kernel_thread() failed for cpu 1 [ 346.006003] pktgen: Cannot create thread for cpu 1 (-4) [ 346.011499] pktgen: Initialization failed for all threads 17:30:27 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000180)={'broute\x00'}, &(0x7f0000000200)=0x78) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) fallocate(r1, 0x1, 0x0, 0x10000101) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)) getpgid(0xffffffffffffffff) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000240)={0x2, 'ip6gre0\x00'}, 0x18) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000788000), 0x4) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @broadcast}, {0x1, @random="59a310eebccc"}, 0x0, {0x2, 0x4e21, @broadcast}, 'team0\x00'}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000540)=""/4096, &(0x7f0000000280)=0x1000) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000000480)="00eb0c432d0174df5f00", 0x3) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, &(0x7f0000000000), 0x2000005) getsockopt$inet6_mreq(r3, 0x29, 0x1c, &(0x7f0000002d40)={@remote}, &(0x7f0000002d80)=0x14) epoll_create1(0x0) flock(0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') write$P9_RUNLINKAT(r3, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) creat(&(0x7f0000000040)='./file0\x00', 0x0) 17:30:27 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$FUSE_INIT(r0, &(0x7f0000000900)={0x50, 0x0, 0x5, {0x7, 0x1b, 0x0, 0x48, 0xfe6, 0x40, 0x1, 0x100000001}}, 0x50) r1 = syz_open_dev$sg(&(0x7f00000006c0)='/dev/sg#\x00', 0xfa02, 0x200002) r2 = fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@ipv4={[], [], @loopback}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@broadcast}}, &(0x7f0000000400)=0xe8) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x7, 0x4) getresgid(&(0x7f0000000700)=0x0, &(0x7f0000000740), &(0x7f0000000380)) write$P9_RGETATTR(r2, &(0x7f00000007c0)={0xa0, 0x19, 0x1, {0x200, {0x2, 0x4}, 0x103, r3, r4, 0x6, 0x7ff, 0x868e, 0x7, 0x8, 0x100000000, 0x0, 0x80, 0xffffffffffff8374, 0x6, 0x1, 0x8, 0x5, 0xfca, 0x81}}, 0xa0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGKBSENT(r5, 0x4b48, &(0x7f00000000c0)={0x1, 0x9, 0x2}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f00000001c0)={0x8000000020, @time, 0x0, {0x0, 0x401}, 0x35}) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x0, 0x0) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r8, 0x10e, 0xa, &(0x7f00000000c0), 0x4) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000880)) socket$netlink(0x10, 0x3, 0x2) connect(r6, &(0x7f0000000500)=@generic={0x9, "c081ead4a40c0ca0270ba07b02a68324eb4dd49567e844a7d9b21c1234c4177ebf5175de7f75bd2e95513b66c6a053651d55547b26951e7aaa61b0533cc303bb9c67002872f13a04386bfdc3c699e14a156b38c49232c32e7c7a5bc718879c37092adf60ec2ef38f3f069d95720d3d5bd4cac1f38f60cec5a53d4434def8"}, 0x80) unshare(0x42060000) getsockopt$inet6_buf(r7, 0x29, 0xff, &(0x7f0000000240)=""/182, &(0x7f0000000300)=0xb6) ioctl$EVIOCREVOKE(r6, 0x40044591, &(0x7f0000000580)=0x5) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x84100, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/rfkill\x00', 0x4800, 0x0) write$binfmt_elf64(r1, &(0x7f0000000c80)=ANY=[], 0x0) ioctl$SG_GET_REQUEST_TABLE(r7, 0x2286, &(0x7f0000001080)) poll(&(0x7f0000000000), 0x0, 0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a40), &(0x7f0000000a00)=0x31d) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/enforce\x00', 0x200, 0x0) [ 346.168139] pktgen: kernel_thread() failed for cpu 0 [ 346.173272] pktgen: Cannot create thread for cpu 0 (-4) [ 346.179168] pktgen: kernel_thread() failed for cpu 1 [ 346.184366] pktgen: Cannot create thread for cpu 1 (-4) [ 346.189975] pktgen: Initialization failed for all threads 17:30:27 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000180)={'broute\x00'}, &(0x7f0000000200)=0x78) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) fallocate(r1, 0x1, 0x0, 0x10000101) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)) getpgid(0xffffffffffffffff) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000240)={0x2, 'ip6gre0\x00'}, 0x18) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000788000), 0x4) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @broadcast}, {0x1, @random="59a310eebccc"}, 0x0, {0x2, 0x4e21, @broadcast}, 'team0\x00'}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000540)=""/4096, &(0x7f0000000280)=0x1000) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000000480)="00eb0c432d0174df5f00", 0x3) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, &(0x7f0000000000), 0x2000005) getsockopt$inet6_mreq(r3, 0x29, 0x1c, &(0x7f0000002d40)={@remote}, &(0x7f0000002d80)=0x14) epoll_create1(0x0) flock(0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') write$P9_RUNLINKAT(r3, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) creat(&(0x7f0000000040)='./file0\x00', 0x0) [ 346.338831] pktgen: kernel_thread() failed for cpu 0 [ 346.343982] pktgen: Cannot create thread for cpu 0 (-4) [ 346.349597] pktgen: kernel_thread() failed for cpu 1 [ 346.354825] pktgen: Cannot create thread for cpu 1 (-4) [ 346.360334] pktgen: Initialization failed for all threads 17:30:28 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000180)={'broute\x00'}, &(0x7f0000000200)=0x78) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) fallocate(r1, 0x1, 0x0, 0x10000101) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)) getpgid(0xffffffffffffffff) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000240)={0x2, 'ip6gre0\x00'}, 0x18) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000788000), 0x4) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @broadcast}, {0x1, @random="59a310eebccc"}, 0x0, {0x2, 0x4e21, @broadcast}, 'team0\x00'}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000540)=""/4096, &(0x7f0000000280)=0x1000) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000000480)="00eb0c432d0174df5f00", 0x3) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, &(0x7f0000000000), 0x2000005) getsockopt$inet6_mreq(r3, 0x29, 0x1c, &(0x7f0000002d40)={@remote}, &(0x7f0000002d80)=0x14) epoll_create1(0x0) flock(0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') write$P9_RUNLINKAT(r3, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) creat(&(0x7f0000000040)='./file0\x00', 0x0) 17:30:28 executing program 7: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x84, &(0x7f0000000080)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) fcntl$setstatus(r1, 0x4, 0x6100) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) 17:30:28 executing program 0: syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000440)=@newlink={0x48, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 17:30:28 executing program 2: r0 = gettid() r1 = socket(0x10, 0x803, 0x0) write(r1, &(0x7f00000000c0)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r1, 0x1, 0x20000000000008, &(0x7f0000000000), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000200)={0x20000000, 0x3, 0x2}) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000f7a000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x15) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 17:30:28 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_int(r1, 0x0, 0x17, &(0x7f00006ed000), &(0x7f00000002c0)=0x2) [ 346.518593] pktgen: kernel_thread() failed for cpu 0 [ 346.523769] pktgen: Cannot create thread for cpu 0 (-4) [ 346.529999] pktgen: kernel_thread() failed for cpu 1 [ 346.535127] pktgen: Cannot create thread for cpu 1 (-4) [ 346.540669] pktgen: Initialization failed for all threads 17:30:28 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_int(r1, 0x0, 0x17, &(0x7f00006ed000), &(0x7f00000002c0)=0x2) 17:30:28 executing program 0: syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000440)=@newlink={0x48, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 17:30:28 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_int(r1, 0x0, 0x17, &(0x7f00006ed000), &(0x7f00000002c0)=0x2) 17:30:28 executing program 0: syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000440)=@newlink={0x48, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 17:30:28 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_int(r1, 0x0, 0x17, &(0x7f00006ed000), &(0x7f00000002c0)=0x2) [ 346.759596] pktgen: kernel_thread() failed for cpu 0 [ 346.764832] pktgen: Cannot create thread for cpu 0 (-4) [ 346.777499] pktgen: kernel_thread() failed for cpu 1 [ 346.784695] pktgen: Cannot create thread for cpu 1 (-4) [ 346.791125] pktgen: Initialization failed for all threads [ 346.955628] IPVS: Creating netns size=2536 id=35 17:30:28 executing program 7: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x84, &(0x7f0000000080)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) fcntl$setstatus(r1, 0x4, 0x6100) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) 17:30:28 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x84, &(0x7f0000000080)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) fcntl$setstatus(r1, 0x4, 0x6100) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) 17:30:28 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x2000000000000006, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 17:30:28 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000380)) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f00000003c0)=0x0) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0xd) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$packet_buf(r1, 0x107, 0x0, &(0x7f0000000140)="db1050c922", 0x5) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rtc0\x00', 0x20000, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x7a00, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x3) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv4_newrule={0x30, 0x20, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@FRA_FLOW={0x8}, @FRA_GENERIC_POLICY=@FRA_TABLE={0x8}]}, 0x30}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000500), 0x4) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0\x00') 17:30:28 executing program 1: prctl$intptr(0x34, 0x80) 17:30:28 executing program 0: syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000440)=@newlink={0x48, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 17:30:28 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x2000000000000006, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 17:30:28 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000380)) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f00000003c0)=0x0) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0xd) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$packet_buf(r1, 0x107, 0x0, &(0x7f0000000140)="db1050c922", 0x5) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rtc0\x00', 0x20000, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x7a00, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x3) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv4_newrule={0x30, 0x20, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@FRA_FLOW={0x8}, @FRA_GENERIC_POLICY=@FRA_TABLE={0x8}]}, 0x30}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000500), 0x4) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0\x00') 17:30:28 executing program 4: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000380)) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f00000003c0)=0x0) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0xd) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$packet_buf(r1, 0x107, 0x0, &(0x7f0000000140)="db1050c922", 0x5) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rtc0\x00', 0x20000, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x7a00, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x3) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv4_newrule={0x30, 0x20, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@FRA_FLOW={0x8}, @FRA_GENERIC_POLICY=@FRA_TABLE={0x8}]}, 0x30}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000500), 0x4) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0\x00') 17:30:28 executing program 2: r0 = gettid() r1 = socket(0x10, 0x803, 0x0) write(r1, &(0x7f00000000c0)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r1, 0x1, 0x20000000000008, &(0x7f0000000000), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000200)={0x20000000, 0x3, 0x2}) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000f7a000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x15) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 17:30:28 executing program 1: prctl$intptr(0x34, 0x80) 17:30:28 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x2000000000000006, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 17:30:28 executing program 4: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000380)) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f00000003c0)=0x0) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0xd) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$packet_buf(r1, 0x107, 0x0, &(0x7f0000000140)="db1050c922", 0x5) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rtc0\x00', 0x20000, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x7a00, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x3) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv4_newrule={0x30, 0x20, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@FRA_FLOW={0x8}, @FRA_GENERIC_POLICY=@FRA_TABLE={0x8}]}, 0x30}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000500), 0x4) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0\x00') 17:30:28 executing program 7: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x84, &(0x7f0000000080)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) fcntl$setstatus(r1, 0x4, 0x6100) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) 17:30:28 executing program 0: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000380)) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f00000003c0)=0x0) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0xd) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$packet_buf(r1, 0x107, 0x0, &(0x7f0000000140)="db1050c922", 0x5) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rtc0\x00', 0x20000, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x7a00, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x3) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv4_newrule={0x30, 0x20, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@FRA_FLOW={0x8}, @FRA_GENERIC_POLICY=@FRA_TABLE={0x8}]}, 0x30}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000500), 0x4) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0\x00') 17:30:28 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x84, &(0x7f0000000080)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) fcntl$setstatus(r1, 0x4, 0x6100) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) 17:30:28 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000380)) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f00000003c0)=0x0) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0xd) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$packet_buf(r1, 0x107, 0x0, &(0x7f0000000140)="db1050c922", 0x5) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rtc0\x00', 0x20000, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x7a00, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x3) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv4_newrule={0x30, 0x20, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@FRA_FLOW={0x8}, @FRA_GENERIC_POLICY=@FRA_TABLE={0x8}]}, 0x30}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000500), 0x4) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0\x00') 17:30:28 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x2000000000000006, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 17:30:28 executing program 1: prctl$intptr(0x34, 0x80) 17:30:29 executing program 1: prctl$intptr(0x34, 0x80) 17:30:29 executing program 0: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000380)) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f00000003c0)=0x0) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0xd) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$packet_buf(r1, 0x107, 0x0, &(0x7f0000000140)="db1050c922", 0x5) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rtc0\x00', 0x20000, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x7a00, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x3) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv4_newrule={0x30, 0x20, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@FRA_FLOW={0x8}, @FRA_GENERIC_POLICY=@FRA_TABLE={0x8}]}, 0x30}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000500), 0x4) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0\x00') 17:30:29 executing program 6: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000380)) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f00000003c0)=0x0) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0xd) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$packet_buf(r1, 0x107, 0x0, &(0x7f0000000140)="db1050c922", 0x5) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rtc0\x00', 0x20000, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x7a00, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x3) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv4_newrule={0x30, 0x20, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@FRA_FLOW={0x8}, @FRA_GENERIC_POLICY=@FRA_TABLE={0x8}]}, 0x30}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000500), 0x4) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0\x00') 17:30:29 executing program 1: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000380)) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f00000003c0)=0x0) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0xd) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$packet_buf(r1, 0x107, 0x0, &(0x7f0000000140)="db1050c922", 0x5) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rtc0\x00', 0x20000, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x7a00, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x3) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv4_newrule={0x30, 0x20, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@FRA_FLOW={0x8}, @FRA_GENERIC_POLICY=@FRA_TABLE={0x8}]}, 0x30}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000500), 0x4) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0\x00') 17:30:29 executing program 6: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000380)) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f00000003c0)=0x0) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0xd) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$packet_buf(r1, 0x107, 0x0, &(0x7f0000000140)="db1050c922", 0x5) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rtc0\x00', 0x20000, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x7a00, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x3) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv4_newrule={0x30, 0x20, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@FRA_FLOW={0x8}, @FRA_GENERIC_POLICY=@FRA_TABLE={0x8}]}, 0x30}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000500), 0x4) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0\x00') 17:30:29 executing program 1: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000380)) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f00000003c0)=0x0) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0xd) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$packet_buf(r1, 0x107, 0x0, &(0x7f0000000140)="db1050c922", 0x5) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rtc0\x00', 0x20000, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x7a00, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x3) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv4_newrule={0x30, 0x20, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@FRA_FLOW={0x8}, @FRA_GENERIC_POLICY=@FRA_TABLE={0x8}]}, 0x30}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000500), 0x4) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0\x00') [ 347.877530] IPVS: Creating netns size=2536 id=36 [ 348.070733] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 348.125147] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 348.226246] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 348.240925] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready 17:30:29 executing program 2: r0 = gettid() r1 = socket(0x10, 0x803, 0x0) write(r1, &(0x7f00000000c0)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r1, 0x1, 0x20000000000008, &(0x7f0000000000), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000200)={0x20000000, 0x3, 0x2}) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000f7a000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x15) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 17:30:29 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x84, &(0x7f0000000080)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) fcntl$setstatus(r1, 0x4, 0x6100) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) 17:30:29 executing program 7: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x84, &(0x7f0000000080)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) fcntl$setstatus(r1, 0x4, 0x6100) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) [ 348.414384] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 348.430270] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 348.445971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 348.521652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 348.868550] IPVS: stopping master sync thread 12730 ... [ 351.054620] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 351.116502] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 351.123043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 351.133423] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 365.006890] IPVS: Creating netns size=2536 id=37 [ 365.187676] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 365.217188] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 365.274572] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 365.288482] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 365.347858] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 365.362007] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 365.377175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 365.391871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 366.063339] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 366.098953] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 366.105062] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 366.112146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 17:30:47 executing program 1: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000380)) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f00000003c0)=0x0) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0xd) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$packet_buf(r1, 0x107, 0x0, &(0x7f0000000140)="db1050c922", 0x5) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rtc0\x00', 0x20000, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x7a00, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x3) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv4_newrule={0x30, 0x20, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@FRA_FLOW={0x8}, @FRA_GENERIC_POLICY=@FRA_TABLE={0x8}]}, 0x30}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000500), 0x4) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0\x00') 17:30:47 executing program 4: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000380)) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f00000003c0)=0x0) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0xd) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$packet_buf(r1, 0x107, 0x0, &(0x7f0000000140)="db1050c922", 0x5) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rtc0\x00', 0x20000, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x7a00, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x3) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv4_newrule={0x30, 0x20, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@FRA_FLOW={0x8}, @FRA_GENERIC_POLICY=@FRA_TABLE={0x8}]}, 0x30}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000500), 0x4) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0\x00') 17:30:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000080)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000040)=r0) 17:30:47 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x437, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "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"}}}}}}, &(0x7f0000001780)) recvfrom(r1, &(0x7f00000000c0)=""/251, 0x109, 0x2, &(0x7f0000000240)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8df0d47434cdbcd50af760189e41d163f0fc8a3fcd8091d7e462359ba12143866e68a9028c2ccc7c1fc5ae13c3f188e2e7d7b8b4d32be094067b9571df0821"}, 0x709000) sendto$inet6(r1, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) 17:30:47 executing program 2: r0 = gettid() r1 = socket(0x10, 0x803, 0x0) write(r1, &(0x7f00000000c0)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r1, 0x1, 0x20000000000008, &(0x7f0000000000), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000200)={0x20000000, 0x3, 0x2}) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000f7a000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x15) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 17:30:47 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000380)) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f00000003c0)=0x0) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0xd) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$packet_buf(r1, 0x107, 0x0, &(0x7f0000000140)="db1050c922", 0x5) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rtc0\x00', 0x20000, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x7a00, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x3) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv4_newrule={0x30, 0x20, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@FRA_FLOW={0x8}, @FRA_GENERIC_POLICY=@FRA_TABLE={0x8}]}, 0x30}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000500), 0x4) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0\x00') 17:30:47 executing program 0: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000380)) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f00000003c0)=0x0) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0xd) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$packet_buf(r1, 0x107, 0x0, &(0x7f0000000140)="db1050c922", 0x5) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rtc0\x00', 0x20000, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x7a00, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x3) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv4_newrule={0x30, 0x20, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@FRA_FLOW={0x8}, @FRA_GENERIC_POLICY=@FRA_TABLE={0x8}]}, 0x30}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000500), 0x4) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0\x00') 17:30:47 executing program 6: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000380)) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f00000003c0)=0x0) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0xd) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$packet_buf(r1, 0x107, 0x0, &(0x7f0000000140)="db1050c922", 0x5) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rtc0\x00', 0x20000, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x7a00, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x3) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv4_newrule={0x30, 0x20, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@FRA_FLOW={0x8}, @FRA_GENERIC_POLICY=@FRA_TABLE={0x8}]}, 0x30}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000500), 0x4) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0\x00') 17:30:47 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0xffffffffffffffff, 0x0) recvfrom$inet(r0, &(0x7f0000000700)=""/249, 0xf9, 0x40012041, &(0x7f0000000340)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000240)={0x8, 0x5, 0xffffffffffffffff, 'queue0\x00', 0x6}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x0, 0x7fffffff) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fcntl$dupfd(r3, 0x0, r0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) write$FUSE_LSEEK(r0, &(0x7f00000001c0)={0x18, 0xfffffffffffffffe, 0x7, {0x5}}, 0x18) rt_sigqueueinfo(0x0, 0x1a, &(0x7f00000000c0)={0x34, 0x80, 0x3, 0xcb}) pwritev(r2, &(0x7f0000000680)=[{&(0x7f0000000500)="03dd406bb71a76c48eeeea75c8d818f44ab8162bb7a45cb2e6b0d6743fcad46753234497430f00df70755bd2a07eadb1b3d74dde892fed8f7560fee3e2946cb8125dc60519939bdf3aff28be8583556e2c346301186422d99ed759cc63cab37d14785f57f17a6a7efc4276e600271ad8b5eb6fd24e446c435efb4ac3000000000000050000000000000000", 0x8b}], 0x1, 0x20) fallocate(r4, 0x1, 0x0, 0x10000101) fchmod(r2, 0x31) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f0000000300)=0x7, 0x4) ioctl(r1, 0x8912, &(0x7f0000000040)="295ed277a4200100360070") r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x600, 0x0) r6 = syz_open_dev$usbmon(&(0x7f0000000800)='/dev/usbmon#\x00', 0x2000000000000000, 0x181000) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r6, 0x7001, &(0x7f0000000400)) fstatfs(r7, &(0x7f0000000840)=""/4096) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000001840)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xfffffffffffffe9d) r9 = getgid() mmap(&(0x7f0000feb000/0x14000)=nil, 0x14000, 0x2, 0x80010, r6, 0x0) write$FUSE_ATTR(r5, &(0x7f0000000380)={0x78, 0x0, 0x2, {0x1, 0x0, 0x0, {0x4, 0x6, 0x8, 0x3ff, 0xfffffffffffffffb, 0x0, 0x2, 0x10001, 0xffffffffffffff8b, 0x7, 0x9, r8, r9, 0x0, 0x8001}}}, 0x78) 17:30:47 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x437, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "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"}}}}}}, &(0x7f0000001780)) recvfrom(r1, &(0x7f00000000c0)=""/251, 0x109, 0x2, &(0x7f0000000240)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8df0d47434cdbcd50af760189e41d163f0fc8a3fcd8091d7e462359ba12143866e68a9028c2ccc7c1fc5ae13c3f188e2e7d7b8b4d32be094067b9571df0821"}, 0x709000) sendto$inet6(r1, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) 17:30:47 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0xffffffffffffffff, 0x0) recvfrom$inet(r0, &(0x7f0000000700)=""/249, 0xf9, 0x40012041, &(0x7f0000000340)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000240)={0x8, 0x5, 0xffffffffffffffff, 'queue0\x00', 0x6}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x0, 0x7fffffff) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fcntl$dupfd(r3, 0x0, r0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) write$FUSE_LSEEK(r0, &(0x7f00000001c0)={0x18, 0xfffffffffffffffe, 0x7, {0x5}}, 0x18) rt_sigqueueinfo(0x0, 0x1a, &(0x7f00000000c0)={0x34, 0x80, 0x3, 0xcb}) pwritev(r2, &(0x7f0000000680)=[{&(0x7f0000000500)="03dd406bb71a76c48eeeea75c8d818f44ab8162bb7a45cb2e6b0d6743fcad46753234497430f00df70755bd2a07eadb1b3d74dde892fed8f7560fee3e2946cb8125dc60519939bdf3aff28be8583556e2c346301186422d99ed759cc63cab37d14785f57f17a6a7efc4276e600271ad8b5eb6fd24e446c435efb4ac3000000000000050000000000000000", 0x8b}], 0x1, 0x20) fallocate(r4, 0x1, 0x0, 0x10000101) fchmod(r2, 0x31) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f0000000300)=0x7, 0x4) ioctl(r1, 0x8912, &(0x7f0000000040)="295ed277a4200100360070") r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x600, 0x0) r6 = syz_open_dev$usbmon(&(0x7f0000000800)='/dev/usbmon#\x00', 0x2000000000000000, 0x181000) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r6, 0x7001, &(0x7f0000000400)) fstatfs(r7, &(0x7f0000000840)=""/4096) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000001840)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xfffffffffffffe9d) r9 = getgid() mmap(&(0x7f0000feb000/0x14000)=nil, 0x14000, 0x2, 0x80010, r6, 0x0) write$FUSE_ATTR(r5, &(0x7f0000000380)={0x78, 0x0, 0x2, {0x1, 0x0, 0x0, {0x4, 0x6, 0x8, 0x3ff, 0xfffffffffffffffb, 0x0, 0x2, 0x10001, 0xffffffffffffff8b, 0x7, 0x9, r8, r9, 0x0, 0x8001}}}, 0x78) 17:30:47 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x437, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "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"}}}}}}, &(0x7f0000001780)) recvfrom(r1, &(0x7f00000000c0)=""/251, 0x109, 0x2, &(0x7f0000000240)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8df0d47434cdbcd50af760189e41d163f0fc8a3fcd8091d7e462359ba12143866e68a9028c2ccc7c1fc5ae13c3f188e2e7d7b8b4d32be094067b9571df0821"}, 0x709000) sendto$inet6(r1, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) 17:30:48 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0xffffffffffffffff, 0x0) recvfrom$inet(r0, &(0x7f0000000700)=""/249, 0xf9, 0x40012041, &(0x7f0000000340)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000240)={0x8, 0x5, 0xffffffffffffffff, 'queue0\x00', 0x6}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x0, 0x7fffffff) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fcntl$dupfd(r3, 0x0, r0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) write$FUSE_LSEEK(r0, &(0x7f00000001c0)={0x18, 0xfffffffffffffffe, 0x7, {0x5}}, 0x18) rt_sigqueueinfo(0x0, 0x1a, &(0x7f00000000c0)={0x34, 0x80, 0x3, 0xcb}) pwritev(r2, &(0x7f0000000680)=[{&(0x7f0000000500)="03dd406bb71a76c48eeeea75c8d818f44ab8162bb7a45cb2e6b0d6743fcad46753234497430f00df70755bd2a07eadb1b3d74dde892fed8f7560fee3e2946cb8125dc60519939bdf3aff28be8583556e2c346301186422d99ed759cc63cab37d14785f57f17a6a7efc4276e600271ad8b5eb6fd24e446c435efb4ac3000000000000050000000000000000", 0x8b}], 0x1, 0x20) fallocate(r4, 0x1, 0x0, 0x10000101) fchmod(r2, 0x31) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f0000000300)=0x7, 0x4) ioctl(r1, 0x8912, &(0x7f0000000040)="295ed277a4200100360070") r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x600, 0x0) r6 = syz_open_dev$usbmon(&(0x7f0000000800)='/dev/usbmon#\x00', 0x2000000000000000, 0x181000) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r6, 0x7001, &(0x7f0000000400)) fstatfs(r7, &(0x7f0000000840)=""/4096) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000001840)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xfffffffffffffe9d) r9 = getgid() mmap(&(0x7f0000feb000/0x14000)=nil, 0x14000, 0x2, 0x80010, r6, 0x0) write$FUSE_ATTR(r5, &(0x7f0000000380)={0x78, 0x0, 0x2, {0x1, 0x0, 0x0, {0x4, 0x6, 0x8, 0x3ff, 0xfffffffffffffffb, 0x0, 0x2, 0x10001, 0xffffffffffffff8b, 0x7, 0x9, r8, r9, 0x0, 0x8001}}}, 0x78) 17:30:48 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0xffffffffffffffff, 0x0) recvfrom$inet(r0, &(0x7f0000000700)=""/249, 0xf9, 0x40012041, &(0x7f0000000340)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000240)={0x8, 0x5, 0xffffffffffffffff, 'queue0\x00', 0x6}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x0, 0x7fffffff) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fcntl$dupfd(r3, 0x0, r0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) write$FUSE_LSEEK(r0, &(0x7f00000001c0)={0x18, 0xfffffffffffffffe, 0x7, {0x5}}, 0x18) rt_sigqueueinfo(0x0, 0x1a, &(0x7f00000000c0)={0x34, 0x80, 0x3, 0xcb}) pwritev(r2, &(0x7f0000000680)=[{&(0x7f0000000500)="03dd406bb71a76c48eeeea75c8d818f44ab8162bb7a45cb2e6b0d6743fcad46753234497430f00df70755bd2a07eadb1b3d74dde892fed8f7560fee3e2946cb8125dc60519939bdf3aff28be8583556e2c346301186422d99ed759cc63cab37d14785f57f17a6a7efc4276e600271ad8b5eb6fd24e446c435efb4ac3000000000000050000000000000000", 0x8b}], 0x1, 0x20) fallocate(r4, 0x1, 0x0, 0x10000101) fchmod(r2, 0x31) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f0000000300)=0x7, 0x4) ioctl(r1, 0x8912, &(0x7f0000000040)="295ed277a4200100360070") r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x600, 0x0) r6 = syz_open_dev$usbmon(&(0x7f0000000800)='/dev/usbmon#\x00', 0x2000000000000000, 0x181000) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r6, 0x7001, &(0x7f0000000400)) fstatfs(r7, &(0x7f0000000840)=""/4096) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000001840)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xfffffffffffffe9d) r9 = getgid() mmap(&(0x7f0000feb000/0x14000)=nil, 0x14000, 0x2, 0x80010, r6, 0x0) write$FUSE_ATTR(r5, &(0x7f0000000380)={0x78, 0x0, 0x2, {0x1, 0x0, 0x0, {0x4, 0x6, 0x8, 0x3ff, 0xfffffffffffffffb, 0x0, 0x2, 0x10001, 0xffffffffffffff8b, 0x7, 0x9, r8, r9, 0x0, 0x8001}}}, 0x78) 17:30:48 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x437, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "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"}}}}}}, &(0x7f0000001780)) recvfrom(r1, &(0x7f00000000c0)=""/251, 0x109, 0x2, &(0x7f0000000240)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8df0d47434cdbcd50af760189e41d163f0fc8a3fcd8091d7e462359ba12143866e68a9028c2ccc7c1fc5ae13c3f188e2e7d7b8b4d32be094067b9571df0821"}, 0x709000) sendto$inet6(r1, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) 17:30:48 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0xffffffffffffffff, 0x0) recvfrom$inet(r0, &(0x7f0000000700)=""/249, 0xf9, 0x40012041, &(0x7f0000000340)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000240)={0x8, 0x5, 0xffffffffffffffff, 'queue0\x00', 0x6}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x0, 0x7fffffff) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fcntl$dupfd(r3, 0x0, r0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) write$FUSE_LSEEK(r0, &(0x7f00000001c0)={0x18, 0xfffffffffffffffe, 0x7, {0x5}}, 0x18) rt_sigqueueinfo(0x0, 0x1a, &(0x7f00000000c0)={0x34, 0x80, 0x3, 0xcb}) pwritev(r2, &(0x7f0000000680)=[{&(0x7f0000000500)="03dd406bb71a76c48eeeea75c8d818f44ab8162bb7a45cb2e6b0d6743fcad46753234497430f00df70755bd2a07eadb1b3d74dde892fed8f7560fee3e2946cb8125dc60519939bdf3aff28be8583556e2c346301186422d99ed759cc63cab37d14785f57f17a6a7efc4276e600271ad8b5eb6fd24e446c435efb4ac3000000000000050000000000000000", 0x8b}], 0x1, 0x20) fallocate(r4, 0x1, 0x0, 0x10000101) fchmod(r2, 0x31) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f0000000300)=0x7, 0x4) ioctl(r1, 0x8912, &(0x7f0000000040)="295ed277a4200100360070") r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x600, 0x0) r6 = syz_open_dev$usbmon(&(0x7f0000000800)='/dev/usbmon#\x00', 0x2000000000000000, 0x181000) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r6, 0x7001, &(0x7f0000000400)) fstatfs(r7, &(0x7f0000000840)=""/4096) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000001840)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xfffffffffffffe9d) r9 = getgid() mmap(&(0x7f0000feb000/0x14000)=nil, 0x14000, 0x2, 0x80010, r6, 0x0) write$FUSE_ATTR(r5, &(0x7f0000000380)={0x78, 0x0, 0x2, {0x1, 0x0, 0x0, {0x4, 0x6, 0x8, 0x3ff, 0xfffffffffffffffb, 0x0, 0x2, 0x10001, 0xffffffffffffff8b, 0x7, 0x9, r8, r9, 0x0, 0x8001}}}, 0x78) [ 366.981788] IPVS: Creating netns size=2536 id=38 [ 367.015463] IPVS: Creating netns size=2536 id=39 [ 367.052164] IPVS: Creating netns size=2536 id=40 [ 367.089297] IPVS: Creating netns size=2536 id=41 [ 367.273251] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 367.296542] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 367.464640] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 367.522420] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 367.534246] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 367.571242] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 367.598024] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 367.644601] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 367.656260] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 367.691226] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 367.744714] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 367.769309] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 367.792252] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 367.805871] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 367.817250] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 367.826392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 367.853723] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 367.875436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 367.890633] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 367.921018] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 367.975766] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 368.029571] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 368.077643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 368.086196] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 368.116344] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 368.125494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 368.144044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 368.154978] IPVS: Creating netns size=2536 id=42 [ 368.174779] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 368.192005] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 368.209989] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 368.218026] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 368.229581] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 368.253925] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 368.271244] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 368.280205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 368.300017] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 368.316719] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 368.324489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 368.916443] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 368.957994] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 369.177432] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 369.215140] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 369.412008] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 369.475782] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 369.523283] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 369.537288] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 369.544719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 369.560988] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 369.578891] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 369.590272] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 370.688598] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 370.808021] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 370.814172] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 370.825893] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 370.981079] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 371.041391] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 371.105263] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 371.119796] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 371.125931] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 371.137243] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 371.180820] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 371.192332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 371.201391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 371.249608] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 371.259417] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 371.266164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 17:30:53 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0xffffffffffffffff, 0x0) recvfrom$inet(r0, &(0x7f0000000700)=""/249, 0xf9, 0x40012041, &(0x7f0000000340)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000240)={0x8, 0x5, 0xffffffffffffffff, 'queue0\x00', 0x6}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x0, 0x7fffffff) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fcntl$dupfd(r3, 0x0, r0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) write$FUSE_LSEEK(r0, &(0x7f00000001c0)={0x18, 0xfffffffffffffffe, 0x7, {0x5}}, 0x18) rt_sigqueueinfo(0x0, 0x1a, &(0x7f00000000c0)={0x34, 0x80, 0x3, 0xcb}) pwritev(r2, &(0x7f0000000680)=[{&(0x7f0000000500)="03dd406bb71a76c48eeeea75c8d818f44ab8162bb7a45cb2e6b0d6743fcad46753234497430f00df70755bd2a07eadb1b3d74dde892fed8f7560fee3e2946cb8125dc60519939bdf3aff28be8583556e2c346301186422d99ed759cc63cab37d14785f57f17a6a7efc4276e600271ad8b5eb6fd24e446c435efb4ac3000000000000050000000000000000", 0x8b}], 0x1, 0x20) fallocate(r4, 0x1, 0x0, 0x10000101) fchmod(r2, 0x31) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f0000000300)=0x7, 0x4) ioctl(r1, 0x8912, &(0x7f0000000040)="295ed277a4200100360070") r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x600, 0x0) r6 = syz_open_dev$usbmon(&(0x7f0000000800)='/dev/usbmon#\x00', 0x2000000000000000, 0x181000) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r6, 0x7001, &(0x7f0000000400)) fstatfs(r7, &(0x7f0000000840)=""/4096) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000001840)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xfffffffffffffe9d) r9 = getgid() mmap(&(0x7f0000feb000/0x14000)=nil, 0x14000, 0x2, 0x80010, r6, 0x0) write$FUSE_ATTR(r5, &(0x7f0000000380)={0x78, 0x0, 0x2, {0x1, 0x0, 0x0, {0x4, 0x6, 0x8, 0x3ff, 0xfffffffffffffffb, 0x0, 0x2, 0x10001, 0xffffffffffffff8b, 0x7, 0x9, r8, r9, 0x0, 0x8001}}}, 0x78) 17:30:53 executing program 7: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0xffffffffffffffff, 0x0) recvfrom$inet(r0, &(0x7f0000000700)=""/249, 0xf9, 0x40012041, &(0x7f0000000340)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000240)={0x8, 0x5, 0xffffffffffffffff, 'queue0\x00', 0x6}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x0, 0x7fffffff) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fcntl$dupfd(r3, 0x0, r0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) write$FUSE_LSEEK(r0, &(0x7f00000001c0)={0x18, 0xfffffffffffffffe, 0x7, {0x5}}, 0x18) rt_sigqueueinfo(0x0, 0x1a, &(0x7f00000000c0)={0x34, 0x80, 0x3, 0xcb}) pwritev(r2, &(0x7f0000000680)=[{&(0x7f0000000500)="03dd406bb71a76c48eeeea75c8d818f44ab8162bb7a45cb2e6b0d6743fcad46753234497430f00df70755bd2a07eadb1b3d74dde892fed8f7560fee3e2946cb8125dc60519939bdf3aff28be8583556e2c346301186422d99ed759cc63cab37d14785f57f17a6a7efc4276e600271ad8b5eb6fd24e446c435efb4ac3000000000000050000000000000000", 0x8b}], 0x1, 0x20) fallocate(r4, 0x1, 0x0, 0x10000101) fchmod(r2, 0x31) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f0000000300)=0x7, 0x4) ioctl(r1, 0x8912, &(0x7f0000000040)="295ed277a4200100360070") r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x600, 0x0) r6 = syz_open_dev$usbmon(&(0x7f0000000800)='/dev/usbmon#\x00', 0x2000000000000000, 0x181000) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r6, 0x7001, &(0x7f0000000400)) fstatfs(r7, &(0x7f0000000840)=""/4096) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000001840)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xfffffffffffffe9d) r9 = getgid() mmap(&(0x7f0000feb000/0x14000)=nil, 0x14000, 0x2, 0x80010, r6, 0x0) write$FUSE_ATTR(r5, &(0x7f0000000380)={0x78, 0x0, 0x2, {0x1, 0x0, 0x0, {0x4, 0x6, 0x8, 0x3ff, 0xfffffffffffffffb, 0x0, 0x2, 0x10001, 0xffffffffffffff8b, 0x7, 0x9, r8, r9, 0x0, 0x8001}}}, 0x78) 17:30:53 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0xffffffffffffffff, 0x0) recvfrom$inet(r0, &(0x7f0000000700)=""/249, 0xf9, 0x40012041, &(0x7f0000000340)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000240)={0x8, 0x5, 0xffffffffffffffff, 'queue0\x00', 0x6}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x0, 0x7fffffff) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fcntl$dupfd(r3, 0x0, r0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) write$FUSE_LSEEK(r0, &(0x7f00000001c0)={0x18, 0xfffffffffffffffe, 0x7, {0x5}}, 0x18) rt_sigqueueinfo(0x0, 0x1a, &(0x7f00000000c0)={0x34, 0x80, 0x3, 0xcb}) pwritev(r2, &(0x7f0000000680)=[{&(0x7f0000000500)="03dd406bb71a76c48eeeea75c8d818f44ab8162bb7a45cb2e6b0d6743fcad46753234497430f00df70755bd2a07eadb1b3d74dde892fed8f7560fee3e2946cb8125dc60519939bdf3aff28be8583556e2c346301186422d99ed759cc63cab37d14785f57f17a6a7efc4276e600271ad8b5eb6fd24e446c435efb4ac3000000000000050000000000000000", 0x8b}], 0x1, 0x20) fallocate(r4, 0x1, 0x0, 0x10000101) fchmod(r2, 0x31) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f0000000300)=0x7, 0x4) ioctl(r1, 0x8912, &(0x7f0000000040)="295ed277a4200100360070") r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x600, 0x0) r6 = syz_open_dev$usbmon(&(0x7f0000000800)='/dev/usbmon#\x00', 0x2000000000000000, 0x181000) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r6, 0x7001, &(0x7f0000000400)) fstatfs(r7, &(0x7f0000000840)=""/4096) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000001840)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xfffffffffffffe9d) r9 = getgid() mmap(&(0x7f0000feb000/0x14000)=nil, 0x14000, 0x2, 0x80010, r6, 0x0) write$FUSE_ATTR(r5, &(0x7f0000000380)={0x78, 0x0, 0x2, {0x1, 0x0, 0x0, {0x4, 0x6, 0x8, 0x3ff, 0xfffffffffffffffb, 0x0, 0x2, 0x10001, 0xffffffffffffff8b, 0x7, 0x9, r8, r9, 0x0, 0x8001}}}, 0x78) 17:30:53 executing program 6: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0xffffffffffffffff, 0x0) recvfrom$inet(r0, &(0x7f0000000700)=""/249, 0xf9, 0x40012041, &(0x7f0000000340)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000240)={0x8, 0x5, 0xffffffffffffffff, 'queue0\x00', 0x6}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x0, 0x7fffffff) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fcntl$dupfd(r3, 0x0, r0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) write$FUSE_LSEEK(r0, &(0x7f00000001c0)={0x18, 0xfffffffffffffffe, 0x7, {0x5}}, 0x18) rt_sigqueueinfo(0x0, 0x1a, &(0x7f00000000c0)={0x34, 0x80, 0x3, 0xcb}) pwritev(r2, &(0x7f0000000680)=[{&(0x7f0000000500)="03dd406bb71a76c48eeeea75c8d818f44ab8162bb7a45cb2e6b0d6743fcad46753234497430f00df70755bd2a07eadb1b3d74dde892fed8f7560fee3e2946cb8125dc60519939bdf3aff28be8583556e2c346301186422d99ed759cc63cab37d14785f57f17a6a7efc4276e600271ad8b5eb6fd24e446c435efb4ac3000000000000050000000000000000", 0x8b}], 0x1, 0x20) fallocate(r4, 0x1, 0x0, 0x10000101) fchmod(r2, 0x31) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f0000000300)=0x7, 0x4) ioctl(r1, 0x8912, &(0x7f0000000040)="295ed277a4200100360070") r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x600, 0x0) r6 = syz_open_dev$usbmon(&(0x7f0000000800)='/dev/usbmon#\x00', 0x2000000000000000, 0x181000) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r6, 0x7001, &(0x7f0000000400)) fstatfs(r7, &(0x7f0000000840)=""/4096) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000001840)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xfffffffffffffe9d) r9 = getgid() mmap(&(0x7f0000feb000/0x14000)=nil, 0x14000, 0x2, 0x80010, r6, 0x0) write$FUSE_ATTR(r5, &(0x7f0000000380)={0x78, 0x0, 0x2, {0x1, 0x0, 0x0, {0x4, 0x6, 0x8, 0x3ff, 0xfffffffffffffffb, 0x0, 0x2, 0x10001, 0xffffffffffffff8b, 0x7, 0x9, r8, r9, 0x0, 0x8001}}}, 0x78) 17:30:53 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0xffffffffffffffff, 0x0) recvfrom$inet(r0, &(0x7f0000000700)=""/249, 0xf9, 0x40012041, &(0x7f0000000340)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000240)={0x8, 0x5, 0xffffffffffffffff, 'queue0\x00', 0x6}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x0, 0x7fffffff) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fcntl$dupfd(r3, 0x0, r0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) write$FUSE_LSEEK(r0, &(0x7f00000001c0)={0x18, 0xfffffffffffffffe, 0x7, {0x5}}, 0x18) rt_sigqueueinfo(0x0, 0x1a, &(0x7f00000000c0)={0x34, 0x80, 0x3, 0xcb}) pwritev(r2, &(0x7f0000000680)=[{&(0x7f0000000500)="03dd406bb71a76c48eeeea75c8d818f44ab8162bb7a45cb2e6b0d6743fcad46753234497430f00df70755bd2a07eadb1b3d74dde892fed8f7560fee3e2946cb8125dc60519939bdf3aff28be8583556e2c346301186422d99ed759cc63cab37d14785f57f17a6a7efc4276e600271ad8b5eb6fd24e446c435efb4ac3000000000000050000000000000000", 0x8b}], 0x1, 0x20) fallocate(r4, 0x1, 0x0, 0x10000101) fchmod(r2, 0x31) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f0000000300)=0x7, 0x4) ioctl(r1, 0x8912, &(0x7f0000000040)="295ed277a4200100360070") r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x600, 0x0) r6 = syz_open_dev$usbmon(&(0x7f0000000800)='/dev/usbmon#\x00', 0x2000000000000000, 0x181000) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r6, 0x7001, &(0x7f0000000400)) fstatfs(r7, &(0x7f0000000840)=""/4096) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000001840)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xfffffffffffffe9d) r9 = getgid() mmap(&(0x7f0000feb000/0x14000)=nil, 0x14000, 0x2, 0x80010, r6, 0x0) write$FUSE_ATTR(r5, &(0x7f0000000380)={0x78, 0x0, 0x2, {0x1, 0x0, 0x0, {0x4, 0x6, 0x8, 0x3ff, 0xfffffffffffffffb, 0x0, 0x2, 0x10001, 0xffffffffffffff8b, 0x7, 0x9, r8, r9, 0x0, 0x8001}}}, 0x78) [ 372.522706] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 372.557560] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 372.563656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 372.571111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 17:30:54 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0xffffffffffffffff, 0x0) recvfrom$inet(r0, &(0x7f0000000700)=""/249, 0xf9, 0x40012041, &(0x7f0000000340)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000240)={0x8, 0x5, 0xffffffffffffffff, 'queue0\x00', 0x6}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x0, 0x7fffffff) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fcntl$dupfd(r3, 0x0, r0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) write$FUSE_LSEEK(r0, &(0x7f00000001c0)={0x18, 0xfffffffffffffffe, 0x7, {0x5}}, 0x18) rt_sigqueueinfo(0x0, 0x1a, &(0x7f00000000c0)={0x34, 0x80, 0x3, 0xcb}) pwritev(r2, &(0x7f0000000680)=[{&(0x7f0000000500)="03dd406bb71a76c48eeeea75c8d818f44ab8162bb7a45cb2e6b0d6743fcad46753234497430f00df70755bd2a07eadb1b3d74dde892fed8f7560fee3e2946cb8125dc60519939bdf3aff28be8583556e2c346301186422d99ed759cc63cab37d14785f57f17a6a7efc4276e600271ad8b5eb6fd24e446c435efb4ac3000000000000050000000000000000", 0x8b}], 0x1, 0x20) fallocate(r4, 0x1, 0x0, 0x10000101) fchmod(r2, 0x31) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f0000000300)=0x7, 0x4) ioctl(r1, 0x8912, &(0x7f0000000040)="295ed277a4200100360070") r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x600, 0x0) r6 = syz_open_dev$usbmon(&(0x7f0000000800)='/dev/usbmon#\x00', 0x2000000000000000, 0x181000) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r6, 0x7001, &(0x7f0000000400)) fstatfs(r7, &(0x7f0000000840)=""/4096) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000001840)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xfffffffffffffe9d) r9 = getgid() mmap(&(0x7f0000feb000/0x14000)=nil, 0x14000, 0x2, 0x80010, r6, 0x0) write$FUSE_ATTR(r5, &(0x7f0000000380)={0x78, 0x0, 0x2, {0x1, 0x0, 0x0, {0x4, 0x6, 0x8, 0x3ff, 0xfffffffffffffffb, 0x0, 0x2, 0x10001, 0xffffffffffffff8b, 0x7, 0x9, r8, r9, 0x0, 0x8001}}}, 0x78) 17:30:54 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0xffffffffffffffff, 0x0) recvfrom$inet(r0, &(0x7f0000000700)=""/249, 0xf9, 0x40012041, &(0x7f0000000340)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000240)={0x8, 0x5, 0xffffffffffffffff, 'queue0\x00', 0x6}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x0, 0x7fffffff) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fcntl$dupfd(r3, 0x0, r0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) write$FUSE_LSEEK(r0, &(0x7f00000001c0)={0x18, 0xfffffffffffffffe, 0x7, {0x5}}, 0x18) rt_sigqueueinfo(0x0, 0x1a, &(0x7f00000000c0)={0x34, 0x80, 0x3, 0xcb}) pwritev(r2, &(0x7f0000000680)=[{&(0x7f0000000500)="03dd406bb71a76c48eeeea75c8d818f44ab8162bb7a45cb2e6b0d6743fcad46753234497430f00df70755bd2a07eadb1b3d74dde892fed8f7560fee3e2946cb8125dc60519939bdf3aff28be8583556e2c346301186422d99ed759cc63cab37d14785f57f17a6a7efc4276e600271ad8b5eb6fd24e446c435efb4ac3000000000000050000000000000000", 0x8b}], 0x1, 0x20) fallocate(r4, 0x1, 0x0, 0x10000101) fchmod(r2, 0x31) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f0000000300)=0x7, 0x4) ioctl(r1, 0x8912, &(0x7f0000000040)="295ed277a4200100360070") r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x600, 0x0) r6 = syz_open_dev$usbmon(&(0x7f0000000800)='/dev/usbmon#\x00', 0x2000000000000000, 0x181000) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r6, 0x7001, &(0x7f0000000400)) fstatfs(r7, &(0x7f0000000840)=""/4096) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000001840)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xfffffffffffffe9d) r9 = getgid() mmap(&(0x7f0000feb000/0x14000)=nil, 0x14000, 0x2, 0x80010, r6, 0x0) write$FUSE_ATTR(r5, &(0x7f0000000380)={0x78, 0x0, 0x2, {0x1, 0x0, 0x0, {0x4, 0x6, 0x8, 0x3ff, 0xfffffffffffffffb, 0x0, 0x2, 0x10001, 0xffffffffffffff8b, 0x7, 0x9, r8, r9, 0x0, 0x8001}}}, 0x78) 17:30:54 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0xffffffffffffffff, 0x0) recvfrom$inet(r0, &(0x7f0000000700)=""/249, 0xf9, 0x40012041, &(0x7f0000000340)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000240)={0x8, 0x5, 0xffffffffffffffff, 'queue0\x00', 0x6}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x0, 0x7fffffff) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fcntl$dupfd(r3, 0x0, r0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) write$FUSE_LSEEK(r0, &(0x7f00000001c0)={0x18, 0xfffffffffffffffe, 0x7, {0x5}}, 0x18) rt_sigqueueinfo(0x0, 0x1a, &(0x7f00000000c0)={0x34, 0x80, 0x3, 0xcb}) pwritev(r2, &(0x7f0000000680)=[{&(0x7f0000000500)="03dd406bb71a76c48eeeea75c8d818f44ab8162bb7a45cb2e6b0d6743fcad46753234497430f00df70755bd2a07eadb1b3d74dde892fed8f7560fee3e2946cb8125dc60519939bdf3aff28be8583556e2c346301186422d99ed759cc63cab37d14785f57f17a6a7efc4276e600271ad8b5eb6fd24e446c435efb4ac3000000000000050000000000000000", 0x8b}], 0x1, 0x20) fallocate(r4, 0x1, 0x0, 0x10000101) fchmod(r2, 0x31) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f0000000300)=0x7, 0x4) ioctl(r1, 0x8912, &(0x7f0000000040)="295ed277a4200100360070") r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x600, 0x0) r6 = syz_open_dev$usbmon(&(0x7f0000000800)='/dev/usbmon#\x00', 0x2000000000000000, 0x181000) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r6, 0x7001, &(0x7f0000000400)) fstatfs(r7, &(0x7f0000000840)=""/4096) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000001840)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xfffffffffffffe9d) r9 = getgid() mmap(&(0x7f0000feb000/0x14000)=nil, 0x14000, 0x2, 0x80010, r6, 0x0) write$FUSE_ATTR(r5, &(0x7f0000000380)={0x78, 0x0, 0x2, {0x1, 0x0, 0x0, {0x4, 0x6, 0x8, 0x3ff, 0xfffffffffffffffb, 0x0, 0x2, 0x10001, 0xffffffffffffff8b, 0x7, 0x9, r8, r9, 0x0, 0x8001}}}, 0x78) 17:30:54 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0xffffffffffffffff, 0x0) recvfrom$inet(r0, &(0x7f0000000700)=""/249, 0xf9, 0x40012041, &(0x7f0000000340)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000240)={0x8, 0x5, 0xffffffffffffffff, 'queue0\x00', 0x6}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x0, 0x7fffffff) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fcntl$dupfd(r3, 0x0, r0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) write$FUSE_LSEEK(r0, &(0x7f00000001c0)={0x18, 0xfffffffffffffffe, 0x7, {0x5}}, 0x18) rt_sigqueueinfo(0x0, 0x1a, &(0x7f00000000c0)={0x34, 0x80, 0x3, 0xcb}) pwritev(r2, &(0x7f0000000680)=[{&(0x7f0000000500)="03dd406bb71a76c48eeeea75c8d818f44ab8162bb7a45cb2e6b0d6743fcad46753234497430f00df70755bd2a07eadb1b3d74dde892fed8f7560fee3e2946cb8125dc60519939bdf3aff28be8583556e2c346301186422d99ed759cc63cab37d14785f57f17a6a7efc4276e600271ad8b5eb6fd24e446c435efb4ac3000000000000050000000000000000", 0x8b}], 0x1, 0x20) fallocate(r4, 0x1, 0x0, 0x10000101) fchmod(r2, 0x31) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f0000000300)=0x7, 0x4) ioctl(r1, 0x8912, &(0x7f0000000040)="295ed277a4200100360070") r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x600, 0x0) r6 = syz_open_dev$usbmon(&(0x7f0000000800)='/dev/usbmon#\x00', 0x2000000000000000, 0x181000) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r6, 0x7001, &(0x7f0000000400)) fstatfs(r7, &(0x7f0000000840)=""/4096) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000001840)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xfffffffffffffe9d) r9 = getgid() mmap(&(0x7f0000feb000/0x14000)=nil, 0x14000, 0x2, 0x80010, r6, 0x0) write$FUSE_ATTR(r5, &(0x7f0000000380)={0x78, 0x0, 0x2, {0x1, 0x0, 0x0, {0x4, 0x6, 0x8, 0x3ff, 0xfffffffffffffffb, 0x0, 0x2, 0x10001, 0xffffffffffffff8b, 0x7, 0x9, r8, r9, 0x0, 0x8001}}}, 0x78) 17:30:54 executing program 7: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0xffffffffffffffff, 0x0) recvfrom$inet(r0, &(0x7f0000000700)=""/249, 0xf9, 0x40012041, &(0x7f0000000340)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000240)={0x8, 0x5, 0xffffffffffffffff, 'queue0\x00', 0x6}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x0, 0x7fffffff) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fcntl$dupfd(r3, 0x0, r0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) write$FUSE_LSEEK(r0, &(0x7f00000001c0)={0x18, 0xfffffffffffffffe, 0x7, {0x5}}, 0x18) rt_sigqueueinfo(0x0, 0x1a, &(0x7f00000000c0)={0x34, 0x80, 0x3, 0xcb}) pwritev(r2, &(0x7f0000000680)=[{&(0x7f0000000500)="03dd406bb71a76c48eeeea75c8d818f44ab8162bb7a45cb2e6b0d6743fcad46753234497430f00df70755bd2a07eadb1b3d74dde892fed8f7560fee3e2946cb8125dc60519939bdf3aff28be8583556e2c346301186422d99ed759cc63cab37d14785f57f17a6a7efc4276e600271ad8b5eb6fd24e446c435efb4ac3000000000000050000000000000000", 0x8b}], 0x1, 0x20) fallocate(r4, 0x1, 0x0, 0x10000101) fchmod(r2, 0x31) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f0000000300)=0x7, 0x4) ioctl(r1, 0x8912, &(0x7f0000000040)="295ed277a4200100360070") r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x600, 0x0) r6 = syz_open_dev$usbmon(&(0x7f0000000800)='/dev/usbmon#\x00', 0x2000000000000000, 0x181000) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r6, 0x7001, &(0x7f0000000400)) fstatfs(r7, &(0x7f0000000840)=""/4096) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000001840)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xfffffffffffffe9d) r9 = getgid() mmap(&(0x7f0000feb000/0x14000)=nil, 0x14000, 0x2, 0x80010, r6, 0x0) write$FUSE_ATTR(r5, &(0x7f0000000380)={0x78, 0x0, 0x2, {0x1, 0x0, 0x0, {0x4, 0x6, 0x8, 0x3ff, 0xfffffffffffffffb, 0x0, 0x2, 0x10001, 0xffffffffffffff8b, 0x7, 0x9, r8, r9, 0x0, 0x8001}}}, 0x78) 17:30:54 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0xffffffffffffffff, 0x0) recvfrom$inet(r0, &(0x7f0000000700)=""/249, 0xf9, 0x40012041, &(0x7f0000000340)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000240)={0x8, 0x5, 0xffffffffffffffff, 'queue0\x00', 0x6}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x0, 0x7fffffff) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fcntl$dupfd(r3, 0x0, r0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) write$FUSE_LSEEK(r0, &(0x7f00000001c0)={0x18, 0xfffffffffffffffe, 0x7, {0x5}}, 0x18) rt_sigqueueinfo(0x0, 0x1a, &(0x7f00000000c0)={0x34, 0x80, 0x3, 0xcb}) pwritev(r2, &(0x7f0000000680)=[{&(0x7f0000000500)="03dd406bb71a76c48eeeea75c8d818f44ab8162bb7a45cb2e6b0d6743fcad46753234497430f00df70755bd2a07eadb1b3d74dde892fed8f7560fee3e2946cb8125dc60519939bdf3aff28be8583556e2c346301186422d99ed759cc63cab37d14785f57f17a6a7efc4276e600271ad8b5eb6fd24e446c435efb4ac3000000000000050000000000000000", 0x8b}], 0x1, 0x20) fallocate(r4, 0x1, 0x0, 0x10000101) fchmod(r2, 0x31) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f0000000300)=0x7, 0x4) ioctl(r1, 0x8912, &(0x7f0000000040)="295ed277a4200100360070") r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x600, 0x0) r6 = syz_open_dev$usbmon(&(0x7f0000000800)='/dev/usbmon#\x00', 0x2000000000000000, 0x181000) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r6, 0x7001, &(0x7f0000000400)) fstatfs(r7, &(0x7f0000000840)=""/4096) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000001840)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xfffffffffffffe9d) r9 = getgid() mmap(&(0x7f0000feb000/0x14000)=nil, 0x14000, 0x2, 0x80010, r6, 0x0) write$FUSE_ATTR(r5, &(0x7f0000000380)={0x78, 0x0, 0x2, {0x1, 0x0, 0x0, {0x4, 0x6, 0x8, 0x3ff, 0xfffffffffffffffb, 0x0, 0x2, 0x10001, 0xffffffffffffff8b, 0x7, 0x9, r8, r9, 0x0, 0x8001}}}, 0x78) 17:30:54 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0xffffffffffffffff, 0x0) recvfrom$inet(r0, &(0x7f0000000700)=""/249, 0xf9, 0x40012041, &(0x7f0000000340)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000240)={0x8, 0x5, 0xffffffffffffffff, 'queue0\x00', 0x6}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x0, 0x7fffffff) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fcntl$dupfd(r3, 0x0, r0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) write$FUSE_LSEEK(r0, &(0x7f00000001c0)={0x18, 0xfffffffffffffffe, 0x7, {0x5}}, 0x18) rt_sigqueueinfo(0x0, 0x1a, &(0x7f00000000c0)={0x34, 0x80, 0x3, 0xcb}) pwritev(r2, &(0x7f0000000680)=[{&(0x7f0000000500)="03dd406bb71a76c48eeeea75c8d818f44ab8162bb7a45cb2e6b0d6743fcad46753234497430f00df70755bd2a07eadb1b3d74dde892fed8f7560fee3e2946cb8125dc60519939bdf3aff28be8583556e2c346301186422d99ed759cc63cab37d14785f57f17a6a7efc4276e600271ad8b5eb6fd24e446c435efb4ac3000000000000050000000000000000", 0x8b}], 0x1, 0x20) fallocate(r4, 0x1, 0x0, 0x10000101) fchmod(r2, 0x31) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f0000000300)=0x7, 0x4) ioctl(r1, 0x8912, &(0x7f0000000040)="295ed277a4200100360070") r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x600, 0x0) r6 = syz_open_dev$usbmon(&(0x7f0000000800)='/dev/usbmon#\x00', 0x2000000000000000, 0x181000) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r6, 0x7001, &(0x7f0000000400)) fstatfs(r7, &(0x7f0000000840)=""/4096) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000001840)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xfffffffffffffe9d) r9 = getgid() mmap(&(0x7f0000feb000/0x14000)=nil, 0x14000, 0x2, 0x80010, r6, 0x0) write$FUSE_ATTR(r5, &(0x7f0000000380)={0x78, 0x0, 0x2, {0x1, 0x0, 0x0, {0x4, 0x6, 0x8, 0x3ff, 0xfffffffffffffffb, 0x0, 0x2, 0x10001, 0xffffffffffffff8b, 0x7, 0x9, r8, r9, 0x0, 0x8001}}}, 0x78) 17:30:54 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0xffffffffffffffff, 0x0) recvfrom$inet(r0, &(0x7f0000000700)=""/249, 0xf9, 0x40012041, &(0x7f0000000340)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000240)={0x8, 0x5, 0xffffffffffffffff, 'queue0\x00', 0x6}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x0, 0x7fffffff) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fcntl$dupfd(r3, 0x0, r0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) write$FUSE_LSEEK(r0, &(0x7f00000001c0)={0x18, 0xfffffffffffffffe, 0x7, {0x5}}, 0x18) rt_sigqueueinfo(0x0, 0x1a, &(0x7f00000000c0)={0x34, 0x80, 0x3, 0xcb}) pwritev(r2, &(0x7f0000000680)=[{&(0x7f0000000500)="03dd406bb71a76c48eeeea75c8d818f44ab8162bb7a45cb2e6b0d6743fcad46753234497430f00df70755bd2a07eadb1b3d74dde892fed8f7560fee3e2946cb8125dc60519939bdf3aff28be8583556e2c346301186422d99ed759cc63cab37d14785f57f17a6a7efc4276e600271ad8b5eb6fd24e446c435efb4ac3000000000000050000000000000000", 0x8b}], 0x1, 0x20) fallocate(r4, 0x1, 0x0, 0x10000101) fchmod(r2, 0x31) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f0000000300)=0x7, 0x4) ioctl(r1, 0x8912, &(0x7f0000000040)="295ed277a4200100360070") r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x600, 0x0) r6 = syz_open_dev$usbmon(&(0x7f0000000800)='/dev/usbmon#\x00', 0x2000000000000000, 0x181000) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r6, 0x7001, &(0x7f0000000400)) fstatfs(r7, &(0x7f0000000840)=""/4096) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000001840)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xfffffffffffffe9d) r9 = getgid() mmap(&(0x7f0000feb000/0x14000)=nil, 0x14000, 0x2, 0x80010, r6, 0x0) write$FUSE_ATTR(r5, &(0x7f0000000380)={0x78, 0x0, 0x2, {0x1, 0x0, 0x0, {0x4, 0x6, 0x8, 0x3ff, 0xfffffffffffffffb, 0x0, 0x2, 0x10001, 0xffffffffffffff8b, 0x7, 0x9, r8, r9, 0x0, 0x8001}}}, 0x78) 17:30:54 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0xffffffffffffffff, 0x0) recvfrom$inet(r0, &(0x7f0000000700)=""/249, 0xf9, 0x40012041, &(0x7f0000000340)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000240)={0x8, 0x5, 0xffffffffffffffff, 'queue0\x00', 0x6}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x0, 0x7fffffff) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fcntl$dupfd(r3, 0x0, r0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) write$FUSE_LSEEK(r0, &(0x7f00000001c0)={0x18, 0xfffffffffffffffe, 0x7, {0x5}}, 0x18) rt_sigqueueinfo(0x0, 0x1a, &(0x7f00000000c0)={0x34, 0x80, 0x3, 0xcb}) pwritev(r2, &(0x7f0000000680)=[{&(0x7f0000000500)="03dd406bb71a76c48eeeea75c8d818f44ab8162bb7a45cb2e6b0d6743fcad46753234497430f00df70755bd2a07eadb1b3d74dde892fed8f7560fee3e2946cb8125dc60519939bdf3aff28be8583556e2c346301186422d99ed759cc63cab37d14785f57f17a6a7efc4276e600271ad8b5eb6fd24e446c435efb4ac3000000000000050000000000000000", 0x8b}], 0x1, 0x20) fallocate(r4, 0x1, 0x0, 0x10000101) fchmod(r2, 0x31) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f0000000300)=0x7, 0x4) ioctl(r1, 0x8912, &(0x7f0000000040)="295ed277a4200100360070") r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x600, 0x0) r6 = syz_open_dev$usbmon(&(0x7f0000000800)='/dev/usbmon#\x00', 0x2000000000000000, 0x181000) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r6, 0x7001, &(0x7f0000000400)) fstatfs(r7, &(0x7f0000000840)=""/4096) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000001840)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xfffffffffffffe9d) r9 = getgid() mmap(&(0x7f0000feb000/0x14000)=nil, 0x14000, 0x2, 0x80010, r6, 0x0) write$FUSE_ATTR(r5, &(0x7f0000000380)={0x78, 0x0, 0x2, {0x1, 0x0, 0x0, {0x4, 0x6, 0x8, 0x3ff, 0xfffffffffffffffb, 0x0, 0x2, 0x10001, 0xffffffffffffff8b, 0x7, 0x9, r8, r9, 0x0, 0x8001}}}, 0x78) 17:30:54 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0xffffffffffffffff, 0x0) recvfrom$inet(r0, &(0x7f0000000700)=""/249, 0xf9, 0x40012041, &(0x7f0000000340)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000240)={0x8, 0x5, 0xffffffffffffffff, 'queue0\x00', 0x6}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x0, 0x7fffffff) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fcntl$dupfd(r3, 0x0, r0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) write$FUSE_LSEEK(r0, &(0x7f00000001c0)={0x18, 0xfffffffffffffffe, 0x7, {0x5}}, 0x18) rt_sigqueueinfo(0x0, 0x1a, &(0x7f00000000c0)={0x34, 0x80, 0x3, 0xcb}) pwritev(r2, &(0x7f0000000680)=[{&(0x7f0000000500)="03dd406bb71a76c48eeeea75c8d818f44ab8162bb7a45cb2e6b0d6743fcad46753234497430f00df70755bd2a07eadb1b3d74dde892fed8f7560fee3e2946cb8125dc60519939bdf3aff28be8583556e2c346301186422d99ed759cc63cab37d14785f57f17a6a7efc4276e600271ad8b5eb6fd24e446c435efb4ac3000000000000050000000000000000", 0x8b}], 0x1, 0x20) fallocate(r4, 0x1, 0x0, 0x10000101) fchmod(r2, 0x31) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f0000000300)=0x7, 0x4) ioctl(r1, 0x8912, &(0x7f0000000040)="295ed277a4200100360070") r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x600, 0x0) r6 = syz_open_dev$usbmon(&(0x7f0000000800)='/dev/usbmon#\x00', 0x2000000000000000, 0x181000) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r6, 0x7001, &(0x7f0000000400)) fstatfs(r7, &(0x7f0000000840)=""/4096) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000001840)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xfffffffffffffe9d) r9 = getgid() mmap(&(0x7f0000feb000/0x14000)=nil, 0x14000, 0x2, 0x80010, r6, 0x0) write$FUSE_ATTR(r5, &(0x7f0000000380)={0x78, 0x0, 0x2, {0x1, 0x0, 0x0, {0x4, 0x6, 0x8, 0x3ff, 0xfffffffffffffffb, 0x0, 0x2, 0x10001, 0xffffffffffffff8b, 0x7, 0x9, r8, r9, 0x0, 0x8001}}}, 0x78) 17:30:54 executing program 7: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0xffffffffffffffff, 0x0) recvfrom$inet(r0, &(0x7f0000000700)=""/249, 0xf9, 0x40012041, &(0x7f0000000340)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000240)={0x8, 0x5, 0xffffffffffffffff, 'queue0\x00', 0x6}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x0, 0x7fffffff) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fcntl$dupfd(r3, 0x0, r0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) write$FUSE_LSEEK(r0, &(0x7f00000001c0)={0x18, 0xfffffffffffffffe, 0x7, {0x5}}, 0x18) rt_sigqueueinfo(0x0, 0x1a, &(0x7f00000000c0)={0x34, 0x80, 0x3, 0xcb}) pwritev(r2, &(0x7f0000000680)=[{&(0x7f0000000500)="03dd406bb71a76c48eeeea75c8d818f44ab8162bb7a45cb2e6b0d6743fcad46753234497430f00df70755bd2a07eadb1b3d74dde892fed8f7560fee3e2946cb8125dc60519939bdf3aff28be8583556e2c346301186422d99ed759cc63cab37d14785f57f17a6a7efc4276e600271ad8b5eb6fd24e446c435efb4ac3000000000000050000000000000000", 0x8b}], 0x1, 0x20) fallocate(r4, 0x1, 0x0, 0x10000101) fchmod(r2, 0x31) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f0000000300)=0x7, 0x4) ioctl(r1, 0x8912, &(0x7f0000000040)="295ed277a4200100360070") r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x600, 0x0) r6 = syz_open_dev$usbmon(&(0x7f0000000800)='/dev/usbmon#\x00', 0x2000000000000000, 0x181000) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r6, 0x7001, &(0x7f0000000400)) fstatfs(r7, &(0x7f0000000840)=""/4096) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000001840)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xfffffffffffffe9d) r9 = getgid() mmap(&(0x7f0000feb000/0x14000)=nil, 0x14000, 0x2, 0x80010, r6, 0x0) write$FUSE_ATTR(r5, &(0x7f0000000380)={0x78, 0x0, 0x2, {0x1, 0x0, 0x0, {0x4, 0x6, 0x8, 0x3ff, 0xfffffffffffffffb, 0x0, 0x2, 0x10001, 0xffffffffffffff8b, 0x7, 0x9, r8, r9, 0x0, 0x8001}}}, 0x78) 17:30:54 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0xffffffffffffffff, 0x0) recvfrom$inet(r0, &(0x7f0000000700)=""/249, 0xf9, 0x40012041, &(0x7f0000000340)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000240)={0x8, 0x5, 0xffffffffffffffff, 'queue0\x00', 0x6}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x0, 0x7fffffff) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fcntl$dupfd(r3, 0x0, r0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) write$FUSE_LSEEK(r0, &(0x7f00000001c0)={0x18, 0xfffffffffffffffe, 0x7, {0x5}}, 0x18) rt_sigqueueinfo(0x0, 0x1a, &(0x7f00000000c0)={0x34, 0x80, 0x3, 0xcb}) pwritev(r2, &(0x7f0000000680)=[{&(0x7f0000000500)="03dd406bb71a76c48eeeea75c8d818f44ab8162bb7a45cb2e6b0d6743fcad46753234497430f00df70755bd2a07eadb1b3d74dde892fed8f7560fee3e2946cb8125dc60519939bdf3aff28be8583556e2c346301186422d99ed759cc63cab37d14785f57f17a6a7efc4276e600271ad8b5eb6fd24e446c435efb4ac3000000000000050000000000000000", 0x8b}], 0x1, 0x20) fallocate(r4, 0x1, 0x0, 0x10000101) fchmod(r2, 0x31) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f0000000300)=0x7, 0x4) ioctl(r1, 0x8912, &(0x7f0000000040)="295ed277a4200100360070") r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x600, 0x0) r6 = syz_open_dev$usbmon(&(0x7f0000000800)='/dev/usbmon#\x00', 0x2000000000000000, 0x181000) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r6, 0x7001, &(0x7f0000000400)) fstatfs(r7, &(0x7f0000000840)=""/4096) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000001840)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xfffffffffffffe9d) r9 = getgid() mmap(&(0x7f0000feb000/0x14000)=nil, 0x14000, 0x2, 0x80010, r6, 0x0) write$FUSE_ATTR(r5, &(0x7f0000000380)={0x78, 0x0, 0x2, {0x1, 0x0, 0x0, {0x4, 0x6, 0x8, 0x3ff, 0xfffffffffffffffb, 0x0, 0x2, 0x10001, 0xffffffffffffff8b, 0x7, 0x9, r8, r9, 0x0, 0x8001}}}, 0x78) 17:30:54 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0xffffffffffffffff, 0x0) recvfrom$inet(r0, &(0x7f0000000700)=""/249, 0xf9, 0x40012041, &(0x7f0000000340)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000240)={0x8, 0x5, 0xffffffffffffffff, 'queue0\x00', 0x6}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x0, 0x7fffffff) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fcntl$dupfd(r3, 0x0, r0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) write$FUSE_LSEEK(r0, &(0x7f00000001c0)={0x18, 0xfffffffffffffffe, 0x7, {0x5}}, 0x18) rt_sigqueueinfo(0x0, 0x1a, &(0x7f00000000c0)={0x34, 0x80, 0x3, 0xcb}) pwritev(r2, &(0x7f0000000680)=[{&(0x7f0000000500)="03dd406bb71a76c48eeeea75c8d818f44ab8162bb7a45cb2e6b0d6743fcad46753234497430f00df70755bd2a07eadb1b3d74dde892fed8f7560fee3e2946cb8125dc60519939bdf3aff28be8583556e2c346301186422d99ed759cc63cab37d14785f57f17a6a7efc4276e600271ad8b5eb6fd24e446c435efb4ac3000000000000050000000000000000", 0x8b}], 0x1, 0x20) fallocate(r4, 0x1, 0x0, 0x10000101) fchmod(r2, 0x31) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f0000000300)=0x7, 0x4) ioctl(r1, 0x8912, &(0x7f0000000040)="295ed277a4200100360070") r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x600, 0x0) r6 = syz_open_dev$usbmon(&(0x7f0000000800)='/dev/usbmon#\x00', 0x2000000000000000, 0x181000) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r6, 0x7001, &(0x7f0000000400)) fstatfs(r7, &(0x7f0000000840)=""/4096) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000001840)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xfffffffffffffe9d) r9 = getgid() mmap(&(0x7f0000feb000/0x14000)=nil, 0x14000, 0x2, 0x80010, r6, 0x0) write$FUSE_ATTR(r5, &(0x7f0000000380)={0x78, 0x0, 0x2, {0x1, 0x0, 0x0, {0x4, 0x6, 0x8, 0x3ff, 0xfffffffffffffffb, 0x0, 0x2, 0x10001, 0xffffffffffffff8b, 0x7, 0x9, r8, r9, 0x0, 0x8001}}}, 0x78) 17:30:54 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x437, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "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"}}}}}}, &(0x7f0000001780)) recvfrom(r1, &(0x7f00000000c0)=""/251, 0x109, 0x2, &(0x7f0000000240)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8df0d47434cdbcd50af760189e41d163f0fc8a3fcd8091d7e462359ba12143866e68a9028c2ccc7c1fc5ae13c3f188e2e7d7b8b4d32be094067b9571df0821"}, 0x709000) sendto$inet6(r1, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) [ 374.750976] IPVS: Creating netns size=2536 id=43 [ 374.785148] IPVS: Creating netns size=2536 id=44 [ 374.817382] IPVS: Creating netns size=2536 id=45 [ 374.869887] IPVS: Creating netns size=2536 id=46 [ 375.269670] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 375.372643] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 375.388918] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 375.427605] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 375.522717] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 375.533689] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 375.567347] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 375.575001] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 375.587717] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 375.619899] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 375.643445] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 375.675249] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 375.775057] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 375.783810] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 375.807917] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 375.818914] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 375.831704] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 375.861173] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 375.869671] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 375.895257] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 375.908053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 375.941214] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 375.964221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 375.976414] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 375.985214] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 376.026349] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 376.059054] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 376.071940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 376.088341] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 376.102431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 376.132394] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 376.144046] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 376.153859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 376.171364] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 376.184769] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 376.192956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 378.231244] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 378.337993] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 378.345350] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 378.353011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 378.362212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 378.390593] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 378.401582] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 378.451362] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 378.464516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 378.471456] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 378.528360] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 378.534549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 378.547044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 378.555026] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 378.567421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 378.574187] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 17:31:00 executing program 6: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0xffffffffffffffff, 0x0) recvfrom$inet(r0, &(0x7f0000000700)=""/249, 0xf9, 0x40012041, &(0x7f0000000340)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000240)={0x8, 0x5, 0xffffffffffffffff, 'queue0\x00', 0x6}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x0, 0x7fffffff) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fcntl$dupfd(r3, 0x0, r0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) write$FUSE_LSEEK(r0, &(0x7f00000001c0)={0x18, 0xfffffffffffffffe, 0x7, {0x5}}, 0x18) rt_sigqueueinfo(0x0, 0x1a, &(0x7f00000000c0)={0x34, 0x80, 0x3, 0xcb}) pwritev(r2, &(0x7f0000000680)=[{&(0x7f0000000500)="03dd406bb71a76c48eeeea75c8d818f44ab8162bb7a45cb2e6b0d6743fcad46753234497430f00df70755bd2a07eadb1b3d74dde892fed8f7560fee3e2946cb8125dc60519939bdf3aff28be8583556e2c346301186422d99ed759cc63cab37d14785f57f17a6a7efc4276e600271ad8b5eb6fd24e446c435efb4ac3000000000000050000000000000000", 0x8b}], 0x1, 0x20) fallocate(r4, 0x1, 0x0, 0x10000101) fchmod(r2, 0x31) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f0000000300)=0x7, 0x4) ioctl(r1, 0x8912, &(0x7f0000000040)="295ed277a4200100360070") r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x600, 0x0) r6 = syz_open_dev$usbmon(&(0x7f0000000800)='/dev/usbmon#\x00', 0x2000000000000000, 0x181000) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r6, 0x7001, &(0x7f0000000400)) fstatfs(r7, &(0x7f0000000840)=""/4096) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000001840)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xfffffffffffffe9d) r9 = getgid() mmap(&(0x7f0000feb000/0x14000)=nil, 0x14000, 0x2, 0x80010, r6, 0x0) write$FUSE_ATTR(r5, &(0x7f0000000380)={0x78, 0x0, 0x2, {0x1, 0x0, 0x0, {0x4, 0x6, 0x8, 0x3ff, 0xfffffffffffffffb, 0x0, 0x2, 0x10001, 0xffffffffffffff8b, 0x7, 0x9, r8, r9, 0x0, 0x8001}}}, 0x78) 17:31:00 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0xffffffffffffffff, 0x0) recvfrom$inet(r0, &(0x7f0000000700)=""/249, 0xf9, 0x40012041, &(0x7f0000000340)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000240)={0x8, 0x5, 0xffffffffffffffff, 'queue0\x00', 0x6}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x0, 0x7fffffff) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fcntl$dupfd(r3, 0x0, r0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) write$FUSE_LSEEK(r0, &(0x7f00000001c0)={0x18, 0xfffffffffffffffe, 0x7, {0x5}}, 0x18) rt_sigqueueinfo(0x0, 0x1a, &(0x7f00000000c0)={0x34, 0x80, 0x3, 0xcb}) pwritev(r2, &(0x7f0000000680)=[{&(0x7f0000000500)="03dd406bb71a76c48eeeea75c8d818f44ab8162bb7a45cb2e6b0d6743fcad46753234497430f00df70755bd2a07eadb1b3d74dde892fed8f7560fee3e2946cb8125dc60519939bdf3aff28be8583556e2c346301186422d99ed759cc63cab37d14785f57f17a6a7efc4276e600271ad8b5eb6fd24e446c435efb4ac3000000000000050000000000000000", 0x8b}], 0x1, 0x20) fallocate(r4, 0x1, 0x0, 0x10000101) fchmod(r2, 0x31) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f0000000300)=0x7, 0x4) ioctl(r1, 0x8912, &(0x7f0000000040)="295ed277a4200100360070") r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x600, 0x0) r6 = syz_open_dev$usbmon(&(0x7f0000000800)='/dev/usbmon#\x00', 0x2000000000000000, 0x181000) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r6, 0x7001, &(0x7f0000000400)) fstatfs(r7, &(0x7f0000000840)=""/4096) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000001840)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xfffffffffffffe9d) r9 = getgid() mmap(&(0x7f0000feb000/0x14000)=nil, 0x14000, 0x2, 0x80010, r6, 0x0) write$FUSE_ATTR(r5, &(0x7f0000000380)={0x78, 0x0, 0x2, {0x1, 0x0, 0x0, {0x4, 0x6, 0x8, 0x3ff, 0xfffffffffffffffb, 0x0, 0x2, 0x10001, 0xffffffffffffff8b, 0x7, 0x9, r8, r9, 0x0, 0x8001}}}, 0x78) 17:31:00 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x437, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "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"}}}}}}, &(0x7f0000001780)) recvfrom(r1, &(0x7f00000000c0)=""/251, 0x109, 0x2, &(0x7f0000000240)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8df0d47434cdbcd50af760189e41d163f0fc8a3fcd8091d7e462359ba12143866e68a9028c2ccc7c1fc5ae13c3f188e2e7d7b8b4d32be094067b9571df0821"}, 0x709000) sendto$inet6(r1, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) 17:31:00 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0xffffffffffffffff, 0x0) recvfrom$inet(r0, &(0x7f0000000700)=""/249, 0xf9, 0x40012041, &(0x7f0000000340)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000240)={0x8, 0x5, 0xffffffffffffffff, 'queue0\x00', 0x6}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x0, 0x7fffffff) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fcntl$dupfd(r3, 0x0, r0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) write$FUSE_LSEEK(r0, &(0x7f00000001c0)={0x18, 0xfffffffffffffffe, 0x7, {0x5}}, 0x18) rt_sigqueueinfo(0x0, 0x1a, &(0x7f00000000c0)={0x34, 0x80, 0x3, 0xcb}) pwritev(r2, &(0x7f0000000680)=[{&(0x7f0000000500)="03dd406bb71a76c48eeeea75c8d818f44ab8162bb7a45cb2e6b0d6743fcad46753234497430f00df70755bd2a07eadb1b3d74dde892fed8f7560fee3e2946cb8125dc60519939bdf3aff28be8583556e2c346301186422d99ed759cc63cab37d14785f57f17a6a7efc4276e600271ad8b5eb6fd24e446c435efb4ac3000000000000050000000000000000", 0x8b}], 0x1, 0x20) fallocate(r4, 0x1, 0x0, 0x10000101) fchmod(r2, 0x31) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f0000000300)=0x7, 0x4) ioctl(r1, 0x8912, &(0x7f0000000040)="295ed277a4200100360070") r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x600, 0x0) r6 = syz_open_dev$usbmon(&(0x7f0000000800)='/dev/usbmon#\x00', 0x2000000000000000, 0x181000) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r6, 0x7001, &(0x7f0000000400)) fstatfs(r7, &(0x7f0000000840)=""/4096) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000001840)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xfffffffffffffe9d) r9 = getgid() mmap(&(0x7f0000feb000/0x14000)=nil, 0x14000, 0x2, 0x80010, r6, 0x0) write$FUSE_ATTR(r5, &(0x7f0000000380)={0x78, 0x0, 0x2, {0x1, 0x0, 0x0, {0x4, 0x6, 0x8, 0x3ff, 0xfffffffffffffffb, 0x0, 0x2, 0x10001, 0xffffffffffffff8b, 0x7, 0x9, r8, r9, 0x0, 0x8001}}}, 0x78) 17:31:00 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0xffffffffffffffff, 0x0) recvfrom$inet(r0, &(0x7f0000000700)=""/249, 0xf9, 0x40012041, &(0x7f0000000340)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000240)={0x8, 0x5, 0xffffffffffffffff, 'queue0\x00', 0x6}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x0, 0x7fffffff) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fcntl$dupfd(r3, 0x0, r0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) write$FUSE_LSEEK(r0, &(0x7f00000001c0)={0x18, 0xfffffffffffffffe, 0x7, {0x5}}, 0x18) rt_sigqueueinfo(0x0, 0x1a, &(0x7f00000000c0)={0x34, 0x80, 0x3, 0xcb}) pwritev(r2, &(0x7f0000000680)=[{&(0x7f0000000500)="03dd406bb71a76c48eeeea75c8d818f44ab8162bb7a45cb2e6b0d6743fcad46753234497430f00df70755bd2a07eadb1b3d74dde892fed8f7560fee3e2946cb8125dc60519939bdf3aff28be8583556e2c346301186422d99ed759cc63cab37d14785f57f17a6a7efc4276e600271ad8b5eb6fd24e446c435efb4ac3000000000000050000000000000000", 0x8b}], 0x1, 0x20) fallocate(r4, 0x1, 0x0, 0x10000101) fchmod(r2, 0x31) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f0000000300)=0x7, 0x4) ioctl(r1, 0x8912, &(0x7f0000000040)="295ed277a4200100360070") r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x600, 0x0) r6 = syz_open_dev$usbmon(&(0x7f0000000800)='/dev/usbmon#\x00', 0x2000000000000000, 0x181000) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r6, 0x7001, &(0x7f0000000400)) fstatfs(r7, &(0x7f0000000840)=""/4096) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000001840)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xfffffffffffffe9d) r9 = getgid() mmap(&(0x7f0000feb000/0x14000)=nil, 0x14000, 0x2, 0x80010, r6, 0x0) write$FUSE_ATTR(r5, &(0x7f0000000380)={0x78, 0x0, 0x2, {0x1, 0x0, 0x0, {0x4, 0x6, 0x8, 0x3ff, 0xfffffffffffffffb, 0x0, 0x2, 0x10001, 0xffffffffffffff8b, 0x7, 0x9, r8, r9, 0x0, 0x8001}}}, 0x78) 17:31:00 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x437, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "2b00b32def4f1142b6793bb530f9b20e90aa25d5c2b9431efd840a07c1922833b2c789aefbbaee9f63cbab38a8acfb8dba0595ecb683e74ea2bc44a7aee9c52e18ca01c06a5c354712b8b1ff75f45ba55a3487c83849023d37e037d2d3e3e842e9ba099e9ed8775d1173d8e78335aa65d58f54c1d78d4fce897cfefa24b7f268f90be76c7f4e1bfe4d84a869353e931c3732afea55697618a1318ecb657b34172b93fd59d7988d43630cf81e976a0ea01fd8b2547ab593bc605c985f56664b84ed3c9f90ffb666e030c794e2d2d5070af38d83dc275da88cfe6910b2ded59f6c418af5d247237eceb14857c1d7c3ee32e729d9793040f8f4e432eb875a89fe31cbed117f0e76643797169fba3dac3f377d145ce97980ba626da7a279e698a9e040a22d63c535f0ee06adb59e9e06ad7295e6601f3a5fe9b581975993c6c775734212bccb26288d42a672c965d40e80d0e1908f04425a60a08241378ec7ff88315de073b64c5f9647e51732be34988e0948f12e6c560bedbece811bca501d4389dbfe20e4df5160cd7324c0670c7b3e8980b061e31b1c8461d6f7a63f9e9fd24326924c076e01631a0b9703a6106accfaa064075fa1f16e16c5171b6a324e8642b2ab76618b824110c312ab12d9f65d6a980634a6a7cba8bf89e01a91259f446232476a1c490982636b78d1300befab1a2f6e8261e07336c5692db37bb7d3cebf4a942b62f2fa6cceb7e488aa02b2e52c6f82bd3792845fff41cce52e0469d14821ce11491864860c11421a92dae3152eb23106a0c679d2b1f0a9809b56abdcf893f9531508f24e64ec911fd8e8b3c8fd2291f1a7b910222c38533d4caadac9acd194be7e53549c1719bdf668887a0e19db83b5356f8f7d93cbef1ef3505dcc40d0d2a02a2745ab518979b9c3774babfe8e70ead767c7a00289b8cc6e51d1a957548270cb3f5064961a88f61b34f9442d78ae5a8551713f9afb4269d689f9adb6b4a902a637184f7f899efe9fa0ddb45cd1076c4eeeda51ca8dc20dcfc9cc5f56768073b3f4c2c9f543324a4fd0b8bc7b95e232bf85bf222394fa4336ab4007d7ad2dc85afa6eb79ad2624c4be6c674ee98fce9a51786b7cc2b5044de114d36d2690e13bcedf96590c7d5aeb8040b74c4d6a5aa38a7c1f0857522f4f968795056b9a7034dc3444784f9486b575e44dec3216d72845500e63297d7197961e7e593ea3411001d1d47ba42d70e7af8e91246c02d7e37ff0eb60abebc37dd00315b4fbb09e77a6b5f7e8441818ebcfafecf622731f1db8a11fa2de8e30d808bedbfee104b3b1100f5094675521da07dd2a28be7e486b325a0f0e6d75116be1bbc2aa20deb64a6e4e7b824b12d009e6f1802f5a8e31559b125d71d00a5684fbde4668f5af1eb4ca04fa7c4ef4d2a194b0856e007"}}}}}}, &(0x7f0000001780)) recvfrom(r1, &(0x7f00000000c0)=""/251, 0x109, 0x2, &(0x7f0000000240)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8df0d47434cdbcd50af760189e41d163f0fc8a3fcd8091d7e462359ba12143866e68a9028c2ccc7c1fc5ae13c3f188e2e7d7b8b4d32be094067b9571df0821"}, 0x709000) sendto$inet6(r1, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) 17:31:00 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0xffffffffffffffff, 0x0) recvfrom$inet(r0, &(0x7f0000000700)=""/249, 0xf9, 0x40012041, &(0x7f0000000340)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000240)={0x8, 0x5, 0xffffffffffffffff, 'queue0\x00', 0x6}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x0, 0x7fffffff) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fcntl$dupfd(r3, 0x0, r0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) write$FUSE_LSEEK(r0, &(0x7f00000001c0)={0x18, 0xfffffffffffffffe, 0x7, {0x5}}, 0x18) rt_sigqueueinfo(0x0, 0x1a, &(0x7f00000000c0)={0x34, 0x80, 0x3, 0xcb}) pwritev(r2, &(0x7f0000000680)=[{&(0x7f0000000500)="03dd406bb71a76c48eeeea75c8d818f44ab8162bb7a45cb2e6b0d6743fcad46753234497430f00df70755bd2a07eadb1b3d74dde892fed8f7560fee3e2946cb8125dc60519939bdf3aff28be8583556e2c346301186422d99ed759cc63cab37d14785f57f17a6a7efc4276e600271ad8b5eb6fd24e446c435efb4ac3000000000000050000000000000000", 0x8b}], 0x1, 0x20) fallocate(r4, 0x1, 0x0, 0x10000101) fchmod(r2, 0x31) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f0000000300)=0x7, 0x4) ioctl(r1, 0x8912, &(0x7f0000000040)="295ed277a4200100360070") r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x600, 0x0) r6 = syz_open_dev$usbmon(&(0x7f0000000800)='/dev/usbmon#\x00', 0x2000000000000000, 0x181000) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r6, 0x7001, &(0x7f0000000400)) fstatfs(r7, &(0x7f0000000840)=""/4096) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000001840)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xfffffffffffffe9d) r9 = getgid() mmap(&(0x7f0000feb000/0x14000)=nil, 0x14000, 0x2, 0x80010, r6, 0x0) write$FUSE_ATTR(r5, &(0x7f0000000380)={0x78, 0x0, 0x2, {0x1, 0x0, 0x0, {0x4, 0x6, 0x8, 0x3ff, 0xfffffffffffffffb, 0x0, 0x2, 0x10001, 0xffffffffffffff8b, 0x7, 0x9, r8, r9, 0x0, 0x8001}}}, 0x78) 17:31:00 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0xffffffffffffffff, 0x0) recvfrom$inet(r0, &(0x7f0000000700)=""/249, 0xf9, 0x40012041, &(0x7f0000000340)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000240)={0x8, 0x5, 0xffffffffffffffff, 'queue0\x00', 0x6}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x0, 0x7fffffff) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fcntl$dupfd(r3, 0x0, r0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) write$FUSE_LSEEK(r0, &(0x7f00000001c0)={0x18, 0xfffffffffffffffe, 0x7, {0x5}}, 0x18) rt_sigqueueinfo(0x0, 0x1a, &(0x7f00000000c0)={0x34, 0x80, 0x3, 0xcb}) pwritev(r2, &(0x7f0000000680)=[{&(0x7f0000000500)="03dd406bb71a76c48eeeea75c8d818f44ab8162bb7a45cb2e6b0d6743fcad46753234497430f00df70755bd2a07eadb1b3d74dde892fed8f7560fee3e2946cb8125dc60519939bdf3aff28be8583556e2c346301186422d99ed759cc63cab37d14785f57f17a6a7efc4276e600271ad8b5eb6fd24e446c435efb4ac3000000000000050000000000000000", 0x8b}], 0x1, 0x20) fallocate(r4, 0x1, 0x0, 0x10000101) fchmod(r2, 0x31) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f0000000300)=0x7, 0x4) ioctl(r1, 0x8912, &(0x7f0000000040)="295ed277a4200100360070") r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x600, 0x0) r6 = syz_open_dev$usbmon(&(0x7f0000000800)='/dev/usbmon#\x00', 0x2000000000000000, 0x181000) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r6, 0x7001, &(0x7f0000000400)) fstatfs(r7, &(0x7f0000000840)=""/4096) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000001840)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xfffffffffffffe9d) r9 = getgid() mmap(&(0x7f0000feb000/0x14000)=nil, 0x14000, 0x2, 0x80010, r6, 0x0) write$FUSE_ATTR(r5, &(0x7f0000000380)={0x78, 0x0, 0x2, {0x1, 0x0, 0x0, {0x4, 0x6, 0x8, 0x3ff, 0xfffffffffffffffb, 0x0, 0x2, 0x10001, 0xffffffffffffff8b, 0x7, 0x9, r8, r9, 0x0, 0x8001}}}, 0x78) 17:31:00 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x437, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "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"}}}}}}, &(0x7f0000001780)) recvfrom(r1, &(0x7f00000000c0)=""/251, 0x109, 0x2, &(0x7f0000000240)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8df0d47434cdbcd50af760189e41d163f0fc8a3fcd8091d7e462359ba12143866e68a9028c2ccc7c1fc5ae13c3f188e2e7d7b8b4d32be094067b9571df0821"}, 0x709000) sendto$inet6(r1, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) 17:31:01 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x437, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "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"}}}}}}, &(0x7f0000001780)) recvfrom(r1, &(0x7f00000000c0)=""/251, 0x109, 0x2, &(0x7f0000000240)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8df0d47434cdbcd50af760189e41d163f0fc8a3fcd8091d7e462359ba12143866e68a9028c2ccc7c1fc5ae13c3f188e2e7d7b8b4d32be094067b9571df0821"}, 0x709000) sendto$inet6(r1, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) 17:31:01 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x437, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "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"}}}}}}, &(0x7f0000001780)) recvfrom(r1, &(0x7f00000000c0)=""/251, 0x109, 0x2, &(0x7f0000000240)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8df0d47434cdbcd50af760189e41d163f0fc8a3fcd8091d7e462359ba12143866e68a9028c2ccc7c1fc5ae13c3f188e2e7d7b8b4d32be094067b9571df0821"}, 0x709000) sendto$inet6(r1, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) 17:31:01 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0xffffffffffffffff, 0x0) recvfrom$inet(r0, &(0x7f0000000700)=""/249, 0xf9, 0x40012041, &(0x7f0000000340)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000240)={0x8, 0x5, 0xffffffffffffffff, 'queue0\x00', 0x6}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x0, 0x7fffffff) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fcntl$dupfd(r3, 0x0, r0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) write$FUSE_LSEEK(r0, &(0x7f00000001c0)={0x18, 0xfffffffffffffffe, 0x7, {0x5}}, 0x18) rt_sigqueueinfo(0x0, 0x1a, &(0x7f00000000c0)={0x34, 0x80, 0x3, 0xcb}) pwritev(r2, &(0x7f0000000680)=[{&(0x7f0000000500)="03dd406bb71a76c48eeeea75c8d818f44ab8162bb7a45cb2e6b0d6743fcad46753234497430f00df70755bd2a07eadb1b3d74dde892fed8f7560fee3e2946cb8125dc60519939bdf3aff28be8583556e2c346301186422d99ed759cc63cab37d14785f57f17a6a7efc4276e600271ad8b5eb6fd24e446c435efb4ac3000000000000050000000000000000", 0x8b}], 0x1, 0x20) fallocate(r4, 0x1, 0x0, 0x10000101) fchmod(r2, 0x31) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f0000000300)=0x7, 0x4) ioctl(r1, 0x8912, &(0x7f0000000040)="295ed277a4200100360070") r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x600, 0x0) r6 = syz_open_dev$usbmon(&(0x7f0000000800)='/dev/usbmon#\x00', 0x2000000000000000, 0x181000) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r6, 0x7001, &(0x7f0000000400)) fstatfs(r7, &(0x7f0000000840)=""/4096) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000001840)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xfffffffffffffe9d) r9 = getgid() mmap(&(0x7f0000feb000/0x14000)=nil, 0x14000, 0x2, 0x80010, r6, 0x0) write$FUSE_ATTR(r5, &(0x7f0000000380)={0x78, 0x0, 0x2, {0x1, 0x0, 0x0, {0x4, 0x6, 0x8, 0x3ff, 0xfffffffffffffffb, 0x0, 0x2, 0x10001, 0xffffffffffffff8b, 0x7, 0x9, r8, r9, 0x0, 0x8001}}}, 0x78) 17:31:01 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x437, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "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"}}}}}}, &(0x7f0000001780)) recvfrom(r1, &(0x7f00000000c0)=""/251, 0x109, 0x2, &(0x7f0000000240)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8df0d47434cdbcd50af760189e41d163f0fc8a3fcd8091d7e462359ba12143866e68a9028c2ccc7c1fc5ae13c3f188e2e7d7b8b4d32be094067b9571df0821"}, 0x709000) sendto$inet6(r1, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) 17:31:01 executing program 6: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0xffffffffffffffff, 0x0) recvfrom$inet(r0, &(0x7f0000000700)=""/249, 0xf9, 0x40012041, &(0x7f0000000340)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000240)={0x8, 0x5, 0xffffffffffffffff, 'queue0\x00', 0x6}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x0, 0x7fffffff) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fcntl$dupfd(r3, 0x0, r0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) write$FUSE_LSEEK(r0, &(0x7f00000001c0)={0x18, 0xfffffffffffffffe, 0x7, {0x5}}, 0x18) rt_sigqueueinfo(0x0, 0x1a, &(0x7f00000000c0)={0x34, 0x80, 0x3, 0xcb}) pwritev(r2, &(0x7f0000000680)=[{&(0x7f0000000500)="03dd406bb71a76c48eeeea75c8d818f44ab8162bb7a45cb2e6b0d6743fcad46753234497430f00df70755bd2a07eadb1b3d74dde892fed8f7560fee3e2946cb8125dc60519939bdf3aff28be8583556e2c346301186422d99ed759cc63cab37d14785f57f17a6a7efc4276e600271ad8b5eb6fd24e446c435efb4ac3000000000000050000000000000000", 0x8b}], 0x1, 0x20) fallocate(r4, 0x1, 0x0, 0x10000101) fchmod(r2, 0x31) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f0000000300)=0x7, 0x4) ioctl(r1, 0x8912, &(0x7f0000000040)="295ed277a4200100360070") r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x600, 0x0) r6 = syz_open_dev$usbmon(&(0x7f0000000800)='/dev/usbmon#\x00', 0x2000000000000000, 0x181000) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r6, 0x7001, &(0x7f0000000400)) fstatfs(r7, &(0x7f0000000840)=""/4096) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000001840)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xfffffffffffffe9d) r9 = getgid() mmap(&(0x7f0000feb000/0x14000)=nil, 0x14000, 0x2, 0x80010, r6, 0x0) write$FUSE_ATTR(r5, &(0x7f0000000380)={0x78, 0x0, 0x2, {0x1, 0x0, 0x0, {0x4, 0x6, 0x8, 0x3ff, 0xfffffffffffffffb, 0x0, 0x2, 0x10001, 0xffffffffffffff8b, 0x7, 0x9, r8, r9, 0x0, 0x8001}}}, 0x78) 17:31:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000600)=@ipv4_newroute={0x24, 0x18, 0x409, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@RTA_ENCAP={0x8, 0x16, @nested={0x4}}]}, 0x24}}, 0x0) 17:31:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000600)=@ipv4_newroute={0x24, 0x18, 0x409, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@RTA_ENCAP={0x8, 0x16, @nested={0x4}}]}, 0x24}}, 0x0) 17:31:01 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0xffffffffffffffff, 0x0) recvfrom$inet(r0, &(0x7f0000000700)=""/249, 0xf9, 0x40012041, &(0x7f0000000340)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000240)={0x8, 0x5, 0xffffffffffffffff, 'queue0\x00', 0x6}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x0, 0x7fffffff) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fcntl$dupfd(r3, 0x0, r0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) write$FUSE_LSEEK(r0, &(0x7f00000001c0)={0x18, 0xfffffffffffffffe, 0x7, {0x5}}, 0x18) rt_sigqueueinfo(0x0, 0x1a, &(0x7f00000000c0)={0x34, 0x80, 0x3, 0xcb}) pwritev(r2, &(0x7f0000000680)=[{&(0x7f0000000500)="03dd406bb71a76c48eeeea75c8d818f44ab8162bb7a45cb2e6b0d6743fcad46753234497430f00df70755bd2a07eadb1b3d74dde892fed8f7560fee3e2946cb8125dc60519939bdf3aff28be8583556e2c346301186422d99ed759cc63cab37d14785f57f17a6a7efc4276e600271ad8b5eb6fd24e446c435efb4ac3000000000000050000000000000000", 0x8b}], 0x1, 0x20) fallocate(r4, 0x1, 0x0, 0x10000101) fchmod(r2, 0x31) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f0000000300)=0x7, 0x4) ioctl(r1, 0x8912, &(0x7f0000000040)="295ed277a4200100360070") r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x600, 0x0) r6 = syz_open_dev$usbmon(&(0x7f0000000800)='/dev/usbmon#\x00', 0x2000000000000000, 0x181000) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r6, 0x7001, &(0x7f0000000400)) fstatfs(r7, &(0x7f0000000840)=""/4096) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000001840)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xfffffffffffffe9d) r9 = getgid() mmap(&(0x7f0000feb000/0x14000)=nil, 0x14000, 0x2, 0x80010, r6, 0x0) write$FUSE_ATTR(r5, &(0x7f0000000380)={0x78, 0x0, 0x2, {0x1, 0x0, 0x0, {0x4, 0x6, 0x8, 0x3ff, 0xfffffffffffffffb, 0x0, 0x2, 0x10001, 0xffffffffffffff8b, 0x7, 0x9, r8, r9, 0x0, 0x8001}}}, 0x78) 17:31:01 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x437, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "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"}}}}}}, &(0x7f0000001780)) recvfrom(r1, &(0x7f00000000c0)=""/251, 0x109, 0x2, &(0x7f0000000240)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8df0d47434cdbcd50af760189e41d163f0fc8a3fcd8091d7e462359ba12143866e68a9028c2ccc7c1fc5ae13c3f188e2e7d7b8b4d32be094067b9571df0821"}, 0x709000) sendto$inet6(r1, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) 17:31:01 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0xffffffffffffffff, 0x0) recvfrom$inet(r0, &(0x7f0000000700)=""/249, 0xf9, 0x40012041, &(0x7f0000000340)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000240)={0x8, 0x5, 0xffffffffffffffff, 'queue0\x00', 0x6}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x0, 0x7fffffff) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fcntl$dupfd(r3, 0x0, r0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) write$FUSE_LSEEK(r0, &(0x7f00000001c0)={0x18, 0xfffffffffffffffe, 0x7, {0x5}}, 0x18) rt_sigqueueinfo(0x0, 0x1a, &(0x7f00000000c0)={0x34, 0x80, 0x3, 0xcb}) pwritev(r2, &(0x7f0000000680)=[{&(0x7f0000000500)="03dd406bb71a76c48eeeea75c8d818f44ab8162bb7a45cb2e6b0d6743fcad46753234497430f00df70755bd2a07eadb1b3d74dde892fed8f7560fee3e2946cb8125dc60519939bdf3aff28be8583556e2c346301186422d99ed759cc63cab37d14785f57f17a6a7efc4276e600271ad8b5eb6fd24e446c435efb4ac3000000000000050000000000000000", 0x8b}], 0x1, 0x20) fallocate(r4, 0x1, 0x0, 0x10000101) fchmod(r2, 0x31) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f0000000300)=0x7, 0x4) ioctl(r1, 0x8912, &(0x7f0000000040)="295ed277a4200100360070") r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x600, 0x0) r6 = syz_open_dev$usbmon(&(0x7f0000000800)='/dev/usbmon#\x00', 0x2000000000000000, 0x181000) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r6, 0x7001, &(0x7f0000000400)) fstatfs(r7, &(0x7f0000000840)=""/4096) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000001840)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xfffffffffffffe9d) r9 = getgid() mmap(&(0x7f0000feb000/0x14000)=nil, 0x14000, 0x2, 0x80010, r6, 0x0) write$FUSE_ATTR(r5, &(0x7f0000000380)={0x78, 0x0, 0x2, {0x1, 0x0, 0x0, {0x4, 0x6, 0x8, 0x3ff, 0xfffffffffffffffb, 0x0, 0x2, 0x10001, 0xffffffffffffff8b, 0x7, 0x9, r8, r9, 0x0, 0x8001}}}, 0x78) 17:31:01 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) pwritev(r0, &(0x7f0000000300)=[{&(0x7f0000000280)="cedf699688aaa782ec9bb947e4f4d81d549bf417f1a25aad3e67e5e45b", 0x1d}], 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}, 0xfffffffffffffe89) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0, 0x0}, &(0x7f0000000540)=0xc) r5 = open(&(0x7f0000000380)='./file0\x00', 0x240000, 0x180) write$selinux_access(r5, &(0x7f00000003c0)={'system_u:object_r:console_device_t:s0', 0x20, 'unconfined', 0x20, 0x3}, 0x46) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x5612, 0x7, 0x19, 0x0, "a04caeac0e5aa40eb75d5a7dea7a4204b2f5f22195f365cad379befe7785d9c29f487b9fb3b6d17794cc151a432c008f7375a302b3bb9625d4b33eb1624ec685", "e441db7501f40018acf0c11f749a595c417fa75e0cc3af3874452c09a243c26e", [0x7, 0x8000]}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x100040a0}, 0xc, &(0x7f0000000640)={&(0x7f0000000840)=ANY=[@ANYBLOB="78000000000000000300000000000000a99a324fc85ec718a2811d0201230615dfd30e070000000000000100000000000000070049903d4c3dcf0a9761ba53700000000000000700000000000000010000000000000003000000000000007f000000000000000800000000000020df0f00000000000008000000"], 0x1}}, 0x0) ioctl$sock_netdev_private(r0, 0x0, &(0x7f0000000580)="f798494ae8e0e450025309e90caf551040a52d458d836a735a8a628b1c0982b857b7e77b78a6577890d7a0638a486f1e9b8667addd32195ab2fa7e3fc69c37500d21d6f3c15f827e048ea9be132b6864271bd14cd6361b18cffffe8ed1c8d286b5deef0161626b9321a46b133bf1b1970e78d9cba7029686f4f659c24320") setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000480)={r2, r3, r4}, 0xc) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r7) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0x181000, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r8 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f00000002c0)={'bridge_slave_0\x00'}) ioctl$BLKZEROOUT(r5, 0x127f, &(0x7f0000000440)={0x2, 0x60}) pread64(r6, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r1, r6) 17:31:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000600)=@ipv4_newroute={0x24, 0x18, 0x409, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@RTA_ENCAP={0x8, 0x16, @nested={0x4}}]}, 0x24}}, 0x0) 17:31:01 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score\x00') close(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) sendfile(r1, r2, &(0x7f0000000000), 0x80000002) 17:31:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000600)=@ipv4_newroute={0x24, 0x18, 0x409, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@RTA_ENCAP={0x8, 0x16, @nested={0x4}}]}, 0x24}}, 0x0) 17:31:01 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x437, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "2b00b32def4f1142b6793bb530f9b20e90aa25d5c2b9431efd840a07c1922833b2c789aefbbaee9f63cbab38a8acfb8dba0595ecb683e74ea2bc44a7aee9c52e18ca01c06a5c354712b8b1ff75f45ba55a3487c83849023d37e037d2d3e3e842e9ba099e9ed8775d1173d8e78335aa65d58f54c1d78d4fce897cfefa24b7f268f90be76c7f4e1bfe4d84a869353e931c3732afea55697618a1318ecb657b34172b93fd59d7988d43630cf81e976a0ea01fd8b2547ab593bc605c985f56664b84ed3c9f90ffb666e030c794e2d2d5070af38d83dc275da88cfe6910b2ded59f6c418af5d247237eceb14857c1d7c3ee32e729d9793040f8f4e432eb875a89fe31cbed117f0e76643797169fba3dac3f377d145ce97980ba626da7a279e698a9e040a22d63c535f0ee06adb59e9e06ad7295e6601f3a5fe9b581975993c6c775734212bccb26288d42a672c965d40e80d0e1908f04425a60a08241378ec7ff88315de073b64c5f9647e51732be34988e0948f12e6c560bedbece811bca501d4389dbfe20e4df5160cd7324c0670c7b3e8980b061e31b1c8461d6f7a63f9e9fd24326924c076e01631a0b9703a6106accfaa064075fa1f16e16c5171b6a324e8642b2ab76618b824110c312ab12d9f65d6a980634a6a7cba8bf89e01a91259f446232476a1c490982636b78d1300befab1a2f6e8261e07336c5692db37bb7d3cebf4a942b62f2fa6cceb7e488aa02b2e52c6f82bd3792845fff41cce52e0469d14821ce11491864860c11421a92dae3152eb23106a0c679d2b1f0a9809b56abdcf893f9531508f24e64ec911fd8e8b3c8fd2291f1a7b910222c38533d4caadac9acd194be7e53549c1719bdf668887a0e19db83b5356f8f7d93cbef1ef3505dcc40d0d2a02a2745ab518979b9c3774babfe8e70ead767c7a00289b8cc6e51d1a957548270cb3f5064961a88f61b34f9442d78ae5a8551713f9afb4269d689f9adb6b4a902a637184f7f899efe9fa0ddb45cd1076c4eeeda51ca8dc20dcfc9cc5f56768073b3f4c2c9f543324a4fd0b8bc7b95e232bf85bf222394fa4336ab4007d7ad2dc85afa6eb79ad2624c4be6c674ee98fce9a51786b7cc2b5044de114d36d2690e13bcedf96590c7d5aeb8040b74c4d6a5aa38a7c1f0857522f4f968795056b9a7034dc3444784f9486b575e44dec3216d72845500e63297d7197961e7e593ea3411001d1d47ba42d70e7af8e91246c02d7e37ff0eb60abebc37dd00315b4fbb09e77a6b5f7e8441818ebcfafecf622731f1db8a11fa2de8e30d808bedbfee104b3b1100f5094675521da07dd2a28be7e486b325a0f0e6d75116be1bbc2aa20deb64a6e4e7b824b12d009e6f1802f5a8e31559b125d71d00a5684fbde4668f5af1eb4ca04fa7c4ef4d2a194b0856e007"}}}}}}, &(0x7f0000001780)) recvfrom(r1, &(0x7f00000000c0)=""/251, 0x109, 0x2, &(0x7f0000000240)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8df0d47434cdbcd50af760189e41d163f0fc8a3fcd8091d7e462359ba12143866e68a9028c2ccc7c1fc5ae13c3f188e2e7d7b8b4d32be094067b9571df0821"}, 0x709000) sendto$inet6(r1, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) 17:31:01 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score\x00') close(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) sendfile(r1, r2, &(0x7f0000000000), 0x80000002) 17:31:01 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score\x00') close(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) sendfile(r1, r2, &(0x7f0000000000), 0x80000002) [ 380.011780] IPv6: ADDRCONF(NETDEV_UP): bond_slave_0: link is not ready [ 380.047050] IPv6: ADDRCONF(NETDEV_UP): bond_slave_1: link is not ready 17:31:01 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@rand_addr, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000006380)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f00000008c0)}}], 0x2, 0x0) [ 380.059262] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 380.068612] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 380.080834] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_0: link becomes ready [ 380.088978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 380.116136] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_1: link becomes ready [ 380.128451] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 380.148949] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 380.157052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 17:31:01 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0xffffffffffffffff, 0x0) recvfrom$inet(r0, &(0x7f0000000700)=""/249, 0xf9, 0x40012041, &(0x7f0000000340)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000240)={0x8, 0x5, 0xffffffffffffffff, 'queue0\x00', 0x6}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x0, 0x7fffffff) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fcntl$dupfd(r3, 0x0, r0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) write$FUSE_LSEEK(r0, &(0x7f00000001c0)={0x18, 0xfffffffffffffffe, 0x7, {0x5}}, 0x18) rt_sigqueueinfo(0x0, 0x1a, &(0x7f00000000c0)={0x34, 0x80, 0x3, 0xcb}) pwritev(r2, &(0x7f0000000680)=[{&(0x7f0000000500)="03dd406bb71a76c48eeeea75c8d818f44ab8162bb7a45cb2e6b0d6743fcad46753234497430f00df70755bd2a07eadb1b3d74dde892fed8f7560fee3e2946cb8125dc60519939bdf3aff28be8583556e2c346301186422d99ed759cc63cab37d14785f57f17a6a7efc4276e600271ad8b5eb6fd24e446c435efb4ac3000000000000050000000000000000", 0x8b}], 0x1, 0x20) fallocate(r4, 0x1, 0x0, 0x10000101) fchmod(r2, 0x31) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f0000000300)=0x7, 0x4) ioctl(r1, 0x8912, &(0x7f0000000040)="295ed277a4200100360070") r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x600, 0x0) r6 = syz_open_dev$usbmon(&(0x7f0000000800)='/dev/usbmon#\x00', 0x2000000000000000, 0x181000) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r6, 0x7001, &(0x7f0000000400)) fstatfs(r7, &(0x7f0000000840)=""/4096) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000001840)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xfffffffffffffe9d) r9 = getgid() mmap(&(0x7f0000feb000/0x14000)=nil, 0x14000, 0x2, 0x80010, r6, 0x0) write$FUSE_ATTR(r5, &(0x7f0000000380)={0x78, 0x0, 0x2, {0x1, 0x0, 0x0, {0x4, 0x6, 0x8, 0x3ff, 0xfffffffffffffffb, 0x0, 0x2, 0x10001, 0xffffffffffffff8b, 0x7, 0x9, r8, r9, 0x0, 0x8001}}}, 0x78) 17:31:01 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@rand_addr, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000006380)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f00000008c0)}}], 0x2, 0x0) [ 380.171739] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 380.179904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 17:31:01 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@rand_addr, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000006380)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f00000008c0)}}], 0x2, 0x0) 17:31:01 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score\x00') close(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) sendfile(r1, r2, &(0x7f0000000000), 0x80000002) 17:31:01 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score\x00') close(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) sendfile(r1, r2, &(0x7f0000000000), 0x80000002) 17:31:01 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@rand_addr, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000006380)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f00000008c0)}}], 0x2, 0x0) 17:31:01 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@rand_addr, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000006380)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f00000008c0)}}], 0x2, 0x0) 17:31:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000300)="078cc9d7f008fa", 0x0) write(r1, &(0x7f0000000040)="0600", 0x2) sendfile(r1, r1, &(0x7f0000001000), 0xfffd) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000007, 0x11, r1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000140)=""/135, &(0x7f0000000200)=0x87) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f00000000c0)=0x3) sysfs$3(0x3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f0000000000)={0x2, 0x3, 0x7, 0x8, 0x6c}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x2000000000000094}, 0x10) 17:31:01 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@rand_addr, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000006380)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f00000008c0)}}], 0x2, 0x0) 17:31:01 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@rand_addr, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000006380)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f00000008c0)}}], 0x2, 0x0) 17:31:01 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@rand_addr, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000006380)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f00000008c0)}}], 0x2, 0x0) 17:31:01 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score\x00') close(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) sendfile(r1, r2, &(0x7f0000000000), 0x80000002) 17:31:01 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score\x00') close(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) sendfile(r1, r2, &(0x7f0000000000), 0x80000002) 17:31:01 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) pwritev(r0, &(0x7f0000000300)=[{&(0x7f0000000280)="cedf699688aaa782ec9bb947e4f4d81d549bf417f1a25aad3e67e5e45b", 0x1d}], 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}, 0xfffffffffffffe89) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0, 0x0}, &(0x7f0000000540)=0xc) r5 = open(&(0x7f0000000380)='./file0\x00', 0x240000, 0x180) write$selinux_access(r5, &(0x7f00000003c0)={'system_u:object_r:console_device_t:s0', 0x20, 'unconfined', 0x20, 0x3}, 0x46) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x5612, 0x7, 0x19, 0x0, "a04caeac0e5aa40eb75d5a7dea7a4204b2f5f22195f365cad379befe7785d9c29f487b9fb3b6d17794cc151a432c008f7375a302b3bb9625d4b33eb1624ec685", "e441db7501f40018acf0c11f749a595c417fa75e0cc3af3874452c09a243c26e", [0x7, 0x8000]}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x100040a0}, 0xc, &(0x7f0000000640)={&(0x7f0000000840)=ANY=[@ANYBLOB="78000000000000000300000000000000a99a324fc85ec718a2811d0201230615dfd30e070000000000000100000000000000070049903d4c3dcf0a9761ba53700000000000000700000000000000010000000000000003000000000000007f000000000000000800000000000020df0f00000000000008000000"], 0x1}}, 0x0) ioctl$sock_netdev_private(r0, 0x0, &(0x7f0000000580)="f798494ae8e0e450025309e90caf551040a52d458d836a735a8a628b1c0982b857b7e77b78a6577890d7a0638a486f1e9b8667addd32195ab2fa7e3fc69c37500d21d6f3c15f827e048ea9be132b6864271bd14cd6361b18cffffe8ed1c8d286b5deef0161626b9321a46b133bf1b1970e78d9cba7029686f4f659c24320") setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000480)={r2, r3, r4}, 0xc) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r7) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0x181000, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r8 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f00000002c0)={'bridge_slave_0\x00'}) ioctl$BLKZEROOUT(r5, 0x127f, &(0x7f0000000440)={0x2, 0x60}) pread64(r6, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r1, r6) 17:31:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000300)) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x1000) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000d83ff8), 0xb3af) 17:31:02 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@rand_addr, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000006380)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f00000008c0)}}], 0x2, 0x0) 17:31:02 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@rand_addr, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000006380)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f00000008c0)}}], 0x2, 0x0) 17:31:02 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) pwritev(r0, &(0x7f0000000300)=[{&(0x7f0000000280)="cedf699688aaa782ec9bb947e4f4d81d549bf417f1a25aad3e67e5e45b", 0x1d}], 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}, 0xfffffffffffffe89) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0, 0x0}, &(0x7f0000000540)=0xc) r5 = open(&(0x7f0000000380)='./file0\x00', 0x240000, 0x180) write$selinux_access(r5, &(0x7f00000003c0)={'system_u:object_r:console_device_t:s0', 0x20, 'unconfined', 0x20, 0x3}, 0x46) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x5612, 0x7, 0x19, 0x0, "a04caeac0e5aa40eb75d5a7dea7a4204b2f5f22195f365cad379befe7785d9c29f487b9fb3b6d17794cc151a432c008f7375a302b3bb9625d4b33eb1624ec685", "e441db7501f40018acf0c11f749a595c417fa75e0cc3af3874452c09a243c26e", [0x7, 0x8000]}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x100040a0}, 0xc, &(0x7f0000000640)={&(0x7f0000000840)=ANY=[@ANYBLOB="78000000000000000300000000000000a99a324fc85ec718a2811d0201230615dfd30e070000000000000100000000000000070049903d4c3dcf0a9761ba53700000000000000700000000000000010000000000000003000000000000007f000000000000000800000000000020df0f00000000000008000000"], 0x1}}, 0x0) ioctl$sock_netdev_private(r0, 0x0, &(0x7f0000000580)="f798494ae8e0e450025309e90caf551040a52d458d836a735a8a628b1c0982b857b7e77b78a6577890d7a0638a486f1e9b8667addd32195ab2fa7e3fc69c37500d21d6f3c15f827e048ea9be132b6864271bd14cd6361b18cffffe8ed1c8d286b5deef0161626b9321a46b133bf1b1970e78d9cba7029686f4f659c24320") setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000480)={r2, r3, r4}, 0xc) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r7) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0x181000, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r8 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f00000002c0)={'bridge_slave_0\x00'}) ioctl$BLKZEROOUT(r5, 0x127f, &(0x7f0000000440)={0x2, 0x60}) pread64(r6, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r1, r6) 17:31:02 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) pwritev(r0, &(0x7f0000000300)=[{&(0x7f0000000280)="cedf699688aaa782ec9bb947e4f4d81d549bf417f1a25aad3e67e5e45b", 0x1d}], 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}, 0xfffffffffffffe89) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0, 0x0}, &(0x7f0000000540)=0xc) r5 = open(&(0x7f0000000380)='./file0\x00', 0x240000, 0x180) write$selinux_access(r5, &(0x7f00000003c0)={'system_u:object_r:console_device_t:s0', 0x20, 'unconfined', 0x20, 0x3}, 0x46) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x5612, 0x7, 0x19, 0x0, "a04caeac0e5aa40eb75d5a7dea7a4204b2f5f22195f365cad379befe7785d9c29f487b9fb3b6d17794cc151a432c008f7375a302b3bb9625d4b33eb1624ec685", "e441db7501f40018acf0c11f749a595c417fa75e0cc3af3874452c09a243c26e", [0x7, 0x8000]}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x100040a0}, 0xc, &(0x7f0000000640)={&(0x7f0000000840)=ANY=[@ANYBLOB="78000000000000000300000000000000a99a324fc85ec718a2811d0201230615dfd30e070000000000000100000000000000070049903d4c3dcf0a9761ba53700000000000000700000000000000010000000000000003000000000000007f000000000000000800000000000020df0f00000000000008000000"], 0x1}}, 0x0) ioctl$sock_netdev_private(r0, 0x0, &(0x7f0000000580)="f798494ae8e0e450025309e90caf551040a52d458d836a735a8a628b1c0982b857b7e77b78a6577890d7a0638a486f1e9b8667addd32195ab2fa7e3fc69c37500d21d6f3c15f827e048ea9be132b6864271bd14cd6361b18cffffe8ed1c8d286b5deef0161626b9321a46b133bf1b1970e78d9cba7029686f4f659c24320") setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000480)={r2, r3, r4}, 0xc) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r7) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0x181000, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r8 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f00000002c0)={'bridge_slave_0\x00'}) ioctl$BLKZEROOUT(r5, 0x127f, &(0x7f0000000440)={0x2, 0x60}) pread64(r6, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r1, r6) 17:31:02 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) pwritev(r0, &(0x7f0000000300)=[{&(0x7f0000000280)="cedf699688aaa782ec9bb947e4f4d81d549bf417f1a25aad3e67e5e45b", 0x1d}], 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}, 0xfffffffffffffe89) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0, 0x0}, &(0x7f0000000540)=0xc) r5 = open(&(0x7f0000000380)='./file0\x00', 0x240000, 0x180) write$selinux_access(r5, &(0x7f00000003c0)={'system_u:object_r:console_device_t:s0', 0x20, 'unconfined', 0x20, 0x3}, 0x46) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x5612, 0x7, 0x19, 0x0, "a04caeac0e5aa40eb75d5a7dea7a4204b2f5f22195f365cad379befe7785d9c29f487b9fb3b6d17794cc151a432c008f7375a302b3bb9625d4b33eb1624ec685", "e441db7501f40018acf0c11f749a595c417fa75e0cc3af3874452c09a243c26e", [0x7, 0x8000]}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x100040a0}, 0xc, &(0x7f0000000640)={&(0x7f0000000840)=ANY=[@ANYBLOB="78000000000000000300000000000000a99a324fc85ec718a2811d0201230615dfd30e070000000000000100000000000000070049903d4c3dcf0a9761ba53700000000000000700000000000000010000000000000003000000000000007f000000000000000800000000000020df0f00000000000008000000"], 0x1}}, 0x0) ioctl$sock_netdev_private(r0, 0x0, &(0x7f0000000580)="f798494ae8e0e450025309e90caf551040a52d458d836a735a8a628b1c0982b857b7e77b78a6577890d7a0638a486f1e9b8667addd32195ab2fa7e3fc69c37500d21d6f3c15f827e048ea9be132b6864271bd14cd6361b18cffffe8ed1c8d286b5deef0161626b9321a46b133bf1b1970e78d9cba7029686f4f659c24320") setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000480)={r2, r3, r4}, 0xc) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r7) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0x181000, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r8 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f00000002c0)={'bridge_slave_0\x00'}) ioctl$BLKZEROOUT(r5, 0x127f, &(0x7f0000000440)={0x2, 0x60}) pread64(r6, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r1, r6) 17:31:02 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) pwritev(r0, &(0x7f0000000300)=[{&(0x7f0000000280)="cedf699688aaa782ec9bb947e4f4d81d549bf417f1a25aad3e67e5e45b", 0x1d}], 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}, 0xfffffffffffffe89) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0, 0x0}, &(0x7f0000000540)=0xc) r5 = open(&(0x7f0000000380)='./file0\x00', 0x240000, 0x180) write$selinux_access(r5, &(0x7f00000003c0)={'system_u:object_r:console_device_t:s0', 0x20, 'unconfined', 0x20, 0x3}, 0x46) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x5612, 0x7, 0x19, 0x0, "a04caeac0e5aa40eb75d5a7dea7a4204b2f5f22195f365cad379befe7785d9c29f487b9fb3b6d17794cc151a432c008f7375a302b3bb9625d4b33eb1624ec685", "e441db7501f40018acf0c11f749a595c417fa75e0cc3af3874452c09a243c26e", [0x7, 0x8000]}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x100040a0}, 0xc, &(0x7f0000000640)={&(0x7f0000000840)=ANY=[@ANYBLOB="78000000000000000300000000000000a99a324fc85ec718a2811d0201230615dfd30e070000000000000100000000000000070049903d4c3dcf0a9761ba53700000000000000700000000000000010000000000000003000000000000007f000000000000000800000000000020df0f00000000000008000000"], 0x1}}, 0x0) ioctl$sock_netdev_private(r0, 0x0, &(0x7f0000000580)="f798494ae8e0e450025309e90caf551040a52d458d836a735a8a628b1c0982b857b7e77b78a6577890d7a0638a486f1e9b8667addd32195ab2fa7e3fc69c37500d21d6f3c15f827e048ea9be132b6864271bd14cd6361b18cffffe8ed1c8d286b5deef0161626b9321a46b133bf1b1970e78d9cba7029686f4f659c24320") setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000480)={r2, r3, r4}, 0xc) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r7) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0x181000, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r8 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f00000002c0)={'bridge_slave_0\x00'}) ioctl$BLKZEROOUT(r5, 0x127f, &(0x7f0000000440)={0x2, 0x60}) pread64(r6, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r1, r6) 17:31:02 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000140), &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000300)) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0x49, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}, {{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x49) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 380.642304] device lo left promiscuous mode 17:31:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000300)) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x1000) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000d83ff8), 0xb3af) [ 380.707324] IPv6: ADDRCONF(NETDEV_UP): bond_slave_0: link is not ready [ 380.737701] IPv6: ADDRCONF(NETDEV_UP): bond_slave_1: link is not ready [ 380.773992] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 380.819248] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 380.920329] IPv6: ADDRCONF(NETDEV_UP): bond_slave_0: link is not ready [ 380.936281] IPv6: ADDRCONF(NETDEV_UP): bond_slave_1: link is not ready [ 380.975604] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 380.985361] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 380.998407] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_0: link becomes ready [ 381.006176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 381.014404] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_1: link becomes ready [ 381.023450] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 381.035876] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 381.044359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 381.052447] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 381.060387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 381.068379] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_0: link becomes ready [ 381.076069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 381.084192] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_1: link becomes ready [ 381.092172] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 381.100243] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 381.108259] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 381.115924] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 381.124970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 381.157953] IPv6: ADDRCONF(NETDEV_UP): bond_slave_0: link is not ready [ 381.177440] IPv6: ADDRCONF(NETDEV_UP): bond_slave_1: link is not ready [ 381.201391] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 381.212578] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 381.252331] IPv6: ADDRCONF(NETDEV_UP): bond_slave_0: link is not ready [ 381.261450] IPv6: ADDRCONF(NETDEV_UP): bond_slave_1: link is not ready [ 381.271729] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 381.281674] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 381.340715] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_0: link becomes ready [ 381.348332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 381.355902] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_1: link becomes ready [ 381.363663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 381.371367] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 381.378857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 381.386441] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 381.393989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 381.401845] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_0: link becomes ready [ 381.409422] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 381.417071] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_1: link becomes ready [ 381.425377] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 381.433059] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 17:31:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000300)="078cc9d7f008fa", 0x0) write(r1, &(0x7f0000000040)="0600", 0x2) sendfile(r1, r1, &(0x7f0000001000), 0xfffd) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000007, 0x11, r1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000140)=""/135, &(0x7f0000000200)=0x87) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f00000000c0)=0x3) sysfs$3(0x3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f0000000000)={0x2, 0x3, 0x7, 0x8, 0x6c}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x2000000000000094}, 0x10) 17:31:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000300)) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x1000) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000d83ff8), 0xb3af) 17:31:02 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000140), &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000300)) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0x49, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}, {{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x49) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 17:31:02 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) pwritev(r0, &(0x7f0000000300)=[{&(0x7f0000000280)="cedf699688aaa782ec9bb947e4f4d81d549bf417f1a25aad3e67e5e45b", 0x1d}], 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}, 0xfffffffffffffe89) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0, 0x0}, &(0x7f0000000540)=0xc) r5 = open(&(0x7f0000000380)='./file0\x00', 0x240000, 0x180) write$selinux_access(r5, &(0x7f00000003c0)={'system_u:object_r:console_device_t:s0', 0x20, 'unconfined', 0x20, 0x3}, 0x46) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x5612, 0x7, 0x19, 0x0, "a04caeac0e5aa40eb75d5a7dea7a4204b2f5f22195f365cad379befe7785d9c29f487b9fb3b6d17794cc151a432c008f7375a302b3bb9625d4b33eb1624ec685", "e441db7501f40018acf0c11f749a595c417fa75e0cc3af3874452c09a243c26e", [0x7, 0x8000]}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x100040a0}, 0xc, &(0x7f0000000640)={&(0x7f0000000840)=ANY=[@ANYBLOB="78000000000000000300000000000000a99a324fc85ec718a2811d0201230615dfd30e070000000000000100000000000000070049903d4c3dcf0a9761ba53700000000000000700000000000000010000000000000003000000000000007f000000000000000800000000000020df0f00000000000008000000"], 0x1}}, 0x0) ioctl$sock_netdev_private(r0, 0x0, &(0x7f0000000580)="f798494ae8e0e450025309e90caf551040a52d458d836a735a8a628b1c0982b857b7e77b78a6577890d7a0638a486f1e9b8667addd32195ab2fa7e3fc69c37500d21d6f3c15f827e048ea9be132b6864271bd14cd6361b18cffffe8ed1c8d286b5deef0161626b9321a46b133bf1b1970e78d9cba7029686f4f659c24320") setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000480)={r2, r3, r4}, 0xc) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r7) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0x181000, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r8 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f00000002c0)={'bridge_slave_0\x00'}) ioctl$BLKZEROOUT(r5, 0x127f, &(0x7f0000000440)={0x2, 0x60}) pread64(r6, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r1, r6) 17:31:02 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) pwritev(r0, &(0x7f0000000300)=[{&(0x7f0000000280)="cedf699688aaa782ec9bb947e4f4d81d549bf417f1a25aad3e67e5e45b", 0x1d}], 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}, 0xfffffffffffffe89) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0, 0x0}, &(0x7f0000000540)=0xc) r5 = open(&(0x7f0000000380)='./file0\x00', 0x240000, 0x180) write$selinux_access(r5, &(0x7f00000003c0)={'system_u:object_r:console_device_t:s0', 0x20, 'unconfined', 0x20, 0x3}, 0x46) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x5612, 0x7, 0x19, 0x0, "a04caeac0e5aa40eb75d5a7dea7a4204b2f5f22195f365cad379befe7785d9c29f487b9fb3b6d17794cc151a432c008f7375a302b3bb9625d4b33eb1624ec685", "e441db7501f40018acf0c11f749a595c417fa75e0cc3af3874452c09a243c26e", [0x7, 0x8000]}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x100040a0}, 0xc, &(0x7f0000000640)={&(0x7f0000000840)=ANY=[@ANYBLOB="78000000000000000300000000000000a99a324fc85ec718a2811d0201230615dfd30e070000000000000100000000000000070049903d4c3dcf0a9761ba53700000000000000700000000000000010000000000000003000000000000007f000000000000000800000000000020df0f00000000000008000000"], 0x1}}, 0x0) ioctl$sock_netdev_private(r0, 0x0, &(0x7f0000000580)="f798494ae8e0e450025309e90caf551040a52d458d836a735a8a628b1c0982b857b7e77b78a6577890d7a0638a486f1e9b8667addd32195ab2fa7e3fc69c37500d21d6f3c15f827e048ea9be132b6864271bd14cd6361b18cffffe8ed1c8d286b5deef0161626b9321a46b133bf1b1970e78d9cba7029686f4f659c24320") setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000480)={r2, r3, r4}, 0xc) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r7) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0x181000, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r8 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f00000002c0)={'bridge_slave_0\x00'}) ioctl$BLKZEROOUT(r5, 0x127f, &(0x7f0000000440)={0x2, 0x60}) pread64(r6, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r1, r6) [ 381.440454] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 381.448118] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 381.455470] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 17:31:02 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) pwritev(r0, &(0x7f0000000300)=[{&(0x7f0000000280)="cedf699688aaa782ec9bb947e4f4d81d549bf417f1a25aad3e67e5e45b", 0x1d}], 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}, 0xfffffffffffffe89) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0, 0x0}, &(0x7f0000000540)=0xc) r5 = open(&(0x7f0000000380)='./file0\x00', 0x240000, 0x180) write$selinux_access(r5, &(0x7f00000003c0)={'system_u:object_r:console_device_t:s0', 0x20, 'unconfined', 0x20, 0x3}, 0x46) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x5612, 0x7, 0x19, 0x0, "a04caeac0e5aa40eb75d5a7dea7a4204b2f5f22195f365cad379befe7785d9c29f487b9fb3b6d17794cc151a432c008f7375a302b3bb9625d4b33eb1624ec685", "e441db7501f40018acf0c11f749a595c417fa75e0cc3af3874452c09a243c26e", [0x7, 0x8000]}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x100040a0}, 0xc, &(0x7f0000000640)={&(0x7f0000000840)=ANY=[@ANYBLOB="78000000000000000300000000000000a99a324fc85ec718a2811d0201230615dfd30e070000000000000100000000000000070049903d4c3dcf0a9761ba53700000000000000700000000000000010000000000000003000000000000007f000000000000000800000000000020df0f00000000000008000000"], 0x1}}, 0x0) ioctl$sock_netdev_private(r0, 0x0, &(0x7f0000000580)="f798494ae8e0e450025309e90caf551040a52d458d836a735a8a628b1c0982b857b7e77b78a6577890d7a0638a486f1e9b8667addd32195ab2fa7e3fc69c37500d21d6f3c15f827e048ea9be132b6864271bd14cd6361b18cffffe8ed1c8d286b5deef0161626b9321a46b133bf1b1970e78d9cba7029686f4f659c24320") setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000480)={r2, r3, r4}, 0xc) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r7) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0x181000, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r8 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f00000002c0)={'bridge_slave_0\x00'}) ioctl$BLKZEROOUT(r5, 0x127f, &(0x7f0000000440)={0x2, 0x60}) pread64(r6, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r1, r6) 17:31:03 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) pwritev(r0, &(0x7f0000000300)=[{&(0x7f0000000280)="cedf699688aaa782ec9bb947e4f4d81d549bf417f1a25aad3e67e5e45b", 0x1d}], 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}, 0xfffffffffffffe89) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0, 0x0}, &(0x7f0000000540)=0xc) r5 = open(&(0x7f0000000380)='./file0\x00', 0x240000, 0x180) write$selinux_access(r5, &(0x7f00000003c0)={'system_u:object_r:console_device_t:s0', 0x20, 'unconfined', 0x20, 0x3}, 0x46) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x5612, 0x7, 0x19, 0x0, "a04caeac0e5aa40eb75d5a7dea7a4204b2f5f22195f365cad379befe7785d9c29f487b9fb3b6d17794cc151a432c008f7375a302b3bb9625d4b33eb1624ec685", "e441db7501f40018acf0c11f749a595c417fa75e0cc3af3874452c09a243c26e", [0x7, 0x8000]}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x100040a0}, 0xc, &(0x7f0000000640)={&(0x7f0000000840)=ANY=[@ANYBLOB="78000000000000000300000000000000a99a324fc85ec718a2811d0201230615dfd30e070000000000000100000000000000070049903d4c3dcf0a9761ba53700000000000000700000000000000010000000000000003000000000000007f000000000000000800000000000020df0f00000000000008000000"], 0x1}}, 0x0) ioctl$sock_netdev_private(r0, 0x0, &(0x7f0000000580)="f798494ae8e0e450025309e90caf551040a52d458d836a735a8a628b1c0982b857b7e77b78a6577890d7a0638a486f1e9b8667addd32195ab2fa7e3fc69c37500d21d6f3c15f827e048ea9be132b6864271bd14cd6361b18cffffe8ed1c8d286b5deef0161626b9321a46b133bf1b1970e78d9cba7029686f4f659c24320") setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000480)={r2, r3, r4}, 0xc) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r7) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0x181000, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r8 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f00000002c0)={'bridge_slave_0\x00'}) ioctl$BLKZEROOUT(r5, 0x127f, &(0x7f0000000440)={0x2, 0x60}) pread64(r6, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r1, r6) 17:31:03 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) pwritev(r0, &(0x7f0000000300)=[{&(0x7f0000000280)="cedf699688aaa782ec9bb947e4f4d81d549bf417f1a25aad3e67e5e45b", 0x1d}], 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}, 0xfffffffffffffe89) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0, 0x0}, &(0x7f0000000540)=0xc) r5 = open(&(0x7f0000000380)='./file0\x00', 0x240000, 0x180) write$selinux_access(r5, &(0x7f00000003c0)={'system_u:object_r:console_device_t:s0', 0x20, 'unconfined', 0x20, 0x3}, 0x46) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x5612, 0x7, 0x19, 0x0, "a04caeac0e5aa40eb75d5a7dea7a4204b2f5f22195f365cad379befe7785d9c29f487b9fb3b6d17794cc151a432c008f7375a302b3bb9625d4b33eb1624ec685", "e441db7501f40018acf0c11f749a595c417fa75e0cc3af3874452c09a243c26e", [0x7, 0x8000]}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x100040a0}, 0xc, &(0x7f0000000640)={&(0x7f0000000840)=ANY=[@ANYBLOB="78000000000000000300000000000000a99a324fc85ec718a2811d0201230615dfd30e070000000000000100000000000000070049903d4c3dcf0a9761ba53700000000000000700000000000000010000000000000003000000000000007f000000000000000800000000000020df0f00000000000008000000"], 0x1}}, 0x0) ioctl$sock_netdev_private(r0, 0x0, &(0x7f0000000580)="f798494ae8e0e450025309e90caf551040a52d458d836a735a8a628b1c0982b857b7e77b78a6577890d7a0638a486f1e9b8667addd32195ab2fa7e3fc69c37500d21d6f3c15f827e048ea9be132b6864271bd14cd6361b18cffffe8ed1c8d286b5deef0161626b9321a46b133bf1b1970e78d9cba7029686f4f659c24320") setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000480)={r2, r3, r4}, 0xc) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r7) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0x181000, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r8 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f00000002c0)={'bridge_slave_0\x00'}) ioctl$BLKZEROOUT(r5, 0x127f, &(0x7f0000000440)={0x2, 0x60}) pread64(r6, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r1, r6) 17:31:03 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) pwritev(r0, &(0x7f0000000300)=[{&(0x7f0000000280)="cedf699688aaa782ec9bb947e4f4d81d549bf417f1a25aad3e67e5e45b", 0x1d}], 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}, 0xfffffffffffffe89) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0, 0x0}, &(0x7f0000000540)=0xc) r5 = open(&(0x7f0000000380)='./file0\x00', 0x240000, 0x180) write$selinux_access(r5, &(0x7f00000003c0)={'system_u:object_r:console_device_t:s0', 0x20, 'unconfined', 0x20, 0x3}, 0x46) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x5612, 0x7, 0x19, 0x0, "a04caeac0e5aa40eb75d5a7dea7a4204b2f5f22195f365cad379befe7785d9c29f487b9fb3b6d17794cc151a432c008f7375a302b3bb9625d4b33eb1624ec685", "e441db7501f40018acf0c11f749a595c417fa75e0cc3af3874452c09a243c26e", [0x7, 0x8000]}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x100040a0}, 0xc, &(0x7f0000000640)={&(0x7f0000000840)=ANY=[@ANYBLOB="78000000000000000300000000000000a99a324fc85ec718a2811d0201230615dfd30e070000000000000100000000000000070049903d4c3dcf0a9761ba53700000000000000700000000000000010000000000000003000000000000007f000000000000000800000000000020df0f00000000000008000000"], 0x1}}, 0x0) ioctl$sock_netdev_private(r0, 0x0, &(0x7f0000000580)="f798494ae8e0e450025309e90caf551040a52d458d836a735a8a628b1c0982b857b7e77b78a6577890d7a0638a486f1e9b8667addd32195ab2fa7e3fc69c37500d21d6f3c15f827e048ea9be132b6864271bd14cd6361b18cffffe8ed1c8d286b5deef0161626b9321a46b133bf1b1970e78d9cba7029686f4f659c24320") setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000480)={r2, r3, r4}, 0xc) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r7) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0x181000, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r8 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f00000002c0)={'bridge_slave_0\x00'}) ioctl$BLKZEROOUT(r5, 0x127f, &(0x7f0000000440)={0x2, 0x60}) pread64(r6, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r1, r6) 17:31:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000300)) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x1000) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000d83ff8), 0xb3af) 17:31:03 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) pwritev(r0, &(0x7f0000000300)=[{&(0x7f0000000280)="cedf699688aaa782ec9bb947e4f4d81d549bf417f1a25aad3e67e5e45b", 0x1d}], 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}, 0xfffffffffffffe89) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0, 0x0}, &(0x7f0000000540)=0xc) r5 = open(&(0x7f0000000380)='./file0\x00', 0x240000, 0x180) write$selinux_access(r5, &(0x7f00000003c0)={'system_u:object_r:console_device_t:s0', 0x20, 'unconfined', 0x20, 0x3}, 0x46) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x5612, 0x7, 0x19, 0x0, "a04caeac0e5aa40eb75d5a7dea7a4204b2f5f22195f365cad379befe7785d9c29f487b9fb3b6d17794cc151a432c008f7375a302b3bb9625d4b33eb1624ec685", "e441db7501f40018acf0c11f749a595c417fa75e0cc3af3874452c09a243c26e", [0x7, 0x8000]}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x100040a0}, 0xc, &(0x7f0000000640)={&(0x7f0000000840)=ANY=[@ANYBLOB="78000000000000000300000000000000a99a324fc85ec718a2811d0201230615dfd30e070000000000000100000000000000070049903d4c3dcf0a9761ba53700000000000000700000000000000010000000000000003000000000000007f000000000000000800000000000020df0f00000000000008000000"], 0x1}}, 0x0) ioctl$sock_netdev_private(r0, 0x0, &(0x7f0000000580)="f798494ae8e0e450025309e90caf551040a52d458d836a735a8a628b1c0982b857b7e77b78a6577890d7a0638a486f1e9b8667addd32195ab2fa7e3fc69c37500d21d6f3c15f827e048ea9be132b6864271bd14cd6361b18cffffe8ed1c8d286b5deef0161626b9321a46b133bf1b1970e78d9cba7029686f4f659c24320") setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000480)={r2, r3, r4}, 0xc) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r7) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0x181000, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r8 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f00000002c0)={'bridge_slave_0\x00'}) ioctl$BLKZEROOUT(r5, 0x127f, &(0x7f0000000440)={0x2, 0x60}) pread64(r6, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r1, r6) 17:31:03 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000140), &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000300)) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0x49, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}, {{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x49) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 17:31:03 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000300)="078cc9d7f008fa", 0x0) write(r1, &(0x7f0000000040)="0600", 0x2) sendfile(r1, r1, &(0x7f0000001000), 0xfffd) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000007, 0x11, r1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000140)=""/135, &(0x7f0000000200)=0x87) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f00000000c0)=0x3) sysfs$3(0x3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f0000000000)={0x2, 0x3, 0x7, 0x8, 0x6c}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x2000000000000094}, 0x10) 17:31:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000300)="078cc9d7f008fa", 0x0) write(r1, &(0x7f0000000040)="0600", 0x2) sendfile(r1, r1, &(0x7f0000001000), 0xfffd) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000007, 0x11, r1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000140)=""/135, &(0x7f0000000200)=0x87) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f00000000c0)=0x3) sysfs$3(0x3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f0000000000)={0x2, 0x3, 0x7, 0x8, 0x6c}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x2000000000000094}, 0x10) 17:31:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000300)="078cc9d7f008fa", 0x0) write(r1, &(0x7f0000000040)="0600", 0x2) sendfile(r1, r1, &(0x7f0000001000), 0xfffd) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000007, 0x11, r1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000140)=""/135, &(0x7f0000000200)=0x87) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f00000000c0)=0x3) sysfs$3(0x3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f0000000000)={0x2, 0x3, 0x7, 0x8, 0x6c}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x2000000000000094}, 0x10) 17:31:03 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000140), &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000300)) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0x49, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}, {{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x49) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 17:31:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000300)="078cc9d7f008fa", 0x0) write(r1, &(0x7f0000000040)="0600", 0x2) sendfile(r1, r1, &(0x7f0000001000), 0xfffd) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000007, 0x11, r1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000140)=""/135, &(0x7f0000000200)=0x87) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f00000000c0)=0x3) sysfs$3(0x3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f0000000000)={0x2, 0x3, 0x7, 0x8, 0x6c}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x2000000000000094}, 0x10) 17:31:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000300)="078cc9d7f008fa", 0x0) write(r1, &(0x7f0000000040)="0600", 0x2) sendfile(r1, r1, &(0x7f0000001000), 0xfffd) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000007, 0x11, r1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000140)=""/135, &(0x7f0000000200)=0x87) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f00000000c0)=0x3) sysfs$3(0x3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f0000000000)={0x2, 0x3, 0x7, 0x8, 0x6c}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x2000000000000094}, 0x10) 17:31:03 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) pwritev(r0, &(0x7f0000000300)=[{&(0x7f0000000280)="cedf699688aaa782ec9bb947e4f4d81d549bf417f1a25aad3e67e5e45b", 0x1d}], 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}, 0xfffffffffffffe89) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0, 0x0}, &(0x7f0000000540)=0xc) r5 = open(&(0x7f0000000380)='./file0\x00', 0x240000, 0x180) write$selinux_access(r5, &(0x7f00000003c0)={'system_u:object_r:console_device_t:s0', 0x20, 'unconfined', 0x20, 0x3}, 0x46) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x5612, 0x7, 0x19, 0x0, "a04caeac0e5aa40eb75d5a7dea7a4204b2f5f22195f365cad379befe7785d9c29f487b9fb3b6d17794cc151a432c008f7375a302b3bb9625d4b33eb1624ec685", "e441db7501f40018acf0c11f749a595c417fa75e0cc3af3874452c09a243c26e", [0x7, 0x8000]}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x100040a0}, 0xc, &(0x7f0000000640)={&(0x7f0000000840)=ANY=[@ANYBLOB="78000000000000000300000000000000a99a324fc85ec718a2811d0201230615dfd30e070000000000000100000000000000070049903d4c3dcf0a9761ba53700000000000000700000000000000010000000000000003000000000000007f000000000000000800000000000020df0f00000000000008000000"], 0x1}}, 0x0) ioctl$sock_netdev_private(r0, 0x0, &(0x7f0000000580)="f798494ae8e0e450025309e90caf551040a52d458d836a735a8a628b1c0982b857b7e77b78a6577890d7a0638a486f1e9b8667addd32195ab2fa7e3fc69c37500d21d6f3c15f827e048ea9be132b6864271bd14cd6361b18cffffe8ed1c8d286b5deef0161626b9321a46b133bf1b1970e78d9cba7029686f4f659c24320") setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000480)={r2, r3, r4}, 0xc) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r7) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0x181000, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r8 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f00000002c0)={'bridge_slave_0\x00'}) ioctl$BLKZEROOUT(r5, 0x127f, &(0x7f0000000440)={0x2, 0x60}) pread64(r6, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r1, r6) 17:31:03 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) pwritev(r0, &(0x7f0000000300)=[{&(0x7f0000000280)="cedf699688aaa782ec9bb947e4f4d81d549bf417f1a25aad3e67e5e45b", 0x1d}], 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}, 0xfffffffffffffe89) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0, 0x0}, &(0x7f0000000540)=0xc) r5 = open(&(0x7f0000000380)='./file0\x00', 0x240000, 0x180) write$selinux_access(r5, &(0x7f00000003c0)={'system_u:object_r:console_device_t:s0', 0x20, 'unconfined', 0x20, 0x3}, 0x46) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x5612, 0x7, 0x19, 0x0, "a04caeac0e5aa40eb75d5a7dea7a4204b2f5f22195f365cad379befe7785d9c29f487b9fb3b6d17794cc151a432c008f7375a302b3bb9625d4b33eb1624ec685", "e441db7501f40018acf0c11f749a595c417fa75e0cc3af3874452c09a243c26e", [0x7, 0x8000]}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x100040a0}, 0xc, &(0x7f0000000640)={&(0x7f0000000840)=ANY=[@ANYBLOB="78000000000000000300000000000000a99a324fc85ec718a2811d0201230615dfd30e070000000000000100000000000000070049903d4c3dcf0a9761ba53700000000000000700000000000000010000000000000003000000000000007f000000000000000800000000000020df0f00000000000008000000"], 0x1}}, 0x0) ioctl$sock_netdev_private(r0, 0x0, &(0x7f0000000580)="f798494ae8e0e450025309e90caf551040a52d458d836a735a8a628b1c0982b857b7e77b78a6577890d7a0638a486f1e9b8667addd32195ab2fa7e3fc69c37500d21d6f3c15f827e048ea9be132b6864271bd14cd6361b18cffffe8ed1c8d286b5deef0161626b9321a46b133bf1b1970e78d9cba7029686f4f659c24320") setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000480)={r2, r3, r4}, 0xc) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r7) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0x181000, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r8 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f00000002c0)={'bridge_slave_0\x00'}) ioctl$BLKZEROOUT(r5, 0x127f, &(0x7f0000000440)={0x2, 0x60}) pread64(r6, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r1, r6) 17:31:04 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) pwritev(r0, &(0x7f0000000300)=[{&(0x7f0000000280)="cedf699688aaa782ec9bb947e4f4d81d549bf417f1a25aad3e67e5e45b", 0x1d}], 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}, 0xfffffffffffffe89) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0, 0x0}, &(0x7f0000000540)=0xc) r5 = open(&(0x7f0000000380)='./file0\x00', 0x240000, 0x180) write$selinux_access(r5, &(0x7f00000003c0)={'system_u:object_r:console_device_t:s0', 0x20, 'unconfined', 0x20, 0x3}, 0x46) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x5612, 0x7, 0x19, 0x0, "a04caeac0e5aa40eb75d5a7dea7a4204b2f5f22195f365cad379befe7785d9c29f487b9fb3b6d17794cc151a432c008f7375a302b3bb9625d4b33eb1624ec685", "e441db7501f40018acf0c11f749a595c417fa75e0cc3af3874452c09a243c26e", [0x7, 0x8000]}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x100040a0}, 0xc, &(0x7f0000000640)={&(0x7f0000000840)=ANY=[@ANYBLOB="78000000000000000300000000000000a99a324fc85ec718a2811d0201230615dfd30e070000000000000100000000000000070049903d4c3dcf0a9761ba53700000000000000700000000000000010000000000000003000000000000007f000000000000000800000000000020df0f00000000000008000000"], 0x1}}, 0x0) ioctl$sock_netdev_private(r0, 0x0, &(0x7f0000000580)="f798494ae8e0e450025309e90caf551040a52d458d836a735a8a628b1c0982b857b7e77b78a6577890d7a0638a486f1e9b8667addd32195ab2fa7e3fc69c37500d21d6f3c15f827e048ea9be132b6864271bd14cd6361b18cffffe8ed1c8d286b5deef0161626b9321a46b133bf1b1970e78d9cba7029686f4f659c24320") setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000480)={r2, r3, r4}, 0xc) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r7) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0x181000, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r8 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f00000002c0)={'bridge_slave_0\x00'}) ioctl$BLKZEROOUT(r5, 0x127f, &(0x7f0000000440)={0x2, 0x60}) pread64(r6, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r1, r6) 17:31:04 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000300)="078cc9d7f008fa", 0x0) write(r1, &(0x7f0000000040)="0600", 0x2) sendfile(r1, r1, &(0x7f0000001000), 0xfffd) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000007, 0x11, r1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000140)=""/135, &(0x7f0000000200)=0x87) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f00000000c0)=0x3) sysfs$3(0x3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f0000000000)={0x2, 0x3, 0x7, 0x8, 0x6c}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x2000000000000094}, 0x10) 17:31:04 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000300)="078cc9d7f008fa", 0x0) write(r1, &(0x7f0000000040)="0600", 0x2) sendfile(r1, r1, &(0x7f0000001000), 0xfffd) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000007, 0x11, r1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000140)=""/135, &(0x7f0000000200)=0x87) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f00000000c0)=0x3) sysfs$3(0x3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f0000000000)={0x2, 0x3, 0x7, 0x8, 0x6c}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x2000000000000094}, 0x10) 17:31:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000300)="078cc9d7f008fa", 0x0) write(r1, &(0x7f0000000040)="0600", 0x2) sendfile(r1, r1, &(0x7f0000001000), 0xfffd) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000007, 0x11, r1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000140)=""/135, &(0x7f0000000200)=0x87) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f00000000c0)=0x3) sysfs$3(0x3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f0000000000)={0x2, 0x3, 0x7, 0x8, 0x6c}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x2000000000000094}, 0x10) 17:31:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000300)="078cc9d7f008fa", 0x0) write(r1, &(0x7f0000000040)="0600", 0x2) sendfile(r1, r1, &(0x7f0000001000), 0xfffd) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000007, 0x11, r1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000140)=""/135, &(0x7f0000000200)=0x87) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f00000000c0)=0x3) sysfs$3(0x3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f0000000000)={0x2, 0x3, 0x7, 0x8, 0x6c}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x2000000000000094}, 0x10) 17:31:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000300)="078cc9d7f008fa", 0x0) write(r1, &(0x7f0000000040)="0600", 0x2) sendfile(r1, r1, &(0x7f0000001000), 0xfffd) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000007, 0x11, r1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000140)=""/135, &(0x7f0000000200)=0x87) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f00000000c0)=0x3) sysfs$3(0x3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f0000000000)={0x2, 0x3, 0x7, 0x8, 0x6c}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x2000000000000094}, 0x10) 17:31:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000300)="078cc9d7f008fa", 0x0) write(r1, &(0x7f0000000040)="0600", 0x2) sendfile(r1, r1, &(0x7f0000001000), 0xfffd) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000007, 0x11, r1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000140)=""/135, &(0x7f0000000200)=0x87) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f00000000c0)=0x3) sysfs$3(0x3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f0000000000)={0x2, 0x3, 0x7, 0x8, 0x6c}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x2000000000000094}, 0x10) 17:31:04 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000300)="078cc9d7f008fa", 0x0) write(r1, &(0x7f0000000040)="0600", 0x2) sendfile(r1, r1, &(0x7f0000001000), 0xfffd) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000007, 0x11, r1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000140)=""/135, &(0x7f0000000200)=0x87) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f00000000c0)=0x3) sysfs$3(0x3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f0000000000)={0x2, 0x3, 0x7, 0x8, 0x6c}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x2000000000000094}, 0x10) 17:31:05 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000140), &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000300)) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0x49, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}, {{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x49) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 17:31:05 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000300)="078cc9d7f008fa", 0x0) write(r1, &(0x7f0000000040)="0600", 0x2) sendfile(r1, r1, &(0x7f0000001000), 0xfffd) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000007, 0x11, r1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000140)=""/135, &(0x7f0000000200)=0x87) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f00000000c0)=0x3) sysfs$3(0x3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f0000000000)={0x2, 0x3, 0x7, 0x8, 0x6c}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x2000000000000094}, 0x10) 17:31:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000300)="078cc9d7f008fa", 0x0) write(r1, &(0x7f0000000040)="0600", 0x2) sendfile(r1, r1, &(0x7f0000001000), 0xfffd) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000007, 0x11, r1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000140)=""/135, &(0x7f0000000200)=0x87) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f00000000c0)=0x3) sysfs$3(0x3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f0000000000)={0x2, 0x3, 0x7, 0x8, 0x6c}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x2000000000000094}, 0x10) 17:31:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000300)="078cc9d7f008fa", 0x0) write(r1, &(0x7f0000000040)="0600", 0x2) sendfile(r1, r1, &(0x7f0000001000), 0xfffd) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000007, 0x11, r1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000140)=""/135, &(0x7f0000000200)=0x87) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f00000000c0)=0x3) sysfs$3(0x3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f0000000000)={0x2, 0x3, 0x7, 0x8, 0x6c}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x2000000000000094}, 0x10) 17:31:05 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000140), &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000300)) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0x49, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}, {{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x49) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 17:31:05 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000300)="078cc9d7f008fa", 0x0) write(r1, &(0x7f0000000040)="0600", 0x2) sendfile(r1, r1, &(0x7f0000001000), 0xfffd) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000007, 0x11, r1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000140)=""/135, &(0x7f0000000200)=0x87) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f00000000c0)=0x3) sysfs$3(0x3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f0000000000)={0x2, 0x3, 0x7, 0x8, 0x6c}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x2000000000000094}, 0x10) 17:31:05 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000140), &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000300)) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0x49, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}, {{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x49) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 17:31:05 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000140), &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000300)) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0x49, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}, {{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x49) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 17:31:05 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000300)="078cc9d7f008fa", 0x0) write(r1, &(0x7f0000000040)="0600", 0x2) sendfile(r1, r1, &(0x7f0000001000), 0xfffd) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000007, 0x11, r1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000140)=""/135, &(0x7f0000000200)=0x87) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f00000000c0)=0x3) sysfs$3(0x3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f0000000000)={0x2, 0x3, 0x7, 0x8, 0x6c}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x2000000000000094}, 0x10) 17:31:05 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000300)="078cc9d7f008fa", 0x0) write(r1, &(0x7f0000000040)="0600", 0x2) sendfile(r1, r1, &(0x7f0000001000), 0xfffd) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000007, 0x11, r1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000140)=""/135, &(0x7f0000000200)=0x87) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f00000000c0)=0x3) sysfs$3(0x3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f0000000000)={0x2, 0x3, 0x7, 0x8, 0x6c}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x2000000000000094}, 0x10) 17:31:05 executing program 7: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000140), &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000300)) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0x49, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}, {{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x49) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 17:31:05 executing program 2: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000140), &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000300)) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0x49, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}, {{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x49) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 17:31:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000300)) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x1000) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000d83ff8), 0xb3af) 17:31:06 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000140), &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000300)) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0x49, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}, {{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x49) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 17:31:06 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0xfffffd97) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f00000000c0)=0x7, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) bind$unix(r0, &(0x7f0000000500)=@abs={0x1, 0x0, 0x4e20}, 0x6e) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000480)) futex(&(0x7f0000000100), 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040), 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000001c0)={0x0, @dev, @dev}, &(0x7f0000000200)=0xc) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000680)) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'ipddp0\x00', r2}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) modify_ldt$write(0x1, &(0x7f0000000340)={0x1f, 0x20000800, 0x6000, 0x70, 0x400, 0x5d0733b2, 0xffffffff, 0x1, 0x9}, 0x10) ioctl$TUNSETOWNER(r1, 0x400454cc, 0x0) utime(&(0x7f0000000140)='./file0/file1\x00', &(0x7f00000003c0)) futex(&(0x7f0000000280), 0x6, 0x2, &(0x7f0000000300), &(0x7f0000000380), 0x1) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000580)) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000001c80), 0x4) syz_mount_image$ext4(&(0x7f00000006c0)='ext4\x00', &(0x7f0000000780)='./file0/file0\x00', 0x80000000, 0x3, &(0x7f0000001b40)=[{&(0x7f00000007c0)="3cdc42b11af831827d44de2a0465ea001fbe8e2aebb322d7186d371ca02262ab66cb8c0345a8140cf8f3e3dc5ca13c4de799a4c57c478f66b6e943cd6ec4d9133e06cb71a0edc56996974377d1fe6cb22274bd6ec0151cd279352b8eca7393e65bc93ed16a038d0cd23b6a7ff0047cce6b8f174ba4d4e708d8e3f98e68c42ef6c0e0f52ae7a446b30eac16c65fb0255d48e6b80179958ed0c3c037ce00840822851de3a4f948923a71ca0c988808e172a814c2852d61974ebca9fbffb3ea3745653ec8eb9a1dae4e63c2cd12faf92f7e7aa955b7d7c46d776466a35cee855f54bc9eeffd78364083a38fdba45ecb6b20d33cdad2de", 0xf5, 0x886f}, {&(0x7f00000018c0)="6d917be65c87ae8d1943f23c2d7f678e8d0fb7419cfebe15265136879f56d684445916e6e91b6165d761ba7577667a2bb20f6594f825b5f1b32208b01559b7af636cca1e80d505c385a066632b47d0c642d6d31f5b7a81b03ed53ab1a5b7e53b19f0859e8ec2c7fea9cd0deb2a9a4465e7a8ee965884ef8f4498ef8c77afb7bc9c18ba3ed7168e642e039a7f9a6da1dcd7b2951510aa4204a0cb606065410e12c9b020e38817a558696825fd560a64cbfd67d74a8ef9ff7c316994415985b592a2fc", 0xc2, 0x1}, {&(0x7f0000001a40)="c328dadeabab3b2756cb9a7fbb01a28f793322e8465b5549ba573644608d2f82655d7b3f6c626444e9ffbe0f", 0x2c, 0x10000}], 0x800000, &(0x7f0000001c00)={[{@dioread_lock='dioread_lock'}, {@journal_path={'journal_path', 0x3d, './file1'}}, {@init_itable_val={'init_itable'}}, {@data_journal='data=journal'}, {@norecovery='norecovery'}]}) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) write$selinux_load(r1, &(0x7f0000000700)={0xf97cff8c, 0x8, 'SE Linux', "f626d3302c3f642e8fbdc08d7f0b19a0e882de90"}, 0x24) openat$keychord(0xffffffffffffff9c, &(0x7f0000000740)='/dev/keychord\x00', 0x4003, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f00000002c0)=0x63e) syncfs(r0) 17:31:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000300)) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x1000) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000d83ff8), 0xb3af) 17:31:06 executing program 2: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000140), &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000300)) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0x49, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}, {{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x49) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 17:31:06 executing program 7: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000140), &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000300)) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0x49, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}, {{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x49) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 17:31:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000300)) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x1000) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000d83ff8), 0xb3af) 17:31:06 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000140), &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000300)) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0x49, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}, {{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x49) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 17:31:06 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000000000)=""/11, 0xb, 0x12140, &(0x7f0000000040)=@file={0x0, './file1\x00'}, 0x6e) 17:31:06 executing program 2: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000140), &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000300)) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0x49, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}, {{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x49) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 17:31:06 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x401) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000000), 0xffffffa2, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) accept(r1, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000000)=0xffffffffffffff7a) 17:31:06 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000000000)=""/11, 0xb, 0x12140, &(0x7f0000000040)=@file={0x0, './file1\x00'}, 0x6e) 17:31:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000300)="078cc9d7f008fa", 0x0) write(r1, &(0x7f0000000040)="0600", 0x2) sendfile(r1, r1, &(0x7f0000001000), 0xfffd) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000007, 0x11, r1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000140)=""/135, &(0x7f0000000200)=0x87) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f00000000c0)=0x3) sysfs$3(0x3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f0000000000)={0x2, 0x3, 0x7, 0x8, 0x6c}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x2000000000000094}, 0x10) 17:31:06 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000300)="078cc9d7f008fa", 0x0) write(r1, &(0x7f0000000040)="0600", 0x2) sendfile(r1, r1, &(0x7f0000001000), 0xfffd) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000007, 0x11, r1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000140)=""/135, &(0x7f0000000200)=0x87) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f00000000c0)=0x3) sysfs$3(0x3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f0000000000)={0x2, 0x3, 0x7, 0x8, 0x6c}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x2000000000000094}, 0x10) 17:31:06 executing program 7: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000'}]}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000140), &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000300)) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0x49, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}, {{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x49) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 17:31:06 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x401) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000000), 0xffffffa2, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) accept(r1, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000000)=0xffffffffffffff7a) 17:31:06 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000000000)=""/11, 0xb, 0x12140, &(0x7f0000000040)=@file={0x0, './file1\x00'}, 0x6e) 17:31:06 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x401) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000000), 0xffffffa2, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) accept(r1, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000000)=0xffffffffffffff7a) 17:31:07 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0xfffffd97) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f00000000c0)=0x7, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) bind$unix(r0, &(0x7f0000000500)=@abs={0x1, 0x0, 0x4e20}, 0x6e) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000480)) futex(&(0x7f0000000100), 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040), 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000001c0)={0x0, @dev, @dev}, &(0x7f0000000200)=0xc) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000680)) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'ipddp0\x00', r2}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) modify_ldt$write(0x1, &(0x7f0000000340)={0x1f, 0x20000800, 0x6000, 0x70, 0x400, 0x5d0733b2, 0xffffffff, 0x1, 0x9}, 0x10) ioctl$TUNSETOWNER(r1, 0x400454cc, 0x0) utime(&(0x7f0000000140)='./file0/file1\x00', &(0x7f00000003c0)) futex(&(0x7f0000000280), 0x6, 0x2, &(0x7f0000000300), &(0x7f0000000380), 0x1) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000580)) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000001c80), 0x4) syz_mount_image$ext4(&(0x7f00000006c0)='ext4\x00', &(0x7f0000000780)='./file0/file0\x00', 0x80000000, 0x3, &(0x7f0000001b40)=[{&(0x7f00000007c0)="3cdc42b11af831827d44de2a0465ea001fbe8e2aebb322d7186d371ca02262ab66cb8c0345a8140cf8f3e3dc5ca13c4de799a4c57c478f66b6e943cd6ec4d9133e06cb71a0edc56996974377d1fe6cb22274bd6ec0151cd279352b8eca7393e65bc93ed16a038d0cd23b6a7ff0047cce6b8f174ba4d4e708d8e3f98e68c42ef6c0e0f52ae7a446b30eac16c65fb0255d48e6b80179958ed0c3c037ce00840822851de3a4f948923a71ca0c988808e172a814c2852d61974ebca9fbffb3ea3745653ec8eb9a1dae4e63c2cd12faf92f7e7aa955b7d7c46d776466a35cee855f54bc9eeffd78364083a38fdba45ecb6b20d33cdad2de", 0xf5, 0x886f}, {&(0x7f00000018c0)="6d917be65c87ae8d1943f23c2d7f678e8d0fb7419cfebe15265136879f56d684445916e6e91b6165d761ba7577667a2bb20f6594f825b5f1b32208b01559b7af636cca1e80d505c385a066632b47d0c642d6d31f5b7a81b03ed53ab1a5b7e53b19f0859e8ec2c7fea9cd0deb2a9a4465e7a8ee965884ef8f4498ef8c77afb7bc9c18ba3ed7168e642e039a7f9a6da1dcd7b2951510aa4204a0cb606065410e12c9b020e38817a558696825fd560a64cbfd67d74a8ef9ff7c316994415985b592a2fc", 0xc2, 0x1}, {&(0x7f0000001a40)="c328dadeabab3b2756cb9a7fbb01a28f793322e8465b5549ba573644608d2f82655d7b3f6c626444e9ffbe0f", 0x2c, 0x10000}], 0x800000, &(0x7f0000001c00)={[{@dioread_lock='dioread_lock'}, {@journal_path={'journal_path', 0x3d, './file1'}}, {@init_itable_val={'init_itable'}}, {@data_journal='data=journal'}, {@norecovery='norecovery'}]}) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) write$selinux_load(r1, &(0x7f0000000700)={0xf97cff8c, 0x8, 'SE Linux', "f626d3302c3f642e8fbdc08d7f0b19a0e882de90"}, 0x24) openat$keychord(0xffffffffffffff9c, &(0x7f0000000740)='/dev/keychord\x00', 0x4003, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f00000002c0)=0x63e) syncfs(r0) 17:31:07 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x401) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000000), 0xffffffa2, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) accept(r1, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000000)=0xffffffffffffff7a) 17:31:07 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000000000)=""/11, 0xb, 0x12140, &(0x7f0000000040)=@file={0x0, './file1\x00'}, 0x6e) 17:31:07 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x401) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000000), 0xffffffa2, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) accept(r1, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000000)=0xffffffffffffff7a) 17:31:07 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x401) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000000), 0xffffffa2, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) accept(r1, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000000)=0xffffffffffffff7a) 17:31:07 executing program 7: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000000000)=""/11, 0xb, 0x12140, &(0x7f0000000040)=@file={0x0, './file1\x00'}, 0x6e) 17:31:07 executing program 7: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000000000)=""/11, 0xb, 0x12140, &(0x7f0000000040)=@file={0x0, './file1\x00'}, 0x6e) 17:31:07 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x401) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000000), 0xffffffa2, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) accept(r1, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000000)=0xffffffffffffff7a) 17:31:07 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0xfffffd97) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f00000000c0)=0x7, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) bind$unix(r0, &(0x7f0000000500)=@abs={0x1, 0x0, 0x4e20}, 0x6e) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000480)) futex(&(0x7f0000000100), 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040), 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000001c0)={0x0, @dev, @dev}, &(0x7f0000000200)=0xc) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000680)) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'ipddp0\x00', r2}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) modify_ldt$write(0x1, &(0x7f0000000340)={0x1f, 0x20000800, 0x6000, 0x70, 0x400, 0x5d0733b2, 0xffffffff, 0x1, 0x9}, 0x10) ioctl$TUNSETOWNER(r1, 0x400454cc, 0x0) utime(&(0x7f0000000140)='./file0/file1\x00', &(0x7f00000003c0)) futex(&(0x7f0000000280), 0x6, 0x2, &(0x7f0000000300), &(0x7f0000000380), 0x1) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000580)) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000001c80), 0x4) syz_mount_image$ext4(&(0x7f00000006c0)='ext4\x00', &(0x7f0000000780)='./file0/file0\x00', 0x80000000, 0x3, &(0x7f0000001b40)=[{&(0x7f00000007c0)="3cdc42b11af831827d44de2a0465ea001fbe8e2aebb322d7186d371ca02262ab66cb8c0345a8140cf8f3e3dc5ca13c4de799a4c57c478f66b6e943cd6ec4d9133e06cb71a0edc56996974377d1fe6cb22274bd6ec0151cd279352b8eca7393e65bc93ed16a038d0cd23b6a7ff0047cce6b8f174ba4d4e708d8e3f98e68c42ef6c0e0f52ae7a446b30eac16c65fb0255d48e6b80179958ed0c3c037ce00840822851de3a4f948923a71ca0c988808e172a814c2852d61974ebca9fbffb3ea3745653ec8eb9a1dae4e63c2cd12faf92f7e7aa955b7d7c46d776466a35cee855f54bc9eeffd78364083a38fdba45ecb6b20d33cdad2de", 0xf5, 0x886f}, {&(0x7f00000018c0)="6d917be65c87ae8d1943f23c2d7f678e8d0fb7419cfebe15265136879f56d684445916e6e91b6165d761ba7577667a2bb20f6594f825b5f1b32208b01559b7af636cca1e80d505c385a066632b47d0c642d6d31f5b7a81b03ed53ab1a5b7e53b19f0859e8ec2c7fea9cd0deb2a9a4465e7a8ee965884ef8f4498ef8c77afb7bc9c18ba3ed7168e642e039a7f9a6da1dcd7b2951510aa4204a0cb606065410e12c9b020e38817a558696825fd560a64cbfd67d74a8ef9ff7c316994415985b592a2fc", 0xc2, 0x1}, {&(0x7f0000001a40)="c328dadeabab3b2756cb9a7fbb01a28f793322e8465b5549ba573644608d2f82655d7b3f6c626444e9ffbe0f", 0x2c, 0x10000}], 0x800000, &(0x7f0000001c00)={[{@dioread_lock='dioread_lock'}, {@journal_path={'journal_path', 0x3d, './file1'}}, {@init_itable_val={'init_itable'}}, {@data_journal='data=journal'}, {@norecovery='norecovery'}]}) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) write$selinux_load(r1, &(0x7f0000000700)={0xf97cff8c, 0x8, 'SE Linux', "f626d3302c3f642e8fbdc08d7f0b19a0e882de90"}, 0x24) openat$keychord(0xffffffffffffff9c, &(0x7f0000000740)='/dev/keychord\x00', 0x4003, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f00000002c0)=0x63e) syncfs(r0) 17:31:07 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x401) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000000), 0xffffffa2, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) accept(r1, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000000)=0xffffffffffffff7a) 17:31:07 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0xfffffd97) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f00000000c0)=0x7, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) bind$unix(r0, &(0x7f0000000500)=@abs={0x1, 0x0, 0x4e20}, 0x6e) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000480)) futex(&(0x7f0000000100), 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040), 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000001c0)={0x0, @dev, @dev}, &(0x7f0000000200)=0xc) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000680)) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'ipddp0\x00', r2}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) modify_ldt$write(0x1, &(0x7f0000000340)={0x1f, 0x20000800, 0x6000, 0x70, 0x400, 0x5d0733b2, 0xffffffff, 0x1, 0x9}, 0x10) ioctl$TUNSETOWNER(r1, 0x400454cc, 0x0) utime(&(0x7f0000000140)='./file0/file1\x00', &(0x7f00000003c0)) futex(&(0x7f0000000280), 0x6, 0x2, &(0x7f0000000300), &(0x7f0000000380), 0x1) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000580)) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000001c80), 0x4) syz_mount_image$ext4(&(0x7f00000006c0)='ext4\x00', &(0x7f0000000780)='./file0/file0\x00', 0x80000000, 0x3, &(0x7f0000001b40)=[{&(0x7f00000007c0)="3cdc42b11af831827d44de2a0465ea001fbe8e2aebb322d7186d371ca02262ab66cb8c0345a8140cf8f3e3dc5ca13c4de799a4c57c478f66b6e943cd6ec4d9133e06cb71a0edc56996974377d1fe6cb22274bd6ec0151cd279352b8eca7393e65bc93ed16a038d0cd23b6a7ff0047cce6b8f174ba4d4e708d8e3f98e68c42ef6c0e0f52ae7a446b30eac16c65fb0255d48e6b80179958ed0c3c037ce00840822851de3a4f948923a71ca0c988808e172a814c2852d61974ebca9fbffb3ea3745653ec8eb9a1dae4e63c2cd12faf92f7e7aa955b7d7c46d776466a35cee855f54bc9eeffd78364083a38fdba45ecb6b20d33cdad2de", 0xf5, 0x886f}, {&(0x7f00000018c0)="6d917be65c87ae8d1943f23c2d7f678e8d0fb7419cfebe15265136879f56d684445916e6e91b6165d761ba7577667a2bb20f6594f825b5f1b32208b01559b7af636cca1e80d505c385a066632b47d0c642d6d31f5b7a81b03ed53ab1a5b7e53b19f0859e8ec2c7fea9cd0deb2a9a4465e7a8ee965884ef8f4498ef8c77afb7bc9c18ba3ed7168e642e039a7f9a6da1dcd7b2951510aa4204a0cb606065410e12c9b020e38817a558696825fd560a64cbfd67d74a8ef9ff7c316994415985b592a2fc", 0xc2, 0x1}, {&(0x7f0000001a40)="c328dadeabab3b2756cb9a7fbb01a28f793322e8465b5549ba573644608d2f82655d7b3f6c626444e9ffbe0f", 0x2c, 0x10000}], 0x800000, &(0x7f0000001c00)={[{@dioread_lock='dioread_lock'}, {@journal_path={'journal_path', 0x3d, './file1'}}, {@init_itable_val={'init_itable'}}, {@data_journal='data=journal'}, {@norecovery='norecovery'}]}) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) write$selinux_load(r1, &(0x7f0000000700)={0xf97cff8c, 0x8, 'SE Linux', "f626d3302c3f642e8fbdc08d7f0b19a0e882de90"}, 0x24) openat$keychord(0xffffffffffffff9c, &(0x7f0000000740)='/dev/keychord\x00', 0x4003, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f00000002c0)=0x63e) syncfs(r0) 17:31:07 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0xfffffd97) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f00000000c0)=0x7, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) bind$unix(r0, &(0x7f0000000500)=@abs={0x1, 0x0, 0x4e20}, 0x6e) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000480)) futex(&(0x7f0000000100), 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040), 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000001c0)={0x0, @dev, @dev}, &(0x7f0000000200)=0xc) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000680)) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'ipddp0\x00', r2}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) modify_ldt$write(0x1, &(0x7f0000000340)={0x1f, 0x20000800, 0x6000, 0x70, 0x400, 0x5d0733b2, 0xffffffff, 0x1, 0x9}, 0x10) ioctl$TUNSETOWNER(r1, 0x400454cc, 0x0) utime(&(0x7f0000000140)='./file0/file1\x00', &(0x7f00000003c0)) futex(&(0x7f0000000280), 0x6, 0x2, &(0x7f0000000300), &(0x7f0000000380), 0x1) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000580)) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000001c80), 0x4) syz_mount_image$ext4(&(0x7f00000006c0)='ext4\x00', &(0x7f0000000780)='./file0/file0\x00', 0x80000000, 0x3, &(0x7f0000001b40)=[{&(0x7f00000007c0)="3cdc42b11af831827d44de2a0465ea001fbe8e2aebb322d7186d371ca02262ab66cb8c0345a8140cf8f3e3dc5ca13c4de799a4c57c478f66b6e943cd6ec4d9133e06cb71a0edc56996974377d1fe6cb22274bd6ec0151cd279352b8eca7393e65bc93ed16a038d0cd23b6a7ff0047cce6b8f174ba4d4e708d8e3f98e68c42ef6c0e0f52ae7a446b30eac16c65fb0255d48e6b80179958ed0c3c037ce00840822851de3a4f948923a71ca0c988808e172a814c2852d61974ebca9fbffb3ea3745653ec8eb9a1dae4e63c2cd12faf92f7e7aa955b7d7c46d776466a35cee855f54bc9eeffd78364083a38fdba45ecb6b20d33cdad2de", 0xf5, 0x886f}, {&(0x7f00000018c0)="6d917be65c87ae8d1943f23c2d7f678e8d0fb7419cfebe15265136879f56d684445916e6e91b6165d761ba7577667a2bb20f6594f825b5f1b32208b01559b7af636cca1e80d505c385a066632b47d0c642d6d31f5b7a81b03ed53ab1a5b7e53b19f0859e8ec2c7fea9cd0deb2a9a4465e7a8ee965884ef8f4498ef8c77afb7bc9c18ba3ed7168e642e039a7f9a6da1dcd7b2951510aa4204a0cb606065410e12c9b020e38817a558696825fd560a64cbfd67d74a8ef9ff7c316994415985b592a2fc", 0xc2, 0x1}, {&(0x7f0000001a40)="c328dadeabab3b2756cb9a7fbb01a28f793322e8465b5549ba573644608d2f82655d7b3f6c626444e9ffbe0f", 0x2c, 0x10000}], 0x800000, &(0x7f0000001c00)={[{@dioread_lock='dioread_lock'}, {@journal_path={'journal_path', 0x3d, './file1'}}, {@init_itable_val={'init_itable'}}, {@data_journal='data=journal'}, {@norecovery='norecovery'}]}) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) write$selinux_load(r1, &(0x7f0000000700)={0xf97cff8c, 0x8, 'SE Linux', "f626d3302c3f642e8fbdc08d7f0b19a0e882de90"}, 0x24) openat$keychord(0xffffffffffffff9c, &(0x7f0000000740)='/dev/keychord\x00', 0x4003, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f00000002c0)=0x63e) syncfs(r0) 17:31:07 executing program 6: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0xfffffd97) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f00000000c0)=0x7, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) bind$unix(r0, &(0x7f0000000500)=@abs={0x1, 0x0, 0x4e20}, 0x6e) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000480)) futex(&(0x7f0000000100), 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040), 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000001c0)={0x0, @dev, @dev}, &(0x7f0000000200)=0xc) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000680)) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'ipddp0\x00', r2}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) modify_ldt$write(0x1, &(0x7f0000000340)={0x1f, 0x20000800, 0x6000, 0x70, 0x400, 0x5d0733b2, 0xffffffff, 0x1, 0x9}, 0x10) ioctl$TUNSETOWNER(r1, 0x400454cc, 0x0) utime(&(0x7f0000000140)='./file0/file1\x00', &(0x7f00000003c0)) futex(&(0x7f0000000280), 0x6, 0x2, &(0x7f0000000300), &(0x7f0000000380), 0x1) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000580)) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000001c80), 0x4) syz_mount_image$ext4(&(0x7f00000006c0)='ext4\x00', &(0x7f0000000780)='./file0/file0\x00', 0x80000000, 0x3, &(0x7f0000001b40)=[{&(0x7f00000007c0)="3cdc42b11af831827d44de2a0465ea001fbe8e2aebb322d7186d371ca02262ab66cb8c0345a8140cf8f3e3dc5ca13c4de799a4c57c478f66b6e943cd6ec4d9133e06cb71a0edc56996974377d1fe6cb22274bd6ec0151cd279352b8eca7393e65bc93ed16a038d0cd23b6a7ff0047cce6b8f174ba4d4e708d8e3f98e68c42ef6c0e0f52ae7a446b30eac16c65fb0255d48e6b80179958ed0c3c037ce00840822851de3a4f948923a71ca0c988808e172a814c2852d61974ebca9fbffb3ea3745653ec8eb9a1dae4e63c2cd12faf92f7e7aa955b7d7c46d776466a35cee855f54bc9eeffd78364083a38fdba45ecb6b20d33cdad2de", 0xf5, 0x886f}, {&(0x7f00000018c0)="6d917be65c87ae8d1943f23c2d7f678e8d0fb7419cfebe15265136879f56d684445916e6e91b6165d761ba7577667a2bb20f6594f825b5f1b32208b01559b7af636cca1e80d505c385a066632b47d0c642d6d31f5b7a81b03ed53ab1a5b7e53b19f0859e8ec2c7fea9cd0deb2a9a4465e7a8ee965884ef8f4498ef8c77afb7bc9c18ba3ed7168e642e039a7f9a6da1dcd7b2951510aa4204a0cb606065410e12c9b020e38817a558696825fd560a64cbfd67d74a8ef9ff7c316994415985b592a2fc", 0xc2, 0x1}, {&(0x7f0000001a40)="c328dadeabab3b2756cb9a7fbb01a28f793322e8465b5549ba573644608d2f82655d7b3f6c626444e9ffbe0f", 0x2c, 0x10000}], 0x800000, &(0x7f0000001c00)={[{@dioread_lock='dioread_lock'}, {@journal_path={'journal_path', 0x3d, './file1'}}, {@init_itable_val={'init_itable'}}, {@data_journal='data=journal'}, {@norecovery='norecovery'}]}) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) write$selinux_load(r1, &(0x7f0000000700)={0xf97cff8c, 0x8, 'SE Linux', "f626d3302c3f642e8fbdc08d7f0b19a0e882de90"}, 0x24) openat$keychord(0xffffffffffffff9c, &(0x7f0000000740)='/dev/keychord\x00', 0x4003, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f00000002c0)=0x63e) syncfs(r0) 17:31:07 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0xfffffd97) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f00000000c0)=0x7, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) bind$unix(r0, &(0x7f0000000500)=@abs={0x1, 0x0, 0x4e20}, 0x6e) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000480)) futex(&(0x7f0000000100), 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040), 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000001c0)={0x0, @dev, @dev}, &(0x7f0000000200)=0xc) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000680)) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'ipddp0\x00', r2}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) modify_ldt$write(0x1, &(0x7f0000000340)={0x1f, 0x20000800, 0x6000, 0x70, 0x400, 0x5d0733b2, 0xffffffff, 0x1, 0x9}, 0x10) ioctl$TUNSETOWNER(r1, 0x400454cc, 0x0) utime(&(0x7f0000000140)='./file0/file1\x00', &(0x7f00000003c0)) futex(&(0x7f0000000280), 0x6, 0x2, &(0x7f0000000300), &(0x7f0000000380), 0x1) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000580)) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000001c80), 0x4) syz_mount_image$ext4(&(0x7f00000006c0)='ext4\x00', &(0x7f0000000780)='./file0/file0\x00', 0x80000000, 0x3, &(0x7f0000001b40)=[{&(0x7f00000007c0)="3cdc42b11af831827d44de2a0465ea001fbe8e2aebb322d7186d371ca02262ab66cb8c0345a8140cf8f3e3dc5ca13c4de799a4c57c478f66b6e943cd6ec4d9133e06cb71a0edc56996974377d1fe6cb22274bd6ec0151cd279352b8eca7393e65bc93ed16a038d0cd23b6a7ff0047cce6b8f174ba4d4e708d8e3f98e68c42ef6c0e0f52ae7a446b30eac16c65fb0255d48e6b80179958ed0c3c037ce00840822851de3a4f948923a71ca0c988808e172a814c2852d61974ebca9fbffb3ea3745653ec8eb9a1dae4e63c2cd12faf92f7e7aa955b7d7c46d776466a35cee855f54bc9eeffd78364083a38fdba45ecb6b20d33cdad2de", 0xf5, 0x886f}, {&(0x7f00000018c0)="6d917be65c87ae8d1943f23c2d7f678e8d0fb7419cfebe15265136879f56d684445916e6e91b6165d761ba7577667a2bb20f6594f825b5f1b32208b01559b7af636cca1e80d505c385a066632b47d0c642d6d31f5b7a81b03ed53ab1a5b7e53b19f0859e8ec2c7fea9cd0deb2a9a4465e7a8ee965884ef8f4498ef8c77afb7bc9c18ba3ed7168e642e039a7f9a6da1dcd7b2951510aa4204a0cb606065410e12c9b020e38817a558696825fd560a64cbfd67d74a8ef9ff7c316994415985b592a2fc", 0xc2, 0x1}, {&(0x7f0000001a40)="c328dadeabab3b2756cb9a7fbb01a28f793322e8465b5549ba573644608d2f82655d7b3f6c626444e9ffbe0f", 0x2c, 0x10000}], 0x800000, &(0x7f0000001c00)={[{@dioread_lock='dioread_lock'}, {@journal_path={'journal_path', 0x3d, './file1'}}, {@init_itable_val={'init_itable'}}, {@data_journal='data=journal'}, {@norecovery='norecovery'}]}) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) write$selinux_load(r1, &(0x7f0000000700)={0xf97cff8c, 0x8, 'SE Linux', "f626d3302c3f642e8fbdc08d7f0b19a0e882de90"}, 0x24) openat$keychord(0xffffffffffffff9c, &(0x7f0000000740)='/dev/keychord\x00', 0x4003, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f00000002c0)=0x63e) syncfs(r0) 17:31:07 executing program 7: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000000000)=""/11, 0xb, 0x12140, &(0x7f0000000040)=@file={0x0, './file1\x00'}, 0x6e) 17:31:07 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0xfffffd97) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f00000000c0)=0x7, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) bind$unix(r0, &(0x7f0000000500)=@abs={0x1, 0x0, 0x4e20}, 0x6e) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000480)) futex(&(0x7f0000000100), 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040), 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000001c0)={0x0, @dev, @dev}, &(0x7f0000000200)=0xc) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000680)) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'ipddp0\x00', r2}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) modify_ldt$write(0x1, &(0x7f0000000340)={0x1f, 0x20000800, 0x6000, 0x70, 0x400, 0x5d0733b2, 0xffffffff, 0x1, 0x9}, 0x10) ioctl$TUNSETOWNER(r1, 0x400454cc, 0x0) utime(&(0x7f0000000140)='./file0/file1\x00', &(0x7f00000003c0)) futex(&(0x7f0000000280), 0x6, 0x2, &(0x7f0000000300), &(0x7f0000000380), 0x1) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000580)) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000001c80), 0x4) syz_mount_image$ext4(&(0x7f00000006c0)='ext4\x00', &(0x7f0000000780)='./file0/file0\x00', 0x80000000, 0x3, &(0x7f0000001b40)=[{&(0x7f00000007c0)="3cdc42b11af831827d44de2a0465ea001fbe8e2aebb322d7186d371ca02262ab66cb8c0345a8140cf8f3e3dc5ca13c4de799a4c57c478f66b6e943cd6ec4d9133e06cb71a0edc56996974377d1fe6cb22274bd6ec0151cd279352b8eca7393e65bc93ed16a038d0cd23b6a7ff0047cce6b8f174ba4d4e708d8e3f98e68c42ef6c0e0f52ae7a446b30eac16c65fb0255d48e6b80179958ed0c3c037ce00840822851de3a4f948923a71ca0c988808e172a814c2852d61974ebca9fbffb3ea3745653ec8eb9a1dae4e63c2cd12faf92f7e7aa955b7d7c46d776466a35cee855f54bc9eeffd78364083a38fdba45ecb6b20d33cdad2de", 0xf5, 0x886f}, {&(0x7f00000018c0)="6d917be65c87ae8d1943f23c2d7f678e8d0fb7419cfebe15265136879f56d684445916e6e91b6165d761ba7577667a2bb20f6594f825b5f1b32208b01559b7af636cca1e80d505c385a066632b47d0c642d6d31f5b7a81b03ed53ab1a5b7e53b19f0859e8ec2c7fea9cd0deb2a9a4465e7a8ee965884ef8f4498ef8c77afb7bc9c18ba3ed7168e642e039a7f9a6da1dcd7b2951510aa4204a0cb606065410e12c9b020e38817a558696825fd560a64cbfd67d74a8ef9ff7c316994415985b592a2fc", 0xc2, 0x1}, {&(0x7f0000001a40)="c328dadeabab3b2756cb9a7fbb01a28f793322e8465b5549ba573644608d2f82655d7b3f6c626444e9ffbe0f", 0x2c, 0x10000}], 0x800000, &(0x7f0000001c00)={[{@dioread_lock='dioread_lock'}, {@journal_path={'journal_path', 0x3d, './file1'}}, {@init_itable_val={'init_itable'}}, {@data_journal='data=journal'}, {@norecovery='norecovery'}]}) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) write$selinux_load(r1, &(0x7f0000000700)={0xf97cff8c, 0x8, 'SE Linux', "f626d3302c3f642e8fbdc08d7f0b19a0e882de90"}, 0x24) openat$keychord(0xffffffffffffff9c, &(0x7f0000000740)='/dev/keychord\x00', 0x4003, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f00000002c0)=0x63e) syncfs(r0) 17:31:08 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0xfffffd97) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f00000000c0)=0x7, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) bind$unix(r0, &(0x7f0000000500)=@abs={0x1, 0x0, 0x4e20}, 0x6e) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000480)) futex(&(0x7f0000000100), 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040), 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000001c0)={0x0, @dev, @dev}, &(0x7f0000000200)=0xc) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000680)) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'ipddp0\x00', r2}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) modify_ldt$write(0x1, &(0x7f0000000340)={0x1f, 0x20000800, 0x6000, 0x70, 0x400, 0x5d0733b2, 0xffffffff, 0x1, 0x9}, 0x10) ioctl$TUNSETOWNER(r1, 0x400454cc, 0x0) utime(&(0x7f0000000140)='./file0/file1\x00', &(0x7f00000003c0)) futex(&(0x7f0000000280), 0x6, 0x2, &(0x7f0000000300), &(0x7f0000000380), 0x1) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000580)) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000001c80), 0x4) syz_mount_image$ext4(&(0x7f00000006c0)='ext4\x00', &(0x7f0000000780)='./file0/file0\x00', 0x80000000, 0x3, &(0x7f0000001b40)=[{&(0x7f00000007c0)="3cdc42b11af831827d44de2a0465ea001fbe8e2aebb322d7186d371ca02262ab66cb8c0345a8140cf8f3e3dc5ca13c4de799a4c57c478f66b6e943cd6ec4d9133e06cb71a0edc56996974377d1fe6cb22274bd6ec0151cd279352b8eca7393e65bc93ed16a038d0cd23b6a7ff0047cce6b8f174ba4d4e708d8e3f98e68c42ef6c0e0f52ae7a446b30eac16c65fb0255d48e6b80179958ed0c3c037ce00840822851de3a4f948923a71ca0c988808e172a814c2852d61974ebca9fbffb3ea3745653ec8eb9a1dae4e63c2cd12faf92f7e7aa955b7d7c46d776466a35cee855f54bc9eeffd78364083a38fdba45ecb6b20d33cdad2de", 0xf5, 0x886f}, {&(0x7f00000018c0)="6d917be65c87ae8d1943f23c2d7f678e8d0fb7419cfebe15265136879f56d684445916e6e91b6165d761ba7577667a2bb20f6594f825b5f1b32208b01559b7af636cca1e80d505c385a066632b47d0c642d6d31f5b7a81b03ed53ab1a5b7e53b19f0859e8ec2c7fea9cd0deb2a9a4465e7a8ee965884ef8f4498ef8c77afb7bc9c18ba3ed7168e642e039a7f9a6da1dcd7b2951510aa4204a0cb606065410e12c9b020e38817a558696825fd560a64cbfd67d74a8ef9ff7c316994415985b592a2fc", 0xc2, 0x1}, {&(0x7f0000001a40)="c328dadeabab3b2756cb9a7fbb01a28f793322e8465b5549ba573644608d2f82655d7b3f6c626444e9ffbe0f", 0x2c, 0x10000}], 0x800000, &(0x7f0000001c00)={[{@dioread_lock='dioread_lock'}, {@journal_path={'journal_path', 0x3d, './file1'}}, {@init_itable_val={'init_itable'}}, {@data_journal='data=journal'}, {@norecovery='norecovery'}]}) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) write$selinux_load(r1, &(0x7f0000000700)={0xf97cff8c, 0x8, 'SE Linux', "f626d3302c3f642e8fbdc08d7f0b19a0e882de90"}, 0x24) openat$keychord(0xffffffffffffff9c, &(0x7f0000000740)='/dev/keychord\x00', 0x4003, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f00000002c0)=0x63e) syncfs(r0) 17:31:08 executing program 7: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0xfffffd97) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f00000000c0)=0x7, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) bind$unix(r0, &(0x7f0000000500)=@abs={0x1, 0x0, 0x4e20}, 0x6e) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000480)) futex(&(0x7f0000000100), 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040), 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000001c0)={0x0, @dev, @dev}, &(0x7f0000000200)=0xc) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000680)) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'ipddp0\x00', r2}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) modify_ldt$write(0x1, &(0x7f0000000340)={0x1f, 0x20000800, 0x6000, 0x70, 0x400, 0x5d0733b2, 0xffffffff, 0x1, 0x9}, 0x10) ioctl$TUNSETOWNER(r1, 0x400454cc, 0x0) utime(&(0x7f0000000140)='./file0/file1\x00', &(0x7f00000003c0)) futex(&(0x7f0000000280), 0x6, 0x2, &(0x7f0000000300), &(0x7f0000000380), 0x1) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000580)) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000001c80), 0x4) syz_mount_image$ext4(&(0x7f00000006c0)='ext4\x00', &(0x7f0000000780)='./file0/file0\x00', 0x80000000, 0x3, &(0x7f0000001b40)=[{&(0x7f00000007c0)="3cdc42b11af831827d44de2a0465ea001fbe8e2aebb322d7186d371ca02262ab66cb8c0345a8140cf8f3e3dc5ca13c4de799a4c57c478f66b6e943cd6ec4d9133e06cb71a0edc56996974377d1fe6cb22274bd6ec0151cd279352b8eca7393e65bc93ed16a038d0cd23b6a7ff0047cce6b8f174ba4d4e708d8e3f98e68c42ef6c0e0f52ae7a446b30eac16c65fb0255d48e6b80179958ed0c3c037ce00840822851de3a4f948923a71ca0c988808e172a814c2852d61974ebca9fbffb3ea3745653ec8eb9a1dae4e63c2cd12faf92f7e7aa955b7d7c46d776466a35cee855f54bc9eeffd78364083a38fdba45ecb6b20d33cdad2de", 0xf5, 0x886f}, {&(0x7f00000018c0)="6d917be65c87ae8d1943f23c2d7f678e8d0fb7419cfebe15265136879f56d684445916e6e91b6165d761ba7577667a2bb20f6594f825b5f1b32208b01559b7af636cca1e80d505c385a066632b47d0c642d6d31f5b7a81b03ed53ab1a5b7e53b19f0859e8ec2c7fea9cd0deb2a9a4465e7a8ee965884ef8f4498ef8c77afb7bc9c18ba3ed7168e642e039a7f9a6da1dcd7b2951510aa4204a0cb606065410e12c9b020e38817a558696825fd560a64cbfd67d74a8ef9ff7c316994415985b592a2fc", 0xc2, 0x1}, {&(0x7f0000001a40)="c328dadeabab3b2756cb9a7fbb01a28f793322e8465b5549ba573644608d2f82655d7b3f6c626444e9ffbe0f", 0x2c, 0x10000}], 0x800000, &(0x7f0000001c00)={[{@dioread_lock='dioread_lock'}, {@journal_path={'journal_path', 0x3d, './file1'}}, {@init_itable_val={'init_itable'}}, {@data_journal='data=journal'}, {@norecovery='norecovery'}]}) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) write$selinux_load(r1, &(0x7f0000000700)={0xf97cff8c, 0x8, 'SE Linux', "f626d3302c3f642e8fbdc08d7f0b19a0e882de90"}, 0x24) openat$keychord(0xffffffffffffff9c, &(0x7f0000000740)='/dev/keychord\x00', 0x4003, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f00000002c0)=0x63e) syncfs(r0) 17:31:08 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0xfffffd97) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f00000000c0)=0x7, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) bind$unix(r0, &(0x7f0000000500)=@abs={0x1, 0x0, 0x4e20}, 0x6e) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000480)) futex(&(0x7f0000000100), 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040), 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000001c0)={0x0, @dev, @dev}, &(0x7f0000000200)=0xc) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000680)) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'ipddp0\x00', r2}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) modify_ldt$write(0x1, &(0x7f0000000340)={0x1f, 0x20000800, 0x6000, 0x70, 0x400, 0x5d0733b2, 0xffffffff, 0x1, 0x9}, 0x10) ioctl$TUNSETOWNER(r1, 0x400454cc, 0x0) utime(&(0x7f0000000140)='./file0/file1\x00', &(0x7f00000003c0)) futex(&(0x7f0000000280), 0x6, 0x2, &(0x7f0000000300), &(0x7f0000000380), 0x1) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000580)) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000001c80), 0x4) syz_mount_image$ext4(&(0x7f00000006c0)='ext4\x00', &(0x7f0000000780)='./file0/file0\x00', 0x80000000, 0x3, &(0x7f0000001b40)=[{&(0x7f00000007c0)="3cdc42b11af831827d44de2a0465ea001fbe8e2aebb322d7186d371ca02262ab66cb8c0345a8140cf8f3e3dc5ca13c4de799a4c57c478f66b6e943cd6ec4d9133e06cb71a0edc56996974377d1fe6cb22274bd6ec0151cd279352b8eca7393e65bc93ed16a038d0cd23b6a7ff0047cce6b8f174ba4d4e708d8e3f98e68c42ef6c0e0f52ae7a446b30eac16c65fb0255d48e6b80179958ed0c3c037ce00840822851de3a4f948923a71ca0c988808e172a814c2852d61974ebca9fbffb3ea3745653ec8eb9a1dae4e63c2cd12faf92f7e7aa955b7d7c46d776466a35cee855f54bc9eeffd78364083a38fdba45ecb6b20d33cdad2de", 0xf5, 0x886f}, {&(0x7f00000018c0)="6d917be65c87ae8d1943f23c2d7f678e8d0fb7419cfebe15265136879f56d684445916e6e91b6165d761ba7577667a2bb20f6594f825b5f1b32208b01559b7af636cca1e80d505c385a066632b47d0c642d6d31f5b7a81b03ed53ab1a5b7e53b19f0859e8ec2c7fea9cd0deb2a9a4465e7a8ee965884ef8f4498ef8c77afb7bc9c18ba3ed7168e642e039a7f9a6da1dcd7b2951510aa4204a0cb606065410e12c9b020e38817a558696825fd560a64cbfd67d74a8ef9ff7c316994415985b592a2fc", 0xc2, 0x1}, {&(0x7f0000001a40)="c328dadeabab3b2756cb9a7fbb01a28f793322e8465b5549ba573644608d2f82655d7b3f6c626444e9ffbe0f", 0x2c, 0x10000}], 0x800000, &(0x7f0000001c00)={[{@dioread_lock='dioread_lock'}, {@journal_path={'journal_path', 0x3d, './file1'}}, {@init_itable_val={'init_itable'}}, {@data_journal='data=journal'}, {@norecovery='norecovery'}]}) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) write$selinux_load(r1, &(0x7f0000000700)={0xf97cff8c, 0x8, 'SE Linux', "f626d3302c3f642e8fbdc08d7f0b19a0e882de90"}, 0x24) openat$keychord(0xffffffffffffff9c, &(0x7f0000000740)='/dev/keychord\x00', 0x4003, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f00000002c0)=0x63e) syncfs(r0) 17:31:08 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x401) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000000), 0xffffffa2, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) accept(r1, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000000)=0xffffffffffffff7a) 17:31:08 executing program 7: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0xfffffd97) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f00000000c0)=0x7, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) bind$unix(r0, &(0x7f0000000500)=@abs={0x1, 0x0, 0x4e20}, 0x6e) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000480)) futex(&(0x7f0000000100), 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040), 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000001c0)={0x0, @dev, @dev}, &(0x7f0000000200)=0xc) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000680)) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'ipddp0\x00', r2}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) modify_ldt$write(0x1, &(0x7f0000000340)={0x1f, 0x20000800, 0x6000, 0x70, 0x400, 0x5d0733b2, 0xffffffff, 0x1, 0x9}, 0x10) ioctl$TUNSETOWNER(r1, 0x400454cc, 0x0) utime(&(0x7f0000000140)='./file0/file1\x00', &(0x7f00000003c0)) futex(&(0x7f0000000280), 0x6, 0x2, &(0x7f0000000300), &(0x7f0000000380), 0x1) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000580)) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000001c80), 0x4) syz_mount_image$ext4(&(0x7f00000006c0)='ext4\x00', &(0x7f0000000780)='./file0/file0\x00', 0x80000000, 0x3, &(0x7f0000001b40)=[{&(0x7f00000007c0)="3cdc42b11af831827d44de2a0465ea001fbe8e2aebb322d7186d371ca02262ab66cb8c0345a8140cf8f3e3dc5ca13c4de799a4c57c478f66b6e943cd6ec4d9133e06cb71a0edc56996974377d1fe6cb22274bd6ec0151cd279352b8eca7393e65bc93ed16a038d0cd23b6a7ff0047cce6b8f174ba4d4e708d8e3f98e68c42ef6c0e0f52ae7a446b30eac16c65fb0255d48e6b80179958ed0c3c037ce00840822851de3a4f948923a71ca0c988808e172a814c2852d61974ebca9fbffb3ea3745653ec8eb9a1dae4e63c2cd12faf92f7e7aa955b7d7c46d776466a35cee855f54bc9eeffd78364083a38fdba45ecb6b20d33cdad2de", 0xf5, 0x886f}, {&(0x7f00000018c0)="6d917be65c87ae8d1943f23c2d7f678e8d0fb7419cfebe15265136879f56d684445916e6e91b6165d761ba7577667a2bb20f6594f825b5f1b32208b01559b7af636cca1e80d505c385a066632b47d0c642d6d31f5b7a81b03ed53ab1a5b7e53b19f0859e8ec2c7fea9cd0deb2a9a4465e7a8ee965884ef8f4498ef8c77afb7bc9c18ba3ed7168e642e039a7f9a6da1dcd7b2951510aa4204a0cb606065410e12c9b020e38817a558696825fd560a64cbfd67d74a8ef9ff7c316994415985b592a2fc", 0xc2, 0x1}, {&(0x7f0000001a40)="c328dadeabab3b2756cb9a7fbb01a28f793322e8465b5549ba573644608d2f82655d7b3f6c626444e9ffbe0f", 0x2c, 0x10000}], 0x800000, &(0x7f0000001c00)={[{@dioread_lock='dioread_lock'}, {@journal_path={'journal_path', 0x3d, './file1'}}, {@init_itable_val={'init_itable'}}, {@data_journal='data=journal'}, {@norecovery='norecovery'}]}) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) write$selinux_load(r1, &(0x7f0000000700)={0xf97cff8c, 0x8, 'SE Linux', "f626d3302c3f642e8fbdc08d7f0b19a0e882de90"}, 0x24) openat$keychord(0xffffffffffffff9c, &(0x7f0000000740)='/dev/keychord\x00', 0x4003, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f00000002c0)=0x63e) syncfs(r0) 17:31:08 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0xfffffd97) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f00000000c0)=0x7, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) bind$unix(r0, &(0x7f0000000500)=@abs={0x1, 0x0, 0x4e20}, 0x6e) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000480)) futex(&(0x7f0000000100), 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040), 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000001c0)={0x0, @dev, @dev}, &(0x7f0000000200)=0xc) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000680)) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'ipddp0\x00', r2}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) modify_ldt$write(0x1, &(0x7f0000000340)={0x1f, 0x20000800, 0x6000, 0x70, 0x400, 0x5d0733b2, 0xffffffff, 0x1, 0x9}, 0x10) ioctl$TUNSETOWNER(r1, 0x400454cc, 0x0) utime(&(0x7f0000000140)='./file0/file1\x00', &(0x7f00000003c0)) futex(&(0x7f0000000280), 0x6, 0x2, &(0x7f0000000300), &(0x7f0000000380), 0x1) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000580)) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000001c80), 0x4) syz_mount_image$ext4(&(0x7f00000006c0)='ext4\x00', &(0x7f0000000780)='./file0/file0\x00', 0x80000000, 0x3, &(0x7f0000001b40)=[{&(0x7f00000007c0)="3cdc42b11af831827d44de2a0465ea001fbe8e2aebb322d7186d371ca02262ab66cb8c0345a8140cf8f3e3dc5ca13c4de799a4c57c478f66b6e943cd6ec4d9133e06cb71a0edc56996974377d1fe6cb22274bd6ec0151cd279352b8eca7393e65bc93ed16a038d0cd23b6a7ff0047cce6b8f174ba4d4e708d8e3f98e68c42ef6c0e0f52ae7a446b30eac16c65fb0255d48e6b80179958ed0c3c037ce00840822851de3a4f948923a71ca0c988808e172a814c2852d61974ebca9fbffb3ea3745653ec8eb9a1dae4e63c2cd12faf92f7e7aa955b7d7c46d776466a35cee855f54bc9eeffd78364083a38fdba45ecb6b20d33cdad2de", 0xf5, 0x886f}, {&(0x7f00000018c0)="6d917be65c87ae8d1943f23c2d7f678e8d0fb7419cfebe15265136879f56d684445916e6e91b6165d761ba7577667a2bb20f6594f825b5f1b32208b01559b7af636cca1e80d505c385a066632b47d0c642d6d31f5b7a81b03ed53ab1a5b7e53b19f0859e8ec2c7fea9cd0deb2a9a4465e7a8ee965884ef8f4498ef8c77afb7bc9c18ba3ed7168e642e039a7f9a6da1dcd7b2951510aa4204a0cb606065410e12c9b020e38817a558696825fd560a64cbfd67d74a8ef9ff7c316994415985b592a2fc", 0xc2, 0x1}, {&(0x7f0000001a40)="c328dadeabab3b2756cb9a7fbb01a28f793322e8465b5549ba573644608d2f82655d7b3f6c626444e9ffbe0f", 0x2c, 0x10000}], 0x800000, &(0x7f0000001c00)={[{@dioread_lock='dioread_lock'}, {@journal_path={'journal_path', 0x3d, './file1'}}, {@init_itable_val={'init_itable'}}, {@data_journal='data=journal'}, {@norecovery='norecovery'}]}) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) write$selinux_load(r1, &(0x7f0000000700)={0xf97cff8c, 0x8, 'SE Linux', "f626d3302c3f642e8fbdc08d7f0b19a0e882de90"}, 0x24) openat$keychord(0xffffffffffffff9c, &(0x7f0000000740)='/dev/keychord\x00', 0x4003, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f00000002c0)=0x63e) syncfs(r0) 17:31:08 executing program 7: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0xfffffd97) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f00000000c0)=0x7, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) bind$unix(r0, &(0x7f0000000500)=@abs={0x1, 0x0, 0x4e20}, 0x6e) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000480)) futex(&(0x7f0000000100), 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040), 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000001c0)={0x0, @dev, @dev}, &(0x7f0000000200)=0xc) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000680)) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'ipddp0\x00', r2}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) modify_ldt$write(0x1, &(0x7f0000000340)={0x1f, 0x20000800, 0x6000, 0x70, 0x400, 0x5d0733b2, 0xffffffff, 0x1, 0x9}, 0x10) ioctl$TUNSETOWNER(r1, 0x400454cc, 0x0) utime(&(0x7f0000000140)='./file0/file1\x00', &(0x7f00000003c0)) futex(&(0x7f0000000280), 0x6, 0x2, &(0x7f0000000300), &(0x7f0000000380), 0x1) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000580)) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000001c80), 0x4) syz_mount_image$ext4(&(0x7f00000006c0)='ext4\x00', &(0x7f0000000780)='./file0/file0\x00', 0x80000000, 0x3, &(0x7f0000001b40)=[{&(0x7f00000007c0)="3cdc42b11af831827d44de2a0465ea001fbe8e2aebb322d7186d371ca02262ab66cb8c0345a8140cf8f3e3dc5ca13c4de799a4c57c478f66b6e943cd6ec4d9133e06cb71a0edc56996974377d1fe6cb22274bd6ec0151cd279352b8eca7393e65bc93ed16a038d0cd23b6a7ff0047cce6b8f174ba4d4e708d8e3f98e68c42ef6c0e0f52ae7a446b30eac16c65fb0255d48e6b80179958ed0c3c037ce00840822851de3a4f948923a71ca0c988808e172a814c2852d61974ebca9fbffb3ea3745653ec8eb9a1dae4e63c2cd12faf92f7e7aa955b7d7c46d776466a35cee855f54bc9eeffd78364083a38fdba45ecb6b20d33cdad2de", 0xf5, 0x886f}, {&(0x7f00000018c0)="6d917be65c87ae8d1943f23c2d7f678e8d0fb7419cfebe15265136879f56d684445916e6e91b6165d761ba7577667a2bb20f6594f825b5f1b32208b01559b7af636cca1e80d505c385a066632b47d0c642d6d31f5b7a81b03ed53ab1a5b7e53b19f0859e8ec2c7fea9cd0deb2a9a4465e7a8ee965884ef8f4498ef8c77afb7bc9c18ba3ed7168e642e039a7f9a6da1dcd7b2951510aa4204a0cb606065410e12c9b020e38817a558696825fd560a64cbfd67d74a8ef9ff7c316994415985b592a2fc", 0xc2, 0x1}, {&(0x7f0000001a40)="c328dadeabab3b2756cb9a7fbb01a28f793322e8465b5549ba573644608d2f82655d7b3f6c626444e9ffbe0f", 0x2c, 0x10000}], 0x800000, &(0x7f0000001c00)={[{@dioread_lock='dioread_lock'}, {@journal_path={'journal_path', 0x3d, './file1'}}, {@init_itable_val={'init_itable'}}, {@data_journal='data=journal'}, {@norecovery='norecovery'}]}) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) write$selinux_load(r1, &(0x7f0000000700)={0xf97cff8c, 0x8, 'SE Linux', "f626d3302c3f642e8fbdc08d7f0b19a0e882de90"}, 0x24) openat$keychord(0xffffffffffffff9c, &(0x7f0000000740)='/dev/keychord\x00', 0x4003, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f00000002c0)=0x63e) syncfs(r0) 17:31:08 executing program 7: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f00000001c0)=""/221) 17:31:08 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0xfffffd97) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f00000000c0)=0x7, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) bind$unix(r0, &(0x7f0000000500)=@abs={0x1, 0x0, 0x4e20}, 0x6e) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000480)) futex(&(0x7f0000000100), 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040), 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000001c0)={0x0, @dev, @dev}, &(0x7f0000000200)=0xc) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000680)) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'ipddp0\x00', r2}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) modify_ldt$write(0x1, &(0x7f0000000340)={0x1f, 0x20000800, 0x6000, 0x70, 0x400, 0x5d0733b2, 0xffffffff, 0x1, 0x9}, 0x10) ioctl$TUNSETOWNER(r1, 0x400454cc, 0x0) utime(&(0x7f0000000140)='./file0/file1\x00', &(0x7f00000003c0)) futex(&(0x7f0000000280), 0x6, 0x2, &(0x7f0000000300), &(0x7f0000000380), 0x1) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000580)) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000001c80), 0x4) syz_mount_image$ext4(&(0x7f00000006c0)='ext4\x00', &(0x7f0000000780)='./file0/file0\x00', 0x80000000, 0x3, &(0x7f0000001b40)=[{&(0x7f00000007c0)="3cdc42b11af831827d44de2a0465ea001fbe8e2aebb322d7186d371ca02262ab66cb8c0345a8140cf8f3e3dc5ca13c4de799a4c57c478f66b6e943cd6ec4d9133e06cb71a0edc56996974377d1fe6cb22274bd6ec0151cd279352b8eca7393e65bc93ed16a038d0cd23b6a7ff0047cce6b8f174ba4d4e708d8e3f98e68c42ef6c0e0f52ae7a446b30eac16c65fb0255d48e6b80179958ed0c3c037ce00840822851de3a4f948923a71ca0c988808e172a814c2852d61974ebca9fbffb3ea3745653ec8eb9a1dae4e63c2cd12faf92f7e7aa955b7d7c46d776466a35cee855f54bc9eeffd78364083a38fdba45ecb6b20d33cdad2de", 0xf5, 0x886f}, {&(0x7f00000018c0)="6d917be65c87ae8d1943f23c2d7f678e8d0fb7419cfebe15265136879f56d684445916e6e91b6165d761ba7577667a2bb20f6594f825b5f1b32208b01559b7af636cca1e80d505c385a066632b47d0c642d6d31f5b7a81b03ed53ab1a5b7e53b19f0859e8ec2c7fea9cd0deb2a9a4465e7a8ee965884ef8f4498ef8c77afb7bc9c18ba3ed7168e642e039a7f9a6da1dcd7b2951510aa4204a0cb606065410e12c9b020e38817a558696825fd560a64cbfd67d74a8ef9ff7c316994415985b592a2fc", 0xc2, 0x1}, {&(0x7f0000001a40)="c328dadeabab3b2756cb9a7fbb01a28f793322e8465b5549ba573644608d2f82655d7b3f6c626444e9ffbe0f", 0x2c, 0x10000}], 0x800000, &(0x7f0000001c00)={[{@dioread_lock='dioread_lock'}, {@journal_path={'journal_path', 0x3d, './file1'}}, {@init_itable_val={'init_itable'}}, {@data_journal='data=journal'}, {@norecovery='norecovery'}]}) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) write$selinux_load(r1, &(0x7f0000000700)={0xf97cff8c, 0x8, 'SE Linux', "f626d3302c3f642e8fbdc08d7f0b19a0e882de90"}, 0x24) openat$keychord(0xffffffffffffff9c, &(0x7f0000000740)='/dev/keychord\x00', 0x4003, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f00000002c0)=0x63e) syncfs(r0) 17:31:08 executing program 7: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0xffffff89, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 17:31:08 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0xfffffd97) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f00000000c0)=0x7, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) bind$unix(r0, &(0x7f0000000500)=@abs={0x1, 0x0, 0x4e20}, 0x6e) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000480)) futex(&(0x7f0000000100), 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040), 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000001c0)={0x0, @dev, @dev}, &(0x7f0000000200)=0xc) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000680)) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'ipddp0\x00', r2}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) modify_ldt$write(0x1, &(0x7f0000000340)={0x1f, 0x20000800, 0x6000, 0x70, 0x400, 0x5d0733b2, 0xffffffff, 0x1, 0x9}, 0x10) ioctl$TUNSETOWNER(r1, 0x400454cc, 0x0) utime(&(0x7f0000000140)='./file0/file1\x00', &(0x7f00000003c0)) futex(&(0x7f0000000280), 0x6, 0x2, &(0x7f0000000300), &(0x7f0000000380), 0x1) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000580)) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000001c80), 0x4) syz_mount_image$ext4(&(0x7f00000006c0)='ext4\x00', &(0x7f0000000780)='./file0/file0\x00', 0x80000000, 0x3, &(0x7f0000001b40)=[{&(0x7f00000007c0)="3cdc42b11af831827d44de2a0465ea001fbe8e2aebb322d7186d371ca02262ab66cb8c0345a8140cf8f3e3dc5ca13c4de799a4c57c478f66b6e943cd6ec4d9133e06cb71a0edc56996974377d1fe6cb22274bd6ec0151cd279352b8eca7393e65bc93ed16a038d0cd23b6a7ff0047cce6b8f174ba4d4e708d8e3f98e68c42ef6c0e0f52ae7a446b30eac16c65fb0255d48e6b80179958ed0c3c037ce00840822851de3a4f948923a71ca0c988808e172a814c2852d61974ebca9fbffb3ea3745653ec8eb9a1dae4e63c2cd12faf92f7e7aa955b7d7c46d776466a35cee855f54bc9eeffd78364083a38fdba45ecb6b20d33cdad2de", 0xf5, 0x886f}, {&(0x7f00000018c0)="6d917be65c87ae8d1943f23c2d7f678e8d0fb7419cfebe15265136879f56d684445916e6e91b6165d761ba7577667a2bb20f6594f825b5f1b32208b01559b7af636cca1e80d505c385a066632b47d0c642d6d31f5b7a81b03ed53ab1a5b7e53b19f0859e8ec2c7fea9cd0deb2a9a4465e7a8ee965884ef8f4498ef8c77afb7bc9c18ba3ed7168e642e039a7f9a6da1dcd7b2951510aa4204a0cb606065410e12c9b020e38817a558696825fd560a64cbfd67d74a8ef9ff7c316994415985b592a2fc", 0xc2, 0x1}, {&(0x7f0000001a40)="c328dadeabab3b2756cb9a7fbb01a28f793322e8465b5549ba573644608d2f82655d7b3f6c626444e9ffbe0f", 0x2c, 0x10000}], 0x800000, &(0x7f0000001c00)={[{@dioread_lock='dioread_lock'}, {@journal_path={'journal_path', 0x3d, './file1'}}, {@init_itable_val={'init_itable'}}, {@data_journal='data=journal'}, {@norecovery='norecovery'}]}) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) write$selinux_load(r1, &(0x7f0000000700)={0xf97cff8c, 0x8, 'SE Linux', "f626d3302c3f642e8fbdc08d7f0b19a0e882de90"}, 0x24) openat$keychord(0xffffffffffffff9c, &(0x7f0000000740)='/dev/keychord\x00', 0x4003, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f00000002c0)=0x63e) syncfs(r0) 17:31:08 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0xfffffd97) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f00000000c0)=0x7, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) bind$unix(r0, &(0x7f0000000500)=@abs={0x1, 0x0, 0x4e20}, 0x6e) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000480)) futex(&(0x7f0000000100), 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040), 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000001c0)={0x0, @dev, @dev}, &(0x7f0000000200)=0xc) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000680)) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'ipddp0\x00', r2}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) modify_ldt$write(0x1, &(0x7f0000000340)={0x1f, 0x20000800, 0x6000, 0x70, 0x400, 0x5d0733b2, 0xffffffff, 0x1, 0x9}, 0x10) ioctl$TUNSETOWNER(r1, 0x400454cc, 0x0) utime(&(0x7f0000000140)='./file0/file1\x00', &(0x7f00000003c0)) futex(&(0x7f0000000280), 0x6, 0x2, &(0x7f0000000300), &(0x7f0000000380), 0x1) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000580)) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000001c80), 0x4) syz_mount_image$ext4(&(0x7f00000006c0)='ext4\x00', &(0x7f0000000780)='./file0/file0\x00', 0x80000000, 0x3, &(0x7f0000001b40)=[{&(0x7f00000007c0)="3cdc42b11af831827d44de2a0465ea001fbe8e2aebb322d7186d371ca02262ab66cb8c0345a8140cf8f3e3dc5ca13c4de799a4c57c478f66b6e943cd6ec4d9133e06cb71a0edc56996974377d1fe6cb22274bd6ec0151cd279352b8eca7393e65bc93ed16a038d0cd23b6a7ff0047cce6b8f174ba4d4e708d8e3f98e68c42ef6c0e0f52ae7a446b30eac16c65fb0255d48e6b80179958ed0c3c037ce00840822851de3a4f948923a71ca0c988808e172a814c2852d61974ebca9fbffb3ea3745653ec8eb9a1dae4e63c2cd12faf92f7e7aa955b7d7c46d776466a35cee855f54bc9eeffd78364083a38fdba45ecb6b20d33cdad2de", 0xf5, 0x886f}, {&(0x7f00000018c0)="6d917be65c87ae8d1943f23c2d7f678e8d0fb7419cfebe15265136879f56d684445916e6e91b6165d761ba7577667a2bb20f6594f825b5f1b32208b01559b7af636cca1e80d505c385a066632b47d0c642d6d31f5b7a81b03ed53ab1a5b7e53b19f0859e8ec2c7fea9cd0deb2a9a4465e7a8ee965884ef8f4498ef8c77afb7bc9c18ba3ed7168e642e039a7f9a6da1dcd7b2951510aa4204a0cb606065410e12c9b020e38817a558696825fd560a64cbfd67d74a8ef9ff7c316994415985b592a2fc", 0xc2, 0x1}, {&(0x7f0000001a40)="c328dadeabab3b2756cb9a7fbb01a28f793322e8465b5549ba573644608d2f82655d7b3f6c626444e9ffbe0f", 0x2c, 0x10000}], 0x800000, &(0x7f0000001c00)={[{@dioread_lock='dioread_lock'}, {@journal_path={'journal_path', 0x3d, './file1'}}, {@init_itable_val={'init_itable'}}, {@data_journal='data=journal'}, {@norecovery='norecovery'}]}) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) write$selinux_load(r1, &(0x7f0000000700)={0xf97cff8c, 0x8, 'SE Linux', "f626d3302c3f642e8fbdc08d7f0b19a0e882de90"}, 0x24) openat$keychord(0xffffffffffffff9c, &(0x7f0000000740)='/dev/keychord\x00', 0x4003, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f00000002c0)=0x63e) syncfs(r0) 17:31:08 executing program 6: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0xfffffd97) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f00000000c0)=0x7, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) bind$unix(r0, &(0x7f0000000500)=@abs={0x1, 0x0, 0x4e20}, 0x6e) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000480)) futex(&(0x7f0000000100), 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040), 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000001c0)={0x0, @dev, @dev}, &(0x7f0000000200)=0xc) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000680)) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'ipddp0\x00', r2}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) modify_ldt$write(0x1, &(0x7f0000000340)={0x1f, 0x20000800, 0x6000, 0x70, 0x400, 0x5d0733b2, 0xffffffff, 0x1, 0x9}, 0x10) ioctl$TUNSETOWNER(r1, 0x400454cc, 0x0) utime(&(0x7f0000000140)='./file0/file1\x00', &(0x7f00000003c0)) futex(&(0x7f0000000280), 0x6, 0x2, &(0x7f0000000300), &(0x7f0000000380), 0x1) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000580)) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000001c80), 0x4) syz_mount_image$ext4(&(0x7f00000006c0)='ext4\x00', &(0x7f0000000780)='./file0/file0\x00', 0x80000000, 0x3, &(0x7f0000001b40)=[{&(0x7f00000007c0)="3cdc42b11af831827d44de2a0465ea001fbe8e2aebb322d7186d371ca02262ab66cb8c0345a8140cf8f3e3dc5ca13c4de799a4c57c478f66b6e943cd6ec4d9133e06cb71a0edc56996974377d1fe6cb22274bd6ec0151cd279352b8eca7393e65bc93ed16a038d0cd23b6a7ff0047cce6b8f174ba4d4e708d8e3f98e68c42ef6c0e0f52ae7a446b30eac16c65fb0255d48e6b80179958ed0c3c037ce00840822851de3a4f948923a71ca0c988808e172a814c2852d61974ebca9fbffb3ea3745653ec8eb9a1dae4e63c2cd12faf92f7e7aa955b7d7c46d776466a35cee855f54bc9eeffd78364083a38fdba45ecb6b20d33cdad2de", 0xf5, 0x886f}, {&(0x7f00000018c0)="6d917be65c87ae8d1943f23c2d7f678e8d0fb7419cfebe15265136879f56d684445916e6e91b6165d761ba7577667a2bb20f6594f825b5f1b32208b01559b7af636cca1e80d505c385a066632b47d0c642d6d31f5b7a81b03ed53ab1a5b7e53b19f0859e8ec2c7fea9cd0deb2a9a4465e7a8ee965884ef8f4498ef8c77afb7bc9c18ba3ed7168e642e039a7f9a6da1dcd7b2951510aa4204a0cb606065410e12c9b020e38817a558696825fd560a64cbfd67d74a8ef9ff7c316994415985b592a2fc", 0xc2, 0x1}, {&(0x7f0000001a40)="c328dadeabab3b2756cb9a7fbb01a28f793322e8465b5549ba573644608d2f82655d7b3f6c626444e9ffbe0f", 0x2c, 0x10000}], 0x800000, &(0x7f0000001c00)={[{@dioread_lock='dioread_lock'}, {@journal_path={'journal_path', 0x3d, './file1'}}, {@init_itable_val={'init_itable'}}, {@data_journal='data=journal'}, {@norecovery='norecovery'}]}) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) write$selinux_load(r1, &(0x7f0000000700)={0xf97cff8c, 0x8, 'SE Linux', "f626d3302c3f642e8fbdc08d7f0b19a0e882de90"}, 0x24) openat$keychord(0xffffffffffffff9c, &(0x7f0000000740)='/dev/keychord\x00', 0x4003, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f00000002c0)=0x63e) syncfs(r0) 17:31:08 executing program 7: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0xffffff89, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 17:31:08 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0xfffffd97) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f00000000c0)=0x7, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) bind$unix(r0, &(0x7f0000000500)=@abs={0x1, 0x0, 0x4e20}, 0x6e) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000480)) futex(&(0x7f0000000100), 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040), 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000001c0)={0x0, @dev, @dev}, &(0x7f0000000200)=0xc) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000680)) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'ipddp0\x00', r2}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) modify_ldt$write(0x1, &(0x7f0000000340)={0x1f, 0x20000800, 0x6000, 0x70, 0x400, 0x5d0733b2, 0xffffffff, 0x1, 0x9}, 0x10) ioctl$TUNSETOWNER(r1, 0x400454cc, 0x0) utime(&(0x7f0000000140)='./file0/file1\x00', &(0x7f00000003c0)) futex(&(0x7f0000000280), 0x6, 0x2, &(0x7f0000000300), &(0x7f0000000380), 0x1) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000580)) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000001c80), 0x4) syz_mount_image$ext4(&(0x7f00000006c0)='ext4\x00', &(0x7f0000000780)='./file0/file0\x00', 0x80000000, 0x3, &(0x7f0000001b40)=[{&(0x7f00000007c0)="3cdc42b11af831827d44de2a0465ea001fbe8e2aebb322d7186d371ca02262ab66cb8c0345a8140cf8f3e3dc5ca13c4de799a4c57c478f66b6e943cd6ec4d9133e06cb71a0edc56996974377d1fe6cb22274bd6ec0151cd279352b8eca7393e65bc93ed16a038d0cd23b6a7ff0047cce6b8f174ba4d4e708d8e3f98e68c42ef6c0e0f52ae7a446b30eac16c65fb0255d48e6b80179958ed0c3c037ce00840822851de3a4f948923a71ca0c988808e172a814c2852d61974ebca9fbffb3ea3745653ec8eb9a1dae4e63c2cd12faf92f7e7aa955b7d7c46d776466a35cee855f54bc9eeffd78364083a38fdba45ecb6b20d33cdad2de", 0xf5, 0x886f}, {&(0x7f00000018c0)="6d917be65c87ae8d1943f23c2d7f678e8d0fb7419cfebe15265136879f56d684445916e6e91b6165d761ba7577667a2bb20f6594f825b5f1b32208b01559b7af636cca1e80d505c385a066632b47d0c642d6d31f5b7a81b03ed53ab1a5b7e53b19f0859e8ec2c7fea9cd0deb2a9a4465e7a8ee965884ef8f4498ef8c77afb7bc9c18ba3ed7168e642e039a7f9a6da1dcd7b2951510aa4204a0cb606065410e12c9b020e38817a558696825fd560a64cbfd67d74a8ef9ff7c316994415985b592a2fc", 0xc2, 0x1}, {&(0x7f0000001a40)="c328dadeabab3b2756cb9a7fbb01a28f793322e8465b5549ba573644608d2f82655d7b3f6c626444e9ffbe0f", 0x2c, 0x10000}], 0x800000, &(0x7f0000001c00)={[{@dioread_lock='dioread_lock'}, {@journal_path={'journal_path', 0x3d, './file1'}}, {@init_itable_val={'init_itable'}}, {@data_journal='data=journal'}, {@norecovery='norecovery'}]}) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) write$selinux_load(r1, &(0x7f0000000700)={0xf97cff8c, 0x8, 'SE Linux', "f626d3302c3f642e8fbdc08d7f0b19a0e882de90"}, 0x24) openat$keychord(0xffffffffffffff9c, &(0x7f0000000740)='/dev/keychord\x00', 0x4003, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f00000002c0)=0x63e) syncfs(r0) 17:31:08 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0xfffffd97) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f00000000c0)=0x7, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) bind$unix(r0, &(0x7f0000000500)=@abs={0x1, 0x0, 0x4e20}, 0x6e) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000480)) futex(&(0x7f0000000100), 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040), 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000001c0)={0x0, @dev, @dev}, &(0x7f0000000200)=0xc) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000680)) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'ipddp0\x00', r2}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) modify_ldt$write(0x1, &(0x7f0000000340)={0x1f, 0x20000800, 0x6000, 0x70, 0x400, 0x5d0733b2, 0xffffffff, 0x1, 0x9}, 0x10) ioctl$TUNSETOWNER(r1, 0x400454cc, 0x0) utime(&(0x7f0000000140)='./file0/file1\x00', &(0x7f00000003c0)) futex(&(0x7f0000000280), 0x6, 0x2, &(0x7f0000000300), &(0x7f0000000380), 0x1) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000580)) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000001c80), 0x4) syz_mount_image$ext4(&(0x7f00000006c0)='ext4\x00', &(0x7f0000000780)='./file0/file0\x00', 0x80000000, 0x3, &(0x7f0000001b40)=[{&(0x7f00000007c0)="3cdc42b11af831827d44de2a0465ea001fbe8e2aebb322d7186d371ca02262ab66cb8c0345a8140cf8f3e3dc5ca13c4de799a4c57c478f66b6e943cd6ec4d9133e06cb71a0edc56996974377d1fe6cb22274bd6ec0151cd279352b8eca7393e65bc93ed16a038d0cd23b6a7ff0047cce6b8f174ba4d4e708d8e3f98e68c42ef6c0e0f52ae7a446b30eac16c65fb0255d48e6b80179958ed0c3c037ce00840822851de3a4f948923a71ca0c988808e172a814c2852d61974ebca9fbffb3ea3745653ec8eb9a1dae4e63c2cd12faf92f7e7aa955b7d7c46d776466a35cee855f54bc9eeffd78364083a38fdba45ecb6b20d33cdad2de", 0xf5, 0x886f}, {&(0x7f00000018c0)="6d917be65c87ae8d1943f23c2d7f678e8d0fb7419cfebe15265136879f56d684445916e6e91b6165d761ba7577667a2bb20f6594f825b5f1b32208b01559b7af636cca1e80d505c385a066632b47d0c642d6d31f5b7a81b03ed53ab1a5b7e53b19f0859e8ec2c7fea9cd0deb2a9a4465e7a8ee965884ef8f4498ef8c77afb7bc9c18ba3ed7168e642e039a7f9a6da1dcd7b2951510aa4204a0cb606065410e12c9b020e38817a558696825fd560a64cbfd67d74a8ef9ff7c316994415985b592a2fc", 0xc2, 0x1}, {&(0x7f0000001a40)="c328dadeabab3b2756cb9a7fbb01a28f793322e8465b5549ba573644608d2f82655d7b3f6c626444e9ffbe0f", 0x2c, 0x10000}], 0x800000, &(0x7f0000001c00)={[{@dioread_lock='dioread_lock'}, {@journal_path={'journal_path', 0x3d, './file1'}}, {@init_itable_val={'init_itable'}}, {@data_journal='data=journal'}, {@norecovery='norecovery'}]}) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) write$selinux_load(r1, &(0x7f0000000700)={0xf97cff8c, 0x8, 'SE Linux', "f626d3302c3f642e8fbdc08d7f0b19a0e882de90"}, 0x24) openat$keychord(0xffffffffffffff9c, &(0x7f0000000740)='/dev/keychord\x00', 0x4003, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f00000002c0)=0x63e) syncfs(r0) [ 387.127286] attempt to access beyond end of device [ 387.132428] loop4: rw=536870912, want=130, limit=112 [ 387.153000] buffer_io_error: 70 callbacks suppressed [ 387.153006] Buffer I/O error on dev loop4, logical block 129, lost async page write [ 387.183318] attempt to access beyond end of device [ 387.194059] loop4: rw=536870912, want=131, limit=112 [ 387.197928] attempt to access beyond end of device [ 387.197934] loop1: rw=536870912, want=130, limit=112 [ 387.197971] Buffer I/O error on dev loop1, logical block 129, lost async page write [ 387.197983] attempt to access beyond end of device [ 387.197988] loop1: rw=536870912, want=131, limit=112 [ 387.197993] Buffer I/O error on dev loop1, logical block 130, lost async page write [ 387.198004] attempt to access beyond end of device [ 387.198008] loop1: rw=536870912, want=132, limit=112 [ 387.198013] Buffer I/O error on dev loop1, logical block 131, lost async page write [ 387.198079] attempt to access beyond end of device [ 387.198084] loop1: rw=536870912, want=133, limit=112 [ 387.198089] Buffer I/O error on dev loop1, logical block 132, lost async page write [ 387.198099] attempt to access beyond end of device [ 387.198115] loop1: rw=536870912, want=142, limit=112 [ 387.198119] Buffer I/O error on dev loop1, logical block 141, lost async page write [ 387.198128] attempt to access beyond end of device [ 387.198133] loop1: rw=536870912, want=143, limit=112 [ 387.198138] Buffer I/O error on dev loop1, logical block 142, lost async page write [ 387.198147] attempt to access beyond end of device [ 387.198152] loop1: rw=536870912, want=144, limit=112 [ 387.198156] Buffer I/O error on dev loop1, logical block 143, lost async page write [ 387.198168] attempt to access beyond end of device [ 387.198172] loop1: rw=536870912, want=145, limit=112 [ 387.198176] Buffer I/O error on dev loop1, logical block 144, lost async page write [ 387.198567] attempt to access beyond end of device [ 387.198573] loop1: rw=536870912, want=793, limit=112 [ 387.198711] attempt to access beyond end of device [ 387.198716] loop1: rw=536870912, want=822, limit=112 [ 387.198721] Buffer I/O error on dev loop1, logical block 821, lost async page write [ 387.198731] attempt to access beyond end of device [ 387.198736] loop1: rw=536870912, want=823, limit=112 [ 387.198775] attempt to access beyond end of device [ 387.198780] loop1: rw=536870912, want=824, limit=112 [ 387.198792] attempt to access beyond end of device [ 387.198797] loop1: rw=536870912, want=825, limit=112 [ 387.198807] attempt to access beyond end of device [ 387.198811] loop1: rw=536870912, want=846, limit=112 [ 387.198822] attempt to access beyond end of device [ 387.198826] loop1: rw=536870912, want=847, limit=112 [ 387.198837] attempt to access beyond end of device [ 387.198842] loop1: rw=536870912, want=848, limit=112 [ 387.198852] attempt to access beyond end of device [ 387.198857] loop1: rw=536870912, want=849, limit=112 [ 387.198883] attempt to access beyond end of device [ 387.198888] loop1: rw=536870912, want=898, limit=112 [ 387.198898] attempt to access beyond end of device [ 387.198903] loop1: rw=536870912, want=899, limit=112 [ 387.198915] attempt to access beyond end of device [ 387.198920] loop1: rw=536870912, want=900, limit=112 [ 387.198930] attempt to access beyond end of device [ 387.198935] loop1: rw=536870912, want=901, limit=112 [ 387.198945] attempt to access beyond end of device [ 387.198950] loop1: rw=536870912, want=910, limit=112 [ 387.198960] attempt to access beyond end of device [ 387.198965] loop1: rw=536870912, want=911, limit=112 [ 387.198975] attempt to access beyond end of device [ 387.198980] loop1: rw=536870912, want=912, limit=112 [ 387.198990] attempt to access beyond end of device [ 387.198994] loop1: rw=536870912, want=913, limit=112 [ 387.200151] attempt to access beyond end of device [ 387.200158] loop1: rw=536870912, want=2961, limit=112 [ 387.201735] attempt to access beyond end of device [ 387.201742] loop1: rw=536870912, want=5009, limit=112 [ 387.203453] attempt to access beyond end of device [ 387.203460] loop1: rw=536870912, want=7057, limit=112 [ 387.205087] attempt to access beyond end of device [ 387.205093] loop1: rw=536870912, want=9105, limit=112 [ 387.207091] attempt to access beyond end of device [ 387.207097] loop5: rw=536870912, want=130, limit=112 [ 387.207109] attempt to access beyond end of device [ 387.207114] loop5: rw=536870912, want=131, limit=112 17:31:09 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0xfffffd97) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f00000000c0)=0x7, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) bind$unix(r0, &(0x7f0000000500)=@abs={0x1, 0x0, 0x4e20}, 0x6e) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000480)) futex(&(0x7f0000000100), 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040), 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000001c0)={0x0, @dev, @dev}, &(0x7f0000000200)=0xc) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000680)) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'ipddp0\x00', r2}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) modify_ldt$write(0x1, &(0x7f0000000340)={0x1f, 0x20000800, 0x6000, 0x70, 0x400, 0x5d0733b2, 0xffffffff, 0x1, 0x9}, 0x10) ioctl$TUNSETOWNER(r1, 0x400454cc, 0x0) utime(&(0x7f0000000140)='./file0/file1\x00', &(0x7f00000003c0)) futex(&(0x7f0000000280), 0x6, 0x2, &(0x7f0000000300), &(0x7f0000000380), 0x1) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000580)) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000001c80), 0x4) syz_mount_image$ext4(&(0x7f00000006c0)='ext4\x00', &(0x7f0000000780)='./file0/file0\x00', 0x80000000, 0x3, &(0x7f0000001b40)=[{&(0x7f00000007c0)="3cdc42b11af831827d44de2a0465ea001fbe8e2aebb322d7186d371ca02262ab66cb8c0345a8140cf8f3e3dc5ca13c4de799a4c57c478f66b6e943cd6ec4d9133e06cb71a0edc56996974377d1fe6cb22274bd6ec0151cd279352b8eca7393e65bc93ed16a038d0cd23b6a7ff0047cce6b8f174ba4d4e708d8e3f98e68c42ef6c0e0f52ae7a446b30eac16c65fb0255d48e6b80179958ed0c3c037ce00840822851de3a4f948923a71ca0c988808e172a814c2852d61974ebca9fbffb3ea3745653ec8eb9a1dae4e63c2cd12faf92f7e7aa955b7d7c46d776466a35cee855f54bc9eeffd78364083a38fdba45ecb6b20d33cdad2de", 0xf5, 0x886f}, {&(0x7f00000018c0)="6d917be65c87ae8d1943f23c2d7f678e8d0fb7419cfebe15265136879f56d684445916e6e91b6165d761ba7577667a2bb20f6594f825b5f1b32208b01559b7af636cca1e80d505c385a066632b47d0c642d6d31f5b7a81b03ed53ab1a5b7e53b19f0859e8ec2c7fea9cd0deb2a9a4465e7a8ee965884ef8f4498ef8c77afb7bc9c18ba3ed7168e642e039a7f9a6da1dcd7b2951510aa4204a0cb606065410e12c9b020e38817a558696825fd560a64cbfd67d74a8ef9ff7c316994415985b592a2fc", 0xc2, 0x1}, {&(0x7f0000001a40)="c328dadeabab3b2756cb9a7fbb01a28f793322e8465b5549ba573644608d2f82655d7b3f6c626444e9ffbe0f", 0x2c, 0x10000}], 0x800000, &(0x7f0000001c00)={[{@dioread_lock='dioread_lock'}, {@journal_path={'journal_path', 0x3d, './file1'}}, {@init_itable_val={'init_itable'}}, {@data_journal='data=journal'}, {@norecovery='norecovery'}]}) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) write$selinux_load(r1, &(0x7f0000000700)={0xf97cff8c, 0x8, 'SE Linux', "f626d3302c3f642e8fbdc08d7f0b19a0e882de90"}, 0x24) openat$keychord(0xffffffffffffff9c, &(0x7f0000000740)='/dev/keychord\x00', 0x4003, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f00000002c0)=0x63e) syncfs(r0) 17:31:09 executing program 7: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0xffffff89, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 17:31:09 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)=""/181, &(0x7f00000000c0)=0xb5) 17:31:09 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x401) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000000), 0xffffffa2, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) accept(r1, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000000)=0xffffffffffffff7a) 17:31:09 executing program 6: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0xfffffd97) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f00000000c0)=0x7, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) bind$unix(r0, &(0x7f0000000500)=@abs={0x1, 0x0, 0x4e20}, 0x6e) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000480)) futex(&(0x7f0000000100), 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040), 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000001c0)={0x0, @dev, @dev}, &(0x7f0000000200)=0xc) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000680)) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'ipddp0\x00', r2}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) modify_ldt$write(0x1, &(0x7f0000000340)={0x1f, 0x20000800, 0x6000, 0x70, 0x400, 0x5d0733b2, 0xffffffff, 0x1, 0x9}, 0x10) ioctl$TUNSETOWNER(r1, 0x400454cc, 0x0) utime(&(0x7f0000000140)='./file0/file1\x00', &(0x7f00000003c0)) futex(&(0x7f0000000280), 0x6, 0x2, &(0x7f0000000300), &(0x7f0000000380), 0x1) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000580)) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000001c80), 0x4) syz_mount_image$ext4(&(0x7f00000006c0)='ext4\x00', &(0x7f0000000780)='./file0/file0\x00', 0x80000000, 0x3, &(0x7f0000001b40)=[{&(0x7f00000007c0)="3cdc42b11af831827d44de2a0465ea001fbe8e2aebb322d7186d371ca02262ab66cb8c0345a8140cf8f3e3dc5ca13c4de799a4c57c478f66b6e943cd6ec4d9133e06cb71a0edc56996974377d1fe6cb22274bd6ec0151cd279352b8eca7393e65bc93ed16a038d0cd23b6a7ff0047cce6b8f174ba4d4e708d8e3f98e68c42ef6c0e0f52ae7a446b30eac16c65fb0255d48e6b80179958ed0c3c037ce00840822851de3a4f948923a71ca0c988808e172a814c2852d61974ebca9fbffb3ea3745653ec8eb9a1dae4e63c2cd12faf92f7e7aa955b7d7c46d776466a35cee855f54bc9eeffd78364083a38fdba45ecb6b20d33cdad2de", 0xf5, 0x886f}, {&(0x7f00000018c0)="6d917be65c87ae8d1943f23c2d7f678e8d0fb7419cfebe15265136879f56d684445916e6e91b6165d761ba7577667a2bb20f6594f825b5f1b32208b01559b7af636cca1e80d505c385a066632b47d0c642d6d31f5b7a81b03ed53ab1a5b7e53b19f0859e8ec2c7fea9cd0deb2a9a4465e7a8ee965884ef8f4498ef8c77afb7bc9c18ba3ed7168e642e039a7f9a6da1dcd7b2951510aa4204a0cb606065410e12c9b020e38817a558696825fd560a64cbfd67d74a8ef9ff7c316994415985b592a2fc", 0xc2, 0x1}, {&(0x7f0000001a40)="c328dadeabab3b2756cb9a7fbb01a28f793322e8465b5549ba573644608d2f82655d7b3f6c626444e9ffbe0f", 0x2c, 0x10000}], 0x800000, &(0x7f0000001c00)={[{@dioread_lock='dioread_lock'}, {@journal_path={'journal_path', 0x3d, './file1'}}, {@init_itable_val={'init_itable'}}, {@data_journal='data=journal'}, {@norecovery='norecovery'}]}) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) write$selinux_load(r1, &(0x7f0000000700)={0xf97cff8c, 0x8, 'SE Linux', "f626d3302c3f642e8fbdc08d7f0b19a0e882de90"}, 0x24) openat$keychord(0xffffffffffffff9c, &(0x7f0000000740)='/dev/keychord\x00', 0x4003, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f00000002c0)=0x63e) syncfs(r0) [ 387.207125] attempt to access beyond end of device [ 387.207129] loop5: rw=536870912, want=132, limit=112 [ 387.207140] attempt to access beyond end of device [ 387.207145] loop5: rw=536870912, want=133, limit=112 [ 387.207155] attempt to access beyond end of device 17:31:09 executing program 7: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0xffffff89, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) [ 387.207160] loop5: rw=536870912, want=142, limit=112 [ 387.207173] attempt to access beyond end of device [ 387.207178] loop5: rw=536870912, want=143, limit=112 17:31:09 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)=""/181, &(0x7f00000000c0)=0xb5) [ 387.207189] attempt to access beyond end of device 17:31:09 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)=""/181, &(0x7f00000000c0)=0xb5) 17:31:09 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)=""/181, &(0x7f00000000c0)=0xb5) [ 387.207193] loop5: rw=536870912, want=144, limit=112 [ 387.207204] attempt to access beyond end of device [ 387.207209] loop5: rw=536870912, want=145, limit=112 [ 387.207835] attempt to access beyond end of device 17:31:09 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)=""/181, &(0x7f00000000c0)=0xb5) [ 387.207841] loop5: rw=536870912, want=1305, limit=112 [ 387.208086] attempt to access beyond end of device [ 387.208091] loop5: rw=536870912, want=1334, limit=112 [ 387.208103] attempt to access beyond end of device [ 387.208107] loop5: rw=536870912, want=1335, limit=112 [ 387.208118] attempt to access beyond end of device [ 387.208123] loop5: rw=536870912, want=1336, limit=112 [ 387.208133] attempt to access beyond end of device [ 387.208137] loop5: rw=536870912, want=1337, limit=112 [ 387.208147] attempt to access beyond end of device [ 387.208152] loop5: rw=536870912, want=1358, limit=112 [ 387.208163] attempt to access beyond end of device [ 387.208167] loop5: rw=536870912, want=1359, limit=112 [ 387.208177] attempt to access beyond end of device [ 387.208182] loop5: rw=536870912, want=1360, limit=112 [ 387.208193] attempt to access beyond end of device [ 387.208197] loop5: rw=536870912, want=1361, limit=112 [ 387.208217] attempt to access beyond end of device [ 387.208222] loop5: rw=536870912, want=1410, limit=112 [ 387.208232] attempt to access beyond end of device [ 387.208237] loop5: rw=536870912, want=1411, limit=112 [ 387.208248] attempt to access beyond end of device [ 387.208253] loop5: rw=536870912, want=1412, limit=112 [ 387.208263] attempt to access beyond end of device [ 387.208268] loop5: rw=536870912, want=1413, limit=112 [ 387.208279] attempt to access beyond end of device [ 387.208283] loop5: rw=536870912, want=1422, limit=112 [ 387.208293] attempt to access beyond end of device [ 387.208298] loop5: rw=536870912, want=1423, limit=112 [ 387.208308] attempt to access beyond end of device [ 387.208313] loop5: rw=536870912, want=1424, limit=112 [ 387.208323] attempt to access beyond end of device [ 387.208328] loop5: rw=536870912, want=1425, limit=112 [ 387.209415] attempt to access beyond end of device [ 387.209421] loop5: rw=536870912, want=3473, limit=112 [ 387.210971] attempt to access beyond end of device [ 387.210977] loop5: rw=536870912, want=5521, limit=112 [ 387.212516] attempt to access beyond end of device [ 387.212524] loop5: rw=536870912, want=7569, limit=112 [ 387.214132] attempt to access beyond end of device [ 387.214139] loop5: rw=536870912, want=9617, limit=112 [ 387.215720] attempt to access beyond end of device [ 387.215727] loop5: rw=536870912, want=11665, limit=112 [ 387.227121] attempt to access beyond end of device [ 387.227127] loop1: rw=536870912, want=11153, limit=112 [ 387.228915] attempt to access beyond end of device [ 387.228921] loop5: rw=536870912, want=13713, limit=112 [ 387.231013] attempt to access beyond end of device [ 387.231020] loop1: rw=536870912, want=13201, limit=112 [ 387.235136] attempt to access beyond end of device [ 387.235142] loop5: rw=536870912, want=15761, limit=112 [ 387.239880] attempt to access beyond end of device [ 387.239887] loop1: rw=536870912, want=15249, limit=112 [ 387.240709] attempt to access beyond end of device [ 387.240715] loop1: rw=536870912, want=15969, limit=112 [ 387.242914] attempt to access beyond end of device [ 387.242921] loop5: rw=536870912, want=17809, limit=112 [ 387.246368] attempt to access beyond end of device [ 387.246375] loop5: rw=536870912, want=18961, limit=112 [ 388.007352] attempt to access beyond end of device [ 388.007360] loop0: rw=536870912, want=114, limit=112 [ 388.007373] attempt to access beyond end of device [ 388.007378] loop0: rw=536870912, want=115, limit=112 [ 388.007401] attempt to access beyond end of device [ 388.007405] loop0: rw=536870912, want=116, limit=112 [ 388.007416] attempt to access beyond end of device [ 388.007421] loop0: rw=536870912, want=117, limit=112 [ 388.007431] attempt to access beyond end of device [ 388.007436] loop0: rw=536870912, want=130, limit=112 [ 388.007447] attempt to access beyond end of device [ 388.007452] loop0: rw=536870912, want=131, limit=112 [ 388.007463] attempt to access beyond end of device [ 388.007468] loop0: rw=536870912, want=132, limit=112 [ 388.007478] attempt to access beyond end of device [ 388.007483] loop0: rw=536870912, want=133, limit=112 [ 388.008776] attempt to access beyond end of device [ 388.008783] loop0: rw=536870912, want=2189, limit=112 [ 388.009875] attempt to access beyond end of device [ 388.009883] loop0: rw=536870912, want=3285, limit=112 [ 388.010132] attempt to access beyond end of device [ 388.010139] loop0: rw=536870912, want=3286, limit=112 [ 388.010152] attempt to access beyond end of device [ 388.010157] loop0: rw=536870912, want=3287, limit=112 [ 388.010169] attempt to access beyond end of device [ 388.010174] loop0: rw=536870912, want=3288, limit=112 [ 388.010185] attempt to access beyond end of device [ 388.010190] loop0: rw=536870912, want=3289, limit=112 [ 388.010200] attempt to access beyond end of device [ 388.010205] loop0: rw=536870912, want=3318, limit=112 [ 388.010217] attempt to access beyond end of device [ 388.010222] loop0: rw=536870912, want=3319, limit=112 [ 388.010233] attempt to access beyond end of device [ 388.010239] loop0: rw=536870912, want=3320, limit=112 [ 388.010250] attempt to access beyond end of device [ 388.010255] loop0: rw=536870912, want=3321, limit=112 [ 388.010273] attempt to access beyond end of device [ 388.010278] loop0: rw=536870912, want=3342, limit=112 [ 388.010289] attempt to access beyond end of device [ 388.010294] loop0: rw=536870912, want=3343, limit=112 [ 388.010305] attempt to access beyond end of device [ 388.010310] loop0: rw=536870912, want=3344, limit=112 [ 388.010324] attempt to access beyond end of device [ 388.010329] loop0: rw=536870912, want=3345, limit=112 [ 388.010340] attempt to access beyond end of device [ 388.010344] loop0: rw=536870912, want=3378, limit=112 [ 388.010355] attempt to access beyond end of device [ 388.010359] loop0: rw=536870912, want=3379, limit=112 [ 388.010384] attempt to access beyond end of device [ 388.010389] loop0: rw=536870912, want=3380, limit=112 [ 388.010412] attempt to access beyond end of device [ 388.010417] loop0: rw=536870912, want=3381, limit=112 [ 388.010436] attempt to access beyond end of device [ 388.010441] loop0: rw=536870912, want=3394, limit=112 [ 388.010452] attempt to access beyond end of device [ 388.010457] loop0: rw=536870912, want=3395, limit=112 [ 388.010467] attempt to access beyond end of device [ 388.010472] loop0: rw=536870912, want=3396, limit=112 [ 388.010483] attempt to access beyond end of device [ 388.010488] loop0: rw=536870912, want=3397, limit=112 [ 388.010500] attempt to access beyond end of device [ 388.010505] loop0: rw=536870912, want=3406, limit=112 [ 388.010516] attempt to access beyond end of device [ 388.010520] loop0: rw=536870912, want=3407, limit=112 [ 388.010531] attempt to access beyond end of device [ 388.010536] loop0: rw=536870912, want=3408, limit=112 [ 388.010549] attempt to access beyond end of device [ 388.010554] loop0: rw=536870912, want=3409, limit=112 [ 388.011694] attempt to access beyond end of device [ 388.011700] loop0: rw=536870912, want=5457, limit=112 [ 388.013353] attempt to access beyond end of device [ 388.013360] loop0: rw=536870912, want=7505, limit=112 [ 388.014960] attempt to access beyond end of device [ 388.014968] loop0: rw=536870912, want=9553, limit=112 [ 388.016531] attempt to access beyond end of device [ 388.016538] loop0: rw=536870912, want=11601, limit=112 [ 388.040540] attempt to access beyond end of device [ 388.040549] loop0: rw=536870912, want=13649, limit=112 [ 388.048282] attempt to access beyond end of device [ 388.048290] loop0: rw=536870912, want=15697, limit=112 [ 388.054182] attempt to access beyond end of device [ 388.054190] loop0: rw=536870912, want=17745, limit=112 [ 388.063539] attempt to access beyond end of device [ 388.063546] loop0: rw=536870912, want=19793, limit=112 [ 388.089687] attempt to access beyond end of device [ 388.089695] loop0: rw=536870912, want=21841, limit=112 [ 388.096011] attempt to access beyond end of device [ 388.096019] loop0: rw=536870912, want=23153, limit=112 [ 388.477683] attempt to access beyond end of device [ 388.477691] loop5: rw=536870912, want=130, limit=112 [ 388.477705] attempt to access beyond end of device [ 388.477710] loop5: rw=536870912, want=131, limit=112 [ 388.477720] attempt to access beyond end of device [ 388.477725] loop5: rw=536870912, want=132, limit=112 [ 388.477736] attempt to access beyond end of device [ 388.477740] loop5: rw=536870912, want=133, limit=112 [ 388.477784] attempt to access beyond end of device [ 388.477790] loop5: rw=536870912, want=142, limit=112 [ 388.477801] attempt to access beyond end of device [ 388.477806] loop5: rw=536870912, want=143, limit=112 [ 388.477816] attempt to access beyond end of device [ 388.477821] loop5: rw=536870912, want=144, limit=112 [ 388.477831] attempt to access beyond end of device [ 388.477836] loop5: rw=536870912, want=145, limit=112 [ 388.478361] attempt to access beyond end of device [ 388.478367] loop5: rw=536870912, want=985, limit=112 [ 388.478548] attempt to access beyond end of device [ 388.478553] loop5: rw=536870912, want=1014, limit=112 [ 388.478564] attempt to access beyond end of device [ 388.478569] loop5: rw=536870912, want=1015, limit=112 [ 388.478580] attempt to access beyond end of device [ 388.478584] loop5: rw=536870912, want=1016, limit=112 [ 388.478595] attempt to access beyond end of device [ 388.478600] loop5: rw=536870912, want=1017, limit=112 [ 388.478610] attempt to access beyond end of device [ 388.478615] loop5: rw=536870912, want=1038, limit=112 [ 388.478626] attempt to access beyond end of device [ 388.478631] loop5: rw=536870912, want=1039, limit=112 [ 388.478642] attempt to access beyond end of device [ 388.478647] loop5: rw=536870912, want=1040, limit=112 [ 388.478657] attempt to access beyond end of device [ 388.478662] loop5: rw=536870912, want=1041, limit=112 [ 388.478679] attempt to access beyond end of device [ 388.478684] loop5: rw=536870912, want=1090, limit=112 [ 388.478694] attempt to access beyond end of device [ 388.478699] loop5: rw=536870912, want=1091, limit=112 [ 388.478724] attempt to access beyond end of device [ 388.478729] loop5: rw=536870912, want=1092, limit=112 [ 388.478739] attempt to access beyond end of device [ 388.478773] loop5: rw=536870912, want=1093, limit=112 [ 388.478786] attempt to access beyond end of device [ 388.478791] loop5: rw=536870912, want=1102, limit=112 [ 388.478802] attempt to access beyond end of device [ 388.478806] loop5: rw=536870912, want=1103, limit=112 [ 388.478817] attempt to access beyond end of device [ 388.478822] loop5: rw=536870912, want=1104, limit=112 [ 388.478832] attempt to access beyond end of device [ 388.478837] loop5: rw=536870912, want=1105, limit=112 [ 388.479972] attempt to access beyond end of device [ 388.479979] loop5: rw=536870912, want=3153, limit=112 [ 388.481455] attempt to access beyond end of device [ 388.481461] loop5: rw=536870912, want=5201, limit=112 [ 388.482958] attempt to access beyond end of device [ 388.482964] loop5: rw=536870912, want=7249, limit=112 [ 388.484452] attempt to access beyond end of device [ 388.484458] loop5: rw=536870912, want=9297, limit=112 [ 388.485973] attempt to access beyond end of device [ 388.485979] loop5: rw=536870912, want=11345, limit=112 [ 388.494774] attempt to access beyond end of device [ 388.494781] loop5: rw=536870912, want=13393, limit=112 [ 388.501716] attempt to access beyond end of device [ 388.501723] loop5: rw=536870912, want=15441, limit=112 [ 388.505862] attempt to access beyond end of device [ 388.505869] loop5: rw=536870912, want=17489, limit=112 [ 388.515528] attempt to access beyond end of device [ 388.515535] loop5: rw=536870912, want=19537, limit=112 [ 388.524667] attempt to access beyond end of device [ 388.524674] loop5: rw=536870912, want=21585, limit=112 [ 388.526963] attempt to access beyond end of device [ 388.526971] loop5: rw=536870912, want=22377, limit=112 [ 388.857335] attempt to access beyond end of device [ 388.857342] loop6: rw=536870912, want=130, limit=112 [ 388.857357] attempt to access beyond end of device [ 388.857363] loop6: rw=536870912, want=131, limit=112 [ 388.857373] attempt to access beyond end of device [ 388.857378] loop6: rw=536870912, want=132, limit=112 [ 388.857389] attempt to access beyond end of device [ 388.857393] loop6: rw=536870912, want=133, limit=112 [ 388.857404] attempt to access beyond end of device [ 388.857409] loop6: rw=536870912, want=142, limit=112 [ 388.857426] attempt to access beyond end of device [ 388.857454] loop6: rw=536870912, want=143, limit=112 [ 388.857465] attempt to access beyond end of device [ 388.857470] loop6: rw=536870912, want=144, limit=112 [ 388.857480] attempt to access beyond end of device [ 388.857485] loop6: rw=536870912, want=145, limit=112 [ 388.858571] attempt to access beyond end of device [ 388.858578] loop6: rw=536870912, want=2073, limit=112 [ 388.859005] attempt to access beyond end of device [ 388.859011] loop6: rw=536870912, want=2102, limit=112 [ 388.859022] attempt to access beyond end of device [ 388.859027] loop6: rw=536870912, want=2103, limit=112 [ 388.859037] attempt to access beyond end of device [ 388.859042] loop6: rw=536870912, want=2104, limit=112 [ 388.859053] attempt to access beyond end of device [ 388.859058] loop6: rw=536870912, want=2105, limit=112 [ 388.859069] attempt to access beyond end of device [ 388.859074] loop6: rw=536870912, want=2126, limit=112 [ 388.859084] attempt to access beyond end of device [ 388.859089] loop6: rw=536870912, want=2127, limit=112 [ 388.859101] attempt to access beyond end of device [ 388.859105] loop6: rw=536870912, want=2128, limit=112 [ 388.859116] attempt to access beyond end of device [ 388.859121] loop6: rw=536870912, want=2129, limit=112 [ 388.859141] attempt to access beyond end of device [ 388.859146] loop6: rw=536870912, want=2178, limit=112 [ 388.859157] attempt to access beyond end of device [ 388.859162] loop6: rw=536870912, want=2179, limit=112 [ 388.859171] attempt to access beyond end of device [ 388.859176] loop6: rw=536870912, want=2180, limit=112 [ 388.859187] attempt to access beyond end of device [ 388.859191] loop6: rw=536870912, want=2181, limit=112 [ 388.859206] attempt to access beyond end of device [ 388.859211] loop6: rw=536870912, want=2190, limit=112 [ 388.859223] attempt to access beyond end of device [ 388.859228] loop6: rw=536870912, want=2191, limit=112 [ 388.859239] attempt to access beyond end of device [ 388.859243] loop6: rw=536870912, want=2192, limit=112 [ 388.859254] attempt to access beyond end of device [ 388.859259] loop6: rw=536870912, want=2193, limit=112 [ 388.860417] attempt to access beyond end of device [ 388.860424] loop6: rw=536870912, want=4241, limit=112 [ 388.862014] attempt to access beyond end of device [ 388.862020] loop6: rw=536870912, want=6289, limit=112 [ 388.863564] attempt to access beyond end of device [ 388.863570] loop6: rw=536870912, want=8337, limit=112 [ 388.865152] attempt to access beyond end of device [ 388.865159] loop6: rw=536870912, want=10385, limit=112 [ 388.872550] attempt to access beyond end of device [ 388.872557] loop6: rw=536870912, want=12433, limit=112 [ 388.874300] attempt to access beyond end of device [ 388.874307] loop6: rw=536870912, want=14481, limit=112 [ 388.876005] attempt to access beyond end of device [ 388.876012] loop6: rw=536870912, want=16529, limit=112 [ 388.883179] attempt to access beyond end of device [ 388.883187] loop6: rw=536870912, want=18577, limit=112 [ 388.884886] attempt to access beyond end of device [ 388.884892] loop6: rw=536870912, want=20625, limit=112 [ 388.886683] attempt to access beyond end of device [ 388.886690] loop6: rw=536870912, want=22673, limit=112 [ 388.888366] attempt to access beyond end of device [ 388.888372] loop6: rw=536870912, want=24721, limit=112 [ 388.896023] attempt to access beyond end of device [ 388.896031] loop6: rw=536870912, want=26497, limit=112 [ 389.217550] attempt to access beyond end of device [ 389.217558] loop0: rw=536870912, want=130, limit=112 [ 389.217573] attempt to access beyond end of device [ 389.217578] loop0: rw=536870912, want=131, limit=112 [ 389.217589] attempt to access beyond end of device [ 389.217594] loop0: rw=536870912, want=132, limit=112 [ 389.217605] attempt to access beyond end of device [ 389.217609] loop0: rw=536870912, want=133, limit=112 [ 389.217620] attempt to access beyond end of device [ 389.217625] loop0: rw=536870912, want=142, limit=112 [ 389.217636] attempt to access beyond end of device [ 389.217640] loop0: rw=536870912, want=143, limit=112 [ 389.217651] attempt to access beyond end of device [ 389.217656] loop0: rw=536870912, want=144, limit=112 [ 389.217667] attempt to access beyond end of device [ 389.217671] loop0: rw=536870912, want=145, limit=112 [ 389.218633] attempt to access beyond end of device [ 389.218639] loop0: rw=536870912, want=1817, limit=112 [ 389.219013] attempt to access beyond end of device [ 389.219019] loop0: rw=536870912, want=1846, limit=112 [ 389.219031] attempt to access beyond end of device [ 389.219035] loop0: rw=536870912, want=1847, limit=112 [ 389.219056] attempt to access beyond end of device [ 389.219061] loop0: rw=536870912, want=1848, limit=112 [ 389.219072] attempt to access beyond end of device [ 389.219077] loop0: rw=536870912, want=1849, limit=112 [ 389.219087] attempt to access beyond end of device [ 389.219092] loop0: rw=536870912, want=1870, limit=112 [ 389.219102] attempt to access beyond end of device [ 389.219107] loop0: rw=536870912, want=1871, limit=112 [ 389.219118] attempt to access beyond end of device [ 389.219123] loop0: rw=536870912, want=1872, limit=112 [ 389.219133] attempt to access beyond end of device [ 389.219138] loop0: rw=536870912, want=1873, limit=112 [ 389.219156] attempt to access beyond end of device [ 389.219162] loop0: rw=536870912, want=1906, limit=112 [ 389.219172] attempt to access beyond end of device [ 389.219177] loop0: rw=536870912, want=1907, limit=112 [ 389.219188] attempt to access beyond end of device [ 389.219193] loop0: rw=536870912, want=1908, limit=112 [ 389.219203] attempt to access beyond end of device [ 389.219208] loop0: rw=536870912, want=1909, limit=112 [ 389.219221] attempt to access beyond end of device [ 389.219226] loop0: rw=536870912, want=1922, limit=112 [ 389.219236] attempt to access beyond end of device [ 389.219241] loop0: rw=536870912, want=1923, limit=112 [ 389.219252] attempt to access beyond end of device [ 389.219256] loop0: rw=536870912, want=1924, limit=112 [ 389.219267] attempt to access beyond end of device [ 389.219272] loop0: rw=536870912, want=1925, limit=112 [ 389.220412] attempt to access beyond end of device [ 389.220418] loop0: rw=536870912, want=3981, limit=112 [ 389.221989] attempt to access beyond end of device [ 389.221996] loop0: rw=536870912, want=6029, limit=112 [ 389.224935] attempt to access beyond end of device [ 389.224942] loop0: rw=536870912, want=8077, limit=112 [ 389.226469] attempt to access beyond end of device [ 389.226475] loop0: rw=536870912, want=10125, limit=112 [ 389.228117] attempt to access beyond end of device [ 389.228124] loop0: rw=536870912, want=12173, limit=112 [ 389.229673] attempt to access beyond end of device [ 389.229679] loop0: rw=536870912, want=14221, limit=112 [ 389.231245] attempt to access beyond end of device [ 389.231251] loop0: rw=536870912, want=16269, limit=112 [ 389.232790] attempt to access beyond end of device [ 389.232796] loop0: rw=536870912, want=18317, limit=112 [ 389.234327] attempt to access beyond end of device [ 389.234334] loop0: rw=536870912, want=20365, limit=112 [ 389.235882] attempt to access beyond end of device [ 389.235888] loop0: rw=536870912, want=22413, limit=112 [ 389.237888] attempt to access beyond end of device [ 389.237895] loop0: rw=536870912, want=24461, limit=112 [ 389.239425] attempt to access beyond end of device [ 389.239432] loop0: rw=536870912, want=26509, limit=112 [ 389.241033] attempt to access beyond end of device [ 389.241048] loop0: rw=536870912, want=28557, limit=112 [ 389.242576] attempt to access beyond end of device [ 389.242582] loop0: rw=536870912, want=30605, limit=112 [ 389.244133] attempt to access beyond end of device [ 389.244139] loop0: rw=536870912, want=32653, limit=112 [ 389.244724] attempt to access beyond end of device [ 389.244730] loop0: rw=536870912, want=32990, limit=112 [ 390.670423] attempt to access beyond end of device [ 390.675350] loop4: rw=536870912, want=132, limit=112 [ 390.680492] attempt to access beyond end of device [ 390.685440] loop4: rw=536870912, want=133, limit=112 [ 390.690623] attempt to access beyond end of device [ 390.695700] loop4: rw=536870912, want=142, limit=112 [ 390.701458] attempt to access beyond end of device [ 390.706406] loop4: rw=536870912, want=143, limit=112 [ 390.711664] attempt to access beyond end of device [ 390.716631] loop4: rw=536870912, want=144, limit=112 [ 390.721774] attempt to access beyond end of device [ 390.726730] loop4: rw=536870912, want=145, limit=112 [ 390.732262] attempt to access beyond end of device [ 390.737218] loop4: rw=536870912, want=1369, limit=112 [ 390.742558] attempt to access beyond end of device [ 390.747626] loop4: rw=536870912, want=1398, limit=112 [ 390.752830] attempt to access beyond end of device [ 390.758419] loop4: rw=536870912, want=1399, limit=112 [ 390.764175] attempt to access beyond end of device [ 390.769332] loop4: rw=536870912, want=1400, limit=112 [ 390.774549] attempt to access beyond end of device [ 390.779506] loop4: rw=536870912, want=1401, limit=112 [ 390.784716] attempt to access beyond end of device [ 390.789669] loop4: rw=536870912, want=1422, limit=112 [ 390.794874] attempt to access beyond end of device [ 390.799831] loop4: rw=536870912, want=1423, limit=112 [ 390.805172] attempt to access beyond end of device [ 390.810128] loop4: rw=536870912, want=1424, limit=112 [ 390.815335] attempt to access beyond end of device [ 390.820285] loop4: rw=536870912, want=1425, limit=112 [ 390.825501] attempt to access beyond end of device [ 390.830461] loop4: rw=536870912, want=1474, limit=112 [ 390.835663] attempt to access beyond end of device [ 390.841024] loop4: rw=536870912, want=1475, limit=112 [ 390.846355] attempt to access beyond end of device [ 390.851389] loop4: rw=536870912, want=1476, limit=112 [ 390.856617] attempt to access beyond end of device [ 390.861658] loop4: rw=536870912, want=1477, limit=112 [ 390.867693] attempt to access beyond end of device [ 390.872631] loop4: rw=536870912, want=1486, limit=112 [ 390.878081] attempt to access beyond end of device [ 390.883042] loop4: rw=536870912, want=1487, limit=112 [ 390.888268] attempt to access beyond end of device [ 390.893412] loop4: rw=536870912, want=1488, limit=112 [ 390.898704] attempt to access beyond end of device [ 390.903641] loop4: rw=536870912, want=1489, limit=112 [ 390.909698] attempt to access beyond end of device [ 390.914684] loop4: rw=536870912, want=3537, limit=112 [ 390.921091] attempt to access beyond end of device [ 390.926524] loop4: rw=536870912, want=5585, limit=112 [ 390.932985] attempt to access beyond end of device [ 390.937935] loop4: rw=536870912, want=7633, limit=112 [ 390.943988] attempt to access beyond end of device [ 390.948947] loop4: rw=536870912, want=9681, limit=112 [ 390.955017] attempt to access beyond end of device [ 390.959976] loop4: rw=536870912, want=11729, limit=112 [ 390.966204] attempt to access beyond end of device [ 390.971164] loop4: rw=536870912, want=13777, limit=112 [ 390.977359] attempt to access beyond end of device [ 390.982783] loop4: rw=536870912, want=14809, limit=112 17:31:12 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0xfffffd97) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f00000000c0)=0x7, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) bind$unix(r0, &(0x7f0000000500)=@abs={0x1, 0x0, 0x4e20}, 0x6e) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000480)) futex(&(0x7f0000000100), 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040), 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000001c0)={0x0, @dev, @dev}, &(0x7f0000000200)=0xc) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000680)) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'ipddp0\x00', r2}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) modify_ldt$write(0x1, &(0x7f0000000340)={0x1f, 0x20000800, 0x6000, 0x70, 0x400, 0x5d0733b2, 0xffffffff, 0x1, 0x9}, 0x10) ioctl$TUNSETOWNER(r1, 0x400454cc, 0x0) utime(&(0x7f0000000140)='./file0/file1\x00', &(0x7f00000003c0)) futex(&(0x7f0000000280), 0x6, 0x2, &(0x7f0000000300), &(0x7f0000000380), 0x1) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000580)) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000001c80), 0x4) syz_mount_image$ext4(&(0x7f00000006c0)='ext4\x00', &(0x7f0000000780)='./file0/file0\x00', 0x80000000, 0x3, &(0x7f0000001b40)=[{&(0x7f00000007c0)="3cdc42b11af831827d44de2a0465ea001fbe8e2aebb322d7186d371ca02262ab66cb8c0345a8140cf8f3e3dc5ca13c4de799a4c57c478f66b6e943cd6ec4d9133e06cb71a0edc56996974377d1fe6cb22274bd6ec0151cd279352b8eca7393e65bc93ed16a038d0cd23b6a7ff0047cce6b8f174ba4d4e708d8e3f98e68c42ef6c0e0f52ae7a446b30eac16c65fb0255d48e6b80179958ed0c3c037ce00840822851de3a4f948923a71ca0c988808e172a814c2852d61974ebca9fbffb3ea3745653ec8eb9a1dae4e63c2cd12faf92f7e7aa955b7d7c46d776466a35cee855f54bc9eeffd78364083a38fdba45ecb6b20d33cdad2de", 0xf5, 0x886f}, {&(0x7f00000018c0)="6d917be65c87ae8d1943f23c2d7f678e8d0fb7419cfebe15265136879f56d684445916e6e91b6165d761ba7577667a2bb20f6594f825b5f1b32208b01559b7af636cca1e80d505c385a066632b47d0c642d6d31f5b7a81b03ed53ab1a5b7e53b19f0859e8ec2c7fea9cd0deb2a9a4465e7a8ee965884ef8f4498ef8c77afb7bc9c18ba3ed7168e642e039a7f9a6da1dcd7b2951510aa4204a0cb606065410e12c9b020e38817a558696825fd560a64cbfd67d74a8ef9ff7c316994415985b592a2fc", 0xc2, 0x1}, {&(0x7f0000001a40)="c328dadeabab3b2756cb9a7fbb01a28f793322e8465b5549ba573644608d2f82655d7b3f6c626444e9ffbe0f", 0x2c, 0x10000}], 0x800000, &(0x7f0000001c00)={[{@dioread_lock='dioread_lock'}, {@journal_path={'journal_path', 0x3d, './file1'}}, {@init_itable_val={'init_itable'}}, {@data_journal='data=journal'}, {@norecovery='norecovery'}]}) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) write$selinux_load(r1, &(0x7f0000000700)={0xf97cff8c, 0x8, 'SE Linux', "f626d3302c3f642e8fbdc08d7f0b19a0e882de90"}, 0x24) openat$keychord(0xffffffffffffff9c, &(0x7f0000000740)='/dev/keychord\x00', 0x4003, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f00000002c0)=0x63e) syncfs(r0) 17:31:12 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)=""/181, &(0x7f00000000c0)=0xb5) 17:31:12 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)=""/181, &(0x7f00000000c0)=0xb5) 17:31:12 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0xfffffd97) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f00000000c0)=0x7, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) bind$unix(r0, &(0x7f0000000500)=@abs={0x1, 0x0, 0x4e20}, 0x6e) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000480)) futex(&(0x7f0000000100), 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040), 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000001c0)={0x0, @dev, @dev}, &(0x7f0000000200)=0xc) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000680)) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'ipddp0\x00', r2}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) modify_ldt$write(0x1, &(0x7f0000000340)={0x1f, 0x20000800, 0x6000, 0x70, 0x400, 0x5d0733b2, 0xffffffff, 0x1, 0x9}, 0x10) ioctl$TUNSETOWNER(r1, 0x400454cc, 0x0) utime(&(0x7f0000000140)='./file0/file1\x00', &(0x7f00000003c0)) futex(&(0x7f0000000280), 0x6, 0x2, &(0x7f0000000300), &(0x7f0000000380), 0x1) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000580)) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000001c80), 0x4) syz_mount_image$ext4(&(0x7f00000006c0)='ext4\x00', &(0x7f0000000780)='./file0/file0\x00', 0x80000000, 0x3, &(0x7f0000001b40)=[{&(0x7f00000007c0)="3cdc42b11af831827d44de2a0465ea001fbe8e2aebb322d7186d371ca02262ab66cb8c0345a8140cf8f3e3dc5ca13c4de799a4c57c478f66b6e943cd6ec4d9133e06cb71a0edc56996974377d1fe6cb22274bd6ec0151cd279352b8eca7393e65bc93ed16a038d0cd23b6a7ff0047cce6b8f174ba4d4e708d8e3f98e68c42ef6c0e0f52ae7a446b30eac16c65fb0255d48e6b80179958ed0c3c037ce00840822851de3a4f948923a71ca0c988808e172a814c2852d61974ebca9fbffb3ea3745653ec8eb9a1dae4e63c2cd12faf92f7e7aa955b7d7c46d776466a35cee855f54bc9eeffd78364083a38fdba45ecb6b20d33cdad2de", 0xf5, 0x886f}, {&(0x7f00000018c0)="6d917be65c87ae8d1943f23c2d7f678e8d0fb7419cfebe15265136879f56d684445916e6e91b6165d761ba7577667a2bb20f6594f825b5f1b32208b01559b7af636cca1e80d505c385a066632b47d0c642d6d31f5b7a81b03ed53ab1a5b7e53b19f0859e8ec2c7fea9cd0deb2a9a4465e7a8ee965884ef8f4498ef8c77afb7bc9c18ba3ed7168e642e039a7f9a6da1dcd7b2951510aa4204a0cb606065410e12c9b020e38817a558696825fd560a64cbfd67d74a8ef9ff7c316994415985b592a2fc", 0xc2, 0x1}, {&(0x7f0000001a40)="c328dadeabab3b2756cb9a7fbb01a28f793322e8465b5549ba573644608d2f82655d7b3f6c626444e9ffbe0f", 0x2c, 0x10000}], 0x800000, &(0x7f0000001c00)={[{@dioread_lock='dioread_lock'}, {@journal_path={'journal_path', 0x3d, './file1'}}, {@init_itable_val={'init_itable'}}, {@data_journal='data=journal'}, {@norecovery='norecovery'}]}) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) write$selinux_load(r1, &(0x7f0000000700)={0xf97cff8c, 0x8, 'SE Linux', "f626d3302c3f642e8fbdc08d7f0b19a0e882de90"}, 0x24) openat$keychord(0xffffffffffffff9c, &(0x7f0000000740)='/dev/keychord\x00', 0x4003, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f00000002c0)=0x63e) syncfs(r0) 17:31:12 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0xfffffd97) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f00000000c0)=0x7, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) bind$unix(r0, &(0x7f0000000500)=@abs={0x1, 0x0, 0x4e20}, 0x6e) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000480)) futex(&(0x7f0000000100), 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040), 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000001c0)={0x0, @dev, @dev}, &(0x7f0000000200)=0xc) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000680)) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'ipddp0\x00', r2}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) modify_ldt$write(0x1, &(0x7f0000000340)={0x1f, 0x20000800, 0x6000, 0x70, 0x400, 0x5d0733b2, 0xffffffff, 0x1, 0x9}, 0x10) ioctl$TUNSETOWNER(r1, 0x400454cc, 0x0) utime(&(0x7f0000000140)='./file0/file1\x00', &(0x7f00000003c0)) futex(&(0x7f0000000280), 0x6, 0x2, &(0x7f0000000300), &(0x7f0000000380), 0x1) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000580)) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000001c80), 0x4) syz_mount_image$ext4(&(0x7f00000006c0)='ext4\x00', &(0x7f0000000780)='./file0/file0\x00', 0x80000000, 0x3, &(0x7f0000001b40)=[{&(0x7f00000007c0)="3cdc42b11af831827d44de2a0465ea001fbe8e2aebb322d7186d371ca02262ab66cb8c0345a8140cf8f3e3dc5ca13c4de799a4c57c478f66b6e943cd6ec4d9133e06cb71a0edc56996974377d1fe6cb22274bd6ec0151cd279352b8eca7393e65bc93ed16a038d0cd23b6a7ff0047cce6b8f174ba4d4e708d8e3f98e68c42ef6c0e0f52ae7a446b30eac16c65fb0255d48e6b80179958ed0c3c037ce00840822851de3a4f948923a71ca0c988808e172a814c2852d61974ebca9fbffb3ea3745653ec8eb9a1dae4e63c2cd12faf92f7e7aa955b7d7c46d776466a35cee855f54bc9eeffd78364083a38fdba45ecb6b20d33cdad2de", 0xf5, 0x886f}, {&(0x7f00000018c0)="6d917be65c87ae8d1943f23c2d7f678e8d0fb7419cfebe15265136879f56d684445916e6e91b6165d761ba7577667a2bb20f6594f825b5f1b32208b01559b7af636cca1e80d505c385a066632b47d0c642d6d31f5b7a81b03ed53ab1a5b7e53b19f0859e8ec2c7fea9cd0deb2a9a4465e7a8ee965884ef8f4498ef8c77afb7bc9c18ba3ed7168e642e039a7f9a6da1dcd7b2951510aa4204a0cb606065410e12c9b020e38817a558696825fd560a64cbfd67d74a8ef9ff7c316994415985b592a2fc", 0xc2, 0x1}, {&(0x7f0000001a40)="c328dadeabab3b2756cb9a7fbb01a28f793322e8465b5549ba573644608d2f82655d7b3f6c626444e9ffbe0f", 0x2c, 0x10000}], 0x800000, &(0x7f0000001c00)={[{@dioread_lock='dioread_lock'}, {@journal_path={'journal_path', 0x3d, './file1'}}, {@init_itable_val={'init_itable'}}, {@data_journal='data=journal'}, {@norecovery='norecovery'}]}) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) write$selinux_load(r1, &(0x7f0000000700)={0xf97cff8c, 0x8, 'SE Linux', "f626d3302c3f642e8fbdc08d7f0b19a0e882de90"}, 0x24) openat$keychord(0xffffffffffffff9c, &(0x7f0000000740)='/dev/keychord\x00', 0x4003, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f00000002c0)=0x63e) syncfs(r0) 17:31:12 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000180)=0x100, 0x4) sendto$inet6(r1, &(0x7f00000000c0)="030300000700000000000000fff55b4202938207d9fb3780398d5375000000007929301ee616d5c01843e06590080053c0e385472da7222a2bb401000000c3b50035110f118d0000f55dc62600009b000000faffffff00000000aeb46245004bad2a66c9c1cfdf56fc88046a", 0x6c, 0x0, &(0x7f0000000000)={0xa, 0x200800800, 0x4, @mcast2}, 0x1c) 17:31:12 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/if_inet6\x00') preadv(r0, &(0x7f0000000680)=[{&(0x7f00000023c0)=""/4096, 0x1000}], 0x1, 0x0) 17:31:12 executing program 0: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) fcntl$dupfd(r1, 0x0, r1) dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f00000000c0)) tkill(r0, 0x1000000000016) 17:31:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@gettclass={0x24, 0x2a, 0x601, 0x0, 0x0, {0x0, r1}}, 0x24}}, 0x0) 17:31:12 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)=""/181, &(0x7f00000000c0)=0xb5) 17:31:12 executing program 7: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00', 0x1}, 0x38) 17:31:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@gettclass={0x24, 0x2a, 0x601, 0x0, 0x0, {0x0, r1}}, 0x24}}, 0x0) 17:31:12 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)=""/181, &(0x7f00000000c0)=0xb5) [ 391.367412] attempt to access beyond end of device [ 391.372578] loop4: rw=536870912, want=114, limit=112 [ 391.396242] attempt to access beyond end of device 17:31:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@gettclass={0x24, 0x2a, 0x601, 0x0, 0x0, {0x0, r1}}, 0x24}}, 0x0) 17:31:12 executing program 7: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00', 0x1}, 0x38) 17:31:12 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000180)=0x100, 0x4) sendto$inet6(r1, &(0x7f00000000c0)="030300000700000000000000fff55b4202938207d9fb3780398d5375000000007929301ee616d5c01843e06590080053c0e385472da7222a2bb401000000c3b50035110f118d0000f55dc62600009b000000faffffff00000000aeb46245004bad2a66c9c1cfdf56fc88046a", 0x6c, 0x0, &(0x7f0000000000)={0xa, 0x200800800, 0x4, @mcast2}, 0x1c) [ 391.431619] loop4: rw=536870912, want=115, limit=112 [ 391.477585] attempt to access beyond end of device [ 391.506981] loop4: rw=536870912, want=116, limit=112 [ 391.519619] attempt to access beyond end of device [ 391.530534] loop4: rw=536870912, want=117, limit=112 [ 391.560513] attempt to access beyond end of device [ 391.578637] loop4: rw=536870912, want=130, limit=112 [ 391.589428] attempt to access beyond end of device [ 391.600105] loop4: rw=536870912, want=131, limit=112 [ 391.611532] attempt to access beyond end of device [ 391.622151] loop4: rw=536870912, want=132, limit=112 [ 391.634175] attempt to access beyond end of device [ 391.645103] loop4: rw=536870912, want=133, limit=112 [ 391.657548] attempt to access beyond end of device [ 391.668216] loop4: rw=536870912, want=2189, limit=112 [ 391.683324] attempt to access beyond end of device [ 391.693976] loop4: rw=536870912, want=4237, limit=112 [ 391.707993] attempt to access beyond end of device [ 391.719720] loop4: rw=536870912, want=6285, limit=112 [ 391.733717] attempt to access beyond end of device [ 391.746406] loop4: rw=536870912, want=8333, limit=112 [ 391.760712] attempt to access beyond end of device [ 391.771536] loop4: rw=536870912, want=10381, limit=112 [ 391.786668] attempt to access beyond end of device [ 391.797293] loop4: rw=536870912, want=12429, limit=112 [ 391.812175] attempt to access beyond end of device [ 391.822832] loop4: rw=536870912, want=14293, limit=112 [ 391.834534] attempt to access beyond end of device [ 391.846270] loop4: rw=536870912, want=14294, limit=112 [ 391.857440] attempt to access beyond end of device [ 391.868523] loop4: rw=536870912, want=14295, limit=112 [ 391.879466] attempt to access beyond end of device [ 391.890180] loop4: rw=536870912, want=14296, limit=112 [ 391.901213] attempt to access beyond end of device [ 391.910727] loop4: rw=536870912, want=14297, limit=112 [ 391.922742] attempt to access beyond end of device [ 391.932219] loop4: rw=536870912, want=14326, limit=112 [ 391.944789] attempt to access beyond end of device [ 391.955381] loop4: rw=536870912, want=14327, limit=112 [ 391.960849] attempt to access beyond end of device [ 391.965857] loop4: rw=536870912, want=14328, limit=112 [ 391.983247] attempt to access beyond end of device [ 391.993049] loop4: rw=536870912, want=14329, limit=112 [ 392.014503] attempt to access beyond end of device [ 392.019781] loop4: rw=536870912, want=14350, limit=112 [ 392.025168] attempt to access beyond end of device [ 392.030820] loop4: rw=536870912, want=14351, limit=112 [ 392.036764] attempt to access beyond end of device [ 392.041766] loop4: rw=536870912, want=14352, limit=112 [ 392.047230] attempt to access beyond end of device [ 392.052214] loop4: rw=536870912, want=14353, limit=112 [ 392.057661] attempt to access beyond end of device [ 392.062641] loop4: rw=536870912, want=14386, limit=112 [ 392.068436] attempt to access beyond end of device [ 392.068443] loop5: rw=536870912, want=114, limit=112 [ 392.068469] attempt to access beyond end of device [ 392.068474] loop5: rw=536870912, want=115, limit=112 [ 392.068498] attempt to access beyond end of device [ 392.068516] loop5: rw=536870912, want=116, limit=112 [ 392.068526] attempt to access beyond end of device [ 392.068531] loop5: rw=536870912, want=117, limit=112 [ 392.068552] attempt to access beyond end of device [ 392.068557] loop5: rw=536870912, want=130, limit=112 [ 392.068567] attempt to access beyond end of device [ 392.068572] loop5: rw=536870912, want=131, limit=112 [ 392.068581] attempt to access beyond end of device [ 392.068586] loop5: rw=536870912, want=132, limit=112 [ 392.068600] attempt to access beyond end of device [ 392.068604] loop5: rw=536870912, want=133, limit=112 [ 392.069832] attempt to access beyond end of device [ 392.069838] loop5: rw=536870912, want=2189, limit=112 [ 392.070442] attempt to access beyond end of device [ 392.070449] loop5: rw=536870912, want=2517, limit=112 [ 392.070532] attempt to access beyond end of device [ 392.070547] loop5: rw=536870912, want=2518, limit=112 [ 392.070560] attempt to access beyond end of device [ 392.070565] loop5: rw=536870912, want=2519, limit=112 [ 392.070576] attempt to access beyond end of device [ 392.070581] loop5: rw=536870912, want=2520, limit=112 [ 392.070592] attempt to access beyond end of device [ 392.070597] loop5: rw=536870912, want=2521, limit=112 [ 392.070607] attempt to access beyond end of device [ 392.070612] loop5: rw=536870912, want=2550, limit=112 [ 392.070623] attempt to access beyond end of device [ 392.070628] loop5: rw=536870912, want=2551, limit=112 [ 392.070640] attempt to access beyond end of device [ 392.070645] loop5: rw=536870912, want=2552, limit=112 [ 392.070656] attempt to access beyond end of device [ 392.070661] loop5: rw=536870912, want=2553, limit=112 [ 392.070679] attempt to access beyond end of device [ 392.070684] loop5: rw=536870912, want=2574, limit=112 [ 392.070697] attempt to access beyond end of device [ 392.070702] loop5: rw=536870912, want=2575, limit=112 [ 392.070714] attempt to access beyond end of device [ 392.070719] loop5: rw=536870912, want=2576, limit=112 [ 392.070730] attempt to access beyond end of device [ 392.070735] loop5: rw=536870912, want=2577, limit=112 [ 392.070784] attempt to access beyond end of device [ 392.070789] loop5: rw=536870912, want=2610, limit=112 [ 392.070801] attempt to access beyond end of device [ 392.070805] loop5: rw=536870912, want=2611, limit=112 [ 392.070816] attempt to access beyond end of device [ 392.070821] loop5: rw=536870912, want=2612, limit=112 [ 392.070832] attempt to access beyond end of device [ 392.070837] loop5: rw=536870912, want=2613, limit=112 [ 392.070856] attempt to access beyond end of device [ 392.070861] loop5: rw=536870912, want=2626, limit=112 [ 392.070872] attempt to access beyond end of device [ 392.070890] loop5: rw=536870912, want=2627, limit=112 [ 392.070900] attempt to access beyond end of device [ 392.070905] loop5: rw=536870912, want=2628, limit=112 [ 392.070915] attempt to access beyond end of device [ 392.070920] loop5: rw=536870912, want=2629, limit=112 [ 392.070931] attempt to access beyond end of device [ 392.070936] loop5: rw=536870912, want=2638, limit=112 [ 392.070949] attempt to access beyond end of device [ 392.070954] loop5: rw=536870912, want=2639, limit=112 [ 392.070965] attempt to access beyond end of device [ 392.070969] loop5: rw=536870912, want=2640, limit=112 [ 392.070979] attempt to access beyond end of device [ 392.070984] loop5: rw=536870912, want=2641, limit=112 [ 392.072148] attempt to access beyond end of device [ 392.072154] loop5: rw=536870912, want=4689, limit=112 [ 392.073722] attempt to access beyond end of device [ 392.073729] loop5: rw=536870912, want=6737, limit=112 [ 392.075296] attempt to access beyond end of device [ 392.075302] loop5: rw=536870912, want=8785, limit=112 [ 392.082608] attempt to access beyond end of device [ 392.082615] loop5: rw=536870912, want=10833, limit=112 [ 392.084273] attempt to access beyond end of device [ 392.084292] loop5: rw=536870912, want=12881, limit=112 [ 392.086003] attempt to access beyond end of device [ 392.086010] loop5: rw=536870912, want=14929, limit=112 [ 392.092925] attempt to access beyond end of device [ 392.092933] loop5: rw=536870912, want=16977, limit=112 [ 392.094563] attempt to access beyond end of device [ 392.094570] loop5: rw=536870912, want=19025, limit=112 [ 392.101303] attempt to access beyond end of device [ 392.101311] loop5: rw=536870912, want=21073, limit=112 [ 392.103010] attempt to access beyond end of device [ 392.103017] loop5: rw=536870912, want=23121, limit=112 [ 392.104716] attempt to access beyond end of device [ 392.104723] loop5: rw=536870912, want=25169, limit=112 [ 392.106364] attempt to access beyond end of device [ 392.106371] loop5: rw=536870912, want=27217, limit=112 [ 392.112387] attempt to access beyond end of device [ 392.112394] loop5: rw=536870912, want=29265, limit=112 [ 392.114004] attempt to access beyond end of device [ 392.114011] loop5: rw=536870912, want=31313, limit=112 [ 392.115548] attempt to access beyond end of device [ 392.115555] loop5: rw=536870912, want=32986, limit=112 [ 392.190085] attempt to access beyond end of device [ 392.190092] loop1: rw=536870912, want=114, limit=112 [ 392.190097] buffer_io_error: 218 callbacks suppressed [ 392.190104] Buffer I/O error on dev loop1, logical block 113, lost async page write [ 392.190116] attempt to access beyond end of device [ 392.190121] loop1: rw=536870912, want=115, limit=112 [ 392.190126] Buffer I/O error on dev loop1, logical block 114, lost async page write [ 392.190136] attempt to access beyond end of device [ 392.190140] loop1: rw=536870912, want=116, limit=112 [ 392.190145] Buffer I/O error on dev loop1, logical block 115, lost async page write [ 392.190155] attempt to access beyond end of device [ 392.190160] loop1: rw=536870912, want=117, limit=112 [ 392.190164] Buffer I/O error on dev loop1, logical block 116, lost async page write [ 392.190174] attempt to access beyond end of device [ 392.190179] loop1: rw=536870912, want=130, limit=112 [ 392.190184] Buffer I/O error on dev loop1, logical block 129, lost async page write [ 392.190194] attempt to access beyond end of device [ 392.190199] loop1: rw=536870912, want=131, limit=112 [ 392.190203] Buffer I/O error on dev loop1, logical block 130, lost async page write [ 392.190213] attempt to access beyond end of device [ 392.190217] loop1: rw=536870912, want=132, limit=112 [ 392.190222] Buffer I/O error on dev loop1, logical block 131, lost async page write [ 392.190232] attempt to access beyond end of device [ 392.190237] loop1: rw=536870912, want=133, limit=112 [ 392.190241] Buffer I/O error on dev loop1, logical block 132, lost async page write [ 392.190606] attempt to access beyond end of device [ 392.190612] loop1: rw=536870912, want=789, limit=112 [ 392.190772] attempt to access beyond end of device [ 392.190777] loop1: rw=536870912, want=790, limit=112 [ 392.190782] Buffer I/O error on dev loop1, logical block 789, lost async page write [ 392.190791] attempt to access beyond end of device [ 392.190795] loop1: rw=536870912, want=791, limit=112 [ 392.190800] Buffer I/O error on dev loop1, logical block 790, lost async page write [ 392.190821] attempt to access beyond end of device [ 392.190837] loop1: rw=536870912, want=792, limit=112 [ 392.190847] attempt to access beyond end of device [ 392.190851] loop1: rw=536870912, want=793, limit=112 [ 392.190873] attempt to access beyond end of device [ 392.190878] loop1: rw=536870912, want=822, limit=112 [ 392.190888] attempt to access beyond end of device [ 392.190904] loop1: rw=536870912, want=823, limit=112 [ 392.190914] attempt to access beyond end of device [ 392.190918] loop1: rw=536870912, want=824, limit=112 [ 392.190928] attempt to access beyond end of device [ 392.190932] loop1: rw=536870912, want=825, limit=112 [ 392.190955] attempt to access beyond end of device [ 392.190960] loop1: rw=536870912, want=846, limit=112 [ 392.190969] attempt to access beyond end of device [ 392.190973] loop1: rw=536870912, want=847, limit=112 [ 392.190983] attempt to access beyond end of device [ 392.190987] loop1: rw=536870912, want=848, limit=112 [ 392.191000] attempt to access beyond end of device [ 392.191004] loop1: rw=536870912, want=849, limit=112 [ 392.191014] attempt to access beyond end of device [ 392.191019] loop1: rw=536870912, want=882, limit=112 [ 392.191028] attempt to access beyond end of device [ 392.191033] loop1: rw=536870912, want=883, limit=112 [ 392.191050] attempt to access beyond end of device [ 392.191055] loop1: rw=536870912, want=884, limit=112 [ 392.191064] attempt to access beyond end of device [ 392.191069] loop1: rw=536870912, want=885, limit=112 [ 392.191085] attempt to access beyond end of device [ 392.191089] loop1: rw=536870912, want=898, limit=112 [ 392.191099] attempt to access beyond end of device [ 392.191103] loop1: rw=536870912, want=899, limit=112 [ 392.191113] attempt to access beyond end of device [ 392.191117] loop1: rw=536870912, want=900, limit=112 [ 392.191127] attempt to access beyond end of device [ 392.191131] loop1: rw=536870912, want=901, limit=112 [ 392.191141] attempt to access beyond end of device [ 392.191145] loop1: rw=536870912, want=910, limit=112 [ 392.191154] attempt to access beyond end of device [ 392.191159] loop1: rw=536870912, want=911, limit=112 [ 392.191169] attempt to access beyond end of device [ 392.191185] loop1: rw=536870912, want=912, limit=112 [ 392.191211] attempt to access beyond end of device [ 392.191229] loop1: rw=536870912, want=913, limit=112 [ 392.192364] attempt to access beyond end of device [ 392.192370] loop1: rw=536870912, want=2961, limit=112 [ 392.193862] attempt to access beyond end of device [ 392.193879] loop1: rw=536870912, want=5009, limit=112 [ 392.195404] attempt to access beyond end of device [ 392.195410] loop1: rw=536870912, want=7057, limit=112 [ 392.197003] attempt to access beyond end of device [ 392.197009] loop1: rw=536870912, want=9105, limit=112 [ 392.198532] attempt to access beyond end of device [ 392.198537] loop1: rw=536870912, want=11153, limit=112 [ 392.200113] attempt to access beyond end of device [ 392.200119] loop1: rw=536870912, want=13201, limit=112 [ 392.201596] attempt to access beyond end of device [ 392.201601] loop1: rw=536870912, want=15249, limit=112 [ 392.203084] attempt to access beyond end of device [ 392.203090] loop1: rw=536870912, want=17297, limit=112 [ 392.204583] attempt to access beyond end of device [ 392.204588] loop1: rw=536870912, want=19345, limit=112 [ 392.206094] attempt to access beyond end of device [ 392.206100] loop1: rw=536870912, want=21393, limit=112 [ 392.217669] attempt to access beyond end of device [ 392.217675] loop1: rw=536870912, want=23441, limit=112 [ 392.219206] attempt to access beyond end of device [ 392.219211] loop1: rw=536870912, want=25489, limit=112 [ 392.220742] attempt to access beyond end of device [ 392.220757] loop1: rw=536870912, want=27537, limit=112 [ 392.222360] attempt to access beyond end of device [ 392.222365] loop1: rw=536870912, want=29585, limit=112 [ 392.223893] attempt to access beyond end of device [ 392.223899] loop1: rw=536870912, want=31633, limit=112 [ 392.225171] attempt to access beyond end of device [ 392.225177] loop1: rw=536870912, want=32986, limit=112 [ 393.225117] attempt to access beyond end of device [ 393.230085] loop4: rw=536870912, want=14387, limit=112 [ 393.235367] attempt to access beyond end of device [ 393.240303] loop4: rw=536870912, want=14388, limit=112 [ 393.245577] attempt to access beyond end of device [ 393.250512] loop4: rw=536870912, want=14389, limit=112 [ 393.255801] attempt to access beyond end of device [ 393.260940] loop4: rw=536870912, want=14402, limit=112 [ 393.266235] attempt to access beyond end of device [ 393.271170] loop4: rw=536870912, want=14403, limit=112 [ 393.276443] attempt to access beyond end of device [ 393.281378] loop4: rw=536870912, want=14404, limit=112 [ 393.286665] attempt to access beyond end of device [ 393.291584] loop4: rw=536870912, want=14405, limit=112 [ 393.297442] attempt to access beyond end of device [ 393.302359] loop4: rw=536870912, want=14414, limit=112 [ 393.307686] attempt to access beyond end of device [ 393.312618] loop4: rw=536870912, want=14415, limit=112 [ 393.318006] attempt to access beyond end of device [ 393.322939] loop4: rw=536870912, want=14416, limit=112 [ 393.328233] attempt to access beyond end of device [ 393.333158] loop4: rw=536870912, want=14417, limit=112 [ 393.339261] attempt to access beyond end of device [ 393.344177] loop4: rw=536870912, want=16465, limit=112 [ 393.350458] attempt to access beyond end of device [ 393.355373] loop4: rw=536870912, want=18513, limit=112 [ 393.361719] attempt to access beyond end of device [ 393.366767] loop4: rw=536870912, want=20561, limit=112 [ 393.372892] attempt to access beyond end of device [ 393.377839] loop4: rw=536870912, want=22609, limit=112 [ 393.383944] attempt to access beyond end of device [ 393.388888] loop4: rw=536870912, want=24657, limit=112 [ 393.395011] attempt to access beyond end of device [ 393.400217] loop4: rw=536870912, want=26705, limit=112 [ 393.406324] attempt to access beyond end of device [ 393.411325] loop4: rw=536870912, want=28753, limit=112 [ 393.417464] attempt to access beyond end of device [ 393.422376] loop4: rw=536870912, want=30801, limit=112 [ 393.429033] attempt to access beyond end of device [ 393.433956] loop4: rw=536870912, want=32849, limit=112 [ 393.439691] attempt to access beyond end of device [ 393.444782] loop4: rw=536870912, want=32986, limit=112 17:31:15 executing program 1: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) fcntl$dupfd(r1, 0x0, r1) dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f00000000c0)) tkill(r0, 0x1000000000016) 17:31:15 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)=""/181, &(0x7f00000000c0)=0xb5) 17:31:15 executing program 0: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) fcntl$dupfd(r1, 0x0, r1) dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f00000000c0)) tkill(r0, 0x1000000000016) 17:31:15 executing program 7: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00', 0x1}, 0x38) 17:31:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@gettclass={0x24, 0x2a, 0x601, 0x0, 0x0, {0x0, r1}}, 0x24}}, 0x0) 17:31:15 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000180)=0x100, 0x4) sendto$inet6(r1, &(0x7f00000000c0)="030300000700000000000000fff55b4202938207d9fb3780398d5375000000007929301ee616d5c01843e06590080053c0e385472da7222a2bb401000000c3b50035110f118d0000f55dc62600009b000000faffffff00000000aeb46245004bad2a66c9c1cfdf56fc88046a", 0x6c, 0x0, &(0x7f0000000000)={0xa, 0x200800800, 0x4, @mcast2}, 0x1c) 17:31:15 executing program 5: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) fcntl$dupfd(r1, 0x0, r1) dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f00000000c0)) tkill(r0, 0x1000000000016) 17:31:15 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) fcntl$dupfd(r1, 0x0, r1) dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f00000000c0)) tkill(r0, 0x1000000000016) 17:31:15 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) 17:31:15 executing program 2: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$getflags(r0, 0x408) 17:31:15 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) 17:31:15 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000180)=0x100, 0x4) sendto$inet6(r1, &(0x7f00000000c0)="030300000700000000000000fff55b4202938207d9fb3780398d5375000000007929301ee616d5c01843e06590080053c0e385472da7222a2bb401000000c3b50035110f118d0000f55dc62600009b000000faffffff00000000aeb46245004bad2a66c9c1cfdf56fc88046a", 0x6c, 0x0, &(0x7f0000000000)={0xa, 0x200800800, 0x4, @mcast2}, 0x1c) 17:31:15 executing program 2: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$getflags(r0, 0x408) 17:31:15 executing program 7: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00', 0x1}, 0x38) 17:31:15 executing program 1: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) fcntl$dupfd(r1, 0x0, r1) dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f00000000c0)) tkill(r0, 0x1000000000016) 17:31:15 executing program 0: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) fcntl$dupfd(r1, 0x0, r1) dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f00000000c0)) tkill(r0, 0x1000000000016) [ 393.868281] attempt to access beyond end of device [ 393.873451] loop4: rw=536870912, want=130, limit=112 [ 393.884277] attempt to access beyond end of device [ 393.891502] loop4: rw=536870912, want=131, limit=112 17:31:15 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) 17:31:15 executing program 5: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) fcntl$dupfd(r1, 0x0, r1) dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f00000000c0)) tkill(r0, 0x1000000000016) [ 393.939377] attempt to access beyond end of device 17:31:15 executing program 2: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$getflags(r0, 0x408) 17:31:15 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x10000000004e20}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000001000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) clock_gettime(0x0, &(0x7f0000003540)={0x0, 0x0}) recvmmsg(r0, &(0x7f00000033c0)=[{{&(0x7f0000000580)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000000780), 0x0, &(0x7f00000007c0)=""/169, 0xa9}}, {{&(0x7f0000000e00)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000003040)}}], 0x2, 0x10000, &(0x7f0000003580)={0x0, r4+10000000}) [ 393.964600] loop4: rw=536870912, want=132, limit=112 17:31:15 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r1, 0x0) clone(0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000580)) 17:31:15 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) 17:31:15 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x10000000004e20}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000001000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) clock_gettime(0x0, &(0x7f0000003540)={0x0, 0x0}) recvmmsg(r0, &(0x7f00000033c0)=[{{&(0x7f0000000580)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000000780), 0x0, &(0x7f00000007c0)=""/169, 0xa9}}, {{&(0x7f0000000e00)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000003040)}}], 0x2, 0x10000, &(0x7f0000003580)={0x0, r4+10000000}) [ 393.990274] attempt to access beyond end of device [ 394.007350] loop4: rw=536870912, want=133, limit=112 [ 394.024809] attempt to access beyond end of device [ 394.030846] loop4: rw=536870912, want=142, limit=112 [ 394.039861] attempt to access beyond end of device [ 394.066210] loop4: rw=536870912, want=143, limit=112 [ 394.090501] attempt to access beyond end of device [ 394.095476] loop4: rw=536870912, want=144, limit=112 [ 394.105676] attempt to access beyond end of device [ 394.110938] loop4: rw=536870912, want=145, limit=112 [ 394.117127] attempt to access beyond end of device [ 394.122069] loop4: rw=536870912, want=2193, limit=112 [ 394.128509] attempt to access beyond end of device [ 394.133432] loop4: rw=536870912, want=4241, limit=112 [ 394.139712] attempt to access beyond end of device [ 394.144626] loop4: rw=536870912, want=6289, limit=112 [ 394.152334] attempt to access beyond end of device [ 394.157785] loop4: rw=536870912, want=8337, limit=112 [ 394.163812] attempt to access beyond end of device [ 394.168770] loop4: rw=536870912, want=10385, limit=112 [ 394.174873] attempt to access beyond end of device [ 394.179872] loop4: rw=536870912, want=12433, limit=112 [ 394.185770] attempt to access beyond end of device [ 394.190720] loop4: rw=536870912, want=13785, limit=112 [ 394.196178] attempt to access beyond end of device [ 394.201161] loop4: rw=536870912, want=13814, limit=112 [ 394.206476] attempt to access beyond end of device [ 394.211933] loop4: rw=536870912, want=13815, limit=112 [ 394.217277] attempt to access beyond end of device [ 394.222207] loop4: rw=536870912, want=13816, limit=112 [ 394.227519] attempt to access beyond end of device [ 394.232441] loop4: rw=536870912, want=13817, limit=112 [ 394.237764] attempt to access beyond end of device [ 394.242692] loop4: rw=536870912, want=13838, limit=112 [ 394.248170] attempt to access beyond end of device [ 394.253099] loop4: rw=536870912, want=13839, limit=112 [ 394.258397] attempt to access beyond end of device [ 394.263321] loop4: rw=536870912, want=13840, limit=112 [ 394.268620] attempt to access beyond end of device [ 394.273550] loop4: rw=536870912, want=13841, limit=112 [ 394.278890] attempt to access beyond end of device [ 394.283814] loop4: rw=536870912, want=13890, limit=112 [ 394.289180] attempt to access beyond end of device [ 394.294116] loop4: rw=536870912, want=13891, limit=112 [ 394.299409] attempt to access beyond end of device [ 394.304333] loop4: rw=536870912, want=13892, limit=112 [ 394.309636] attempt to access beyond end of device [ 394.314560] loop4: rw=536870912, want=13893, limit=112 [ 394.319858] attempt to access beyond end of device [ 394.324778] loop4: rw=536870912, want=13902, limit=112 [ 394.330112] attempt to access beyond end of device [ 394.335052] loop4: rw=536870912, want=13903, limit=112 [ 394.340873] attempt to access beyond end of device [ 394.345801] loop4: rw=536870912, want=13904, limit=112 [ 394.351114] attempt to access beyond end of device [ 394.356046] loop4: rw=536870912, want=13905, limit=112 [ 394.362291] attempt to access beyond end of device [ 394.367266] loop4: rw=536870912, want=15953, limit=112 [ 394.373407] attempt to access beyond end of device [ 394.378374] loop4: rw=536870912, want=18001, limit=112 [ 394.384478] attempt to access beyond end of device [ 394.389444] loop4: rw=536870912, want=20049, limit=112 [ 394.395574] attempt to access beyond end of device [ 394.400583] loop4: rw=536870912, want=22097, limit=112 [ 394.406776] attempt to access beyond end of device [ 394.411692] loop4: rw=536870912, want=24145, limit=112 [ 394.418034] attempt to access beyond end of device [ 394.422958] loop4: rw=536870912, want=26193, limit=112 [ 394.429399] attempt to access beyond end of device [ 394.434338] loop4: rw=536870912, want=28241, limit=112 [ 394.440621] attempt to access beyond end of device [ 394.445541] loop4: rw=536870912, want=30289, limit=112 [ 394.451806] attempt to access beyond end of device [ 394.456735] loop4: rw=536870912, want=32337, limit=112 [ 394.462467] attempt to access beyond end of device [ 394.468041] loop4: rw=536870912, want=32994, limit=112 17:31:16 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) fcntl$dupfd(r1, 0x0, r1) dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f00000000c0)) tkill(r0, 0x1000000000016) 17:31:16 executing program 2: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$getflags(r0, 0x408) 17:31:16 executing program 0: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) fcntl$dupfd(r1, 0x0, r1) dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f00000000c0)) tkill(r0, 0x1000000000016) 17:31:16 executing program 1: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) fcntl$dupfd(r1, 0x0, r1) dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f00000000c0)) tkill(r0, 0x1000000000016) 17:31:16 executing program 5: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) fcntl$dupfd(r1, 0x0, r1) dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f00000000c0)) tkill(r0, 0x1000000000016) 17:31:16 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x10000000004e20}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000001000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) clock_gettime(0x0, &(0x7f0000003540)={0x0, 0x0}) recvmmsg(r0, &(0x7f00000033c0)=[{{&(0x7f0000000580)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000000780), 0x0, &(0x7f00000007c0)=""/169, 0xa9}}, {{&(0x7f0000000e00)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000003040)}}], 0x2, 0x10000, &(0x7f0000003580)={0x0, r4+10000000}) 17:31:16 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x10000000004e20}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000001000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) clock_gettime(0x0, &(0x7f0000003540)={0x0, 0x0}) recvmmsg(r0, &(0x7f00000033c0)=[{{&(0x7f0000000580)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000000780), 0x0, &(0x7f00000007c0)=""/169, 0xa9}}, {{&(0x7f0000000e00)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000003040)}}], 0x2, 0x10000, &(0x7f0000003580)={0x0, r4+10000000}) 17:31:16 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r1, 0x0) clone(0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000580)) 17:31:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r1, 0x0) clone(0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000580)) 17:31:16 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x10000000004e20}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000001000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) clock_gettime(0x0, &(0x7f0000003540)={0x0, 0x0}) recvmmsg(r0, &(0x7f00000033c0)=[{{&(0x7f0000000580)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000000780), 0x0, &(0x7f00000007c0)=""/169, 0xa9}}, {{&(0x7f0000000e00)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000003040)}}], 0x2, 0x10000, &(0x7f0000003580)={0x0, r4+10000000}) 17:31:16 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x10000000004e20}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000001000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) clock_gettime(0x0, &(0x7f0000003540)={0x0, 0x0}) recvmmsg(r0, &(0x7f00000033c0)=[{{&(0x7f0000000580)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000000780), 0x0, &(0x7f00000007c0)=""/169, 0xa9}}, {{&(0x7f0000000e00)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000003040)}}], 0x2, 0x10000, &(0x7f0000003580)={0x0, r4+10000000}) 17:31:16 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x10000000004e20}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000001000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) clock_gettime(0x0, &(0x7f0000003540)={0x0, 0x0}) recvmmsg(r0, &(0x7f00000033c0)=[{{&(0x7f0000000580)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000000780), 0x0, &(0x7f00000007c0)=""/169, 0xa9}}, {{&(0x7f0000000e00)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000003040)}}], 0x2, 0x10000, &(0x7f0000003580)={0x0, r4+10000000}) 17:31:16 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) fcntl$dupfd(r1, 0x0, r1) dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f00000000c0)) tkill(r0, 0x1000000000016) 17:31:16 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x10000000004e20}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000001000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) clock_gettime(0x0, &(0x7f0000003540)={0x0, 0x0}) recvmmsg(r0, &(0x7f00000033c0)=[{{&(0x7f0000000580)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000000780), 0x0, &(0x7f00000007c0)=""/169, 0xa9}}, {{&(0x7f0000000e00)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000003040)}}], 0x2, 0x10000, &(0x7f0000003580)={0x0, r4+10000000}) 17:31:16 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x10000000004e20}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000001000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) clock_gettime(0x0, &(0x7f0000003540)={0x0, 0x0}) recvmmsg(r0, &(0x7f00000033c0)=[{{&(0x7f0000000580)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000000780), 0x0, &(0x7f00000007c0)=""/169, 0xa9}}, {{&(0x7f0000000e00)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000003040)}}], 0x2, 0x10000, &(0x7f0000003580)={0x0, r4+10000000}) 17:31:16 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xffffff73) 17:31:16 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x4000457e, &(0x7f0000000080)) 17:31:16 executing program 3: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffd000/0x2000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100000, 0x8001) 17:31:16 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r1, 0x0) clone(0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000580)) 17:31:16 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x10000000004e20}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000001000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) clock_gettime(0x0, &(0x7f0000003540)={0x0, 0x0}) recvmmsg(r0, &(0x7f00000033c0)=[{{&(0x7f0000000580)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000000780), 0x0, &(0x7f00000007c0)=""/169, 0xa9}}, {{&(0x7f0000000e00)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000003040)}}], 0x2, 0x10000, &(0x7f0000003580)={0x0, r4+10000000}) 17:31:16 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x10000000004e20}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000001000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) clock_gettime(0x0, &(0x7f0000003540)={0x0, 0x0}) recvmmsg(r0, &(0x7f00000033c0)=[{{&(0x7f0000000580)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000000780), 0x0, &(0x7f00000007c0)=""/169, 0xa9}}, {{&(0x7f0000000e00)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000003040)}}], 0x2, 0x10000, &(0x7f0000003580)={0x0, r4+10000000}) 17:31:16 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xffffff73) 17:31:16 executing program 4: sysfs$3(0x3) r0 = creat(&(0x7f0000001380)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc8070031") r2 = inotify_init1(0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000280)=ANY=[], 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000001c0)=0x3, 0x4) r4 = fcntl$dupfd(r3, 0x0, r2) getsockopt$IP6T_SO_GET_REVISION_MATCH(r4, 0x29, 0x44, &(0x7f0000000280)={'TPROXY\x00'}, &(0x7f00000003c0)=0x28e) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000140)={0x2, 'veth1\x00', 0x4}, 0x18) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000005c0)={0x1, {{0xa, 0x4e21, 0x9, @local, 0x3}}, 0x1, 0x4, [{{0xa, 0x4e23, 0x7f, @local, 0xffffffff}}, {{0xa, 0x4e22, 0x5, @loopback, 0x3ff}}, {{0xa, 0x4e23, 0x7, @mcast1}}, {{0xa, 0x4e21, 0x1, @mcast1, 0x5}}]}, 0x290) ioctl$RTC_ALM_READ(r4, 0x80247008, &(0x7f0000000240)) ioctl$SNDRV_TIMER_IOCTL_STATUS(r3, 0x80605414, &(0x7f00000004c0)=""/219) r8 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f0000002780)) pwritev(r8, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) process_vm_readv(0x0, &(0x7f00000028c0), 0x0, &(0x7f0000002940)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002900)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002580)=""/170, 0xaa}, {&(0x7f0000002640)=""/95, 0x5f}], 0x7, 0x0) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) ioctl$PERF_EVENT_IOC_QUERY_BPF(r6, 0xc008240a, &(0x7f0000000400)=ANY=[@ANYBLOB="05000000000000000000000000000000000002000000000000"]) ioctl$SNDRV_TIMER_IOCTL_GINFO(r8, 0xc0f85403, &(0x7f00000027c0)={{0x0, 0x0, 0x4, 0x3, 0x5}, 0x0, 0x0, 'id1\x00', "74696d657231000000000000000000000000000000000000f80000006e9f780000890300000000000000000000000000000000000000000000000000000000000000000000000000fbffffffffffffff", 0x0, 0x1, 0x7}) sendfile(r7, r7, &(0x7f0000000000), 0x2000005) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x420000, 0x0) ioctl$BLKDISCARD(r9, 0x1277, &(0x7f0000000100)) 17:31:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r1, 0x0) clone(0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000580)) 17:31:16 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x10000000004e20}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000001000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) clock_gettime(0x0, &(0x7f0000003540)={0x0, 0x0}) recvmmsg(r0, &(0x7f00000033c0)=[{{&(0x7f0000000580)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000000780), 0x0, &(0x7f00000007c0)=""/169, 0xa9}}, {{&(0x7f0000000e00)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000003040)}}], 0x2, 0x10000, &(0x7f0000003580)={0x0, r4+10000000}) 17:31:16 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xffffff73) 17:31:16 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x4000457e, &(0x7f0000000080)) 17:31:16 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x4000457e, &(0x7f0000000080)) 17:31:16 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x10000000004e20}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000001000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) clock_gettime(0x0, &(0x7f0000003540)={0x0, 0x0}) recvmmsg(r0, &(0x7f00000033c0)=[{{&(0x7f0000000580)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000000780), 0x0, &(0x7f00000007c0)=""/169, 0xa9}}, {{&(0x7f0000000e00)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000003040)}}], 0x2, 0x10000, &(0x7f0000003580)={0x0, r4+10000000}) 17:31:16 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x4000457e, &(0x7f0000000080)) 17:31:16 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000180)={{0x0, 0x1f}}) [ 394.991132] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1, syncid = 4, id = 0 17:31:16 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xffffff73) 17:31:16 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000180)={{0x0, 0x1f}}) 17:31:16 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x4000457e, &(0x7f0000000080)) 17:31:16 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r1, 0x0) clone(0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000580)) 17:31:16 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000180)={{0x0, 0x1f}}) 17:31:16 executing program 5: sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r0, 0x280080) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xfffffffffffffeb1) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000300)={0x0, 0x38, 0x13, 0x0, 0xa, 0x4, 0x0, 0x89, 0xffffffffffffffff}) sendfile(r0, r0, &(0x7f0000d83ff8), 0x2008000fffffffe) 17:31:16 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r1 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r2 = socket$inet6(0xa, 0x80003, 0xff) close(r2) 17:31:16 executing program 4: sysfs$3(0x3) r0 = creat(&(0x7f0000001380)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc8070031") r2 = inotify_init1(0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000280)=ANY=[], 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000001c0)=0x3, 0x4) r4 = fcntl$dupfd(r3, 0x0, r2) getsockopt$IP6T_SO_GET_REVISION_MATCH(r4, 0x29, 0x44, &(0x7f0000000280)={'TPROXY\x00'}, &(0x7f00000003c0)=0x28e) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000140)={0x2, 'veth1\x00', 0x4}, 0x18) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000005c0)={0x1, {{0xa, 0x4e21, 0x9, @local, 0x3}}, 0x1, 0x4, [{{0xa, 0x4e23, 0x7f, @local, 0xffffffff}}, {{0xa, 0x4e22, 0x5, @loopback, 0x3ff}}, {{0xa, 0x4e23, 0x7, @mcast1}}, {{0xa, 0x4e21, 0x1, @mcast1, 0x5}}]}, 0x290) ioctl$RTC_ALM_READ(r4, 0x80247008, &(0x7f0000000240)) ioctl$SNDRV_TIMER_IOCTL_STATUS(r3, 0x80605414, &(0x7f00000004c0)=""/219) r8 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f0000002780)) pwritev(r8, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) process_vm_readv(0x0, &(0x7f00000028c0), 0x0, &(0x7f0000002940)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002900)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002580)=""/170, 0xaa}, {&(0x7f0000002640)=""/95, 0x5f}], 0x7, 0x0) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) ioctl$PERF_EVENT_IOC_QUERY_BPF(r6, 0xc008240a, &(0x7f0000000400)=ANY=[@ANYBLOB="05000000000000000000000000000000000002000000000000"]) ioctl$SNDRV_TIMER_IOCTL_GINFO(r8, 0xc0f85403, &(0x7f00000027c0)={{0x0, 0x0, 0x4, 0x3, 0x5}, 0x0, 0x0, 'id1\x00', "74696d657231000000000000000000000000000000000000f80000006e9f780000890300000000000000000000000000000000000000000000000000000000000000000000000000fbffffffffffffff", 0x0, 0x1, 0x7}) sendfile(r7, r7, &(0x7f0000000000), 0x2000005) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x420000, 0x0) ioctl$BLKDISCARD(r9, 0x1277, &(0x7f0000000100)) 17:31:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r1, 0x0) clone(0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000580)) 17:31:16 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x4000457e, &(0x7f0000000080)) 17:31:16 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r1 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r2 = socket$inet6(0xa, 0x80003, 0xff) close(r2) 17:31:16 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000180)={{0x0, 0x1f}}) 17:31:16 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x4000457e, &(0x7f0000000080)) 17:31:16 executing program 7: sysfs$3(0x3) r0 = creat(&(0x7f0000001380)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc8070031") r2 = inotify_init1(0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000280)=ANY=[], 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000001c0)=0x3, 0x4) r4 = fcntl$dupfd(r3, 0x0, r2) getsockopt$IP6T_SO_GET_REVISION_MATCH(r4, 0x29, 0x44, &(0x7f0000000280)={'TPROXY\x00'}, &(0x7f00000003c0)=0x28e) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000140)={0x2, 'veth1\x00', 0x4}, 0x18) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000005c0)={0x1, {{0xa, 0x4e21, 0x9, @local, 0x3}}, 0x1, 0x4, [{{0xa, 0x4e23, 0x7f, @local, 0xffffffff}}, {{0xa, 0x4e22, 0x5, @loopback, 0x3ff}}, {{0xa, 0x4e23, 0x7, @mcast1}}, {{0xa, 0x4e21, 0x1, @mcast1, 0x5}}]}, 0x290) ioctl$RTC_ALM_READ(r4, 0x80247008, &(0x7f0000000240)) ioctl$SNDRV_TIMER_IOCTL_STATUS(r3, 0x80605414, &(0x7f00000004c0)=""/219) r8 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f0000002780)) pwritev(r8, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) process_vm_readv(0x0, &(0x7f00000028c0), 0x0, &(0x7f0000002940)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002900)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002580)=""/170, 0xaa}, {&(0x7f0000002640)=""/95, 0x5f}], 0x7, 0x0) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) ioctl$PERF_EVENT_IOC_QUERY_BPF(r6, 0xc008240a, &(0x7f0000000400)=ANY=[@ANYBLOB="05000000000000000000000000000000000002000000000000"]) ioctl$SNDRV_TIMER_IOCTL_GINFO(r8, 0xc0f85403, &(0x7f00000027c0)={{0x0, 0x0, 0x4, 0x3, 0x5}, 0x0, 0x0, 'id1\x00', "74696d657231000000000000000000000000000000000000f80000006e9f780000890300000000000000000000000000000000000000000000000000000000000000000000000000fbffffffffffffff", 0x0, 0x1, 0x7}) sendfile(r7, r7, &(0x7f0000000000), 0x2000005) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x420000, 0x0) ioctl$BLKDISCARD(r9, 0x1277, &(0x7f0000000100)) 17:31:16 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r1 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r2 = socket$inet6(0xa, 0x80003, 0xff) close(r2) 17:31:16 executing program 3: sysfs$3(0x3) r0 = creat(&(0x7f0000001380)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc8070031") r2 = inotify_init1(0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000280)=ANY=[], 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000001c0)=0x3, 0x4) r4 = fcntl$dupfd(r3, 0x0, r2) getsockopt$IP6T_SO_GET_REVISION_MATCH(r4, 0x29, 0x44, &(0x7f0000000280)={'TPROXY\x00'}, &(0x7f00000003c0)=0x28e) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000140)={0x2, 'veth1\x00', 0x4}, 0x18) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000005c0)={0x1, {{0xa, 0x4e21, 0x9, @local, 0x3}}, 0x1, 0x4, [{{0xa, 0x4e23, 0x7f, @local, 0xffffffff}}, {{0xa, 0x4e22, 0x5, @loopback, 0x3ff}}, {{0xa, 0x4e23, 0x7, @mcast1}}, {{0xa, 0x4e21, 0x1, @mcast1, 0x5}}]}, 0x290) ioctl$RTC_ALM_READ(r4, 0x80247008, &(0x7f0000000240)) ioctl$SNDRV_TIMER_IOCTL_STATUS(r3, 0x80605414, &(0x7f00000004c0)=""/219) r8 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f0000002780)) pwritev(r8, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) process_vm_readv(0x0, &(0x7f00000028c0), 0x0, &(0x7f0000002940)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002900)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002580)=""/170, 0xaa}, {&(0x7f0000002640)=""/95, 0x5f}], 0x7, 0x0) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) ioctl$PERF_EVENT_IOC_QUERY_BPF(r6, 0xc008240a, &(0x7f0000000400)=ANY=[@ANYBLOB="05000000000000000000000000000000000002000000000000"]) ioctl$SNDRV_TIMER_IOCTL_GINFO(r8, 0xc0f85403, &(0x7f00000027c0)={{0x0, 0x0, 0x4, 0x3, 0x5}, 0x0, 0x0, 'id1\x00', "74696d657231000000000000000000000000000000000000f80000006e9f780000890300000000000000000000000000000000000000000000000000000000000000000000000000fbffffffffffffff", 0x0, 0x1, 0x7}) sendfile(r7, r7, &(0x7f0000000000), 0x2000005) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x420000, 0x0) ioctl$BLKDISCARD(r9, 0x1277, &(0x7f0000000100)) 17:31:16 executing program 1: sysfs$3(0x3) r0 = creat(&(0x7f0000001380)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc8070031") r2 = inotify_init1(0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000280)=ANY=[], 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000001c0)=0x3, 0x4) r4 = fcntl$dupfd(r3, 0x0, r2) getsockopt$IP6T_SO_GET_REVISION_MATCH(r4, 0x29, 0x44, &(0x7f0000000280)={'TPROXY\x00'}, &(0x7f00000003c0)=0x28e) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000140)={0x2, 'veth1\x00', 0x4}, 0x18) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000005c0)={0x1, {{0xa, 0x4e21, 0x9, @local, 0x3}}, 0x1, 0x4, [{{0xa, 0x4e23, 0x7f, @local, 0xffffffff}}, {{0xa, 0x4e22, 0x5, @loopback, 0x3ff}}, {{0xa, 0x4e23, 0x7, @mcast1}}, {{0xa, 0x4e21, 0x1, @mcast1, 0x5}}]}, 0x290) ioctl$RTC_ALM_READ(r4, 0x80247008, &(0x7f0000000240)) ioctl$SNDRV_TIMER_IOCTL_STATUS(r3, 0x80605414, &(0x7f00000004c0)=""/219) r8 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f0000002780)) pwritev(r8, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) process_vm_readv(0x0, &(0x7f00000028c0), 0x0, &(0x7f0000002940)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002900)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002580)=""/170, 0xaa}, {&(0x7f0000002640)=""/95, 0x5f}], 0x7, 0x0) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) ioctl$PERF_EVENT_IOC_QUERY_BPF(r6, 0xc008240a, &(0x7f0000000400)=ANY=[@ANYBLOB="05000000000000000000000000000000000002000000000000"]) ioctl$SNDRV_TIMER_IOCTL_GINFO(r8, 0xc0f85403, &(0x7f00000027c0)={{0x0, 0x0, 0x4, 0x3, 0x5}, 0x0, 0x0, 'id1\x00', "74696d657231000000000000000000000000000000000000f80000006e9f780000890300000000000000000000000000000000000000000000000000000000000000000000000000fbffffffffffffff", 0x0, 0x1, 0x7}) sendfile(r7, r7, &(0x7f0000000000), 0x2000005) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x420000, 0x0) ioctl$BLKDISCARD(r9, 0x1277, &(0x7f0000000100)) 17:31:16 executing program 5: sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r0, 0x280080) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xfffffffffffffeb1) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000300)={0x0, 0x38, 0x13, 0x0, 0xa, 0x4, 0x0, 0x89, 0xffffffffffffffff}) sendfile(r0, r0, &(0x7f0000d83ff8), 0x2008000fffffffe) 17:31:16 executing program 6: sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r0, 0x280080) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xfffffffffffffeb1) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000300)={0x0, 0x38, 0x13, 0x0, 0xa, 0x4, 0x0, 0x89, 0xffffffffffffffff}) sendfile(r0, r0, &(0x7f0000d83ff8), 0x2008000fffffffe) 17:31:16 executing program 7: sysfs$3(0x3) r0 = creat(&(0x7f0000001380)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc8070031") r2 = inotify_init1(0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000280)=ANY=[], 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000001c0)=0x3, 0x4) r4 = fcntl$dupfd(r3, 0x0, r2) getsockopt$IP6T_SO_GET_REVISION_MATCH(r4, 0x29, 0x44, &(0x7f0000000280)={'TPROXY\x00'}, &(0x7f00000003c0)=0x28e) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000140)={0x2, 'veth1\x00', 0x4}, 0x18) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000005c0)={0x1, {{0xa, 0x4e21, 0x9, @local, 0x3}}, 0x1, 0x4, [{{0xa, 0x4e23, 0x7f, @local, 0xffffffff}}, {{0xa, 0x4e22, 0x5, @loopback, 0x3ff}}, {{0xa, 0x4e23, 0x7, @mcast1}}, {{0xa, 0x4e21, 0x1, @mcast1, 0x5}}]}, 0x290) ioctl$RTC_ALM_READ(r4, 0x80247008, &(0x7f0000000240)) ioctl$SNDRV_TIMER_IOCTL_STATUS(r3, 0x80605414, &(0x7f00000004c0)=""/219) r8 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f0000002780)) pwritev(r8, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) process_vm_readv(0x0, &(0x7f00000028c0), 0x0, &(0x7f0000002940)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002900)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002580)=""/170, 0xaa}, {&(0x7f0000002640)=""/95, 0x5f}], 0x7, 0x0) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) ioctl$PERF_EVENT_IOC_QUERY_BPF(r6, 0xc008240a, &(0x7f0000000400)=ANY=[@ANYBLOB="05000000000000000000000000000000000002000000000000"]) ioctl$SNDRV_TIMER_IOCTL_GINFO(r8, 0xc0f85403, &(0x7f00000027c0)={{0x0, 0x0, 0x4, 0x3, 0x5}, 0x0, 0x0, 'id1\x00', "74696d657231000000000000000000000000000000000000f80000006e9f780000890300000000000000000000000000000000000000000000000000000000000000000000000000fbffffffffffffff", 0x0, 0x1, 0x7}) sendfile(r7, r7, &(0x7f0000000000), 0x2000005) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x420000, 0x0) ioctl$BLKDISCARD(r9, 0x1277, &(0x7f0000000100)) 17:31:16 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r1 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r2 = socket$inet6(0xa, 0x80003, 0xff) close(r2) [ 395.379373] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1, syncid = 4, id = 0 17:31:16 executing program 3: sysfs$3(0x3) r0 = creat(&(0x7f0000001380)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc8070031") r2 = inotify_init1(0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000280)=ANY=[], 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000001c0)=0x3, 0x4) r4 = fcntl$dupfd(r3, 0x0, r2) getsockopt$IP6T_SO_GET_REVISION_MATCH(r4, 0x29, 0x44, &(0x7f0000000280)={'TPROXY\x00'}, &(0x7f00000003c0)=0x28e) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000140)={0x2, 'veth1\x00', 0x4}, 0x18) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000005c0)={0x1, {{0xa, 0x4e21, 0x9, @local, 0x3}}, 0x1, 0x4, [{{0xa, 0x4e23, 0x7f, @local, 0xffffffff}}, {{0xa, 0x4e22, 0x5, @loopback, 0x3ff}}, {{0xa, 0x4e23, 0x7, @mcast1}}, {{0xa, 0x4e21, 0x1, @mcast1, 0x5}}]}, 0x290) ioctl$RTC_ALM_READ(r4, 0x80247008, &(0x7f0000000240)) ioctl$SNDRV_TIMER_IOCTL_STATUS(r3, 0x80605414, &(0x7f00000004c0)=""/219) r8 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f0000002780)) pwritev(r8, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) process_vm_readv(0x0, &(0x7f00000028c0), 0x0, &(0x7f0000002940)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002900)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002580)=""/170, 0xaa}, {&(0x7f0000002640)=""/95, 0x5f}], 0x7, 0x0) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) ioctl$PERF_EVENT_IOC_QUERY_BPF(r6, 0xc008240a, &(0x7f0000000400)=ANY=[@ANYBLOB="05000000000000000000000000000000000002000000000000"]) ioctl$SNDRV_TIMER_IOCTL_GINFO(r8, 0xc0f85403, &(0x7f00000027c0)={{0x0, 0x0, 0x4, 0x3, 0x5}, 0x0, 0x0, 'id1\x00', "74696d657231000000000000000000000000000000000000f80000006e9f780000890300000000000000000000000000000000000000000000000000000000000000000000000000fbffffffffffffff", 0x0, 0x1, 0x7}) sendfile(r7, r7, &(0x7f0000000000), 0x2000005) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x420000, 0x0) ioctl$BLKDISCARD(r9, 0x1277, &(0x7f0000000100)) 17:31:16 executing program 1: sysfs$3(0x3) r0 = creat(&(0x7f0000001380)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc8070031") r2 = inotify_init1(0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000280)=ANY=[], 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000001c0)=0x3, 0x4) r4 = fcntl$dupfd(r3, 0x0, r2) getsockopt$IP6T_SO_GET_REVISION_MATCH(r4, 0x29, 0x44, &(0x7f0000000280)={'TPROXY\x00'}, &(0x7f00000003c0)=0x28e) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000140)={0x2, 'veth1\x00', 0x4}, 0x18) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000005c0)={0x1, {{0xa, 0x4e21, 0x9, @local, 0x3}}, 0x1, 0x4, [{{0xa, 0x4e23, 0x7f, @local, 0xffffffff}}, {{0xa, 0x4e22, 0x5, @loopback, 0x3ff}}, {{0xa, 0x4e23, 0x7, @mcast1}}, {{0xa, 0x4e21, 0x1, @mcast1, 0x5}}]}, 0x290) ioctl$RTC_ALM_READ(r4, 0x80247008, &(0x7f0000000240)) ioctl$SNDRV_TIMER_IOCTL_STATUS(r3, 0x80605414, &(0x7f00000004c0)=""/219) r8 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f0000002780)) pwritev(r8, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) process_vm_readv(0x0, &(0x7f00000028c0), 0x0, &(0x7f0000002940)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002900)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002580)=""/170, 0xaa}, {&(0x7f0000002640)=""/95, 0x5f}], 0x7, 0x0) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) ioctl$PERF_EVENT_IOC_QUERY_BPF(r6, 0xc008240a, &(0x7f0000000400)=ANY=[@ANYBLOB="05000000000000000000000000000000000002000000000000"]) ioctl$SNDRV_TIMER_IOCTL_GINFO(r8, 0xc0f85403, &(0x7f00000027c0)={{0x0, 0x0, 0x4, 0x3, 0x5}, 0x0, 0x0, 'id1\x00', "74696d657231000000000000000000000000000000000000f80000006e9f780000890300000000000000000000000000000000000000000000000000000000000000000000000000fbffffffffffffff", 0x0, 0x1, 0x7}) sendfile(r7, r7, &(0x7f0000000000), 0x2000005) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x420000, 0x0) ioctl$BLKDISCARD(r9, 0x1277, &(0x7f0000000100)) [ 395.419952] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1, syncid = 4, id = 0 17:31:16 executing program 4: sysfs$3(0x3) r0 = creat(&(0x7f0000001380)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc8070031") r2 = inotify_init1(0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000280)=ANY=[], 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000001c0)=0x3, 0x4) r4 = fcntl$dupfd(r3, 0x0, r2) getsockopt$IP6T_SO_GET_REVISION_MATCH(r4, 0x29, 0x44, &(0x7f0000000280)={'TPROXY\x00'}, &(0x7f00000003c0)=0x28e) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000140)={0x2, 'veth1\x00', 0x4}, 0x18) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000005c0)={0x1, {{0xa, 0x4e21, 0x9, @local, 0x3}}, 0x1, 0x4, [{{0xa, 0x4e23, 0x7f, @local, 0xffffffff}}, {{0xa, 0x4e22, 0x5, @loopback, 0x3ff}}, {{0xa, 0x4e23, 0x7, @mcast1}}, {{0xa, 0x4e21, 0x1, @mcast1, 0x5}}]}, 0x290) ioctl$RTC_ALM_READ(r4, 0x80247008, &(0x7f0000000240)) ioctl$SNDRV_TIMER_IOCTL_STATUS(r3, 0x80605414, &(0x7f00000004c0)=""/219) r8 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f0000002780)) pwritev(r8, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) process_vm_readv(0x0, &(0x7f00000028c0), 0x0, &(0x7f0000002940)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002900)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002580)=""/170, 0xaa}, {&(0x7f0000002640)=""/95, 0x5f}], 0x7, 0x0) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) ioctl$PERF_EVENT_IOC_QUERY_BPF(r6, 0xc008240a, &(0x7f0000000400)=ANY=[@ANYBLOB="05000000000000000000000000000000000002000000000000"]) ioctl$SNDRV_TIMER_IOCTL_GINFO(r8, 0xc0f85403, &(0x7f00000027c0)={{0x0, 0x0, 0x4, 0x3, 0x5}, 0x0, 0x0, 'id1\x00', "74696d657231000000000000000000000000000000000000f80000006e9f780000890300000000000000000000000000000000000000000000000000000000000000000000000000fbffffffffffffff", 0x0, 0x1, 0x7}) sendfile(r7, r7, &(0x7f0000000000), 0x2000005) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x420000, 0x0) ioctl$BLKDISCARD(r9, 0x1277, &(0x7f0000000100)) 17:31:16 executing program 0: sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r0, 0x280080) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xfffffffffffffeb1) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000300)={0x0, 0x38, 0x13, 0x0, 0xa, 0x4, 0x0, 0x89, 0xffffffffffffffff}) sendfile(r0, r0, &(0x7f0000d83ff8), 0x2008000fffffffe) 17:31:16 executing program 2: sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r0, 0x280080) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xfffffffffffffeb1) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000300)={0x0, 0x38, 0x13, 0x0, 0xa, 0x4, 0x0, 0x89, 0xffffffffffffffff}) sendfile(r0, r0, &(0x7f0000d83ff8), 0x2008000fffffffe) 17:31:16 executing program 7: sysfs$3(0x3) r0 = creat(&(0x7f0000001380)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc8070031") r2 = inotify_init1(0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000280)=ANY=[], 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000001c0)=0x3, 0x4) r4 = fcntl$dupfd(r3, 0x0, r2) getsockopt$IP6T_SO_GET_REVISION_MATCH(r4, 0x29, 0x44, &(0x7f0000000280)={'TPROXY\x00'}, &(0x7f00000003c0)=0x28e) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000140)={0x2, 'veth1\x00', 0x4}, 0x18) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000005c0)={0x1, {{0xa, 0x4e21, 0x9, @local, 0x3}}, 0x1, 0x4, [{{0xa, 0x4e23, 0x7f, @local, 0xffffffff}}, {{0xa, 0x4e22, 0x5, @loopback, 0x3ff}}, {{0xa, 0x4e23, 0x7, @mcast1}}, {{0xa, 0x4e21, 0x1, @mcast1, 0x5}}]}, 0x290) ioctl$RTC_ALM_READ(r4, 0x80247008, &(0x7f0000000240)) ioctl$SNDRV_TIMER_IOCTL_STATUS(r3, 0x80605414, &(0x7f00000004c0)=""/219) r8 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f0000002780)) pwritev(r8, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) process_vm_readv(0x0, &(0x7f00000028c0), 0x0, &(0x7f0000002940)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002900)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002580)=""/170, 0xaa}, {&(0x7f0000002640)=""/95, 0x5f}], 0x7, 0x0) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) ioctl$PERF_EVENT_IOC_QUERY_BPF(r6, 0xc008240a, &(0x7f0000000400)=ANY=[@ANYBLOB="05000000000000000000000000000000000002000000000000"]) ioctl$SNDRV_TIMER_IOCTL_GINFO(r8, 0xc0f85403, &(0x7f00000027c0)={{0x0, 0x0, 0x4, 0x3, 0x5}, 0x0, 0x0, 'id1\x00', "74696d657231000000000000000000000000000000000000f80000006e9f780000890300000000000000000000000000000000000000000000000000000000000000000000000000fbffffffffffffff", 0x0, 0x1, 0x7}) sendfile(r7, r7, &(0x7f0000000000), 0x2000005) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x420000, 0x0) ioctl$BLKDISCARD(r9, 0x1277, &(0x7f0000000100)) 17:31:17 executing program 3: sysfs$3(0x3) r0 = creat(&(0x7f0000001380)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc8070031") r2 = inotify_init1(0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000280)=ANY=[], 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000001c0)=0x3, 0x4) r4 = fcntl$dupfd(r3, 0x0, r2) getsockopt$IP6T_SO_GET_REVISION_MATCH(r4, 0x29, 0x44, &(0x7f0000000280)={'TPROXY\x00'}, &(0x7f00000003c0)=0x28e) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000140)={0x2, 'veth1\x00', 0x4}, 0x18) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000005c0)={0x1, {{0xa, 0x4e21, 0x9, @local, 0x3}}, 0x1, 0x4, [{{0xa, 0x4e23, 0x7f, @local, 0xffffffff}}, {{0xa, 0x4e22, 0x5, @loopback, 0x3ff}}, {{0xa, 0x4e23, 0x7, @mcast1}}, {{0xa, 0x4e21, 0x1, @mcast1, 0x5}}]}, 0x290) ioctl$RTC_ALM_READ(r4, 0x80247008, &(0x7f0000000240)) ioctl$SNDRV_TIMER_IOCTL_STATUS(r3, 0x80605414, &(0x7f00000004c0)=""/219) r8 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f0000002780)) pwritev(r8, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) process_vm_readv(0x0, &(0x7f00000028c0), 0x0, &(0x7f0000002940)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002900)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002580)=""/170, 0xaa}, {&(0x7f0000002640)=""/95, 0x5f}], 0x7, 0x0) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) ioctl$PERF_EVENT_IOC_QUERY_BPF(r6, 0xc008240a, &(0x7f0000000400)=ANY=[@ANYBLOB="05000000000000000000000000000000000002000000000000"]) ioctl$SNDRV_TIMER_IOCTL_GINFO(r8, 0xc0f85403, &(0x7f00000027c0)={{0x0, 0x0, 0x4, 0x3, 0x5}, 0x0, 0x0, 'id1\x00', "74696d657231000000000000000000000000000000000000f80000006e9f780000890300000000000000000000000000000000000000000000000000000000000000000000000000fbffffffffffffff", 0x0, 0x1, 0x7}) sendfile(r7, r7, &(0x7f0000000000), 0x2000005) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x420000, 0x0) ioctl$BLKDISCARD(r9, 0x1277, &(0x7f0000000100)) [ 395.427697] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1, syncid = 4, id = 0 17:31:17 executing program 4: sysfs$3(0x3) r0 = creat(&(0x7f0000001380)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc8070031") r2 = inotify_init1(0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000280)=ANY=[], 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000001c0)=0x3, 0x4) r4 = fcntl$dupfd(r3, 0x0, r2) getsockopt$IP6T_SO_GET_REVISION_MATCH(r4, 0x29, 0x44, &(0x7f0000000280)={'TPROXY\x00'}, &(0x7f00000003c0)=0x28e) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000140)={0x2, 'veth1\x00', 0x4}, 0x18) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000005c0)={0x1, {{0xa, 0x4e21, 0x9, @local, 0x3}}, 0x1, 0x4, [{{0xa, 0x4e23, 0x7f, @local, 0xffffffff}}, {{0xa, 0x4e22, 0x5, @loopback, 0x3ff}}, {{0xa, 0x4e23, 0x7, @mcast1}}, {{0xa, 0x4e21, 0x1, @mcast1, 0x5}}]}, 0x290) ioctl$RTC_ALM_READ(r4, 0x80247008, &(0x7f0000000240)) ioctl$SNDRV_TIMER_IOCTL_STATUS(r3, 0x80605414, &(0x7f00000004c0)=""/219) r8 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f0000002780)) pwritev(r8, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) process_vm_readv(0x0, &(0x7f00000028c0), 0x0, &(0x7f0000002940)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002900)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002580)=""/170, 0xaa}, {&(0x7f0000002640)=""/95, 0x5f}], 0x7, 0x0) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) ioctl$PERF_EVENT_IOC_QUERY_BPF(r6, 0xc008240a, &(0x7f0000000400)=ANY=[@ANYBLOB="05000000000000000000000000000000000002000000000000"]) ioctl$SNDRV_TIMER_IOCTL_GINFO(r8, 0xc0f85403, &(0x7f00000027c0)={{0x0, 0x0, 0x4, 0x3, 0x5}, 0x0, 0x0, 'id1\x00', "74696d657231000000000000000000000000000000000000f80000006e9f780000890300000000000000000000000000000000000000000000000000000000000000000000000000fbffffffffffffff", 0x0, 0x1, 0x7}) sendfile(r7, r7, &(0x7f0000000000), 0x2000005) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x420000, 0x0) ioctl$BLKDISCARD(r9, 0x1277, &(0x7f0000000100)) 17:31:17 executing program 7: sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r0, 0x280080) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xfffffffffffffeb1) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000300)={0x0, 0x38, 0x13, 0x0, 0xa, 0x4, 0x0, 0x89, 0xffffffffffffffff}) sendfile(r0, r0, &(0x7f0000d83ff8), 0x2008000fffffffe) 17:31:17 executing program 3: sysfs$3(0x3) r0 = creat(&(0x7f0000001380)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc8070031") r2 = inotify_init1(0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000280)=ANY=[], 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000001c0)=0x3, 0x4) r4 = fcntl$dupfd(r3, 0x0, r2) getsockopt$IP6T_SO_GET_REVISION_MATCH(r4, 0x29, 0x44, &(0x7f0000000280)={'TPROXY\x00'}, &(0x7f00000003c0)=0x28e) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000140)={0x2, 'veth1\x00', 0x4}, 0x18) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000005c0)={0x1, {{0xa, 0x4e21, 0x9, @local, 0x3}}, 0x1, 0x4, [{{0xa, 0x4e23, 0x7f, @local, 0xffffffff}}, {{0xa, 0x4e22, 0x5, @loopback, 0x3ff}}, {{0xa, 0x4e23, 0x7, @mcast1}}, {{0xa, 0x4e21, 0x1, @mcast1, 0x5}}]}, 0x290) ioctl$RTC_ALM_READ(r4, 0x80247008, &(0x7f0000000240)) ioctl$SNDRV_TIMER_IOCTL_STATUS(r3, 0x80605414, &(0x7f00000004c0)=""/219) r8 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f0000002780)) pwritev(r8, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) process_vm_readv(0x0, &(0x7f00000028c0), 0x0, &(0x7f0000002940)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002900)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002580)=""/170, 0xaa}, {&(0x7f0000002640)=""/95, 0x5f}], 0x7, 0x0) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) ioctl$PERF_EVENT_IOC_QUERY_BPF(r6, 0xc008240a, &(0x7f0000000400)=ANY=[@ANYBLOB="05000000000000000000000000000000000002000000000000"]) ioctl$SNDRV_TIMER_IOCTL_GINFO(r8, 0xc0f85403, &(0x7f00000027c0)={{0x0, 0x0, 0x4, 0x3, 0x5}, 0x0, 0x0, 'id1\x00', "74696d657231000000000000000000000000000000000000f80000006e9f780000890300000000000000000000000000000000000000000000000000000000000000000000000000fbffffffffffffff", 0x0, 0x1, 0x7}) sendfile(r7, r7, &(0x7f0000000000), 0x2000005) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x420000, 0x0) ioctl$BLKDISCARD(r9, 0x1277, &(0x7f0000000100)) 17:31:17 executing program 3: sysfs$3(0x3) r0 = creat(&(0x7f0000001380)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc8070031") r2 = inotify_init1(0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000280)=ANY=[], 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000001c0)=0x3, 0x4) r4 = fcntl$dupfd(r3, 0x0, r2) getsockopt$IP6T_SO_GET_REVISION_MATCH(r4, 0x29, 0x44, &(0x7f0000000280)={'TPROXY\x00'}, &(0x7f00000003c0)=0x28e) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000140)={0x2, 'veth1\x00', 0x4}, 0x18) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000005c0)={0x1, {{0xa, 0x4e21, 0x9, @local, 0x3}}, 0x1, 0x4, [{{0xa, 0x4e23, 0x7f, @local, 0xffffffff}}, {{0xa, 0x4e22, 0x5, @loopback, 0x3ff}}, {{0xa, 0x4e23, 0x7, @mcast1}}, {{0xa, 0x4e21, 0x1, @mcast1, 0x5}}]}, 0x290) ioctl$RTC_ALM_READ(r4, 0x80247008, &(0x7f0000000240)) ioctl$SNDRV_TIMER_IOCTL_STATUS(r3, 0x80605414, &(0x7f00000004c0)=""/219) r8 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f0000002780)) pwritev(r8, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) process_vm_readv(0x0, &(0x7f00000028c0), 0x0, &(0x7f0000002940)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002900)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002580)=""/170, 0xaa}, {&(0x7f0000002640)=""/95, 0x5f}], 0x7, 0x0) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) ioctl$PERF_EVENT_IOC_QUERY_BPF(r6, 0xc008240a, &(0x7f0000000400)=ANY=[@ANYBLOB="05000000000000000000000000000000000002000000000000"]) ioctl$SNDRV_TIMER_IOCTL_GINFO(r8, 0xc0f85403, &(0x7f00000027c0)={{0x0, 0x0, 0x4, 0x3, 0x5}, 0x0, 0x0, 'id1\x00', "74696d657231000000000000000000000000000000000000f80000006e9f780000890300000000000000000000000000000000000000000000000000000000000000000000000000fbffffffffffffff", 0x0, 0x1, 0x7}) sendfile(r7, r7, &(0x7f0000000000), 0x2000005) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x420000, 0x0) ioctl$BLKDISCARD(r9, 0x1277, &(0x7f0000000100)) 17:31:17 executing program 4: sysfs$3(0x3) r0 = creat(&(0x7f0000001380)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc8070031") r2 = inotify_init1(0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000280)=ANY=[], 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000001c0)=0x3, 0x4) r4 = fcntl$dupfd(r3, 0x0, r2) getsockopt$IP6T_SO_GET_REVISION_MATCH(r4, 0x29, 0x44, &(0x7f0000000280)={'TPROXY\x00'}, &(0x7f00000003c0)=0x28e) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000140)={0x2, 'veth1\x00', 0x4}, 0x18) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000005c0)={0x1, {{0xa, 0x4e21, 0x9, @local, 0x3}}, 0x1, 0x4, [{{0xa, 0x4e23, 0x7f, @local, 0xffffffff}}, {{0xa, 0x4e22, 0x5, @loopback, 0x3ff}}, {{0xa, 0x4e23, 0x7, @mcast1}}, {{0xa, 0x4e21, 0x1, @mcast1, 0x5}}]}, 0x290) ioctl$RTC_ALM_READ(r4, 0x80247008, &(0x7f0000000240)) ioctl$SNDRV_TIMER_IOCTL_STATUS(r3, 0x80605414, &(0x7f00000004c0)=""/219) r8 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f0000002780)) pwritev(r8, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) process_vm_readv(0x0, &(0x7f00000028c0), 0x0, &(0x7f0000002940)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002900)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002580)=""/170, 0xaa}, {&(0x7f0000002640)=""/95, 0x5f}], 0x7, 0x0) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) ioctl$PERF_EVENT_IOC_QUERY_BPF(r6, 0xc008240a, &(0x7f0000000400)=ANY=[@ANYBLOB="05000000000000000000000000000000000002000000000000"]) ioctl$SNDRV_TIMER_IOCTL_GINFO(r8, 0xc0f85403, &(0x7f00000027c0)={{0x0, 0x0, 0x4, 0x3, 0x5}, 0x0, 0x0, 'id1\x00', "74696d657231000000000000000000000000000000000000f80000006e9f780000890300000000000000000000000000000000000000000000000000000000000000000000000000fbffffffffffffff", 0x0, 0x1, 0x7}) sendfile(r7, r7, &(0x7f0000000000), 0x2000005) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x420000, 0x0) ioctl$BLKDISCARD(r9, 0x1277, &(0x7f0000000100)) 17:31:17 executing program 5: sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r0, 0x280080) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xfffffffffffffeb1) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000300)={0x0, 0x38, 0x13, 0x0, 0xa, 0x4, 0x0, 0x89, 0xffffffffffffffff}) sendfile(r0, r0, &(0x7f0000d83ff8), 0x2008000fffffffe) 17:31:17 executing program 1: sysfs$3(0x3) r0 = creat(&(0x7f0000001380)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc8070031") r2 = inotify_init1(0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000280)=ANY=[], 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000001c0)=0x3, 0x4) r4 = fcntl$dupfd(r3, 0x0, r2) getsockopt$IP6T_SO_GET_REVISION_MATCH(r4, 0x29, 0x44, &(0x7f0000000280)={'TPROXY\x00'}, &(0x7f00000003c0)=0x28e) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000140)={0x2, 'veth1\x00', 0x4}, 0x18) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000005c0)={0x1, {{0xa, 0x4e21, 0x9, @local, 0x3}}, 0x1, 0x4, [{{0xa, 0x4e23, 0x7f, @local, 0xffffffff}}, {{0xa, 0x4e22, 0x5, @loopback, 0x3ff}}, {{0xa, 0x4e23, 0x7, @mcast1}}, {{0xa, 0x4e21, 0x1, @mcast1, 0x5}}]}, 0x290) ioctl$RTC_ALM_READ(r4, 0x80247008, &(0x7f0000000240)) ioctl$SNDRV_TIMER_IOCTL_STATUS(r3, 0x80605414, &(0x7f00000004c0)=""/219) r8 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f0000002780)) pwritev(r8, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) process_vm_readv(0x0, &(0x7f00000028c0), 0x0, &(0x7f0000002940)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002900)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002580)=""/170, 0xaa}, {&(0x7f0000002640)=""/95, 0x5f}], 0x7, 0x0) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) ioctl$PERF_EVENT_IOC_QUERY_BPF(r6, 0xc008240a, &(0x7f0000000400)=ANY=[@ANYBLOB="05000000000000000000000000000000000002000000000000"]) ioctl$SNDRV_TIMER_IOCTL_GINFO(r8, 0xc0f85403, &(0x7f00000027c0)={{0x0, 0x0, 0x4, 0x3, 0x5}, 0x0, 0x0, 'id1\x00', "74696d657231000000000000000000000000000000000000f80000006e9f780000890300000000000000000000000000000000000000000000000000000000000000000000000000fbffffffffffffff", 0x0, 0x1, 0x7}) sendfile(r7, r7, &(0x7f0000000000), 0x2000005) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x420000, 0x0) ioctl$BLKDISCARD(r9, 0x1277, &(0x7f0000000100)) 17:31:17 executing program 3: sysfs$3(0x3) r0 = creat(&(0x7f0000001380)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc8070031") r2 = inotify_init1(0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000280)=ANY=[], 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000001c0)=0x3, 0x4) r4 = fcntl$dupfd(r3, 0x0, r2) getsockopt$IP6T_SO_GET_REVISION_MATCH(r4, 0x29, 0x44, &(0x7f0000000280)={'TPROXY\x00'}, &(0x7f00000003c0)=0x28e) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000140)={0x2, 'veth1\x00', 0x4}, 0x18) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000005c0)={0x1, {{0xa, 0x4e21, 0x9, @local, 0x3}}, 0x1, 0x4, [{{0xa, 0x4e23, 0x7f, @local, 0xffffffff}}, {{0xa, 0x4e22, 0x5, @loopback, 0x3ff}}, {{0xa, 0x4e23, 0x7, @mcast1}}, {{0xa, 0x4e21, 0x1, @mcast1, 0x5}}]}, 0x290) ioctl$RTC_ALM_READ(r4, 0x80247008, &(0x7f0000000240)) ioctl$SNDRV_TIMER_IOCTL_STATUS(r3, 0x80605414, &(0x7f00000004c0)=""/219) r8 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f0000002780)) pwritev(r8, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) process_vm_readv(0x0, &(0x7f00000028c0), 0x0, &(0x7f0000002940)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002900)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002580)=""/170, 0xaa}, {&(0x7f0000002640)=""/95, 0x5f}], 0x7, 0x0) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) ioctl$PERF_EVENT_IOC_QUERY_BPF(r6, 0xc008240a, &(0x7f0000000400)=ANY=[@ANYBLOB="05000000000000000000000000000000000002000000000000"]) ioctl$SNDRV_TIMER_IOCTL_GINFO(r8, 0xc0f85403, &(0x7f00000027c0)={{0x0, 0x0, 0x4, 0x3, 0x5}, 0x0, 0x0, 'id1\x00', "74696d657231000000000000000000000000000000000000f80000006e9f780000890300000000000000000000000000000000000000000000000000000000000000000000000000fbffffffffffffff", 0x0, 0x1, 0x7}) sendfile(r7, r7, &(0x7f0000000000), 0x2000005) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x420000, 0x0) ioctl$BLKDISCARD(r9, 0x1277, &(0x7f0000000100)) 17:31:17 executing program 6: sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r0, 0x280080) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xfffffffffffffeb1) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000300)={0x0, 0x38, 0x13, 0x0, 0xa, 0x4, 0x0, 0x89, 0xffffffffffffffff}) sendfile(r0, r0, &(0x7f0000d83ff8), 0x2008000fffffffe) 17:31:17 executing program 2: sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r0, 0x280080) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xfffffffffffffeb1) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000300)={0x0, 0x38, 0x13, 0x0, 0xa, 0x4, 0x0, 0x89, 0xffffffffffffffff}) sendfile(r0, r0, &(0x7f0000d83ff8), 0x2008000fffffffe) 17:31:17 executing program 4: sysfs$3(0x3) r0 = creat(&(0x7f0000001380)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc8070031") r2 = inotify_init1(0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000280)=ANY=[], 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000001c0)=0x3, 0x4) r4 = fcntl$dupfd(r3, 0x0, r2) getsockopt$IP6T_SO_GET_REVISION_MATCH(r4, 0x29, 0x44, &(0x7f0000000280)={'TPROXY\x00'}, &(0x7f00000003c0)=0x28e) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000140)={0x2, 'veth1\x00', 0x4}, 0x18) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000005c0)={0x1, {{0xa, 0x4e21, 0x9, @local, 0x3}}, 0x1, 0x4, [{{0xa, 0x4e23, 0x7f, @local, 0xffffffff}}, {{0xa, 0x4e22, 0x5, @loopback, 0x3ff}}, {{0xa, 0x4e23, 0x7, @mcast1}}, {{0xa, 0x4e21, 0x1, @mcast1, 0x5}}]}, 0x290) ioctl$RTC_ALM_READ(r4, 0x80247008, &(0x7f0000000240)) ioctl$SNDRV_TIMER_IOCTL_STATUS(r3, 0x80605414, &(0x7f00000004c0)=""/219) r8 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f0000002780)) pwritev(r8, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) process_vm_readv(0x0, &(0x7f00000028c0), 0x0, &(0x7f0000002940)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002900)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002580)=""/170, 0xaa}, {&(0x7f0000002640)=""/95, 0x5f}], 0x7, 0x0) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) ioctl$PERF_EVENT_IOC_QUERY_BPF(r6, 0xc008240a, &(0x7f0000000400)=ANY=[@ANYBLOB="05000000000000000000000000000000000002000000000000"]) ioctl$SNDRV_TIMER_IOCTL_GINFO(r8, 0xc0f85403, &(0x7f00000027c0)={{0x0, 0x0, 0x4, 0x3, 0x5}, 0x0, 0x0, 'id1\x00', "74696d657231000000000000000000000000000000000000f80000006e9f780000890300000000000000000000000000000000000000000000000000000000000000000000000000fbffffffffffffff", 0x0, 0x1, 0x7}) sendfile(r7, r7, &(0x7f0000000000), 0x2000005) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x420000, 0x0) ioctl$BLKDISCARD(r9, 0x1277, &(0x7f0000000100)) 17:31:17 executing program 0: sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r0, 0x280080) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xfffffffffffffeb1) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000300)={0x0, 0x38, 0x13, 0x0, 0xa, 0x4, 0x0, 0x89, 0xffffffffffffffff}) sendfile(r0, r0, &(0x7f0000d83ff8), 0x2008000fffffffe) 17:31:17 executing program 7: sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r0, 0x280080) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xfffffffffffffeb1) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000300)={0x0, 0x38, 0x13, 0x0, 0xa, 0x4, 0x0, 0x89, 0xffffffffffffffff}) sendfile(r0, r0, &(0x7f0000d83ff8), 0x2008000fffffffe) 17:31:17 executing program 3: sysfs$3(0x3) r0 = creat(&(0x7f0000001380)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc8070031") r2 = inotify_init1(0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000280)=ANY=[], 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000001c0)=0x3, 0x4) r4 = fcntl$dupfd(r3, 0x0, r2) getsockopt$IP6T_SO_GET_REVISION_MATCH(r4, 0x29, 0x44, &(0x7f0000000280)={'TPROXY\x00'}, &(0x7f00000003c0)=0x28e) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000140)={0x2, 'veth1\x00', 0x4}, 0x18) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000005c0)={0x1, {{0xa, 0x4e21, 0x9, @local, 0x3}}, 0x1, 0x4, [{{0xa, 0x4e23, 0x7f, @local, 0xffffffff}}, {{0xa, 0x4e22, 0x5, @loopback, 0x3ff}}, {{0xa, 0x4e23, 0x7, @mcast1}}, {{0xa, 0x4e21, 0x1, @mcast1, 0x5}}]}, 0x290) ioctl$RTC_ALM_READ(r4, 0x80247008, &(0x7f0000000240)) ioctl$SNDRV_TIMER_IOCTL_STATUS(r3, 0x80605414, &(0x7f00000004c0)=""/219) r8 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f0000002780)) pwritev(r8, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) process_vm_readv(0x0, &(0x7f00000028c0), 0x0, &(0x7f0000002940)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002900)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002580)=""/170, 0xaa}, {&(0x7f0000002640)=""/95, 0x5f}], 0x7, 0x0) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) ioctl$PERF_EVENT_IOC_QUERY_BPF(r6, 0xc008240a, &(0x7f0000000400)=ANY=[@ANYBLOB="05000000000000000000000000000000000002000000000000"]) ioctl$SNDRV_TIMER_IOCTL_GINFO(r8, 0xc0f85403, &(0x7f00000027c0)={{0x0, 0x0, 0x4, 0x3, 0x5}, 0x0, 0x0, 'id1\x00', "74696d657231000000000000000000000000000000000000f80000006e9f780000890300000000000000000000000000000000000000000000000000000000000000000000000000fbffffffffffffff", 0x0, 0x1, 0x7}) sendfile(r7, r7, &(0x7f0000000000), 0x2000005) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x420000, 0x0) ioctl$BLKDISCARD(r9, 0x1277, &(0x7f0000000100)) 17:31:17 executing program 4: sysfs$3(0x3) r0 = creat(&(0x7f0000001380)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc8070031") r2 = inotify_init1(0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000280)=ANY=[], 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000001c0)=0x3, 0x4) r4 = fcntl$dupfd(r3, 0x0, r2) getsockopt$IP6T_SO_GET_REVISION_MATCH(r4, 0x29, 0x44, &(0x7f0000000280)={'TPROXY\x00'}, &(0x7f00000003c0)=0x28e) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000140)={0x2, 'veth1\x00', 0x4}, 0x18) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000005c0)={0x1, {{0xa, 0x4e21, 0x9, @local, 0x3}}, 0x1, 0x4, [{{0xa, 0x4e23, 0x7f, @local, 0xffffffff}}, {{0xa, 0x4e22, 0x5, @loopback, 0x3ff}}, {{0xa, 0x4e23, 0x7, @mcast1}}, {{0xa, 0x4e21, 0x1, @mcast1, 0x5}}]}, 0x290) ioctl$RTC_ALM_READ(r4, 0x80247008, &(0x7f0000000240)) ioctl$SNDRV_TIMER_IOCTL_STATUS(r3, 0x80605414, &(0x7f00000004c0)=""/219) r8 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f0000002780)) pwritev(r8, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) process_vm_readv(0x0, &(0x7f00000028c0), 0x0, &(0x7f0000002940)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002900)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002580)=""/170, 0xaa}, {&(0x7f0000002640)=""/95, 0x5f}], 0x7, 0x0) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) ioctl$PERF_EVENT_IOC_QUERY_BPF(r6, 0xc008240a, &(0x7f0000000400)=ANY=[@ANYBLOB="05000000000000000000000000000000000002000000000000"]) ioctl$SNDRV_TIMER_IOCTL_GINFO(r8, 0xc0f85403, &(0x7f00000027c0)={{0x0, 0x0, 0x4, 0x3, 0x5}, 0x0, 0x0, 'id1\x00', "74696d657231000000000000000000000000000000000000f80000006e9f780000890300000000000000000000000000000000000000000000000000000000000000000000000000fbffffffffffffff", 0x0, 0x1, 0x7}) sendfile(r7, r7, &(0x7f0000000000), 0x2000005) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x420000, 0x0) ioctl$BLKDISCARD(r9, 0x1277, &(0x7f0000000100)) 17:31:17 executing program 3: sysfs$3(0x3) r0 = creat(&(0x7f0000001380)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc8070031") r2 = inotify_init1(0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000280)=ANY=[], 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000001c0)=0x3, 0x4) r4 = fcntl$dupfd(r3, 0x0, r2) getsockopt$IP6T_SO_GET_REVISION_MATCH(r4, 0x29, 0x44, &(0x7f0000000280)={'TPROXY\x00'}, &(0x7f00000003c0)=0x28e) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000140)={0x2, 'veth1\x00', 0x4}, 0x18) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000005c0)={0x1, {{0xa, 0x4e21, 0x9, @local, 0x3}}, 0x1, 0x4, [{{0xa, 0x4e23, 0x7f, @local, 0xffffffff}}, {{0xa, 0x4e22, 0x5, @loopback, 0x3ff}}, {{0xa, 0x4e23, 0x7, @mcast1}}, {{0xa, 0x4e21, 0x1, @mcast1, 0x5}}]}, 0x290) ioctl$RTC_ALM_READ(r4, 0x80247008, &(0x7f0000000240)) ioctl$SNDRV_TIMER_IOCTL_STATUS(r3, 0x80605414, &(0x7f00000004c0)=""/219) r8 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f0000002780)) pwritev(r8, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) process_vm_readv(0x0, &(0x7f00000028c0), 0x0, &(0x7f0000002940)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002900)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002580)=""/170, 0xaa}, {&(0x7f0000002640)=""/95, 0x5f}], 0x7, 0x0) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) ioctl$PERF_EVENT_IOC_QUERY_BPF(r6, 0xc008240a, &(0x7f0000000400)=ANY=[@ANYBLOB="05000000000000000000000000000000000002000000000000"]) ioctl$SNDRV_TIMER_IOCTL_GINFO(r8, 0xc0f85403, &(0x7f00000027c0)={{0x0, 0x0, 0x4, 0x3, 0x5}, 0x0, 0x0, 'id1\x00', "74696d657231000000000000000000000000000000000000f80000006e9f780000890300000000000000000000000000000000000000000000000000000000000000000000000000fbffffffffffffff", 0x0, 0x1, 0x7}) sendfile(r7, r7, &(0x7f0000000000), 0x2000005) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x420000, 0x0) ioctl$BLKDISCARD(r9, 0x1277, &(0x7f0000000100)) 17:31:17 executing program 4: sysfs$3(0x3) r0 = creat(&(0x7f0000001380)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc8070031") r2 = inotify_init1(0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000280)=ANY=[], 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000001c0)=0x3, 0x4) r4 = fcntl$dupfd(r3, 0x0, r2) getsockopt$IP6T_SO_GET_REVISION_MATCH(r4, 0x29, 0x44, &(0x7f0000000280)={'TPROXY\x00'}, &(0x7f00000003c0)=0x28e) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000140)={0x2, 'veth1\x00', 0x4}, 0x18) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000005c0)={0x1, {{0xa, 0x4e21, 0x9, @local, 0x3}}, 0x1, 0x4, [{{0xa, 0x4e23, 0x7f, @local, 0xffffffff}}, {{0xa, 0x4e22, 0x5, @loopback, 0x3ff}}, {{0xa, 0x4e23, 0x7, @mcast1}}, {{0xa, 0x4e21, 0x1, @mcast1, 0x5}}]}, 0x290) ioctl$RTC_ALM_READ(r4, 0x80247008, &(0x7f0000000240)) ioctl$SNDRV_TIMER_IOCTL_STATUS(r3, 0x80605414, &(0x7f00000004c0)=""/219) r8 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f0000002780)) pwritev(r8, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) process_vm_readv(0x0, &(0x7f00000028c0), 0x0, &(0x7f0000002940)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002900)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002580)=""/170, 0xaa}, {&(0x7f0000002640)=""/95, 0x5f}], 0x7, 0x0) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) ioctl$PERF_EVENT_IOC_QUERY_BPF(r6, 0xc008240a, &(0x7f0000000400)=ANY=[@ANYBLOB="05000000000000000000000000000000000002000000000000"]) ioctl$SNDRV_TIMER_IOCTL_GINFO(r8, 0xc0f85403, &(0x7f00000027c0)={{0x0, 0x0, 0x4, 0x3, 0x5}, 0x0, 0x0, 'id1\x00', "74696d657231000000000000000000000000000000000000f80000006e9f780000890300000000000000000000000000000000000000000000000000000000000000000000000000fbffffffffffffff", 0x0, 0x1, 0x7}) sendfile(r7, r7, &(0x7f0000000000), 0x2000005) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x420000, 0x0) ioctl$BLKDISCARD(r9, 0x1277, &(0x7f0000000100)) 17:31:17 executing program 3: sysfs$3(0x3) r0 = creat(&(0x7f0000001380)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc8070031") r2 = inotify_init1(0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000280)=ANY=[], 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000001c0)=0x3, 0x4) r4 = fcntl$dupfd(r3, 0x0, r2) getsockopt$IP6T_SO_GET_REVISION_MATCH(r4, 0x29, 0x44, &(0x7f0000000280)={'TPROXY\x00'}, &(0x7f00000003c0)=0x28e) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000140)={0x2, 'veth1\x00', 0x4}, 0x18) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000005c0)={0x1, {{0xa, 0x4e21, 0x9, @local, 0x3}}, 0x1, 0x4, [{{0xa, 0x4e23, 0x7f, @local, 0xffffffff}}, {{0xa, 0x4e22, 0x5, @loopback, 0x3ff}}, {{0xa, 0x4e23, 0x7, @mcast1}}, {{0xa, 0x4e21, 0x1, @mcast1, 0x5}}]}, 0x290) ioctl$RTC_ALM_READ(r4, 0x80247008, &(0x7f0000000240)) ioctl$SNDRV_TIMER_IOCTL_STATUS(r3, 0x80605414, &(0x7f00000004c0)=""/219) r8 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f0000002780)) pwritev(r8, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) process_vm_readv(0x0, &(0x7f00000028c0), 0x0, &(0x7f0000002940)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002900)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002580)=""/170, 0xaa}, {&(0x7f0000002640)=""/95, 0x5f}], 0x7, 0x0) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) ioctl$PERF_EVENT_IOC_QUERY_BPF(r6, 0xc008240a, &(0x7f0000000400)=ANY=[@ANYBLOB="05000000000000000000000000000000000002000000000000"]) ioctl$SNDRV_TIMER_IOCTL_GINFO(r8, 0xc0f85403, &(0x7f00000027c0)={{0x0, 0x0, 0x4, 0x3, 0x5}, 0x0, 0x0, 'id1\x00', "74696d657231000000000000000000000000000000000000f80000006e9f780000890300000000000000000000000000000000000000000000000000000000000000000000000000fbffffffffffffff", 0x0, 0x1, 0x7}) sendfile(r7, r7, &(0x7f0000000000), 0x2000005) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x420000, 0x0) ioctl$BLKDISCARD(r9, 0x1277, &(0x7f0000000100)) 17:31:17 executing program 1: sysfs$3(0x3) r0 = creat(&(0x7f0000001380)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc8070031") r2 = inotify_init1(0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000280)=ANY=[], 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000001c0)=0x3, 0x4) r4 = fcntl$dupfd(r3, 0x0, r2) getsockopt$IP6T_SO_GET_REVISION_MATCH(r4, 0x29, 0x44, &(0x7f0000000280)={'TPROXY\x00'}, &(0x7f00000003c0)=0x28e) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000140)={0x2, 'veth1\x00', 0x4}, 0x18) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000005c0)={0x1, {{0xa, 0x4e21, 0x9, @local, 0x3}}, 0x1, 0x4, [{{0xa, 0x4e23, 0x7f, @local, 0xffffffff}}, {{0xa, 0x4e22, 0x5, @loopback, 0x3ff}}, {{0xa, 0x4e23, 0x7, @mcast1}}, {{0xa, 0x4e21, 0x1, @mcast1, 0x5}}]}, 0x290) ioctl$RTC_ALM_READ(r4, 0x80247008, &(0x7f0000000240)) ioctl$SNDRV_TIMER_IOCTL_STATUS(r3, 0x80605414, &(0x7f00000004c0)=""/219) r8 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f0000002780)) pwritev(r8, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) process_vm_readv(0x0, &(0x7f00000028c0), 0x0, &(0x7f0000002940)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002900)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002580)=""/170, 0xaa}, {&(0x7f0000002640)=""/95, 0x5f}], 0x7, 0x0) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) ioctl$PERF_EVENT_IOC_QUERY_BPF(r6, 0xc008240a, &(0x7f0000000400)=ANY=[@ANYBLOB="05000000000000000000000000000000000002000000000000"]) ioctl$SNDRV_TIMER_IOCTL_GINFO(r8, 0xc0f85403, &(0x7f00000027c0)={{0x0, 0x0, 0x4, 0x3, 0x5}, 0x0, 0x0, 'id1\x00', "74696d657231000000000000000000000000000000000000f80000006e9f780000890300000000000000000000000000000000000000000000000000000000000000000000000000fbffffffffffffff", 0x0, 0x1, 0x7}) sendfile(r7, r7, &(0x7f0000000000), 0x2000005) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x420000, 0x0) ioctl$BLKDISCARD(r9, 0x1277, &(0x7f0000000100)) 17:31:17 executing program 5: sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r0, 0x280080) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xfffffffffffffeb1) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000300)={0x0, 0x38, 0x13, 0x0, 0xa, 0x4, 0x0, 0x89, 0xffffffffffffffff}) sendfile(r0, r0, &(0x7f0000d83ff8), 0x2008000fffffffe) 17:31:17 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r1 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r2 = socket$inet6(0xa, 0x80003, 0xff) close(r2) 17:31:17 executing program 1: sysfs$3(0x3) r0 = creat(&(0x7f0000001380)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc8070031") r2 = inotify_init1(0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000280)=ANY=[], 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000001c0)=0x3, 0x4) r4 = fcntl$dupfd(r3, 0x0, r2) getsockopt$IP6T_SO_GET_REVISION_MATCH(r4, 0x29, 0x44, &(0x7f0000000280)={'TPROXY\x00'}, &(0x7f00000003c0)=0x28e) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000140)={0x2, 'veth1\x00', 0x4}, 0x18) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000005c0)={0x1, {{0xa, 0x4e21, 0x9, @local, 0x3}}, 0x1, 0x4, [{{0xa, 0x4e23, 0x7f, @local, 0xffffffff}}, {{0xa, 0x4e22, 0x5, @loopback, 0x3ff}}, {{0xa, 0x4e23, 0x7, @mcast1}}, {{0xa, 0x4e21, 0x1, @mcast1, 0x5}}]}, 0x290) ioctl$RTC_ALM_READ(r4, 0x80247008, &(0x7f0000000240)) ioctl$SNDRV_TIMER_IOCTL_STATUS(r3, 0x80605414, &(0x7f00000004c0)=""/219) r8 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f0000002780)) pwritev(r8, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) process_vm_readv(0x0, &(0x7f00000028c0), 0x0, &(0x7f0000002940)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002900)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002580)=""/170, 0xaa}, {&(0x7f0000002640)=""/95, 0x5f}], 0x7, 0x0) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) ioctl$PERF_EVENT_IOC_QUERY_BPF(r6, 0xc008240a, &(0x7f0000000400)=ANY=[@ANYBLOB="05000000000000000000000000000000000002000000000000"]) ioctl$SNDRV_TIMER_IOCTL_GINFO(r8, 0xc0f85403, &(0x7f00000027c0)={{0x0, 0x0, 0x4, 0x3, 0x5}, 0x0, 0x0, 'id1\x00', "74696d657231000000000000000000000000000000000000f80000006e9f780000890300000000000000000000000000000000000000000000000000000000000000000000000000fbffffffffffffff", 0x0, 0x1, 0x7}) sendfile(r7, r7, &(0x7f0000000000), 0x2000005) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x420000, 0x0) ioctl$BLKDISCARD(r9, 0x1277, &(0x7f0000000100)) 17:31:17 executing program 6: sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r0, 0x280080) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xfffffffffffffeb1) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000300)={0x0, 0x38, 0x13, 0x0, 0xa, 0x4, 0x0, 0x89, 0xffffffffffffffff}) sendfile(r0, r0, &(0x7f0000d83ff8), 0x2008000fffffffe) 17:31:18 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r1 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r2 = socket$inet6(0xa, 0x80003, 0xff) close(r2) 17:31:18 executing program 2: sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r0, 0x280080) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xfffffffffffffeb1) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000300)={0x0, 0x38, 0x13, 0x0, 0xa, 0x4, 0x0, 0x89, 0xffffffffffffffff}) sendfile(r0, r0, &(0x7f0000d83ff8), 0x2008000fffffffe) 17:31:18 executing program 1: sysfs$3(0x3) r0 = creat(&(0x7f0000001380)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc8070031") r2 = inotify_init1(0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000280)=ANY=[], 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000001c0)=0x3, 0x4) r4 = fcntl$dupfd(r3, 0x0, r2) getsockopt$IP6T_SO_GET_REVISION_MATCH(r4, 0x29, 0x44, &(0x7f0000000280)={'TPROXY\x00'}, &(0x7f00000003c0)=0x28e) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000140)={0x2, 'veth1\x00', 0x4}, 0x18) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000005c0)={0x1, {{0xa, 0x4e21, 0x9, @local, 0x3}}, 0x1, 0x4, [{{0xa, 0x4e23, 0x7f, @local, 0xffffffff}}, {{0xa, 0x4e22, 0x5, @loopback, 0x3ff}}, {{0xa, 0x4e23, 0x7, @mcast1}}, {{0xa, 0x4e21, 0x1, @mcast1, 0x5}}]}, 0x290) ioctl$RTC_ALM_READ(r4, 0x80247008, &(0x7f0000000240)) ioctl$SNDRV_TIMER_IOCTL_STATUS(r3, 0x80605414, &(0x7f00000004c0)=""/219) r8 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f0000002780)) pwritev(r8, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) process_vm_readv(0x0, &(0x7f00000028c0), 0x0, &(0x7f0000002940)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002900)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002580)=""/170, 0xaa}, {&(0x7f0000002640)=""/95, 0x5f}], 0x7, 0x0) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) ioctl$PERF_EVENT_IOC_QUERY_BPF(r6, 0xc008240a, &(0x7f0000000400)=ANY=[@ANYBLOB="05000000000000000000000000000000000002000000000000"]) ioctl$SNDRV_TIMER_IOCTL_GINFO(r8, 0xc0f85403, &(0x7f00000027c0)={{0x0, 0x0, 0x4, 0x3, 0x5}, 0x0, 0x0, 'id1\x00', "74696d657231000000000000000000000000000000000000f80000006e9f780000890300000000000000000000000000000000000000000000000000000000000000000000000000fbffffffffffffff", 0x0, 0x1, 0x7}) sendfile(r7, r7, &(0x7f0000000000), 0x2000005) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x420000, 0x0) ioctl$BLKDISCARD(r9, 0x1277, &(0x7f0000000100)) 17:31:18 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r1 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r2 = socket$inet6(0xa, 0x80003, 0xff) close(r2) 17:31:18 executing program 0: sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r0, 0x280080) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xfffffffffffffeb1) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000300)={0x0, 0x38, 0x13, 0x0, 0xa, 0x4, 0x0, 0x89, 0xffffffffffffffff}) sendfile(r0, r0, &(0x7f0000d83ff8), 0x2008000fffffffe) 17:31:18 executing program 4: sysfs$3(0x3) r0 = creat(&(0x7f0000001380)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc8070031") r2 = inotify_init1(0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000280)=ANY=[], 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000001c0)=0x3, 0x4) r4 = fcntl$dupfd(r3, 0x0, r2) getsockopt$IP6T_SO_GET_REVISION_MATCH(r4, 0x29, 0x44, &(0x7f0000000280)={'TPROXY\x00'}, &(0x7f00000003c0)=0x28e) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000140)={0x2, 'veth1\x00', 0x4}, 0x18) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000005c0)={0x1, {{0xa, 0x4e21, 0x9, @local, 0x3}}, 0x1, 0x4, [{{0xa, 0x4e23, 0x7f, @local, 0xffffffff}}, {{0xa, 0x4e22, 0x5, @loopback, 0x3ff}}, {{0xa, 0x4e23, 0x7, @mcast1}}, {{0xa, 0x4e21, 0x1, @mcast1, 0x5}}]}, 0x290) ioctl$RTC_ALM_READ(r4, 0x80247008, &(0x7f0000000240)) ioctl$SNDRV_TIMER_IOCTL_STATUS(r3, 0x80605414, &(0x7f00000004c0)=""/219) r8 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f0000002780)) pwritev(r8, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) process_vm_readv(0x0, &(0x7f00000028c0), 0x0, &(0x7f0000002940)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002900)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002580)=""/170, 0xaa}, {&(0x7f0000002640)=""/95, 0x5f}], 0x7, 0x0) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) ioctl$PERF_EVENT_IOC_QUERY_BPF(r6, 0xc008240a, &(0x7f0000000400)=ANY=[@ANYBLOB="05000000000000000000000000000000000002000000000000"]) ioctl$SNDRV_TIMER_IOCTL_GINFO(r8, 0xc0f85403, &(0x7f00000027c0)={{0x0, 0x0, 0x4, 0x3, 0x5}, 0x0, 0x0, 'id1\x00', "74696d657231000000000000000000000000000000000000f80000006e9f780000890300000000000000000000000000000000000000000000000000000000000000000000000000fbffffffffffffff", 0x0, 0x1, 0x7}) sendfile(r7, r7, &(0x7f0000000000), 0x2000005) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x420000, 0x0) ioctl$BLKDISCARD(r9, 0x1277, &(0x7f0000000100)) 17:31:18 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r1 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r2 = socket$inet6(0xa, 0x80003, 0xff) close(r2) 17:31:18 executing program 7: sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r0, 0x280080) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xfffffffffffffeb1) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000300)={0x0, 0x38, 0x13, 0x0, 0xa, 0x4, 0x0, 0x89, 0xffffffffffffffff}) sendfile(r0, r0, &(0x7f0000d83ff8), 0x2008000fffffffe) 17:31:18 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r1 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r2 = socket$inet6(0xa, 0x80003, 0xff) close(r2) 17:31:18 executing program 4: sysfs$3(0x3) r0 = creat(&(0x7f0000001380)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000200)="0a5cc8070031") r2 = inotify_init1(0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000280)=ANY=[], 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000001c0)=0x3, 0x4) r4 = fcntl$dupfd(r3, 0x0, r2) getsockopt$IP6T_SO_GET_REVISION_MATCH(r4, 0x29, 0x44, &(0x7f0000000280)={'TPROXY\x00'}, &(0x7f00000003c0)=0x28e) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000140)={0x2, 'veth1\x00', 0x4}, 0x18) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000005c0)={0x1, {{0xa, 0x4e21, 0x9, @local, 0x3}}, 0x1, 0x4, [{{0xa, 0x4e23, 0x7f, @local, 0xffffffff}}, {{0xa, 0x4e22, 0x5, @loopback, 0x3ff}}, {{0xa, 0x4e23, 0x7, @mcast1}}, {{0xa, 0x4e21, 0x1, @mcast1, 0x5}}]}, 0x290) ioctl$RTC_ALM_READ(r4, 0x80247008, &(0x7f0000000240)) ioctl$SNDRV_TIMER_IOCTL_STATUS(r3, 0x80605414, &(0x7f00000004c0)=""/219) r8 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f0000002780)) pwritev(r8, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) process_vm_readv(0x0, &(0x7f00000028c0), 0x0, &(0x7f0000002940)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000002900)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002580)=""/170, 0xaa}, {&(0x7f0000002640)=""/95, 0x5f}], 0x7, 0x0) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) ioctl$PERF_EVENT_IOC_QUERY_BPF(r6, 0xc008240a, &(0x7f0000000400)=ANY=[@ANYBLOB="05000000000000000000000000000000000002000000000000"]) ioctl$SNDRV_TIMER_IOCTL_GINFO(r8, 0xc0f85403, &(0x7f00000027c0)={{0x0, 0x0, 0x4, 0x3, 0x5}, 0x0, 0x0, 'id1\x00', "74696d657231000000000000000000000000000000000000f80000006e9f780000890300000000000000000000000000000000000000000000000000000000000000000000000000fbffffffffffffff", 0x0, 0x1, 0x7}) sendfile(r7, r7, &(0x7f0000000000), 0x2000005) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x420000, 0x0) ioctl$BLKDISCARD(r9, 0x1277, &(0x7f0000000100)) 17:31:18 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r1 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r2 = socket$inet6(0xa, 0x80003, 0xff) close(r2) 17:31:18 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x40000, 0x0) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f00000003c0)=0x8c) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/loop-control\x00', 0x2000000000003e, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) socket$unix(0x1, 0x0, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4", 0x3d, r4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000200)=0xe8) r6 = syz_open_procfs(0x0, &(0x7f0000000380)='task\x00') setuid(r5) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000500), &(0x7f0000000480)=0x68) ioctl$KDGKBMETA(r6, 0x4b62, &(0x7f00000007c0)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0)='IPVS\x00') ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2}) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffa, 0xa3, 0x86f, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x0, 0x0, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x0, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r7, 0x0, r0, 0x8) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000280)=0x401, 0x4) 17:31:18 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x1}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000400)="4ab7a6c09590507f9f189ded6e8728599b30d24fdd87edf8d065cb9b7e3dc56006c6c242842c99a80d90c5350c2c7ea1aa98b6f509f82c6e4f194aac7a4e74ba4dbdc95f5989bec9156393c0c414260718c53797e2bc", 0x56, 0xfffffffffffffffc) keyctl$get_keyring_id(0x0, r2, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f00000001c0)=0x1e) syz_open_dev$rtc(&(0x7f0000000280)='/dev/rtc#\x00', 0x1, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000480)="7607a9fb333c85d7592685fa7156d82d3a1fafdcffaa7a0d6626eab35085670c097c6562d80b5a6344e07a5130602b1ab3ecdf1fdc660a659d61e3a7271b714151a0949ae13ab642ae6fc8ff89", 0x4d}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086607, 0x800000) 17:31:18 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000015c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000001600)="2d241501d445f869fcd844c0e441971a6d63521f69583786e1ccd48aee58ab75ae74d9ec5d3354a40074829f50ec777dbecbb6375faf2b3ca9e06447b37950c2ce349309827c82c26c30314e4b62a672d4e8fa2eec94749f40d9c63a260d43220b56608d15f3d1b6a137faea9c9fdf09803b27d90bc50ffa4bd6dc4098cafaf671ab9690c43710328438c19409be1fc94a1e2b6461794b05bff824cea31c4d6067be3deab1d93340ba54029b2e6a10f237252d4a2c83d696e62142e96becb80566d40e96115a052ea55d6bc290b74bf00a41d0247d13cf2c7405e46c402cb7", 0xdf, 0x10, &(0x7f0000001700)=@file={0x0, './file0\x00'}, 0x6e) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) dup2(r0, r1) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) creat(&(0x7f0000001580)='./file0\x00', 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000003c0)}) openat$pktcdvd(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/pktcdvd/control\x00', 0x80001, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x0, 0x0, &(0x7f0000000140)}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x41, 0x0) readv(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000001480)=""/251, 0xfb}, {&(0x7f00000002c0)=""/51, 0x33}, {&(0x7f0000000380)=""/14, 0xffffffffffffff99}], 0x1) openat$selinux_load(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/load\x00', 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c8", 0x3}], 0x0, &(0x7f0000000240)=ANY=[]) 17:31:18 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r2, 0x11, 0xb, &(0x7f0000000000), &(0x7f0000012000)=0x46) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r1) [ 397.069844] sched: DL replenish lagged too much 17:31:18 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x40000, 0x0) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f00000003c0)=0x8c) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/loop-control\x00', 0x2000000000003e, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) socket$unix(0x1, 0x0, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4", 0x3d, r4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000200)=0xe8) r6 = syz_open_procfs(0x0, &(0x7f0000000380)='task\x00') setuid(r5) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000500), &(0x7f0000000480)=0x68) ioctl$KDGKBMETA(r6, 0x4b62, &(0x7f00000007c0)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0)='IPVS\x00') ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2}) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffa, 0xa3, 0x86f, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x0, 0x0, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x0, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r7, 0x0, r0, 0x8) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000280)=0x401, 0x4) 17:31:18 executing program 6: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x40000, 0x0) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f00000003c0)=0x8c) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/loop-control\x00', 0x2000000000003e, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) socket$unix(0x1, 0x0, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4", 0x3d, r4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000200)=0xe8) r6 = syz_open_procfs(0x0, &(0x7f0000000380)='task\x00') setuid(r5) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000500), &(0x7f0000000480)=0x68) ioctl$KDGKBMETA(r6, 0x4b62, &(0x7f00000007c0)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0)='IPVS\x00') ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2}) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffa, 0xa3, 0x86f, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x0, 0x0, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x0, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r7, 0x0, r0, 0x8) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000280)=0x401, 0x4) [ 397.163025] binder: 18788:18789 ERROR: BC_REGISTER_LOOPER called without request 17:31:18 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x40000, 0x0) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f00000003c0)=0x8c) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/loop-control\x00', 0x2000000000003e, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) socket$unix(0x1, 0x0, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4", 0x3d, r4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000200)=0xe8) r6 = syz_open_procfs(0x0, &(0x7f0000000380)='task\x00') setuid(r5) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000500), &(0x7f0000000480)=0x68) ioctl$KDGKBMETA(r6, 0x4b62, &(0x7f00000007c0)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0)='IPVS\x00') ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2}) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffa, 0xa3, 0x86f, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x0, 0x0, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x0, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r7, 0x0, r0, 0x8) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000280)=0x401, 0x4) 17:31:18 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x1}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000400)="4ab7a6c09590507f9f189ded6e8728599b30d24fdd87edf8d065cb9b7e3dc56006c6c242842c99a80d90c5350c2c7ea1aa98b6f509f82c6e4f194aac7a4e74ba4dbdc95f5989bec9156393c0c414260718c53797e2bc", 0x56, 0xfffffffffffffffc) keyctl$get_keyring_id(0x0, r2, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f00000001c0)=0x1e) syz_open_dev$rtc(&(0x7f0000000280)='/dev/rtc#\x00', 0x1, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000480)="7607a9fb333c85d7592685fa7156d82d3a1fafdcffaa7a0d6626eab35085670c097c6562d80b5a6344e07a5130602b1ab3ecdf1fdc660a659d61e3a7271b714151a0949ae13ab642ae6fc8ff89", 0x4d}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086607, 0x800000) 17:31:18 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r2, 0x11, 0xb, &(0x7f0000000000), &(0x7f0000012000)=0x46) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r1) 17:31:18 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r2, 0x11, 0xb, &(0x7f0000000000), &(0x7f0000012000)=0x46) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r1) 17:31:18 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r2, 0x11, 0xb, &(0x7f0000000000), &(0x7f0000012000)=0x46) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r1) 17:31:18 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r2, 0x11, 0xb, &(0x7f0000000000), &(0x7f0000012000)=0x46) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r1) 17:31:18 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x1}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000400)="4ab7a6c09590507f9f189ded6e8728599b30d24fdd87edf8d065cb9b7e3dc56006c6c242842c99a80d90c5350c2c7ea1aa98b6f509f82c6e4f194aac7a4e74ba4dbdc95f5989bec9156393c0c414260718c53797e2bc", 0x56, 0xfffffffffffffffc) keyctl$get_keyring_id(0x0, r2, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f00000001c0)=0x1e) syz_open_dev$rtc(&(0x7f0000000280)='/dev/rtc#\x00', 0x1, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000480)="7607a9fb333c85d7592685fa7156d82d3a1fafdcffaa7a0d6626eab35085670c097c6562d80b5a6344e07a5130602b1ab3ecdf1fdc660a659d61e3a7271b714151a0949ae13ab642ae6fc8ff89", 0x4d}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086607, 0x800000) 17:31:18 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x40000, 0x0) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f00000003c0)=0x8c) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/loop-control\x00', 0x2000000000003e, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) socket$unix(0x1, 0x0, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4", 0x3d, r4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000200)=0xe8) r6 = syz_open_procfs(0x0, &(0x7f0000000380)='task\x00') setuid(r5) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000500), &(0x7f0000000480)=0x68) ioctl$KDGKBMETA(r6, 0x4b62, &(0x7f00000007c0)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0)='IPVS\x00') ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2}) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffa, 0xa3, 0x86f, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x0, 0x0, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x0, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r7, 0x0, r0, 0x8) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000280)=0x401, 0x4) [ 397.449093] FAT-fs (loop5): bogus number of reserved sectors [ 397.457720] FAT-fs (loop5): Can't find a valid FAT filesystem 17:31:18 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r2, 0x11, 0xb, &(0x7f0000000000), &(0x7f0000012000)=0x46) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r1) 17:31:19 executing program 6: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x40000, 0x0) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f00000003c0)=0x8c) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/loop-control\x00', 0x2000000000003e, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) socket$unix(0x1, 0x0, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4", 0x3d, r4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000200)=0xe8) r6 = syz_open_procfs(0x0, &(0x7f0000000380)='task\x00') setuid(r5) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000500), &(0x7f0000000480)=0x68) ioctl$KDGKBMETA(r6, 0x4b62, &(0x7f00000007c0)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0)='IPVS\x00') ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2}) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffa, 0xa3, 0x86f, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x0, 0x0, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x0, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r7, 0x0, r0, 0x8) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000280)=0x401, 0x4) 17:31:19 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r2, 0x11, 0xb, &(0x7f0000000000), &(0x7f0000012000)=0x46) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r1) 17:31:19 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r2, 0x11, 0xb, &(0x7f0000000000), &(0x7f0000012000)=0x46) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r1) [ 397.653910] binder_alloc: binder_alloc_mmap_handler: 18788 20001000-20004000 already mapped failed -16 [ 397.691153] binder: BINDER_SET_CONTEXT_MGR already set [ 397.696692] binder: 18788:18844 ioctl 40046207 0 returned -16 [ 397.703493] binder: 18788:18844 ERROR: BC_REGISTER_LOOPER called without request [ 397.760148] FAT-fs (loop5): bogus number of reserved sectors [ 397.772529] FAT-fs (loop5): Can't find a valid FAT filesystem 17:31:19 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x1}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000400)="4ab7a6c09590507f9f189ded6e8728599b30d24fdd87edf8d065cb9b7e3dc56006c6c242842c99a80d90c5350c2c7ea1aa98b6f509f82c6e4f194aac7a4e74ba4dbdc95f5989bec9156393c0c414260718c53797e2bc", 0x56, 0xfffffffffffffffc) keyctl$get_keyring_id(0x0, r2, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f00000001c0)=0x1e) syz_open_dev$rtc(&(0x7f0000000280)='/dev/rtc#\x00', 0x1, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000480)="7607a9fb333c85d7592685fa7156d82d3a1fafdcffaa7a0d6626eab35085670c097c6562d80b5a6344e07a5130602b1ab3ecdf1fdc660a659d61e3a7271b714151a0949ae13ab642ae6fc8ff89", 0x4d}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086607, 0x800000) 17:31:19 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x1}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000400)="4ab7a6c09590507f9f189ded6e8728599b30d24fdd87edf8d065cb9b7e3dc56006c6c242842c99a80d90c5350c2c7ea1aa98b6f509f82c6e4f194aac7a4e74ba4dbdc95f5989bec9156393c0c414260718c53797e2bc", 0x56, 0xfffffffffffffffc) keyctl$get_keyring_id(0x0, r2, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f00000001c0)=0x1e) syz_open_dev$rtc(&(0x7f0000000280)='/dev/rtc#\x00', 0x1, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000480)="7607a9fb333c85d7592685fa7156d82d3a1fafdcffaa7a0d6626eab35085670c097c6562d80b5a6344e07a5130602b1ab3ecdf1fdc660a659d61e3a7271b714151a0949ae13ab642ae6fc8ff89", 0x4d}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086607, 0x800000) 17:31:19 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r2, 0x11, 0xb, &(0x7f0000000000), &(0x7f0000012000)=0x46) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r1) 17:31:19 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r2, 0x11, 0xb, &(0x7f0000000000), &(0x7f0000012000)=0x46) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r1) 17:31:19 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r2, 0x11, 0xb, &(0x7f0000000000), &(0x7f0000012000)=0x46) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r1) 17:31:19 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r2, 0x11, 0xb, &(0x7f0000000000), &(0x7f0000012000)=0x46) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r1) 17:31:19 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000015c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000001600)="2d241501d445f869fcd844c0e441971a6d63521f69583786e1ccd48aee58ab75ae74d9ec5d3354a40074829f50ec777dbecbb6375faf2b3ca9e06447b37950c2ce349309827c82c26c30314e4b62a672d4e8fa2eec94749f40d9c63a260d43220b56608d15f3d1b6a137faea9c9fdf09803b27d90bc50ffa4bd6dc4098cafaf671ab9690c43710328438c19409be1fc94a1e2b6461794b05bff824cea31c4d6067be3deab1d93340ba54029b2e6a10f237252d4a2c83d696e62142e96becb80566d40e96115a052ea55d6bc290b74bf00a41d0247d13cf2c7405e46c402cb7", 0xdf, 0x10, &(0x7f0000001700)=@file={0x0, './file0\x00'}, 0x6e) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) dup2(r0, r1) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) creat(&(0x7f0000001580)='./file0\x00', 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000003c0)}) openat$pktcdvd(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/pktcdvd/control\x00', 0x80001, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x0, 0x0, &(0x7f0000000140)}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x41, 0x0) readv(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000001480)=""/251, 0xfb}, {&(0x7f00000002c0)=""/51, 0x33}, {&(0x7f0000000380)=""/14, 0xffffffffffffff99}], 0x1) openat$selinux_load(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/load\x00', 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c8", 0x3}], 0x0, &(0x7f0000000240)=ANY=[]) 17:31:19 executing program 6: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x40000, 0x0) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f00000003c0)=0x8c) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/loop-control\x00', 0x2000000000003e, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) socket$unix(0x1, 0x0, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4", 0x3d, r4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000200)=0xe8) r6 = syz_open_procfs(0x0, &(0x7f0000000380)='task\x00') setuid(r5) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000500), &(0x7f0000000480)=0x68) ioctl$KDGKBMETA(r6, 0x4b62, &(0x7f00000007c0)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0)='IPVS\x00') ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2}) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffa, 0xa3, 0x86f, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x0, 0x0, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x0, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r7, 0x0, r0, 0x8) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000280)=0x401, 0x4) 17:31:19 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x1}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000400)="4ab7a6c09590507f9f189ded6e8728599b30d24fdd87edf8d065cb9b7e3dc56006c6c242842c99a80d90c5350c2c7ea1aa98b6f509f82c6e4f194aac7a4e74ba4dbdc95f5989bec9156393c0c414260718c53797e2bc", 0x56, 0xfffffffffffffffc) keyctl$get_keyring_id(0x0, r2, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f00000001c0)=0x1e) syz_open_dev$rtc(&(0x7f0000000280)='/dev/rtc#\x00', 0x1, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000480)="7607a9fb333c85d7592685fa7156d82d3a1fafdcffaa7a0d6626eab35085670c097c6562d80b5a6344e07a5130602b1ab3ecdf1fdc660a659d61e3a7271b714151a0949ae13ab642ae6fc8ff89", 0x4d}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086607, 0x800000) 17:31:19 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x1}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000400)="4ab7a6c09590507f9f189ded6e8728599b30d24fdd87edf8d065cb9b7e3dc56006c6c242842c99a80d90c5350c2c7ea1aa98b6f509f82c6e4f194aac7a4e74ba4dbdc95f5989bec9156393c0c414260718c53797e2bc", 0x56, 0xfffffffffffffffc) keyctl$get_keyring_id(0x0, r2, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f00000001c0)=0x1e) syz_open_dev$rtc(&(0x7f0000000280)='/dev/rtc#\x00', 0x1, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000480)="7607a9fb333c85d7592685fa7156d82d3a1fafdcffaa7a0d6626eab35085670c097c6562d80b5a6344e07a5130602b1ab3ecdf1fdc660a659d61e3a7271b714151a0949ae13ab642ae6fc8ff89", 0x4d}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086607, 0x800000) 17:31:19 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000015c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000001600)="2d241501d445f869fcd844c0e441971a6d63521f69583786e1ccd48aee58ab75ae74d9ec5d3354a40074829f50ec777dbecbb6375faf2b3ca9e06447b37950c2ce349309827c82c26c30314e4b62a672d4e8fa2eec94749f40d9c63a260d43220b56608d15f3d1b6a137faea9c9fdf09803b27d90bc50ffa4bd6dc4098cafaf671ab9690c43710328438c19409be1fc94a1e2b6461794b05bff824cea31c4d6067be3deab1d93340ba54029b2e6a10f237252d4a2c83d696e62142e96becb80566d40e96115a052ea55d6bc290b74bf00a41d0247d13cf2c7405e46c402cb7", 0xdf, 0x10, &(0x7f0000001700)=@file={0x0, './file0\x00'}, 0x6e) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) dup2(r0, r1) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) creat(&(0x7f0000001580)='./file0\x00', 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000003c0)}) openat$pktcdvd(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/pktcdvd/control\x00', 0x80001, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x0, 0x0, &(0x7f0000000140)}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x41, 0x0) readv(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000001480)=""/251, 0xfb}, {&(0x7f00000002c0)=""/51, 0x33}, {&(0x7f0000000380)=""/14, 0xffffffffffffff99}], 0x1) openat$selinux_load(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/load\x00', 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c8", 0x3}], 0x0, &(0x7f0000000240)=ANY=[]) 17:31:19 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r2, 0x11, 0xb, &(0x7f0000000000), &(0x7f0000012000)=0x46) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r1) 17:31:19 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000015c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000001600)="2d241501d445f869fcd844c0e441971a6d63521f69583786e1ccd48aee58ab75ae74d9ec5d3354a40074829f50ec777dbecbb6375faf2b3ca9e06447b37950c2ce349309827c82c26c30314e4b62a672d4e8fa2eec94749f40d9c63a260d43220b56608d15f3d1b6a137faea9c9fdf09803b27d90bc50ffa4bd6dc4098cafaf671ab9690c43710328438c19409be1fc94a1e2b6461794b05bff824cea31c4d6067be3deab1d93340ba54029b2e6a10f237252d4a2c83d696e62142e96becb80566d40e96115a052ea55d6bc290b74bf00a41d0247d13cf2c7405e46c402cb7", 0xdf, 0x10, &(0x7f0000001700)=@file={0x0, './file0\x00'}, 0x6e) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) dup2(r0, r1) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) creat(&(0x7f0000001580)='./file0\x00', 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000003c0)}) openat$pktcdvd(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/pktcdvd/control\x00', 0x80001, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x0, 0x0, &(0x7f0000000140)}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x41, 0x0) readv(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000001480)=""/251, 0xfb}, {&(0x7f00000002c0)=""/51, 0x33}, {&(0x7f0000000380)=""/14, 0xffffffffffffff99}], 0x1) openat$selinux_load(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/load\x00', 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c8", 0x3}], 0x0, &(0x7f0000000240)=ANY=[]) 17:31:19 executing program 7: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000015c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000001600)="2d241501d445f869fcd844c0e441971a6d63521f69583786e1ccd48aee58ab75ae74d9ec5d3354a40074829f50ec777dbecbb6375faf2b3ca9e06447b37950c2ce349309827c82c26c30314e4b62a672d4e8fa2eec94749f40d9c63a260d43220b56608d15f3d1b6a137faea9c9fdf09803b27d90bc50ffa4bd6dc4098cafaf671ab9690c43710328438c19409be1fc94a1e2b6461794b05bff824cea31c4d6067be3deab1d93340ba54029b2e6a10f237252d4a2c83d696e62142e96becb80566d40e96115a052ea55d6bc290b74bf00a41d0247d13cf2c7405e46c402cb7", 0xdf, 0x10, &(0x7f0000001700)=@file={0x0, './file0\x00'}, 0x6e) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) dup2(r0, r1) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) creat(&(0x7f0000001580)='./file0\x00', 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000003c0)}) openat$pktcdvd(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/pktcdvd/control\x00', 0x80001, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x0, 0x0, &(0x7f0000000140)}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x41, 0x0) readv(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000001480)=""/251, 0xfb}, {&(0x7f00000002c0)=""/51, 0x33}, {&(0x7f0000000380)=""/14, 0xffffffffffffff99}], 0x1) openat$selinux_load(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/load\x00', 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c8", 0x3}], 0x0, &(0x7f0000000240)=ANY=[]) [ 398.001522] binder: 18874:18885 ERROR: BC_REGISTER_LOOPER called without request 17:31:19 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000015c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000001600)="2d241501d445f869fcd844c0e441971a6d63521f69583786e1ccd48aee58ab75ae74d9ec5d3354a40074829f50ec777dbecbb6375faf2b3ca9e06447b37950c2ce349309827c82c26c30314e4b62a672d4e8fa2eec94749f40d9c63a260d43220b56608d15f3d1b6a137faea9c9fdf09803b27d90bc50ffa4bd6dc4098cafaf671ab9690c43710328438c19409be1fc94a1e2b6461794b05bff824cea31c4d6067be3deab1d93340ba54029b2e6a10f237252d4a2c83d696e62142e96becb80566d40e96115a052ea55d6bc290b74bf00a41d0247d13cf2c7405e46c402cb7", 0xdf, 0x10, &(0x7f0000001700)=@file={0x0, './file0\x00'}, 0x6e) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) dup2(r0, r1) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) creat(&(0x7f0000001580)='./file0\x00', 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000003c0)}) openat$pktcdvd(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/pktcdvd/control\x00', 0x80001, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x0, 0x0, &(0x7f0000000140)}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x41, 0x0) readv(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000001480)=""/251, 0xfb}, {&(0x7f00000002c0)=""/51, 0x33}, {&(0x7f0000000380)=""/14, 0xffffffffffffff99}], 0x1) openat$selinux_load(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/load\x00', 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c8", 0x3}], 0x0, &(0x7f0000000240)=ANY=[]) 17:31:19 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000015c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000001600)="2d241501d445f869fcd844c0e441971a6d63521f69583786e1ccd48aee58ab75ae74d9ec5d3354a40074829f50ec777dbecbb6375faf2b3ca9e06447b37950c2ce349309827c82c26c30314e4b62a672d4e8fa2eec94749f40d9c63a260d43220b56608d15f3d1b6a137faea9c9fdf09803b27d90bc50ffa4bd6dc4098cafaf671ab9690c43710328438c19409be1fc94a1e2b6461794b05bff824cea31c4d6067be3deab1d93340ba54029b2e6a10f237252d4a2c83d696e62142e96becb80566d40e96115a052ea55d6bc290b74bf00a41d0247d13cf2c7405e46c402cb7", 0xdf, 0x10, &(0x7f0000001700)=@file={0x0, './file0\x00'}, 0x6e) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) dup2(r0, r1) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) creat(&(0x7f0000001580)='./file0\x00', 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000003c0)}) openat$pktcdvd(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/pktcdvd/control\x00', 0x80001, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x0, 0x0, &(0x7f0000000140)}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x41, 0x0) readv(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000001480)=""/251, 0xfb}, {&(0x7f00000002c0)=""/51, 0x33}, {&(0x7f0000000380)=""/14, 0xffffffffffffff99}], 0x1) openat$selinux_load(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/load\x00', 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c8", 0x3}], 0x0, &(0x7f0000000240)=ANY=[]) [ 398.076418] FAT-fs (loop5): bogus number of reserved sectors [ 398.087822] FAT-fs (loop5): Can't find a valid FAT filesystem 17:31:19 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000015c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000001600)="2d241501d445f869fcd844c0e441971a6d63521f69583786e1ccd48aee58ab75ae74d9ec5d3354a40074829f50ec777dbecbb6375faf2b3ca9e06447b37950c2ce349309827c82c26c30314e4b62a672d4e8fa2eec94749f40d9c63a260d43220b56608d15f3d1b6a137faea9c9fdf09803b27d90bc50ffa4bd6dc4098cafaf671ab9690c43710328438c19409be1fc94a1e2b6461794b05bff824cea31c4d6067be3deab1d93340ba54029b2e6a10f237252d4a2c83d696e62142e96becb80566d40e96115a052ea55d6bc290b74bf00a41d0247d13cf2c7405e46c402cb7", 0xdf, 0x10, &(0x7f0000001700)=@file={0x0, './file0\x00'}, 0x6e) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) dup2(r0, r1) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) creat(&(0x7f0000001580)='./file0\x00', 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000003c0)}) openat$pktcdvd(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/pktcdvd/control\x00', 0x80001, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x0, 0x0, &(0x7f0000000140)}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x41, 0x0) readv(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000001480)=""/251, 0xfb}, {&(0x7f00000002c0)=""/51, 0x33}, {&(0x7f0000000380)=""/14, 0xffffffffffffff99}], 0x1) openat$selinux_load(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/load\x00', 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c8", 0x3}], 0x0, &(0x7f0000000240)=ANY=[]) 17:31:19 executing program 6: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000015c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000001600)="2d241501d445f869fcd844c0e441971a6d63521f69583786e1ccd48aee58ab75ae74d9ec5d3354a40074829f50ec777dbecbb6375faf2b3ca9e06447b37950c2ce349309827c82c26c30314e4b62a672d4e8fa2eec94749f40d9c63a260d43220b56608d15f3d1b6a137faea9c9fdf09803b27d90bc50ffa4bd6dc4098cafaf671ab9690c43710328438c19409be1fc94a1e2b6461794b05bff824cea31c4d6067be3deab1d93340ba54029b2e6a10f237252d4a2c83d696e62142e96becb80566d40e96115a052ea55d6bc290b74bf00a41d0247d13cf2c7405e46c402cb7", 0xdf, 0x10, &(0x7f0000001700)=@file={0x0, './file0\x00'}, 0x6e) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) dup2(r0, r1) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) creat(&(0x7f0000001580)='./file0\x00', 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000003c0)}) openat$pktcdvd(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/pktcdvd/control\x00', 0x80001, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x0, 0x0, &(0x7f0000000140)}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x41, 0x0) readv(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000001480)=""/251, 0xfb}, {&(0x7f00000002c0)=""/51, 0x33}, {&(0x7f0000000380)=""/14, 0xffffffffffffff99}], 0x1) openat$selinux_load(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/load\x00', 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c8", 0x3}], 0x0, &(0x7f0000000240)=ANY=[]) 17:31:19 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000015c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000001600)="2d241501d445f869fcd844c0e441971a6d63521f69583786e1ccd48aee58ab75ae74d9ec5d3354a40074829f50ec777dbecbb6375faf2b3ca9e06447b37950c2ce349309827c82c26c30314e4b62a672d4e8fa2eec94749f40d9c63a260d43220b56608d15f3d1b6a137faea9c9fdf09803b27d90bc50ffa4bd6dc4098cafaf671ab9690c43710328438c19409be1fc94a1e2b6461794b05bff824cea31c4d6067be3deab1d93340ba54029b2e6a10f237252d4a2c83d696e62142e96becb80566d40e96115a052ea55d6bc290b74bf00a41d0247d13cf2c7405e46c402cb7", 0xdf, 0x10, &(0x7f0000001700)=@file={0x0, './file0\x00'}, 0x6e) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) dup2(r0, r1) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) creat(&(0x7f0000001580)='./file0\x00', 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000003c0)}) openat$pktcdvd(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/pktcdvd/control\x00', 0x80001, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x0, 0x0, &(0x7f0000000140)}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x41, 0x0) readv(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000001480)=""/251, 0xfb}, {&(0x7f00000002c0)=""/51, 0x33}, {&(0x7f0000000380)=""/14, 0xffffffffffffff99}], 0x1) openat$selinux_load(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/load\x00', 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c8", 0x3}], 0x0, &(0x7f0000000240)=ANY=[]) 17:31:19 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000015c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000001600)="2d241501d445f869fcd844c0e441971a6d63521f69583786e1ccd48aee58ab75ae74d9ec5d3354a40074829f50ec777dbecbb6375faf2b3ca9e06447b37950c2ce349309827c82c26c30314e4b62a672d4e8fa2eec94749f40d9c63a260d43220b56608d15f3d1b6a137faea9c9fdf09803b27d90bc50ffa4bd6dc4098cafaf671ab9690c43710328438c19409be1fc94a1e2b6461794b05bff824cea31c4d6067be3deab1d93340ba54029b2e6a10f237252d4a2c83d696e62142e96becb80566d40e96115a052ea55d6bc290b74bf00a41d0247d13cf2c7405e46c402cb7", 0xdf, 0x10, &(0x7f0000001700)=@file={0x0, './file0\x00'}, 0x6e) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) dup2(r0, r1) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) creat(&(0x7f0000001580)='./file0\x00', 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000003c0)}) openat$pktcdvd(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/pktcdvd/control\x00', 0x80001, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x0, 0x0, &(0x7f0000000140)}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x41, 0x0) readv(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000001480)=""/251, 0xfb}, {&(0x7f00000002c0)=""/51, 0x33}, {&(0x7f0000000380)=""/14, 0xffffffffffffff99}], 0x1) openat$selinux_load(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/load\x00', 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c8", 0x3}], 0x0, &(0x7f0000000240)=ANY=[]) [ 398.241506] binder: 18893:18898 ERROR: BC_REGISTER_LOOPER called without request [ 398.288457] binder: BINDER_SET_CONTEXT_MGR already set 17:31:19 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000015c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000001600)="2d241501d445f869fcd844c0e441971a6d63521f69583786e1ccd48aee58ab75ae74d9ec5d3354a40074829f50ec777dbecbb6375faf2b3ca9e06447b37950c2ce349309827c82c26c30314e4b62a672d4e8fa2eec94749f40d9c63a260d43220b56608d15f3d1b6a137faea9c9fdf09803b27d90bc50ffa4bd6dc4098cafaf671ab9690c43710328438c19409be1fc94a1e2b6461794b05bff824cea31c4d6067be3deab1d93340ba54029b2e6a10f237252d4a2c83d696e62142e96becb80566d40e96115a052ea55d6bc290b74bf00a41d0247d13cf2c7405e46c402cb7", 0xdf, 0x10, &(0x7f0000001700)=@file={0x0, './file0\x00'}, 0x6e) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) dup2(r0, r1) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) creat(&(0x7f0000001580)='./file0\x00', 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000003c0)}) openat$pktcdvd(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/pktcdvd/control\x00', 0x80001, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x0, 0x0, &(0x7f0000000140)}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x41, 0x0) readv(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000001480)=""/251, 0xfb}, {&(0x7f00000002c0)=""/51, 0x33}, {&(0x7f0000000380)=""/14, 0xffffffffffffff99}], 0x1) openat$selinux_load(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/load\x00', 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c8", 0x3}], 0x0, &(0x7f0000000240)=ANY=[]) 17:31:19 executing program 7: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000015c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000001600)="2d241501d445f869fcd844c0e441971a6d63521f69583786e1ccd48aee58ab75ae74d9ec5d3354a40074829f50ec777dbecbb6375faf2b3ca9e06447b37950c2ce349309827c82c26c30314e4b62a672d4e8fa2eec94749f40d9c63a260d43220b56608d15f3d1b6a137faea9c9fdf09803b27d90bc50ffa4bd6dc4098cafaf671ab9690c43710328438c19409be1fc94a1e2b6461794b05bff824cea31c4d6067be3deab1d93340ba54029b2e6a10f237252d4a2c83d696e62142e96becb80566d40e96115a052ea55d6bc290b74bf00a41d0247d13cf2c7405e46c402cb7", 0xdf, 0x10, &(0x7f0000001700)=@file={0x0, './file0\x00'}, 0x6e) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) dup2(r0, r1) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) creat(&(0x7f0000001580)='./file0\x00', 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000003c0)}) openat$pktcdvd(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/pktcdvd/control\x00', 0x80001, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x0, 0x0, &(0x7f0000000140)}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x41, 0x0) readv(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000001480)=""/251, 0xfb}, {&(0x7f00000002c0)=""/51, 0x33}, {&(0x7f0000000380)=""/14, 0xffffffffffffff99}], 0x1) openat$selinux_load(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/load\x00', 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c8", 0x3}], 0x0, &(0x7f0000000240)=ANY=[]) [ 398.292839] FAT-fs (loop1): bogus number of reserved sectors [ 398.292845] FAT-fs (loop1): Can't find a valid FAT filesystem 17:31:19 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000015c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000001600)="2d241501d445f869fcd844c0e441971a6d63521f69583786e1ccd48aee58ab75ae74d9ec5d3354a40074829f50ec777dbecbb6375faf2b3ca9e06447b37950c2ce349309827c82c26c30314e4b62a672d4e8fa2eec94749f40d9c63a260d43220b56608d15f3d1b6a137faea9c9fdf09803b27d90bc50ffa4bd6dc4098cafaf671ab9690c43710328438c19409be1fc94a1e2b6461794b05bff824cea31c4d6067be3deab1d93340ba54029b2e6a10f237252d4a2c83d696e62142e96becb80566d40e96115a052ea55d6bc290b74bf00a41d0247d13cf2c7405e46c402cb7", 0xdf, 0x10, &(0x7f0000001700)=@file={0x0, './file0\x00'}, 0x6e) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) dup2(r0, r1) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) creat(&(0x7f0000001580)='./file0\x00', 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000003c0)}) openat$pktcdvd(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/pktcdvd/control\x00', 0x80001, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x0, 0x0, &(0x7f0000000140)}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x41, 0x0) readv(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000001480)=""/251, 0xfb}, {&(0x7f00000002c0)=""/51, 0x33}, {&(0x7f0000000380)=""/14, 0xffffffffffffff99}], 0x1) openat$selinux_load(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/load\x00', 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c8", 0x3}], 0x0, &(0x7f0000000240)=ANY=[]) 17:31:19 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000015c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000001600)="2d241501d445f869fcd844c0e441971a6d63521f69583786e1ccd48aee58ab75ae74d9ec5d3354a40074829f50ec777dbecbb6375faf2b3ca9e06447b37950c2ce349309827c82c26c30314e4b62a672d4e8fa2eec94749f40d9c63a260d43220b56608d15f3d1b6a137faea9c9fdf09803b27d90bc50ffa4bd6dc4098cafaf671ab9690c43710328438c19409be1fc94a1e2b6461794b05bff824cea31c4d6067be3deab1d93340ba54029b2e6a10f237252d4a2c83d696e62142e96becb80566d40e96115a052ea55d6bc290b74bf00a41d0247d13cf2c7405e46c402cb7", 0xdf, 0x10, &(0x7f0000001700)=@file={0x0, './file0\x00'}, 0x6e) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) dup2(r0, r1) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) creat(&(0x7f0000001580)='./file0\x00', 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000003c0)}) openat$pktcdvd(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/pktcdvd/control\x00', 0x80001, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x0, 0x0, &(0x7f0000000140)}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x41, 0x0) readv(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000001480)=""/251, 0xfb}, {&(0x7f00000002c0)=""/51, 0x33}, {&(0x7f0000000380)=""/14, 0xffffffffffffff99}], 0x1) openat$selinux_load(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/load\x00', 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c8", 0x3}], 0x0, &(0x7f0000000240)=ANY=[]) [ 398.314018] binder: 18913:18915 ERROR: BC_REGISTER_LOOPER called without request [ 398.340077] binder: 18902:18923 ERROR: BC_REGISTER_LOOPER called without request [ 398.353052] binder: 18912:18927 ERROR: BC_REGISTER_LOOPER called without request [ 398.367246] FAT-fs (loop5): bogus number of reserved sectors [ 398.367251] FAT-fs (loop5): Can't find a valid FAT filesystem 17:31:20 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000015c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000001600)="2d241501d445f869fcd844c0e441971a6d63521f69583786e1ccd48aee58ab75ae74d9ec5d3354a40074829f50ec777dbecbb6375faf2b3ca9e06447b37950c2ce349309827c82c26c30314e4b62a672d4e8fa2eec94749f40d9c63a260d43220b56608d15f3d1b6a137faea9c9fdf09803b27d90bc50ffa4bd6dc4098cafaf671ab9690c43710328438c19409be1fc94a1e2b6461794b05bff824cea31c4d6067be3deab1d93340ba54029b2e6a10f237252d4a2c83d696e62142e96becb80566d40e96115a052ea55d6bc290b74bf00a41d0247d13cf2c7405e46c402cb7", 0xdf, 0x10, &(0x7f0000001700)=@file={0x0, './file0\x00'}, 0x6e) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) dup2(r0, r1) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) creat(&(0x7f0000001580)='./file0\x00', 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000003c0)}) openat$pktcdvd(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/pktcdvd/control\x00', 0x80001, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x0, 0x0, &(0x7f0000000140)}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x41, 0x0) readv(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000001480)=""/251, 0xfb}, {&(0x7f00000002c0)=""/51, 0x33}, {&(0x7f0000000380)=""/14, 0xffffffffffffff99}], 0x1) openat$selinux_load(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/load\x00', 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c8", 0x3}], 0x0, &(0x7f0000000240)=ANY=[]) [ 398.367834] binder: 18917:18929 ERROR: BC_REGISTER_LOOPER called without request 17:31:20 executing program 7: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000015c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000001600)="2d241501d445f869fcd844c0e441971a6d63521f69583786e1ccd48aee58ab75ae74d9ec5d3354a40074829f50ec777dbecbb6375faf2b3ca9e06447b37950c2ce349309827c82c26c30314e4b62a672d4e8fa2eec94749f40d9c63a260d43220b56608d15f3d1b6a137faea9c9fdf09803b27d90bc50ffa4bd6dc4098cafaf671ab9690c43710328438c19409be1fc94a1e2b6461794b05bff824cea31c4d6067be3deab1d93340ba54029b2e6a10f237252d4a2c83d696e62142e96becb80566d40e96115a052ea55d6bc290b74bf00a41d0247d13cf2c7405e46c402cb7", 0xdf, 0x10, &(0x7f0000001700)=@file={0x0, './file0\x00'}, 0x6e) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) dup2(r0, r1) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) creat(&(0x7f0000001580)='./file0\x00', 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000003c0)}) openat$pktcdvd(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/pktcdvd/control\x00', 0x80001, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x0, 0x0, &(0x7f0000000140)}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x41, 0x0) readv(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000001480)=""/251, 0xfb}, {&(0x7f00000002c0)=""/51, 0x33}, {&(0x7f0000000380)=""/14, 0xffffffffffffff99}], 0x1) openat$selinux_load(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/load\x00', 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c8", 0x3}], 0x0, &(0x7f0000000240)=ANY=[]) 17:31:20 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000015c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000001600)="2d241501d445f869fcd844c0e441971a6d63521f69583786e1ccd48aee58ab75ae74d9ec5d3354a40074829f50ec777dbecbb6375faf2b3ca9e06447b37950c2ce349309827c82c26c30314e4b62a672d4e8fa2eec94749f40d9c63a260d43220b56608d15f3d1b6a137faea9c9fdf09803b27d90bc50ffa4bd6dc4098cafaf671ab9690c43710328438c19409be1fc94a1e2b6461794b05bff824cea31c4d6067be3deab1d93340ba54029b2e6a10f237252d4a2c83d696e62142e96becb80566d40e96115a052ea55d6bc290b74bf00a41d0247d13cf2c7405e46c402cb7", 0xdf, 0x10, &(0x7f0000001700)=@file={0x0, './file0\x00'}, 0x6e) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) dup2(r0, r1) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) creat(&(0x7f0000001580)='./file0\x00', 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000003c0)}) openat$pktcdvd(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/pktcdvd/control\x00', 0x80001, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x0, 0x0, &(0x7f0000000140)}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x41, 0x0) readv(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000001480)=""/251, 0xfb}, {&(0x7f00000002c0)=""/51, 0x33}, {&(0x7f0000000380)=""/14, 0xffffffffffffff99}], 0x1) openat$selinux_load(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/load\x00', 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c8", 0x3}], 0x0, &(0x7f0000000240)=ANY=[]) [ 398.395315] FAT-fs (loop0): bogus number of reserved sectors [ 398.395325] FAT-fs (loop0): Can't find a valid FAT filesystem 17:31:20 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x1}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000400)="4ab7a6c09590507f9f189ded6e8728599b30d24fdd87edf8d065cb9b7e3dc56006c6c242842c99a80d90c5350c2c7ea1aa98b6f509f82c6e4f194aac7a4e74ba4dbdc95f5989bec9156393c0c414260718c53797e2bc", 0x56, 0xfffffffffffffffc) keyctl$get_keyring_id(0x0, r2, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f00000001c0)=0x1e) syz_open_dev$rtc(&(0x7f0000000280)='/dev/rtc#\x00', 0x1, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000480)="7607a9fb333c85d7592685fa7156d82d3a1fafdcffaa7a0d6626eab35085670c097c6562d80b5a6344e07a5130602b1ab3ecdf1fdc660a659d61e3a7271b714151a0949ae13ab642ae6fc8ff89", 0x4d}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086607, 0x800000) [ 398.396395] FAT-fs (loop4): bogus number of reserved sectors [ 398.396399] FAT-fs (loop4): Can't find a valid FAT filesystem [ 398.572951] FAT-fs (loop6): bogus number of reserved sectors [ 398.573059] FAT-fs (loop6): Can't find a valid FAT filesystem 17:31:20 executing program 6: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000015c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000001600)="2d241501d445f869fcd844c0e441971a6d63521f69583786e1ccd48aee58ab75ae74d9ec5d3354a40074829f50ec777dbecbb6375faf2b3ca9e06447b37950c2ce349309827c82c26c30314e4b62a672d4e8fa2eec94749f40d9c63a260d43220b56608d15f3d1b6a137faea9c9fdf09803b27d90bc50ffa4bd6dc4098cafaf671ab9690c43710328438c19409be1fc94a1e2b6461794b05bff824cea31c4d6067be3deab1d93340ba54029b2e6a10f237252d4a2c83d696e62142e96becb80566d40e96115a052ea55d6bc290b74bf00a41d0247d13cf2c7405e46c402cb7", 0xdf, 0x10, &(0x7f0000001700)=@file={0x0, './file0\x00'}, 0x6e) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) dup2(r0, r1) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) creat(&(0x7f0000001580)='./file0\x00', 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000003c0)}) openat$pktcdvd(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/pktcdvd/control\x00', 0x80001, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x0, 0x0, &(0x7f0000000140)}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x41, 0x0) readv(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000001480)=""/251, 0xfb}, {&(0x7f00000002c0)=""/51, 0x33}, {&(0x7f0000000380)=""/14, 0xffffffffffffff99}], 0x1) openat$selinux_load(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/load\x00', 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c8", 0x3}], 0x0, &(0x7f0000000240)=ANY=[]) [ 398.602893] binder: 18941:18951 ERROR: BC_REGISTER_LOOPER called without request 17:31:20 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x1}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000400)="4ab7a6c09590507f9f189ded6e8728599b30d24fdd87edf8d065cb9b7e3dc56006c6c242842c99a80d90c5350c2c7ea1aa98b6f509f82c6e4f194aac7a4e74ba4dbdc95f5989bec9156393c0c414260718c53797e2bc", 0x56, 0xfffffffffffffffc) keyctl$get_keyring_id(0x0, r2, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f00000001c0)=0x1e) syz_open_dev$rtc(&(0x7f0000000280)='/dev/rtc#\x00', 0x1, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000480)="7607a9fb333c85d7592685fa7156d82d3a1fafdcffaa7a0d6626eab35085670c097c6562d80b5a6344e07a5130602b1ab3ecdf1fdc660a659d61e3a7271b714151a0949ae13ab642ae6fc8ff89", 0x4d}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086607, 0x800000) [ 398.611528] FAT-fs (loop1): bogus number of reserved sectors [ 398.611533] FAT-fs (loop1): Can't find a valid FAT filesystem [ 398.799440] binder: BINDER_SET_CONTEXT_MGR already set [ 398.805281] binder: BINDER_SET_CONTEXT_MGR already set [ 398.811428] binder: 18917:18918 ioctl 40046207 0 returned -16 [ 398.817990] binder: 18912:18914 ioctl 40046207 0 returned -16 17:31:20 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000015c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000001600)="2d241501d445f869fcd844c0e441971a6d63521f69583786e1ccd48aee58ab75ae74d9ec5d3354a40074829f50ec777dbecbb6375faf2b3ca9e06447b37950c2ce349309827c82c26c30314e4b62a672d4e8fa2eec94749f40d9c63a260d43220b56608d15f3d1b6a137faea9c9fdf09803b27d90bc50ffa4bd6dc4098cafaf671ab9690c43710328438c19409be1fc94a1e2b6461794b05bff824cea31c4d6067be3deab1d93340ba54029b2e6a10f237252d4a2c83d696e62142e96becb80566d40e96115a052ea55d6bc290b74bf00a41d0247d13cf2c7405e46c402cb7", 0xdf, 0x10, &(0x7f0000001700)=@file={0x0, './file0\x00'}, 0x6e) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) dup2(r0, r1) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) creat(&(0x7f0000001580)='./file0\x00', 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000003c0)}) openat$pktcdvd(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/pktcdvd/control\x00', 0x80001, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x0, 0x0, &(0x7f0000000140)}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x41, 0x0) readv(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000001480)=""/251, 0xfb}, {&(0x7f00000002c0)=""/51, 0x33}, {&(0x7f0000000380)=""/14, 0xffffffffffffff99}], 0x1) openat$selinux_load(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/load\x00', 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c8", 0x3}], 0x0, &(0x7f0000000240)=ANY=[]) 17:31:20 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x1}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000400)="4ab7a6c09590507f9f189ded6e8728599b30d24fdd87edf8d065cb9b7e3dc56006c6c242842c99a80d90c5350c2c7ea1aa98b6f509f82c6e4f194aac7a4e74ba4dbdc95f5989bec9156393c0c414260718c53797e2bc", 0x56, 0xfffffffffffffffc) keyctl$get_keyring_id(0x0, r2, 0x6) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f00000001c0)=0x1e) syz_open_dev$rtc(&(0x7f0000000280)='/dev/rtc#\x00', 0x1, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000480)="7607a9fb333c85d7592685fa7156d82d3a1fafdcffaa7a0d6626eab35085670c097c6562d80b5a6344e07a5130602b1ab3ecdf1fdc660a659d61e3a7271b714151a0949ae13ab642ae6fc8ff89", 0x4d}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086607, 0x800000) 17:31:20 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000015c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000001600)="2d241501d445f869fcd844c0e441971a6d63521f69583786e1ccd48aee58ab75ae74d9ec5d3354a40074829f50ec777dbecbb6375faf2b3ca9e06447b37950c2ce349309827c82c26c30314e4b62a672d4e8fa2eec94749f40d9c63a260d43220b56608d15f3d1b6a137faea9c9fdf09803b27d90bc50ffa4bd6dc4098cafaf671ab9690c43710328438c19409be1fc94a1e2b6461794b05bff824cea31c4d6067be3deab1d93340ba54029b2e6a10f237252d4a2c83d696e62142e96becb80566d40e96115a052ea55d6bc290b74bf00a41d0247d13cf2c7405e46c402cb7", 0xdf, 0x10, &(0x7f0000001700)=@file={0x0, './file0\x00'}, 0x6e) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) dup2(r0, r1) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) creat(&(0x7f0000001580)='./file0\x00', 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000003c0)}) openat$pktcdvd(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/pktcdvd/control\x00', 0x80001, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x0, 0x0, &(0x7f0000000140)}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x41, 0x0) readv(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000001480)=""/251, 0xfb}, {&(0x7f00000002c0)=""/51, 0x33}, {&(0x7f0000000380)=""/14, 0xffffffffffffff99}], 0x1) openat$selinux_load(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/load\x00', 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c8", 0x3}], 0x0, &(0x7f0000000240)=ANY=[]) 17:31:20 executing program 7: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x40000, 0x0) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f00000003c0)=0x8c) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/loop-control\x00', 0x2000000000003e, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) socket$unix(0x1, 0x0, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4", 0x3d, r4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000200)=0xe8) r6 = syz_open_procfs(0x0, &(0x7f0000000380)='task\x00') setuid(r5) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000500), &(0x7f0000000480)=0x68) ioctl$KDGKBMETA(r6, 0x4b62, &(0x7f00000007c0)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0)='IPVS\x00') ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2}) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffa, 0xa3, 0x86f, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x0, 0x0, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x0, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r7, 0x0, r0, 0x8) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000280)=0x401, 0x4) [ 398.818416] binder: 18902:18906 ioctl 40046207 0 returned -16 [ 398.848896] binder: 18962:18963 ERROR: BC_REGISTER_LOOPER called without request 17:31:20 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000015c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000001600)="2d241501d445f869fcd844c0e441971a6d63521f69583786e1ccd48aee58ab75ae74d9ec5d3354a40074829f50ec777dbecbb6375faf2b3ca9e06447b37950c2ce349309827c82c26c30314e4b62a672d4e8fa2eec94749f40d9c63a260d43220b56608d15f3d1b6a137faea9c9fdf09803b27d90bc50ffa4bd6dc4098cafaf671ab9690c43710328438c19409be1fc94a1e2b6461794b05bff824cea31c4d6067be3deab1d93340ba54029b2e6a10f237252d4a2c83d696e62142e96becb80566d40e96115a052ea55d6bc290b74bf00a41d0247d13cf2c7405e46c402cb7", 0xdf, 0x10, &(0x7f0000001700)=@file={0x0, './file0\x00'}, 0x6e) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) dup2(r0, r1) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) creat(&(0x7f0000001580)='./file0\x00', 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000003c0)}) openat$pktcdvd(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/pktcdvd/control\x00', 0x80001, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x0, 0x0, &(0x7f0000000140)}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x41, 0x0) readv(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000001480)=""/251, 0xfb}, {&(0x7f00000002c0)=""/51, 0x33}, {&(0x7f0000000380)=""/14, 0xffffffffffffff99}], 0x1) openat$selinux_load(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/load\x00', 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c8", 0x3}], 0x0, &(0x7f0000000240)=ANY=[]) 17:31:20 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000015c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000001600)="2d241501d445f869fcd844c0e441971a6d63521f69583786e1ccd48aee58ab75ae74d9ec5d3354a40074829f50ec777dbecbb6375faf2b3ca9e06447b37950c2ce349309827c82c26c30314e4b62a672d4e8fa2eec94749f40d9c63a260d43220b56608d15f3d1b6a137faea9c9fdf09803b27d90bc50ffa4bd6dc4098cafaf671ab9690c43710328438c19409be1fc94a1e2b6461794b05bff824cea31c4d6067be3deab1d93340ba54029b2e6a10f237252d4a2c83d696e62142e96becb80566d40e96115a052ea55d6bc290b74bf00a41d0247d13cf2c7405e46c402cb7", 0xdf, 0x10, &(0x7f0000001700)=@file={0x0, './file0\x00'}, 0x6e) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) dup2(r0, r1) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) creat(&(0x7f0000001580)='./file0\x00', 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000003c0)}) openat$pktcdvd(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/pktcdvd/control\x00', 0x80001, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x0, 0x0, &(0x7f0000000140)}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x41, 0x0) readv(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000001480)=""/251, 0xfb}, {&(0x7f00000002c0)=""/51, 0x33}, {&(0x7f0000000380)=""/14, 0xffffffffffffff99}], 0x1) openat$selinux_load(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/load\x00', 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c8", 0x3}], 0x0, &(0x7f0000000240)=ANY=[]) 17:31:20 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000015c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000001600)="2d241501d445f869fcd844c0e441971a6d63521f69583786e1ccd48aee58ab75ae74d9ec5d3354a40074829f50ec777dbecbb6375faf2b3ca9e06447b37950c2ce349309827c82c26c30314e4b62a672d4e8fa2eec94749f40d9c63a260d43220b56608d15f3d1b6a137faea9c9fdf09803b27d90bc50ffa4bd6dc4098cafaf671ab9690c43710328438c19409be1fc94a1e2b6461794b05bff824cea31c4d6067be3deab1d93340ba54029b2e6a10f237252d4a2c83d696e62142e96becb80566d40e96115a052ea55d6bc290b74bf00a41d0247d13cf2c7405e46c402cb7", 0xdf, 0x10, &(0x7f0000001700)=@file={0x0, './file0\x00'}, 0x6e) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) dup2(r0, r1) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) creat(&(0x7f0000001580)='./file0\x00', 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000003c0)}) openat$pktcdvd(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/pktcdvd/control\x00', 0x80001, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x0, 0x0, &(0x7f0000000140)}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x41, 0x0) readv(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000001480)=""/251, 0xfb}, {&(0x7f00000002c0)=""/51, 0x33}, {&(0x7f0000000380)=""/14, 0xffffffffffffff99}], 0x1) openat$selinux_load(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/load\x00', 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c8", 0x3}], 0x0, &(0x7f0000000240)=ANY=[]) 17:31:20 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x40000, 0x0) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f00000003c0)=0x8c) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/loop-control\x00', 0x2000000000003e, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) socket$unix(0x1, 0x0, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4", 0x3d, r4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000200)=0xe8) r6 = syz_open_procfs(0x0, &(0x7f0000000380)='task\x00') setuid(r5) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000500), &(0x7f0000000480)=0x68) ioctl$KDGKBMETA(r6, 0x4b62, &(0x7f00000007c0)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0)='IPVS\x00') ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2}) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffa, 0xa3, 0x86f, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x0, 0x0, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x0, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r7, 0x0, r0, 0x8) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000280)=0x401, 0x4) 17:31:20 executing program 7: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x40000, 0x0) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f00000003c0)=0x8c) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/loop-control\x00', 0x2000000000003e, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) socket$unix(0x1, 0x0, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4", 0x3d, r4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000200)=0xe8) r6 = syz_open_procfs(0x0, &(0x7f0000000380)='task\x00') setuid(r5) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000500), &(0x7f0000000480)=0x68) ioctl$KDGKBMETA(r6, 0x4b62, &(0x7f00000007c0)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0)='IPVS\x00') ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2}) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffa, 0xa3, 0x86f, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x0, 0x0, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x0, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r7, 0x0, r0, 0x8) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000280)=0x401, 0x4) [ 399.013175] binder: BINDER_SET_CONTEXT_MGR already set [ 399.043392] FAT-fs (loop6): bogus number of reserved sectors 17:31:20 executing program 7: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x40000, 0x0) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f00000003c0)=0x8c) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/loop-control\x00', 0x2000000000003e, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) socket$unix(0x1, 0x0, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4", 0x3d, r4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000200)=0xe8) r6 = syz_open_procfs(0x0, &(0x7f0000000380)='task\x00') setuid(r5) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000500), &(0x7f0000000480)=0x68) ioctl$KDGKBMETA(r6, 0x4b62, &(0x7f00000007c0)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0)='IPVS\x00') ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2}) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffa, 0xa3, 0x86f, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x0, 0x0, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x0, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r7, 0x0, r0, 0x8) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000280)=0x401, 0x4) 17:31:20 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x40000, 0x0) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f00000003c0)=0x8c) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/loop-control\x00', 0x2000000000003e, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) socket$unix(0x1, 0x0, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4", 0x3d, r4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000200)=0xe8) r6 = syz_open_procfs(0x0, &(0x7f0000000380)='task\x00') setuid(r5) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000500), &(0x7f0000000480)=0x68) ioctl$KDGKBMETA(r6, 0x4b62, &(0x7f00000007c0)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0)='IPVS\x00') ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2}) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffa, 0xa3, 0x86f, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x0, 0x0, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x0, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r7, 0x0, r0, 0x8) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000280)=0x401, 0x4) [ 399.043502] FAT-fs (loop6): Can't find a valid FAT filesystem [ 399.090462] binder: 18977:18991 ERROR: BC_REGISTER_LOOPER called without request 17:31:20 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000015c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000001600)="2d241501d445f869fcd844c0e441971a6d63521f69583786e1ccd48aee58ab75ae74d9ec5d3354a40074829f50ec777dbecbb6375faf2b3ca9e06447b37950c2ce349309827c82c26c30314e4b62a672d4e8fa2eec94749f40d9c63a260d43220b56608d15f3d1b6a137faea9c9fdf09803b27d90bc50ffa4bd6dc4098cafaf671ab9690c43710328438c19409be1fc94a1e2b6461794b05bff824cea31c4d6067be3deab1d93340ba54029b2e6a10f237252d4a2c83d696e62142e96becb80566d40e96115a052ea55d6bc290b74bf00a41d0247d13cf2c7405e46c402cb7", 0xdf, 0x10, &(0x7f0000001700)=@file={0x0, './file0\x00'}, 0x6e) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) dup2(r0, r1) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) creat(&(0x7f0000001580)='./file0\x00', 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000003c0)}) openat$pktcdvd(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/pktcdvd/control\x00', 0x80001, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x0, 0x0, &(0x7f0000000140)}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x41, 0x0) readv(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000001480)=""/251, 0xfb}, {&(0x7f00000002c0)=""/51, 0x33}, {&(0x7f0000000380)=""/14, 0xffffffffffffff99}], 0x1) openat$selinux_load(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/load\x00', 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c8", 0x3}], 0x0, &(0x7f0000000240)=ANY=[]) 17:31:20 executing program 7: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x40000, 0x0) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f00000003c0)=0x8c) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/loop-control\x00', 0x2000000000003e, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) socket$unix(0x1, 0x0, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4", 0x3d, r4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000200)=0xe8) r6 = syz_open_procfs(0x0, &(0x7f0000000380)='task\x00') setuid(r5) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000500), &(0x7f0000000480)=0x68) ioctl$KDGKBMETA(r6, 0x4b62, &(0x7f00000007c0)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0)='IPVS\x00') ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2}) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffa, 0xa3, 0x86f, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x0, 0x0, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x0, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r7, 0x0, r0, 0x8) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000280)=0x401, 0x4) [ 399.110163] binder: 18973:18992 ERROR: BC_REGISTER_LOOPER called without request [ 399.164838] binder: 18982:19000 ERROR: BC_REGISTER_LOOPER called without request 17:31:20 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x40000, 0x0) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f00000003c0)=0x8c) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/loop-control\x00', 0x2000000000003e, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) socket$unix(0x1, 0x0, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4", 0x3d, r4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000200)=0xe8) r6 = syz_open_procfs(0x0, &(0x7f0000000380)='task\x00') setuid(r5) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000500), &(0x7f0000000480)=0x68) ioctl$KDGKBMETA(r6, 0x4b62, &(0x7f00000007c0)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0)='IPVS\x00') ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2}) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffa, 0xa3, 0x86f, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x0, 0x0, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x0, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r7, 0x0, r0, 0x8) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000280)=0x401, 0x4) [ 399.164957] FAT-fs (loop4): bogus number of reserved sectors [ 399.164962] FAT-fs (loop4): Can't find a valid FAT filesystem [ 399.169628] FAT-fs (loop5): bogus number of reserved sectors 17:31:20 executing program 6: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000015c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000001600)="2d241501d445f869fcd844c0e441971a6d63521f69583786e1ccd48aee58ab75ae74d9ec5d3354a40074829f50ec777dbecbb6375faf2b3ca9e06447b37950c2ce349309827c82c26c30314e4b62a672d4e8fa2eec94749f40d9c63a260d43220b56608d15f3d1b6a137faea9c9fdf09803b27d90bc50ffa4bd6dc4098cafaf671ab9690c43710328438c19409be1fc94a1e2b6461794b05bff824cea31c4d6067be3deab1d93340ba54029b2e6a10f237252d4a2c83d696e62142e96becb80566d40e96115a052ea55d6bc290b74bf00a41d0247d13cf2c7405e46c402cb7", 0xdf, 0x10, &(0x7f0000001700)=@file={0x0, './file0\x00'}, 0x6e) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) dup2(r0, r1) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) creat(&(0x7f0000001580)='./file0\x00', 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000003c0)}) openat$pktcdvd(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/pktcdvd/control\x00', 0x80001, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x0, 0x0, &(0x7f0000000140)}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x41, 0x0) readv(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000001480)=""/251, 0xfb}, {&(0x7f00000002c0)=""/51, 0x33}, {&(0x7f0000000380)=""/14, 0xffffffffffffff99}], 0x1) openat$selinux_load(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/load\x00', 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c8", 0x3}], 0x0, &(0x7f0000000240)=ANY=[]) 17:31:20 executing program 7: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x40000, 0x0) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f00000003c0)=0x8c) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/loop-control\x00', 0x2000000000003e, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) socket$unix(0x1, 0x0, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4", 0x3d, r4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000200)=0xe8) r6 = syz_open_procfs(0x0, &(0x7f0000000380)='task\x00') setuid(r5) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000500), &(0x7f0000000480)=0x68) ioctl$KDGKBMETA(r6, 0x4b62, &(0x7f00000007c0)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0)='IPVS\x00') ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2}) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffa, 0xa3, 0x86f, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x0, 0x0, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x0, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r7, 0x0, r0, 0x8) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000280)=0x401, 0x4) [ 399.169632] FAT-fs (loop5): Can't find a valid FAT filesystem [ 399.179015] FAT-fs (loop1): bogus number of reserved sectors [ 399.179020] FAT-fs (loop1): Can't find a valid FAT filesystem [ 399.185208] binder: 18981:18999 ERROR: BC_REGISTER_LOOPER called without request [ 399.226994] FAT-fs (loop0): bogus number of reserved sectors [ 399.226999] FAT-fs (loop0): Can't find a valid FAT filesystem 17:31:20 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000015c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000001600)="2d241501d445f869fcd844c0e441971a6d63521f69583786e1ccd48aee58ab75ae74d9ec5d3354a40074829f50ec777dbecbb6375faf2b3ca9e06447b37950c2ce349309827c82c26c30314e4b62a672d4e8fa2eec94749f40d9c63a260d43220b56608d15f3d1b6a137faea9c9fdf09803b27d90bc50ffa4bd6dc4098cafaf671ab9690c43710328438c19409be1fc94a1e2b6461794b05bff824cea31c4d6067be3deab1d93340ba54029b2e6a10f237252d4a2c83d696e62142e96becb80566d40e96115a052ea55d6bc290b74bf00a41d0247d13cf2c7405e46c402cb7", 0xdf, 0x10, &(0x7f0000001700)=@file={0x0, './file0\x00'}, 0x6e) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) dup2(r0, r1) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) creat(&(0x7f0000001580)='./file0\x00', 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000003c0)}) openat$pktcdvd(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/pktcdvd/control\x00', 0x80001, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x0, 0x0, &(0x7f0000000140)}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x41, 0x0) readv(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000001480)=""/251, 0xfb}, {&(0x7f00000002c0)=""/51, 0x33}, {&(0x7f0000000380)=""/14, 0xffffffffffffff99}], 0x1) openat$selinux_load(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/load\x00', 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c8", 0x3}], 0x0, &(0x7f0000000240)=ANY=[]) 17:31:20 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x40000, 0x0) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f00000003c0)=0x8c) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/loop-control\x00', 0x2000000000003e, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) socket$unix(0x1, 0x0, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4", 0x3d, r4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000200)=0xe8) r6 = syz_open_procfs(0x0, &(0x7f0000000380)='task\x00') setuid(r5) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000500), &(0x7f0000000480)=0x68) ioctl$KDGKBMETA(r6, 0x4b62, &(0x7f00000007c0)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0)='IPVS\x00') ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2}) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffa, 0xa3, 0x86f, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x0, 0x0, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x0, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r7, 0x0, r0, 0x8) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000280)=0x401, 0x4) [ 399.425457] binder: BINDER_SET_CONTEXT_MGR already set [ 399.432223] binder: BINDER_SET_CONTEXT_MGR already set [ 399.439277] binder: 18973:18978 ioctl 40046207 0 returned -16 17:31:20 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x40000, 0x0) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f00000003c0)=0x8c) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/loop-control\x00', 0x2000000000003e, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) socket$unix(0x1, 0x0, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4", 0x3d, r4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000200)=0xe8) r6 = syz_open_procfs(0x0, &(0x7f0000000380)='task\x00') setuid(r5) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000500), &(0x7f0000000480)=0x68) ioctl$KDGKBMETA(r6, 0x4b62, &(0x7f00000007c0)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0)='IPVS\x00') ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2}) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffa, 0xa3, 0x86f, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x0, 0x0, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x0, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r7, 0x0, r0, 0x8) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000280)=0x401, 0x4) [ 399.442664] binder: 18977:18979 ioctl 40046207 0 returned -16 [ 399.495270] binder: BINDER_SET_CONTEXT_MGR already set 17:31:21 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x40000, 0x0) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f00000003c0)=0x8c) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/loop-control\x00', 0x2000000000003e, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) socket$unix(0x1, 0x0, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4", 0x3d, r4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000200)=0xe8) r6 = syz_open_procfs(0x0, &(0x7f0000000380)='task\x00') setuid(r5) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000500), &(0x7f0000000480)=0x68) ioctl$KDGKBMETA(r6, 0x4b62, &(0x7f00000007c0)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0)='IPVS\x00') ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2}) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffa, 0xa3, 0x86f, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x0, 0x0, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x0, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r7, 0x0, r0, 0x8) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000280)=0x401, 0x4) [ 399.558315] binder: 18982:18990 ioctl 40046207 0 returned -16 [ 399.584621] binder: 19021:19034 ERROR: BC_REGISTER_LOOPER called without request [ 399.607026] FAT-fs (loop6): bogus number of reserved sectors [ 399.607031] FAT-fs (loop6): Can't find a valid FAT filesystem [ 399.655703] binder: 19030:19041 ERROR: BC_REGISTER_LOOPER called without request [ 399.665297] binder: 18981:18987 ioctl 40046207 0 returned -16 [ 399.665519] binder: BINDER_SET_CONTEXT_MGR already set [ 399.686643] FAT-fs (loop4): bogus number of reserved sectors 17:31:21 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000015c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000001600)="2d241501d445f869fcd844c0e441971a6d63521f69583786e1ccd48aee58ab75ae74d9ec5d3354a40074829f50ec777dbecbb6375faf2b3ca9e06447b37950c2ce349309827c82c26c30314e4b62a672d4e8fa2eec94749f40d9c63a260d43220b56608d15f3d1b6a137faea9c9fdf09803b27d90bc50ffa4bd6dc4098cafaf671ab9690c43710328438c19409be1fc94a1e2b6461794b05bff824cea31c4d6067be3deab1d93340ba54029b2e6a10f237252d4a2c83d696e62142e96becb80566d40e96115a052ea55d6bc290b74bf00a41d0247d13cf2c7405e46c402cb7", 0xdf, 0x10, &(0x7f0000001700)=@file={0x0, './file0\x00'}, 0x6e) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) dup2(r0, r1) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) creat(&(0x7f0000001580)='./file0\x00', 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000003c0)}) openat$pktcdvd(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/pktcdvd/control\x00', 0x80001, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x0, 0x0, &(0x7f0000000140)}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x41, 0x0) readv(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000001480)=""/251, 0xfb}, {&(0x7f00000002c0)=""/51, 0x33}, {&(0x7f0000000380)=""/14, 0xffffffffffffff99}], 0x1) openat$selinux_load(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/load\x00', 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c8", 0x3}], 0x0, &(0x7f0000000240)=ANY=[]) 17:31:21 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x40000, 0x0) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f00000003c0)=0x8c) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/loop-control\x00', 0x2000000000003e, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) socket$unix(0x1, 0x0, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4", 0x3d, r4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000200)=0xe8) r6 = syz_open_procfs(0x0, &(0x7f0000000380)='task\x00') setuid(r5) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000500), &(0x7f0000000480)=0x68) ioctl$KDGKBMETA(r6, 0x4b62, &(0x7f00000007c0)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0)='IPVS\x00') ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2}) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffa, 0xa3, 0x86f, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x0, 0x0, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x0, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r7, 0x0, r0, 0x8) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000280)=0x401, 0x4) 17:31:21 executing program 7: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x40000, 0x0) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f00000003c0)=0x8c) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/loop-control\x00', 0x2000000000003e, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) socket$unix(0x1, 0x0, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4", 0x3d, r4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000200)=0xe8) r6 = syz_open_procfs(0x0, &(0x7f0000000380)='task\x00') setuid(r5) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000500), &(0x7f0000000480)=0x68) ioctl$KDGKBMETA(r6, 0x4b62, &(0x7f00000007c0)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0)='IPVS\x00') ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2}) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffa, 0xa3, 0x86f, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x0, 0x0, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x0, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r7, 0x0, r0, 0x8) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000280)=0x401, 0x4) 17:31:21 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x40000, 0x0) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f00000003c0)=0x8c) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/loop-control\x00', 0x2000000000003e, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) socket$unix(0x1, 0x0, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4", 0x3d, r4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000200)=0xe8) r6 = syz_open_procfs(0x0, &(0x7f0000000380)='task\x00') setuid(r5) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000500), &(0x7f0000000480)=0x68) ioctl$KDGKBMETA(r6, 0x4b62, &(0x7f00000007c0)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0)='IPVS\x00') ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2}) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffa, 0xa3, 0x86f, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x0, 0x0, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x0, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r7, 0x0, r0, 0x8) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000280)=0x401, 0x4) 17:31:21 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x40000, 0x0) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f00000003c0)=0x8c) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/loop-control\x00', 0x2000000000003e, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) socket$unix(0x1, 0x0, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4", 0x3d, r4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000200)=0xe8) r6 = syz_open_procfs(0x0, &(0x7f0000000380)='task\x00') setuid(r5) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000500), &(0x7f0000000480)=0x68) ioctl$KDGKBMETA(r6, 0x4b62, &(0x7f00000007c0)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0)='IPVS\x00') ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2}) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffa, 0xa3, 0x86f, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x0, 0x0, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x0, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r7, 0x0, r0, 0x8) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000280)=0x401, 0x4) 17:31:21 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x40000, 0x0) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f00000003c0)=0x8c) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/loop-control\x00', 0x2000000000003e, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) socket$unix(0x1, 0x0, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4", 0x3d, r4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000200)=0xe8) r6 = syz_open_procfs(0x0, &(0x7f0000000380)='task\x00') setuid(r5) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000500), &(0x7f0000000480)=0x68) ioctl$KDGKBMETA(r6, 0x4b62, &(0x7f00000007c0)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0)='IPVS\x00') ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2}) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffa, 0xa3, 0x86f, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x0, 0x0, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x0, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r7, 0x0, r0, 0x8) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000280)=0x401, 0x4) [ 399.686647] FAT-fs (loop4): Can't find a valid FAT filesystem [ 399.717183] binder: BINDER_SET_CONTEXT_MGR already set [ 399.722619] binder: 19030:19031 ioctl 40046207 0 returned -16 [ 399.729363] binder: 19021:19024 ioctl 40046207 0 returned -16 17:31:21 executing program 6: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x40000, 0x0) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f00000003c0)=0x8c) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/loop-control\x00', 0x2000000000003e, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) socket$unix(0x1, 0x0, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4", 0x3d, r4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000200)=0xe8) r6 = syz_open_procfs(0x0, &(0x7f0000000380)='task\x00') setuid(r5) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000500), &(0x7f0000000480)=0x68) ioctl$KDGKBMETA(r6, 0x4b62, &(0x7f00000007c0)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0)='IPVS\x00') ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2}) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffa, 0xa3, 0x86f, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x0, 0x0, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x0, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r7, 0x0, r0, 0x8) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000280)=0x401, 0x4) 17:31:21 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x40000, 0x0) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f00000003c0)=0x8c) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/loop-control\x00', 0x2000000000003e, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) socket$unix(0x1, 0x0, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4", 0x3d, r4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000200)=0xe8) r6 = syz_open_procfs(0x0, &(0x7f0000000380)='task\x00') setuid(r5) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000500), &(0x7f0000000480)=0x68) ioctl$KDGKBMETA(r6, 0x4b62, &(0x7f00000007c0)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0)='IPVS\x00') ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2}) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffa, 0xa3, 0x86f, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x0, 0x0, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x0, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r7, 0x0, r0, 0x8) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000280)=0x401, 0x4) 17:31:21 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x40000, 0x0) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f00000003c0)=0x8c) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/loop-control\x00', 0x2000000000003e, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) socket$unix(0x1, 0x0, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4", 0x3d, r4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000200)=0xe8) r6 = syz_open_procfs(0x0, &(0x7f0000000380)='task\x00') setuid(r5) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000500), &(0x7f0000000480)=0x68) ioctl$KDGKBMETA(r6, 0x4b62, &(0x7f00000007c0)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0)='IPVS\x00') ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2}) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffa, 0xa3, 0x86f, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x0, 0x0, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x0, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r7, 0x0, r0, 0x8) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000280)=0x401, 0x4) 17:31:21 executing program 7: r0 = dup(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = fcntl$getown(r0, 0x9) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x4004040, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000280)) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000002c0), &(0x7f0000000300)=0x4) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) write$9p(0xffffffffffffffff, &(0x7f0000000400), 0x0) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000380), &(0x7f00000003c0)="3f7171b0e73658c166c4ab4c4050", 0xe, 0xfffffffffffffffb) mount$9p_fd(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='9p\x00', 0x1070, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@access_user='access=user'}, {@aname={'aname', 0x3d, 'tunl0\x00'}}, {@access_any='access=any'}, {@msize={'msize', 0x3d, 0x7d9f}}, {@afid={'afid', 0x3d, 0x5}}, {@version_L='version=9p2000.L'}, {@cache_none='cache=none'}]}}) add_key(&(0x7f0000000540)='asymmetric\x00', &(0x7f0000000580)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000005c0)="990a5d25414182bb1f1bafed398906cc81e7816391d7", 0x16, 0xfffffffffffffff9) sendto$inet(r4, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) writev(r4, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) sendmsg(r4, &(0x7f0000000700)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000002600)}, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)="0000cb00", 0x10) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000240), 0x4) perf_event_open(&(0x7f00000004c0)={0x5, 0x70, 0x3, 0x100000000, 0x6, 0x10000, 0x0, 0x0, 0x10080, 0xc, 0x8, 0x8000, 0x917, 0x0, 0x9, 0x6, 0x8, 0x0, 0x3, 0x1f, 0x0, 0x5, 0x2, 0x5, 0x101, 0x32a, 0x6, 0x4, 0x80000000, 0x2, 0xb7b, 0x9, 0x2, 0x6, 0x84, 0x8, 0x8, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x2, 0x101}, 0x280, 0x0, 0x100, 0x7, 0x7, 0x100000001, 0x843}, 0x0, 0x4, r3, 0x8) fcntl$setown(r0, 0x8, r2) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000600)={'ah\x00'}, &(0x7f0000000640)=0x1e) fcntl$notify(0xffffffffffffffff, 0x402, 0x4) sendto$inet(r4, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 17:31:21 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100001000000000010000000000000800100000000300000000000000000006fb0000000000000000800000000000e000000100000000000000000000000000000000000000009100000000000000030006000001000002000004000001bb000000000000000003000500000000000200423b1d632b010020000000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 17:31:21 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x40000, 0x0) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f00000003c0)=0x8c) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/loop-control\x00', 0x2000000000003e, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) socket$unix(0x1, 0x0, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4", 0x3d, r4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000200)=0xe8) r6 = syz_open_procfs(0x0, &(0x7f0000000380)='task\x00') setuid(r5) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000500), &(0x7f0000000480)=0x68) ioctl$KDGKBMETA(r6, 0x4b62, &(0x7f00000007c0)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0)='IPVS\x00') ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2}) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffa, 0xa3, 0x86f, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x0, 0x0, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x0, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r7, 0x0, r0, 0x8) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000280)=0x401, 0x4) 17:31:21 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100001000000000010000000000000800100000000300000000000000000006fb0000000000000000800000000000e000000100000000000000000000000000000000000000009100000000000000030006000001000002000004000001bb000000000000000003000500000000000200423b1d632b010020000000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) [ 399.974996] binder: 19056:19058 ERROR: BC_REGISTER_LOOPER called without request 17:31:21 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100001000000000010000000000000800100000000300000000000000000006fb0000000000000000800000000000e000000100000000000000000000000000000000000000009100000000000000030006000001000002000004000001bb000000000000000003000500000000000200423b1d632b010020000000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 17:31:21 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100001000000000010000000000000800100000000300000000000000000006fb0000000000000000800000000000e000000100000000000000000000000000000000000000009100000000000000030006000001000002000004000001bb000000000000000003000500000000000200423b1d632b010020000000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 17:31:21 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) unshare(0x400) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) r2 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) signalfd4(r2, &(0x7f0000000000), 0x8, 0x0) 17:31:21 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) unshare(0x400) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) r2 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) signalfd4(r2, &(0x7f0000000000), 0x8, 0x0) 17:31:21 executing program 2: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000080)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r1, 0x4, 0x6100) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) 17:31:21 executing program 7: r0 = dup(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = fcntl$getown(r0, 0x9) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x4004040, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000280)) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000002c0), &(0x7f0000000300)=0x4) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) write$9p(0xffffffffffffffff, &(0x7f0000000400), 0x0) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000380), &(0x7f00000003c0)="3f7171b0e73658c166c4ab4c4050", 0xe, 0xfffffffffffffffb) mount$9p_fd(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='9p\x00', 0x1070, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@access_user='access=user'}, {@aname={'aname', 0x3d, 'tunl0\x00'}}, {@access_any='access=any'}, {@msize={'msize', 0x3d, 0x7d9f}}, {@afid={'afid', 0x3d, 0x5}}, {@version_L='version=9p2000.L'}, {@cache_none='cache=none'}]}}) add_key(&(0x7f0000000540)='asymmetric\x00', &(0x7f0000000580)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000005c0)="990a5d25414182bb1f1bafed398906cc81e7816391d7", 0x16, 0xfffffffffffffff9) sendto$inet(r4, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) writev(r4, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) sendmsg(r4, &(0x7f0000000700)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000002600)}, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)="0000cb00", 0x10) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000240), 0x4) perf_event_open(&(0x7f00000004c0)={0x5, 0x70, 0x3, 0x100000000, 0x6, 0x10000, 0x0, 0x0, 0x10080, 0xc, 0x8, 0x8000, 0x917, 0x0, 0x9, 0x6, 0x8, 0x0, 0x3, 0x1f, 0x0, 0x5, 0x2, 0x5, 0x101, 0x32a, 0x6, 0x4, 0x80000000, 0x2, 0xb7b, 0x9, 0x2, 0x6, 0x84, 0x8, 0x8, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x2, 0x101}, 0x280, 0x0, 0x100, 0x7, 0x7, 0x100000001, 0x843}, 0x0, 0x4, r3, 0x8) fcntl$setown(r0, 0x8, r2) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000600)={'ah\x00'}, &(0x7f0000000640)=0x1e) fcntl$notify(0xffffffffffffffff, 0x402, 0x4) sendto$inet(r4, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 17:31:21 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x40000, 0x0) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f00000003c0)=0x8c) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/loop-control\x00', 0x2000000000003e, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) socket$unix(0x1, 0x0, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4", 0x3d, r4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000200)=0xe8) r6 = syz_open_procfs(0x0, &(0x7f0000000380)='task\x00') setuid(r5) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000500), &(0x7f0000000480)=0x68) ioctl$KDGKBMETA(r6, 0x4b62, &(0x7f00000007c0)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0)='IPVS\x00') ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2}) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffa, 0xa3, 0x86f, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x0, 0x0, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x0, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r7, 0x0, r0, 0x8) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000280)=0x401, 0x4) 17:31:21 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x40000, 0x0) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f00000003c0)=0x8c) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/loop-control\x00', 0x2000000000003e, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) socket$unix(0x1, 0x0, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4", 0x3d, r4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000200)=0xe8) r6 = syz_open_procfs(0x0, &(0x7f0000000380)='task\x00') setuid(r5) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000500), &(0x7f0000000480)=0x68) ioctl$KDGKBMETA(r6, 0x4b62, &(0x7f00000007c0)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0)='IPVS\x00') ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2}) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffa, 0xa3, 0x86f, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x0, 0x0, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x0, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r7, 0x0, r0, 0x8) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000280)=0x401, 0x4) 17:31:21 executing program 6: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x40000, 0x0) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f00000003c0)=0x8c) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/loop-control\x00', 0x2000000000003e, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) socket$unix(0x1, 0x0, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4", 0x3d, r4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000200)=0xe8) r6 = syz_open_procfs(0x0, &(0x7f0000000380)='task\x00') setuid(r5) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000500), &(0x7f0000000480)=0x68) ioctl$KDGKBMETA(r6, 0x4b62, &(0x7f00000007c0)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0)='IPVS\x00') ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2}) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffa, 0xa3, 0x86f, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x0, 0x0, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x0, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r7, 0x0, r0, 0x8) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000280)=0x401, 0x4) 17:31:21 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) unshare(0x400) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) r2 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) signalfd4(r2, &(0x7f0000000000), 0x8, 0x0) 17:31:21 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x40000, 0x0) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f00000003c0)=0x8c) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/loop-control\x00', 0x2000000000003e, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) socket$unix(0x1, 0x0, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4", 0x3d, r4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000200)=0xe8) r6 = syz_open_procfs(0x0, &(0x7f0000000380)='task\x00') setuid(r5) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000500), &(0x7f0000000480)=0x68) ioctl$KDGKBMETA(r6, 0x4b62, &(0x7f00000007c0)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0)='IPVS\x00') ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2}) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffa, 0xa3, 0x86f, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x0, 0x0, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x0, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r7, 0x0, r0, 0x8) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000280)=0x401, 0x4) 17:31:21 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) unshare(0x400) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) r2 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) signalfd4(r2, &(0x7f0000000000), 0x8, 0x0) 17:31:21 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) unshare(0x400) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) r2 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) signalfd4(r2, &(0x7f0000000000), 0x8, 0x0) 17:31:21 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) unshare(0x400) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) r2 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) signalfd4(r2, &(0x7f0000000000), 0x8, 0x0) 17:31:21 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) unshare(0x400) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) r2 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) signalfd4(r2, &(0x7f0000000000), 0x8, 0x0) 17:31:21 executing program 2: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000080)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r1, 0x4, 0x6100) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) 17:31:21 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) unshare(0x400) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) r2 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) signalfd4(r2, &(0x7f0000000000), 0x8, 0x0) 17:31:21 executing program 2: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000080)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r1, 0x4, 0x6100) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) 17:31:21 executing program 7: r0 = dup(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = fcntl$getown(r0, 0x9) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x4004040, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000280)) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000002c0), &(0x7f0000000300)=0x4) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) write$9p(0xffffffffffffffff, &(0x7f0000000400), 0x0) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000380), &(0x7f00000003c0)="3f7171b0e73658c166c4ab4c4050", 0xe, 0xfffffffffffffffb) mount$9p_fd(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='9p\x00', 0x1070, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@access_user='access=user'}, {@aname={'aname', 0x3d, 'tunl0\x00'}}, {@access_any='access=any'}, {@msize={'msize', 0x3d, 0x7d9f}}, {@afid={'afid', 0x3d, 0x5}}, {@version_L='version=9p2000.L'}, {@cache_none='cache=none'}]}}) add_key(&(0x7f0000000540)='asymmetric\x00', &(0x7f0000000580)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000005c0)="990a5d25414182bb1f1bafed398906cc81e7816391d7", 0x16, 0xfffffffffffffff9) sendto$inet(r4, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) writev(r4, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) sendmsg(r4, &(0x7f0000000700)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000002600)}, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)="0000cb00", 0x10) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000240), 0x4) perf_event_open(&(0x7f00000004c0)={0x5, 0x70, 0x3, 0x100000000, 0x6, 0x10000, 0x0, 0x0, 0x10080, 0xc, 0x8, 0x8000, 0x917, 0x0, 0x9, 0x6, 0x8, 0x0, 0x3, 0x1f, 0x0, 0x5, 0x2, 0x5, 0x101, 0x32a, 0x6, 0x4, 0x80000000, 0x2, 0xb7b, 0x9, 0x2, 0x6, 0x84, 0x8, 0x8, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x2, 0x101}, 0x280, 0x0, 0x100, 0x7, 0x7, 0x100000001, 0x843}, 0x0, 0x4, r3, 0x8) fcntl$setown(r0, 0x8, r2) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000600)={'ah\x00'}, &(0x7f0000000640)=0x1e) fcntl$notify(0xffffffffffffffff, 0x402, 0x4) sendto$inet(r4, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 17:31:21 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) unshare(0x400) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) r2 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) signalfd4(r2, &(0x7f0000000000), 0x8, 0x0) 17:31:22 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000080)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r1, 0x4, 0x6100) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) 17:31:22 executing program 2: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000080)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r1, 0x4, 0x6100) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) 17:31:22 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x40000, 0x0) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f00000003c0)=0x8c) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/loop-control\x00', 0x2000000000003e, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) socket$unix(0x1, 0x0, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4", 0x3d, r4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000200)=0xe8) r6 = syz_open_procfs(0x0, &(0x7f0000000380)='task\x00') setuid(r5) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000500), &(0x7f0000000480)=0x68) ioctl$KDGKBMETA(r6, 0x4b62, &(0x7f00000007c0)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0)='IPVS\x00') ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2}) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffa, 0xa3, 0x86f, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x0, 0x0, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x0, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r7, 0x0, r0, 0x8) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000280)=0x401, 0x4) 17:31:22 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) unshare(0x400) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) r2 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) signalfd4(r2, &(0x7f0000000000), 0x8, 0x0) 17:31:22 executing program 6: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x40000, 0x0) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f00000003c0)=0x8c) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/loop-control\x00', 0x2000000000003e, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) socket$unix(0x1, 0x0, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4", 0x3d, r4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000200)=0xe8) r6 = syz_open_procfs(0x0, &(0x7f0000000380)='task\x00') setuid(r5) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000500), &(0x7f0000000480)=0x68) ioctl$KDGKBMETA(r6, 0x4b62, &(0x7f00000007c0)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0)='IPVS\x00') ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2}) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffa, 0xa3, 0x86f, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x0, 0x0, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x0, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r7, 0x0, r0, 0x8) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000280)=0x401, 0x4) 17:31:22 executing program 7: r0 = dup(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = fcntl$getown(r0, 0x9) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x4004040, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000280)) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000002c0), &(0x7f0000000300)=0x4) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) write$9p(0xffffffffffffffff, &(0x7f0000000400), 0x0) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000380), &(0x7f00000003c0)="3f7171b0e73658c166c4ab4c4050", 0xe, 0xfffffffffffffffb) mount$9p_fd(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='9p\x00', 0x1070, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@access_user='access=user'}, {@aname={'aname', 0x3d, 'tunl0\x00'}}, {@access_any='access=any'}, {@msize={'msize', 0x3d, 0x7d9f}}, {@afid={'afid', 0x3d, 0x5}}, {@version_L='version=9p2000.L'}, {@cache_none='cache=none'}]}}) add_key(&(0x7f0000000540)='asymmetric\x00', &(0x7f0000000580)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000005c0)="990a5d25414182bb1f1bafed398906cc81e7816391d7", 0x16, 0xfffffffffffffff9) sendto$inet(r4, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) writev(r4, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) sendmsg(r4, &(0x7f0000000700)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000002600)}, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)="0000cb00", 0x10) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000240), 0x4) perf_event_open(&(0x7f00000004c0)={0x5, 0x70, 0x3, 0x100000000, 0x6, 0x10000, 0x0, 0x0, 0x10080, 0xc, 0x8, 0x8000, 0x917, 0x0, 0x9, 0x6, 0x8, 0x0, 0x3, 0x1f, 0x0, 0x5, 0x2, 0x5, 0x101, 0x32a, 0x6, 0x4, 0x80000000, 0x2, 0xb7b, 0x9, 0x2, 0x6, 0x84, 0x8, 0x8, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x2, 0x101}, 0x280, 0x0, 0x100, 0x7, 0x7, 0x100000001, 0x843}, 0x0, 0x4, r3, 0x8) fcntl$setown(r0, 0x8, r2) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000600)={'ah\x00'}, &(0x7f0000000640)=0x1e) fcntl$notify(0xffffffffffffffff, 0x402, 0x4) sendto$inet(r4, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 17:31:22 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x40000, 0x0) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f00000003c0)=0x8c) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/loop-control\x00', 0x2000000000003e, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) socket$unix(0x1, 0x0, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4", 0x3d, r4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000200)=0xe8) r6 = syz_open_procfs(0x0, &(0x7f0000000380)='task\x00') setuid(r5) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000500), &(0x7f0000000480)=0x68) ioctl$KDGKBMETA(r6, 0x4b62, &(0x7f00000007c0)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0)='IPVS\x00') ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2}) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffa, 0xa3, 0x86f, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x5, 0xff, 0x1, 0x400, 0x0, 0x0, 0x8001, 0x4, 0x9f8, 0x8, 0x2, 0x3, 0xe3f0, 0x0, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6, 0x7}, r7, 0x0, r0, 0x8) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000280)=0x401, 0x4) 17:31:22 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000080)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r1, 0x4, 0x6100) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) 17:31:22 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) unshare(0x400) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) r2 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) signalfd4(r2, &(0x7f0000000000), 0x8, 0x0) 17:31:22 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) unshare(0x400) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) r2 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) signalfd4(r2, &(0x7f0000000000), 0x8, 0x0) 17:31:22 executing program 7: r0 = dup(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = fcntl$getown(r0, 0x9) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x4004040, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000280)) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000002c0), &(0x7f0000000300)=0x4) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) write$9p(0xffffffffffffffff, &(0x7f0000000400), 0x0) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000380), &(0x7f00000003c0)="3f7171b0e73658c166c4ab4c4050", 0xe, 0xfffffffffffffffb) mount$9p_fd(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='9p\x00', 0x1070, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@access_user='access=user'}, {@aname={'aname', 0x3d, 'tunl0\x00'}}, {@access_any='access=any'}, {@msize={'msize', 0x3d, 0x7d9f}}, {@afid={'afid', 0x3d, 0x5}}, {@version_L='version=9p2000.L'}, {@cache_none='cache=none'}]}}) add_key(&(0x7f0000000540)='asymmetric\x00', &(0x7f0000000580)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000005c0)="990a5d25414182bb1f1bafed398906cc81e7816391d7", 0x16, 0xfffffffffffffff9) sendto$inet(r4, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) writev(r4, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) sendmsg(r4, &(0x7f0000000700)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000002600)}, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)="0000cb00", 0x10) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000240), 0x4) perf_event_open(&(0x7f00000004c0)={0x5, 0x70, 0x3, 0x100000000, 0x6, 0x10000, 0x0, 0x0, 0x10080, 0xc, 0x8, 0x8000, 0x917, 0x0, 0x9, 0x6, 0x8, 0x0, 0x3, 0x1f, 0x0, 0x5, 0x2, 0x5, 0x101, 0x32a, 0x6, 0x4, 0x80000000, 0x2, 0xb7b, 0x9, 0x2, 0x6, 0x84, 0x8, 0x8, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x2, 0x101}, 0x280, 0x0, 0x100, 0x7, 0x7, 0x100000001, 0x843}, 0x0, 0x4, r3, 0x8) fcntl$setown(r0, 0x8, r2) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000600)={'ah\x00'}, &(0x7f0000000640)=0x1e) fcntl$notify(0xffffffffffffffff, 0x402, 0x4) sendto$inet(r4, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 17:31:22 executing program 1: r0 = dup(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = fcntl$getown(r0, 0x9) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x4004040, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000280)) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000002c0), &(0x7f0000000300)=0x4) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) write$9p(0xffffffffffffffff, &(0x7f0000000400), 0x0) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000380), &(0x7f00000003c0)="3f7171b0e73658c166c4ab4c4050", 0xe, 0xfffffffffffffffb) mount$9p_fd(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='9p\x00', 0x1070, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@access_user='access=user'}, {@aname={'aname', 0x3d, 'tunl0\x00'}}, {@access_any='access=any'}, {@msize={'msize', 0x3d, 0x7d9f}}, {@afid={'afid', 0x3d, 0x5}}, {@version_L='version=9p2000.L'}, {@cache_none='cache=none'}]}}) add_key(&(0x7f0000000540)='asymmetric\x00', &(0x7f0000000580)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000005c0)="990a5d25414182bb1f1bafed398906cc81e7816391d7", 0x16, 0xfffffffffffffff9) sendto$inet(r4, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) writev(r4, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) sendmsg(r4, &(0x7f0000000700)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000002600)}, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)="0000cb00", 0x10) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000240), 0x4) perf_event_open(&(0x7f00000004c0)={0x5, 0x70, 0x3, 0x100000000, 0x6, 0x10000, 0x0, 0x0, 0x10080, 0xc, 0x8, 0x8000, 0x917, 0x0, 0x9, 0x6, 0x8, 0x0, 0x3, 0x1f, 0x0, 0x5, 0x2, 0x5, 0x101, 0x32a, 0x6, 0x4, 0x80000000, 0x2, 0xb7b, 0x9, 0x2, 0x6, 0x84, 0x8, 0x8, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x2, 0x101}, 0x280, 0x0, 0x100, 0x7, 0x7, 0x100000001, 0x843}, 0x0, 0x4, r3, 0x8) fcntl$setown(r0, 0x8, r2) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000600)={'ah\x00'}, &(0x7f0000000640)=0x1e) fcntl$notify(0xffffffffffffffff, 0x402, 0x4) sendto$inet(r4, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 17:31:22 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000080)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r1, 0x4, 0x6100) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) 17:31:22 executing program 6: r0 = dup(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = fcntl$getown(r0, 0x9) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x4004040, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000280)) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000002c0), &(0x7f0000000300)=0x4) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) write$9p(0xffffffffffffffff, &(0x7f0000000400), 0x0) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000380), &(0x7f00000003c0)="3f7171b0e73658c166c4ab4c4050", 0xe, 0xfffffffffffffffb) mount$9p_fd(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='9p\x00', 0x1070, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@access_user='access=user'}, {@aname={'aname', 0x3d, 'tunl0\x00'}}, {@access_any='access=any'}, {@msize={'msize', 0x3d, 0x7d9f}}, {@afid={'afid', 0x3d, 0x5}}, {@version_L='version=9p2000.L'}, {@cache_none='cache=none'}]}}) add_key(&(0x7f0000000540)='asymmetric\x00', &(0x7f0000000580)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000005c0)="990a5d25414182bb1f1bafed398906cc81e7816391d7", 0x16, 0xfffffffffffffff9) sendto$inet(r4, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) writev(r4, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) sendmsg(r4, &(0x7f0000000700)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000002600)}, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)="0000cb00", 0x10) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000240), 0x4) perf_event_open(&(0x7f00000004c0)={0x5, 0x70, 0x3, 0x100000000, 0x6, 0x10000, 0x0, 0x0, 0x10080, 0xc, 0x8, 0x8000, 0x917, 0x0, 0x9, 0x6, 0x8, 0x0, 0x3, 0x1f, 0x0, 0x5, 0x2, 0x5, 0x101, 0x32a, 0x6, 0x4, 0x80000000, 0x2, 0xb7b, 0x9, 0x2, 0x6, 0x84, 0x8, 0x8, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x2, 0x101}, 0x280, 0x0, 0x100, 0x7, 0x7, 0x100000001, 0x843}, 0x0, 0x4, r3, 0x8) fcntl$setown(r0, 0x8, r2) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000600)={'ah\x00'}, &(0x7f0000000640)=0x1e) fcntl$notify(0xffffffffffffffff, 0x402, 0x4) sendto$inet(r4, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 17:31:22 executing program 5: r0 = dup(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = fcntl$getown(r0, 0x9) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x4004040, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000280)) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000002c0), &(0x7f0000000300)=0x4) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) write$9p(0xffffffffffffffff, &(0x7f0000000400), 0x0) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000380), &(0x7f00000003c0)="3f7171b0e73658c166c4ab4c4050", 0xe, 0xfffffffffffffffb) mount$9p_fd(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='9p\x00', 0x1070, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@access_user='access=user'}, {@aname={'aname', 0x3d, 'tunl0\x00'}}, {@access_any='access=any'}, {@msize={'msize', 0x3d, 0x7d9f}}, {@afid={'afid', 0x3d, 0x5}}, {@version_L='version=9p2000.L'}, {@cache_none='cache=none'}]}}) add_key(&(0x7f0000000540)='asymmetric\x00', &(0x7f0000000580)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000005c0)="990a5d25414182bb1f1bafed398906cc81e7816391d7", 0x16, 0xfffffffffffffff9) sendto$inet(r4, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) writev(r4, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) sendmsg(r4, &(0x7f0000000700)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000002600)}, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)="0000cb00", 0x10) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000240), 0x4) perf_event_open(&(0x7f00000004c0)={0x5, 0x70, 0x3, 0x100000000, 0x6, 0x10000, 0x0, 0x0, 0x10080, 0xc, 0x8, 0x8000, 0x917, 0x0, 0x9, 0x6, 0x8, 0x0, 0x3, 0x1f, 0x0, 0x5, 0x2, 0x5, 0x101, 0x32a, 0x6, 0x4, 0x80000000, 0x2, 0xb7b, 0x9, 0x2, 0x6, 0x84, 0x8, 0x8, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x2, 0x101}, 0x280, 0x0, 0x100, 0x7, 0x7, 0x100000001, 0x843}, 0x0, 0x4, r3, 0x8) fcntl$setown(r0, 0x8, r2) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000600)={'ah\x00'}, &(0x7f0000000640)=0x1e) fcntl$notify(0xffffffffffffffff, 0x402, 0x4) sendto$inet(r4, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 17:31:22 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) unshare(0x400) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) r2 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) signalfd4(r2, &(0x7f0000000000), 0x8, 0x0) 17:31:22 executing program 0: r0 = dup(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = fcntl$getown(r0, 0x9) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x4004040, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000280)) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000002c0), &(0x7f0000000300)=0x4) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) write$9p(0xffffffffffffffff, &(0x7f0000000400), 0x0) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000380), &(0x7f00000003c0)="3f7171b0e73658c166c4ab4c4050", 0xe, 0xfffffffffffffffb) mount$9p_fd(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='9p\x00', 0x1070, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@access_user='access=user'}, {@aname={'aname', 0x3d, 'tunl0\x00'}}, {@access_any='access=any'}, {@msize={'msize', 0x3d, 0x7d9f}}, {@afid={'afid', 0x3d, 0x5}}, {@version_L='version=9p2000.L'}, {@cache_none='cache=none'}]}}) add_key(&(0x7f0000000540)='asymmetric\x00', &(0x7f0000000580)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000005c0)="990a5d25414182bb1f1bafed398906cc81e7816391d7", 0x16, 0xfffffffffffffff9) sendto$inet(r4, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) writev(r4, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) sendmsg(r4, &(0x7f0000000700)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000002600)}, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)="0000cb00", 0x10) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000240), 0x4) perf_event_open(&(0x7f00000004c0)={0x5, 0x70, 0x3, 0x100000000, 0x6, 0x10000, 0x0, 0x0, 0x10080, 0xc, 0x8, 0x8000, 0x917, 0x0, 0x9, 0x6, 0x8, 0x0, 0x3, 0x1f, 0x0, 0x5, 0x2, 0x5, 0x101, 0x32a, 0x6, 0x4, 0x80000000, 0x2, 0xb7b, 0x9, 0x2, 0x6, 0x84, 0x8, 0x8, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x2, 0x101}, 0x280, 0x0, 0x100, 0x7, 0x7, 0x100000001, 0x843}, 0x0, 0x4, r3, 0x8) fcntl$setown(r0, 0x8, r2) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000600)={'ah\x00'}, &(0x7f0000000640)=0x1e) fcntl$notify(0xffffffffffffffff, 0x402, 0x4) sendto$inet(r4, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 17:31:22 executing program 3: r0 = dup(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = fcntl$getown(r0, 0x9) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x4004040, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000280)) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000002c0), &(0x7f0000000300)=0x4) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) write$9p(0xffffffffffffffff, &(0x7f0000000400), 0x0) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000380), &(0x7f00000003c0)="3f7171b0e73658c166c4ab4c4050", 0xe, 0xfffffffffffffffb) mount$9p_fd(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='9p\x00', 0x1070, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@access_user='access=user'}, {@aname={'aname', 0x3d, 'tunl0\x00'}}, {@access_any='access=any'}, {@msize={'msize', 0x3d, 0x7d9f}}, {@afid={'afid', 0x3d, 0x5}}, {@version_L='version=9p2000.L'}, {@cache_none='cache=none'}]}}) add_key(&(0x7f0000000540)='asymmetric\x00', &(0x7f0000000580)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000005c0)="990a5d25414182bb1f1bafed398906cc81e7816391d7", 0x16, 0xfffffffffffffff9) sendto$inet(r4, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) writev(r4, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) sendmsg(r4, &(0x7f0000000700)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000002600)}, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)="0000cb00", 0x10) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000240), 0x4) perf_event_open(&(0x7f00000004c0)={0x5, 0x70, 0x3, 0x100000000, 0x6, 0x10000, 0x0, 0x0, 0x10080, 0xc, 0x8, 0x8000, 0x917, 0x0, 0x9, 0x6, 0x8, 0x0, 0x3, 0x1f, 0x0, 0x5, 0x2, 0x5, 0x101, 0x32a, 0x6, 0x4, 0x80000000, 0x2, 0xb7b, 0x9, 0x2, 0x6, 0x84, 0x8, 0x8, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x2, 0x101}, 0x280, 0x0, 0x100, 0x7, 0x7, 0x100000001, 0x843}, 0x0, 0x4, r3, 0x8) fcntl$setown(r0, 0x8, r2) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000600)={'ah\x00'}, &(0x7f0000000640)=0x1e) fcntl$notify(0xffffffffffffffff, 0x402, 0x4) sendto$inet(r4, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 17:31:22 executing program 2: r0 = dup(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = fcntl$getown(r0, 0x9) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x4004040, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000280)) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000002c0), &(0x7f0000000300)=0x4) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) write$9p(0xffffffffffffffff, &(0x7f0000000400), 0x0) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000380), &(0x7f00000003c0)="3f7171b0e73658c166c4ab4c4050", 0xe, 0xfffffffffffffffb) mount$9p_fd(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='9p\x00', 0x1070, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@access_user='access=user'}, {@aname={'aname', 0x3d, 'tunl0\x00'}}, {@access_any='access=any'}, {@msize={'msize', 0x3d, 0x7d9f}}, {@afid={'afid', 0x3d, 0x5}}, {@version_L='version=9p2000.L'}, {@cache_none='cache=none'}]}}) add_key(&(0x7f0000000540)='asymmetric\x00', &(0x7f0000000580)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000005c0)="990a5d25414182bb1f1bafed398906cc81e7816391d7", 0x16, 0xfffffffffffffff9) sendto$inet(r4, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) writev(r4, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) sendmsg(r4, &(0x7f0000000700)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000002600)}, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)="0000cb00", 0x10) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000240), 0x4) perf_event_open(&(0x7f00000004c0)={0x5, 0x70, 0x3, 0x100000000, 0x6, 0x10000, 0x0, 0x0, 0x10080, 0xc, 0x8, 0x8000, 0x917, 0x0, 0x9, 0x6, 0x8, 0x0, 0x3, 0x1f, 0x0, 0x5, 0x2, 0x5, 0x101, 0x32a, 0x6, 0x4, 0x80000000, 0x2, 0xb7b, 0x9, 0x2, 0x6, 0x84, 0x8, 0x8, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x2, 0x101}, 0x280, 0x0, 0x100, 0x7, 0x7, 0x100000001, 0x843}, 0x0, 0x4, r3, 0x8) fcntl$setown(r0, 0x8, r2) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000600)={'ah\x00'}, &(0x7f0000000640)=0x1e) fcntl$notify(0xffffffffffffffff, 0x402, 0x4) sendto$inet(r4, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 17:31:22 executing program 7: r0 = dup(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = fcntl$getown(r0, 0x9) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x4004040, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000280)) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000002c0), &(0x7f0000000300)=0x4) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) write$9p(0xffffffffffffffff, &(0x7f0000000400), 0x0) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000380), &(0x7f00000003c0)="3f7171b0e73658c166c4ab4c4050", 0xe, 0xfffffffffffffffb) mount$9p_fd(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='9p\x00', 0x1070, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@access_user='access=user'}, {@aname={'aname', 0x3d, 'tunl0\x00'}}, {@access_any='access=any'}, {@msize={'msize', 0x3d, 0x7d9f}}, {@afid={'afid', 0x3d, 0x5}}, {@version_L='version=9p2000.L'}, {@cache_none='cache=none'}]}}) add_key(&(0x7f0000000540)='asymmetric\x00', &(0x7f0000000580)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000005c0)="990a5d25414182bb1f1bafed398906cc81e7816391d7", 0x16, 0xfffffffffffffff9) sendto$inet(r4, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) writev(r4, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) sendmsg(r4, &(0x7f0000000700)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000002600)}, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)="0000cb00", 0x10) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000240), 0x4) perf_event_open(&(0x7f00000004c0)={0x5, 0x70, 0x3, 0x100000000, 0x6, 0x10000, 0x0, 0x0, 0x10080, 0xc, 0x8, 0x8000, 0x917, 0x0, 0x9, 0x6, 0x8, 0x0, 0x3, 0x1f, 0x0, 0x5, 0x2, 0x5, 0x101, 0x32a, 0x6, 0x4, 0x80000000, 0x2, 0xb7b, 0x9, 0x2, 0x6, 0x84, 0x8, 0x8, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x2, 0x101}, 0x280, 0x0, 0x100, 0x7, 0x7, 0x100000001, 0x843}, 0x0, 0x4, r3, 0x8) fcntl$setown(r0, 0x8, r2) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000600)={'ah\x00'}, &(0x7f0000000640)=0x1e) fcntl$notify(0xffffffffffffffff, 0x402, 0x4) sendto$inet(r4, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 17:31:22 executing program 3: r0 = dup(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = fcntl$getown(r0, 0x9) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x4004040, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000280)) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000002c0), &(0x7f0000000300)=0x4) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) write$9p(0xffffffffffffffff, &(0x7f0000000400), 0x0) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000380), &(0x7f00000003c0)="3f7171b0e73658c166c4ab4c4050", 0xe, 0xfffffffffffffffb) mount$9p_fd(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='9p\x00', 0x1070, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@access_user='access=user'}, {@aname={'aname', 0x3d, 'tunl0\x00'}}, {@access_any='access=any'}, {@msize={'msize', 0x3d, 0x7d9f}}, {@afid={'afid', 0x3d, 0x5}}, {@version_L='version=9p2000.L'}, {@cache_none='cache=none'}]}}) add_key(&(0x7f0000000540)='asymmetric\x00', &(0x7f0000000580)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000005c0)="990a5d25414182bb1f1bafed398906cc81e7816391d7", 0x16, 0xfffffffffffffff9) sendto$inet(r4, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) writev(r4, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) sendmsg(r4, &(0x7f0000000700)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000002600)}, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)="0000cb00", 0x10) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000240), 0x4) perf_event_open(&(0x7f00000004c0)={0x5, 0x70, 0x3, 0x100000000, 0x6, 0x10000, 0x0, 0x0, 0x10080, 0xc, 0x8, 0x8000, 0x917, 0x0, 0x9, 0x6, 0x8, 0x0, 0x3, 0x1f, 0x0, 0x5, 0x2, 0x5, 0x101, 0x32a, 0x6, 0x4, 0x80000000, 0x2, 0xb7b, 0x9, 0x2, 0x6, 0x84, 0x8, 0x8, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x2, 0x101}, 0x280, 0x0, 0x100, 0x7, 0x7, 0x100000001, 0x843}, 0x0, 0x4, r3, 0x8) fcntl$setown(r0, 0x8, r2) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000600)={'ah\x00'}, &(0x7f0000000640)=0x1e) fcntl$notify(0xffffffffffffffff, 0x402, 0x4) sendto$inet(r4, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 17:31:22 executing program 4: r0 = dup(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = fcntl$getown(r0, 0x9) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x4004040, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000280)) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000002c0), &(0x7f0000000300)=0x4) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) write$9p(0xffffffffffffffff, &(0x7f0000000400), 0x0) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000380), &(0x7f00000003c0)="3f7171b0e73658c166c4ab4c4050", 0xe, 0xfffffffffffffffb) mount$9p_fd(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='9p\x00', 0x1070, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@access_user='access=user'}, {@aname={'aname', 0x3d, 'tunl0\x00'}}, {@access_any='access=any'}, {@msize={'msize', 0x3d, 0x7d9f}}, {@afid={'afid', 0x3d, 0x5}}, {@version_L='version=9p2000.L'}, {@cache_none='cache=none'}]}}) add_key(&(0x7f0000000540)='asymmetric\x00', &(0x7f0000000580)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000005c0)="990a5d25414182bb1f1bafed398906cc81e7816391d7", 0x16, 0xfffffffffffffff9) sendto$inet(r4, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) writev(r4, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) sendmsg(r4, &(0x7f0000000700)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000002600)}, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)="0000cb00", 0x10) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000240), 0x4) perf_event_open(&(0x7f00000004c0)={0x5, 0x70, 0x3, 0x100000000, 0x6, 0x10000, 0x0, 0x0, 0x10080, 0xc, 0x8, 0x8000, 0x917, 0x0, 0x9, 0x6, 0x8, 0x0, 0x3, 0x1f, 0x0, 0x5, 0x2, 0x5, 0x101, 0x32a, 0x6, 0x4, 0x80000000, 0x2, 0xb7b, 0x9, 0x2, 0x6, 0x84, 0x8, 0x8, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x2, 0x101}, 0x280, 0x0, 0x100, 0x7, 0x7, 0x100000001, 0x843}, 0x0, 0x4, r3, 0x8) fcntl$setown(r0, 0x8, r2) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000600)={'ah\x00'}, &(0x7f0000000640)=0x1e) fcntl$notify(0xffffffffffffffff, 0x402, 0x4) sendto$inet(r4, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 17:31:22 executing program 7: r0 = dup(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = fcntl$getown(r0, 0x9) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x4004040, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000280)) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000002c0), &(0x7f0000000300)=0x4) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) write$9p(0xffffffffffffffff, &(0x7f0000000400), 0x0) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000380), &(0x7f00000003c0)="3f7171b0e73658c166c4ab4c4050", 0xe, 0xfffffffffffffffb) mount$9p_fd(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='9p\x00', 0x1070, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@access_user='access=user'}, {@aname={'aname', 0x3d, 'tunl0\x00'}}, {@access_any='access=any'}, {@msize={'msize', 0x3d, 0x7d9f}}, {@afid={'afid', 0x3d, 0x5}}, {@version_L='version=9p2000.L'}, {@cache_none='cache=none'}]}}) add_key(&(0x7f0000000540)='asymmetric\x00', &(0x7f0000000580)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000005c0)="990a5d25414182bb1f1bafed398906cc81e7816391d7", 0x16, 0xfffffffffffffff9) sendto$inet(r4, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) writev(r4, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) sendmsg(r4, &(0x7f0000000700)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000002600)}, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)="0000cb00", 0x10) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000240), 0x4) perf_event_open(&(0x7f00000004c0)={0x5, 0x70, 0x3, 0x100000000, 0x6, 0x10000, 0x0, 0x0, 0x10080, 0xc, 0x8, 0x8000, 0x917, 0x0, 0x9, 0x6, 0x8, 0x0, 0x3, 0x1f, 0x0, 0x5, 0x2, 0x5, 0x101, 0x32a, 0x6, 0x4, 0x80000000, 0x2, 0xb7b, 0x9, 0x2, 0x6, 0x84, 0x8, 0x8, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x2, 0x101}, 0x280, 0x0, 0x100, 0x7, 0x7, 0x100000001, 0x843}, 0x0, 0x4, r3, 0x8) fcntl$setown(r0, 0x8, r2) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000600)={'ah\x00'}, &(0x7f0000000640)=0x1e) fcntl$notify(0xffffffffffffffff, 0x402, 0x4) sendto$inet(r4, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 17:31:22 executing program 6: r0 = dup(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = fcntl$getown(r0, 0x9) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x4004040, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000280)) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000002c0), &(0x7f0000000300)=0x4) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) write$9p(0xffffffffffffffff, &(0x7f0000000400), 0x0) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000380), &(0x7f00000003c0)="3f7171b0e73658c166c4ab4c4050", 0xe, 0xfffffffffffffffb) mount$9p_fd(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='9p\x00', 0x1070, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@access_user='access=user'}, {@aname={'aname', 0x3d, 'tunl0\x00'}}, {@access_any='access=any'}, {@msize={'msize', 0x3d, 0x7d9f}}, {@afid={'afid', 0x3d, 0x5}}, {@version_L='version=9p2000.L'}, {@cache_none='cache=none'}]}}) add_key(&(0x7f0000000540)='asymmetric\x00', &(0x7f0000000580)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000005c0)="990a5d25414182bb1f1bafed398906cc81e7816391d7", 0x16, 0xfffffffffffffff9) sendto$inet(r4, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) writev(r4, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) sendmsg(r4, &(0x7f0000000700)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000002600)}, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)="0000cb00", 0x10) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000240), 0x4) perf_event_open(&(0x7f00000004c0)={0x5, 0x70, 0x3, 0x100000000, 0x6, 0x10000, 0x0, 0x0, 0x10080, 0xc, 0x8, 0x8000, 0x917, 0x0, 0x9, 0x6, 0x8, 0x0, 0x3, 0x1f, 0x0, 0x5, 0x2, 0x5, 0x101, 0x32a, 0x6, 0x4, 0x80000000, 0x2, 0xb7b, 0x9, 0x2, 0x6, 0x84, 0x8, 0x8, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x2, 0x101}, 0x280, 0x0, 0x100, 0x7, 0x7, 0x100000001, 0x843}, 0x0, 0x4, r3, 0x8) fcntl$setown(r0, 0x8, r2) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000600)={'ah\x00'}, &(0x7f0000000640)=0x1e) fcntl$notify(0xffffffffffffffff, 0x402, 0x4) sendto$inet(r4, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 17:31:22 executing program 1: r0 = dup(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = fcntl$getown(r0, 0x9) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x4004040, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000280)) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000002c0), &(0x7f0000000300)=0x4) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) write$9p(0xffffffffffffffff, &(0x7f0000000400), 0x0) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000380), &(0x7f00000003c0)="3f7171b0e73658c166c4ab4c4050", 0xe, 0xfffffffffffffffb) mount$9p_fd(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='9p\x00', 0x1070, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@access_user='access=user'}, {@aname={'aname', 0x3d, 'tunl0\x00'}}, {@access_any='access=any'}, {@msize={'msize', 0x3d, 0x7d9f}}, {@afid={'afid', 0x3d, 0x5}}, {@version_L='version=9p2000.L'}, {@cache_none='cache=none'}]}}) add_key(&(0x7f0000000540)='asymmetric\x00', &(0x7f0000000580)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000005c0)="990a5d25414182bb1f1bafed398906cc81e7816391d7", 0x16, 0xfffffffffffffff9) sendto$inet(r4, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) writev(r4, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) sendmsg(r4, &(0x7f0000000700)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000002600)}, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)="0000cb00", 0x10) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000240), 0x4) perf_event_open(&(0x7f00000004c0)={0x5, 0x70, 0x3, 0x100000000, 0x6, 0x10000, 0x0, 0x0, 0x10080, 0xc, 0x8, 0x8000, 0x917, 0x0, 0x9, 0x6, 0x8, 0x0, 0x3, 0x1f, 0x0, 0x5, 0x2, 0x5, 0x101, 0x32a, 0x6, 0x4, 0x80000000, 0x2, 0xb7b, 0x9, 0x2, 0x6, 0x84, 0x8, 0x8, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x2, 0x101}, 0x280, 0x0, 0x100, 0x7, 0x7, 0x100000001, 0x843}, 0x0, 0x4, r3, 0x8) fcntl$setown(r0, 0x8, r2) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000600)={'ah\x00'}, &(0x7f0000000640)=0x1e) fcntl$notify(0xffffffffffffffff, 0x402, 0x4) sendto$inet(r4, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 17:31:22 executing program 0: r0 = dup(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = fcntl$getown(r0, 0x9) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x4004040, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000280)) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000002c0), &(0x7f0000000300)=0x4) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) write$9p(0xffffffffffffffff, &(0x7f0000000400), 0x0) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000380), &(0x7f00000003c0)="3f7171b0e73658c166c4ab4c4050", 0xe, 0xfffffffffffffffb) mount$9p_fd(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='9p\x00', 0x1070, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@access_user='access=user'}, {@aname={'aname', 0x3d, 'tunl0\x00'}}, {@access_any='access=any'}, {@msize={'msize', 0x3d, 0x7d9f}}, {@afid={'afid', 0x3d, 0x5}}, {@version_L='version=9p2000.L'}, {@cache_none='cache=none'}]}}) add_key(&(0x7f0000000540)='asymmetric\x00', &(0x7f0000000580)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000005c0)="990a5d25414182bb1f1bafed398906cc81e7816391d7", 0x16, 0xfffffffffffffff9) sendto$inet(r4, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) writev(r4, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) sendmsg(r4, &(0x7f0000000700)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000002600)}, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)="0000cb00", 0x10) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000240), 0x4) perf_event_open(&(0x7f00000004c0)={0x5, 0x70, 0x3, 0x100000000, 0x6, 0x10000, 0x0, 0x0, 0x10080, 0xc, 0x8, 0x8000, 0x917, 0x0, 0x9, 0x6, 0x8, 0x0, 0x3, 0x1f, 0x0, 0x5, 0x2, 0x5, 0x101, 0x32a, 0x6, 0x4, 0x80000000, 0x2, 0xb7b, 0x9, 0x2, 0x6, 0x84, 0x8, 0x8, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x2, 0x101}, 0x280, 0x0, 0x100, 0x7, 0x7, 0x100000001, 0x843}, 0x0, 0x4, r3, 0x8) fcntl$setown(r0, 0x8, r2) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000600)={'ah\x00'}, &(0x7f0000000640)=0x1e) fcntl$notify(0xffffffffffffffff, 0x402, 0x4) sendto$inet(r4, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 17:31:22 executing program 5: r0 = dup(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = fcntl$getown(r0, 0x9) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x4004040, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000280)) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000002c0), &(0x7f0000000300)=0x4) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) write$9p(0xffffffffffffffff, &(0x7f0000000400), 0x0) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000380), &(0x7f00000003c0)="3f7171b0e73658c166c4ab4c4050", 0xe, 0xfffffffffffffffb) mount$9p_fd(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='9p\x00', 0x1070, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@access_user='access=user'}, {@aname={'aname', 0x3d, 'tunl0\x00'}}, {@access_any='access=any'}, {@msize={'msize', 0x3d, 0x7d9f}}, {@afid={'afid', 0x3d, 0x5}}, {@version_L='version=9p2000.L'}, {@cache_none='cache=none'}]}}) add_key(&(0x7f0000000540)='asymmetric\x00', &(0x7f0000000580)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000005c0)="990a5d25414182bb1f1bafed398906cc81e7816391d7", 0x16, 0xfffffffffffffff9) sendto$inet(r4, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) writev(r4, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) sendmsg(r4, &(0x7f0000000700)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000002600)}, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)="0000cb00", 0x10) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000240), 0x4) perf_event_open(&(0x7f00000004c0)={0x5, 0x70, 0x3, 0x100000000, 0x6, 0x10000, 0x0, 0x0, 0x10080, 0xc, 0x8, 0x8000, 0x917, 0x0, 0x9, 0x6, 0x8, 0x0, 0x3, 0x1f, 0x0, 0x5, 0x2, 0x5, 0x101, 0x32a, 0x6, 0x4, 0x80000000, 0x2, 0xb7b, 0x9, 0x2, 0x6, 0x84, 0x8, 0x8, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x2, 0x101}, 0x280, 0x0, 0x100, 0x7, 0x7, 0x100000001, 0x843}, 0x0, 0x4, r3, 0x8) fcntl$setown(r0, 0x8, r2) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000600)={'ah\x00'}, &(0x7f0000000640)=0x1e) fcntl$notify(0xffffffffffffffff, 0x402, 0x4) sendto$inet(r4, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 17:31:22 executing program 3: r0 = dup(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = fcntl$getown(r0, 0x9) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x4004040, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000280)) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000002c0), &(0x7f0000000300)=0x4) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) write$9p(0xffffffffffffffff, &(0x7f0000000400), 0x0) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000380), &(0x7f00000003c0)="3f7171b0e73658c166c4ab4c4050", 0xe, 0xfffffffffffffffb) mount$9p_fd(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='9p\x00', 0x1070, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@access_user='access=user'}, {@aname={'aname', 0x3d, 'tunl0\x00'}}, {@access_any='access=any'}, {@msize={'msize', 0x3d, 0x7d9f}}, {@afid={'afid', 0x3d, 0x5}}, {@version_L='version=9p2000.L'}, {@cache_none='cache=none'}]}}) add_key(&(0x7f0000000540)='asymmetric\x00', &(0x7f0000000580)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000005c0)="990a5d25414182bb1f1bafed398906cc81e7816391d7", 0x16, 0xfffffffffffffff9) sendto$inet(r4, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) writev(r4, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) sendmsg(r4, &(0x7f0000000700)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000002600)}, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)="0000cb00", 0x10) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000240), 0x4) perf_event_open(&(0x7f00000004c0)={0x5, 0x70, 0x3, 0x100000000, 0x6, 0x10000, 0x0, 0x0, 0x10080, 0xc, 0x8, 0x8000, 0x917, 0x0, 0x9, 0x6, 0x8, 0x0, 0x3, 0x1f, 0x0, 0x5, 0x2, 0x5, 0x101, 0x32a, 0x6, 0x4, 0x80000000, 0x2, 0xb7b, 0x9, 0x2, 0x6, 0x84, 0x8, 0x8, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x2, 0x101}, 0x280, 0x0, 0x100, 0x7, 0x7, 0x100000001, 0x843}, 0x0, 0x4, r3, 0x8) fcntl$setown(r0, 0x8, r2) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000600)={'ah\x00'}, &(0x7f0000000640)=0x1e) fcntl$notify(0xffffffffffffffff, 0x402, 0x4) sendto$inet(r4, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 17:31:22 executing program 4: r0 = dup(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = fcntl$getown(r0, 0x9) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x4004040, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000280)) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000002c0), &(0x7f0000000300)=0x4) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) write$9p(0xffffffffffffffff, &(0x7f0000000400), 0x0) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000380), &(0x7f00000003c0)="3f7171b0e73658c166c4ab4c4050", 0xe, 0xfffffffffffffffb) mount$9p_fd(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='9p\x00', 0x1070, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@access_user='access=user'}, {@aname={'aname', 0x3d, 'tunl0\x00'}}, {@access_any='access=any'}, {@msize={'msize', 0x3d, 0x7d9f}}, {@afid={'afid', 0x3d, 0x5}}, {@version_L='version=9p2000.L'}, {@cache_none='cache=none'}]}}) add_key(&(0x7f0000000540)='asymmetric\x00', &(0x7f0000000580)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000005c0)="990a5d25414182bb1f1bafed398906cc81e7816391d7", 0x16, 0xfffffffffffffff9) sendto$inet(r4, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) writev(r4, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) sendmsg(r4, &(0x7f0000000700)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000002600)}, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)="0000cb00", 0x10) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000240), 0x4) perf_event_open(&(0x7f00000004c0)={0x5, 0x70, 0x3, 0x100000000, 0x6, 0x10000, 0x0, 0x0, 0x10080, 0xc, 0x8, 0x8000, 0x917, 0x0, 0x9, 0x6, 0x8, 0x0, 0x3, 0x1f, 0x0, 0x5, 0x2, 0x5, 0x101, 0x32a, 0x6, 0x4, 0x80000000, 0x2, 0xb7b, 0x9, 0x2, 0x6, 0x84, 0x8, 0x8, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x2, 0x101}, 0x280, 0x0, 0x100, 0x7, 0x7, 0x100000001, 0x843}, 0x0, 0x4, r3, 0x8) fcntl$setown(r0, 0x8, r2) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000600)={'ah\x00'}, &(0x7f0000000640)=0x1e) fcntl$notify(0xffffffffffffffff, 0x402, 0x4) sendto$inet(r4, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 17:31:22 executing program 7: r0 = dup(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = fcntl$getown(r0, 0x9) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x4004040, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000280)) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000002c0), &(0x7f0000000300)=0x4) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) write$9p(0xffffffffffffffff, &(0x7f0000000400), 0x0) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000380), &(0x7f00000003c0)="3f7171b0e73658c166c4ab4c4050", 0xe, 0xfffffffffffffffb) mount$9p_fd(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='9p\x00', 0x1070, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@access_user='access=user'}, {@aname={'aname', 0x3d, 'tunl0\x00'}}, {@access_any='access=any'}, {@msize={'msize', 0x3d, 0x7d9f}}, {@afid={'afid', 0x3d, 0x5}}, {@version_L='version=9p2000.L'}, {@cache_none='cache=none'}]}}) add_key(&(0x7f0000000540)='asymmetric\x00', &(0x7f0000000580)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000005c0)="990a5d25414182bb1f1bafed398906cc81e7816391d7", 0x16, 0xfffffffffffffff9) sendto$inet(r4, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) writev(r4, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) sendmsg(r4, &(0x7f0000000700)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000002600)}, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)="0000cb00", 0x10) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000240), 0x4) perf_event_open(&(0x7f00000004c0)={0x5, 0x70, 0x3, 0x100000000, 0x6, 0x10000, 0x0, 0x0, 0x10080, 0xc, 0x8, 0x8000, 0x917, 0x0, 0x9, 0x6, 0x8, 0x0, 0x3, 0x1f, 0x0, 0x5, 0x2, 0x5, 0x101, 0x32a, 0x6, 0x4, 0x80000000, 0x2, 0xb7b, 0x9, 0x2, 0x6, 0x84, 0x8, 0x8, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x2, 0x101}, 0x280, 0x0, 0x100, 0x7, 0x7, 0x100000001, 0x843}, 0x0, 0x4, r3, 0x8) fcntl$setown(r0, 0x8, r2) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000600)={'ah\x00'}, &(0x7f0000000640)=0x1e) fcntl$notify(0xffffffffffffffff, 0x402, 0x4) sendto$inet(r4, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 17:31:22 executing program 1: r0 = dup(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = fcntl$getown(r0, 0x9) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x4004040, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000280)) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000002c0), &(0x7f0000000300)=0x4) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) write$9p(0xffffffffffffffff, &(0x7f0000000400), 0x0) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000380), &(0x7f00000003c0)="3f7171b0e73658c166c4ab4c4050", 0xe, 0xfffffffffffffffb) mount$9p_fd(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='9p\x00', 0x1070, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@access_user='access=user'}, {@aname={'aname', 0x3d, 'tunl0\x00'}}, {@access_any='access=any'}, {@msize={'msize', 0x3d, 0x7d9f}}, {@afid={'afid', 0x3d, 0x5}}, {@version_L='version=9p2000.L'}, {@cache_none='cache=none'}]}}) add_key(&(0x7f0000000540)='asymmetric\x00', &(0x7f0000000580)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000005c0)="990a5d25414182bb1f1bafed398906cc81e7816391d7", 0x16, 0xfffffffffffffff9) sendto$inet(r4, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) writev(r4, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) sendmsg(r4, &(0x7f0000000700)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000002600)}, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)="0000cb00", 0x10) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000240), 0x4) perf_event_open(&(0x7f00000004c0)={0x5, 0x70, 0x3, 0x100000000, 0x6, 0x10000, 0x0, 0x0, 0x10080, 0xc, 0x8, 0x8000, 0x917, 0x0, 0x9, 0x6, 0x8, 0x0, 0x3, 0x1f, 0x0, 0x5, 0x2, 0x5, 0x101, 0x32a, 0x6, 0x4, 0x80000000, 0x2, 0xb7b, 0x9, 0x2, 0x6, 0x84, 0x8, 0x8, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x2, 0x101}, 0x280, 0x0, 0x100, 0x7, 0x7, 0x100000001, 0x843}, 0x0, 0x4, r3, 0x8) fcntl$setown(r0, 0x8, r2) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000600)={'ah\x00'}, &(0x7f0000000640)=0x1e) fcntl$notify(0xffffffffffffffff, 0x402, 0x4) sendto$inet(r4, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 17:31:22 executing program 6: r0 = dup(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = fcntl$getown(r0, 0x9) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x4004040, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000280)) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000002c0), &(0x7f0000000300)=0x4) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) write$9p(0xffffffffffffffff, &(0x7f0000000400), 0x0) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000380), &(0x7f00000003c0)="3f7171b0e73658c166c4ab4c4050", 0xe, 0xfffffffffffffffb) mount$9p_fd(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='9p\x00', 0x1070, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@access_user='access=user'}, {@aname={'aname', 0x3d, 'tunl0\x00'}}, {@access_any='access=any'}, {@msize={'msize', 0x3d, 0x7d9f}}, {@afid={'afid', 0x3d, 0x5}}, {@version_L='version=9p2000.L'}, {@cache_none='cache=none'}]}}) add_key(&(0x7f0000000540)='asymmetric\x00', &(0x7f0000000580)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000005c0)="990a5d25414182bb1f1bafed398906cc81e7816391d7", 0x16, 0xfffffffffffffff9) sendto$inet(r4, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) writev(r4, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) sendmsg(r4, &(0x7f0000000700)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000002600)}, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)="0000cb00", 0x10) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000240), 0x4) perf_event_open(&(0x7f00000004c0)={0x5, 0x70, 0x3, 0x100000000, 0x6, 0x10000, 0x0, 0x0, 0x10080, 0xc, 0x8, 0x8000, 0x917, 0x0, 0x9, 0x6, 0x8, 0x0, 0x3, 0x1f, 0x0, 0x5, 0x2, 0x5, 0x101, 0x32a, 0x6, 0x4, 0x80000000, 0x2, 0xb7b, 0x9, 0x2, 0x6, 0x84, 0x8, 0x8, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x2, 0x101}, 0x280, 0x0, 0x100, 0x7, 0x7, 0x100000001, 0x843}, 0x0, 0x4, r3, 0x8) fcntl$setown(r0, 0x8, r2) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000600)={'ah\x00'}, &(0x7f0000000640)=0x1e) fcntl$notify(0xffffffffffffffff, 0x402, 0x4) sendto$inet(r4, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 17:31:22 executing program 0: r0 = dup(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = fcntl$getown(r0, 0x9) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x4004040, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000280)) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000002c0), &(0x7f0000000300)=0x4) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) write$9p(0xffffffffffffffff, &(0x7f0000000400), 0x0) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000380), &(0x7f00000003c0)="3f7171b0e73658c166c4ab4c4050", 0xe, 0xfffffffffffffffb) mount$9p_fd(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='9p\x00', 0x1070, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@access_user='access=user'}, {@aname={'aname', 0x3d, 'tunl0\x00'}}, {@access_any='access=any'}, {@msize={'msize', 0x3d, 0x7d9f}}, {@afid={'afid', 0x3d, 0x5}}, {@version_L='version=9p2000.L'}, {@cache_none='cache=none'}]}}) add_key(&(0x7f0000000540)='asymmetric\x00', &(0x7f0000000580)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000005c0)="990a5d25414182bb1f1bafed398906cc81e7816391d7", 0x16, 0xfffffffffffffff9) sendto$inet(r4, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) writev(r4, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) sendmsg(r4, &(0x7f0000000700)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000002600)}, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)="0000cb00", 0x10) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000240), 0x4) perf_event_open(&(0x7f00000004c0)={0x5, 0x70, 0x3, 0x100000000, 0x6, 0x10000, 0x0, 0x0, 0x10080, 0xc, 0x8, 0x8000, 0x917, 0x0, 0x9, 0x6, 0x8, 0x0, 0x3, 0x1f, 0x0, 0x5, 0x2, 0x5, 0x101, 0x32a, 0x6, 0x4, 0x80000000, 0x2, 0xb7b, 0x9, 0x2, 0x6, 0x84, 0x8, 0x8, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x2, 0x101}, 0x280, 0x0, 0x100, 0x7, 0x7, 0x100000001, 0x843}, 0x0, 0x4, r3, 0x8) fcntl$setown(r0, 0x8, r2) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000600)={'ah\x00'}, &(0x7f0000000640)=0x1e) fcntl$notify(0xffffffffffffffff, 0x402, 0x4) sendto$inet(r4, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 17:31:22 executing program 5: r0 = dup(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = fcntl$getown(r0, 0x9) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x4004040, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000280)) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000002c0), &(0x7f0000000300)=0x4) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) write$9p(0xffffffffffffffff, &(0x7f0000000400), 0x0) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000380), &(0x7f00000003c0)="3f7171b0e73658c166c4ab4c4050", 0xe, 0xfffffffffffffffb) mount$9p_fd(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='9p\x00', 0x1070, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@access_user='access=user'}, {@aname={'aname', 0x3d, 'tunl0\x00'}}, {@access_any='access=any'}, {@msize={'msize', 0x3d, 0x7d9f}}, {@afid={'afid', 0x3d, 0x5}}, {@version_L='version=9p2000.L'}, {@cache_none='cache=none'}]}}) add_key(&(0x7f0000000540)='asymmetric\x00', &(0x7f0000000580)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000005c0)="990a5d25414182bb1f1bafed398906cc81e7816391d7", 0x16, 0xfffffffffffffff9) sendto$inet(r4, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) writev(r4, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) sendmsg(r4, &(0x7f0000000700)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000002600)}, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)="0000cb00", 0x10) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000240), 0x4) perf_event_open(&(0x7f00000004c0)={0x5, 0x70, 0x3, 0x100000000, 0x6, 0x10000, 0x0, 0x0, 0x10080, 0xc, 0x8, 0x8000, 0x917, 0x0, 0x9, 0x6, 0x8, 0x0, 0x3, 0x1f, 0x0, 0x5, 0x2, 0x5, 0x101, 0x32a, 0x6, 0x4, 0x80000000, 0x2, 0xb7b, 0x9, 0x2, 0x6, 0x84, 0x8, 0x8, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x2, 0x101}, 0x280, 0x0, 0x100, 0x7, 0x7, 0x100000001, 0x843}, 0x0, 0x4, r3, 0x8) fcntl$setown(r0, 0x8, r2) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000600)={'ah\x00'}, &(0x7f0000000640)=0x1e) fcntl$notify(0xffffffffffffffff, 0x402, 0x4) sendto$inet(r4, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 17:31:23 executing program 2: r0 = dup(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = fcntl$getown(r0, 0x9) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x4004040, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000280)) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000002c0), &(0x7f0000000300)=0x4) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) write$9p(0xffffffffffffffff, &(0x7f0000000400), 0x0) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000380), &(0x7f00000003c0)="3f7171b0e73658c166c4ab4c4050", 0xe, 0xfffffffffffffffb) mount$9p_fd(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='9p\x00', 0x1070, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@access_user='access=user'}, {@aname={'aname', 0x3d, 'tunl0\x00'}}, {@access_any='access=any'}, {@msize={'msize', 0x3d, 0x7d9f}}, {@afid={'afid', 0x3d, 0x5}}, {@version_L='version=9p2000.L'}, {@cache_none='cache=none'}]}}) add_key(&(0x7f0000000540)='asymmetric\x00', &(0x7f0000000580)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000005c0)="990a5d25414182bb1f1bafed398906cc81e7816391d7", 0x16, 0xfffffffffffffff9) sendto$inet(r4, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) writev(r4, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) sendmsg(r4, &(0x7f0000000700)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000002600)}, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)="0000cb00", 0x10) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000240), 0x4) perf_event_open(&(0x7f00000004c0)={0x5, 0x70, 0x3, 0x100000000, 0x6, 0x10000, 0x0, 0x0, 0x10080, 0xc, 0x8, 0x8000, 0x917, 0x0, 0x9, 0x6, 0x8, 0x0, 0x3, 0x1f, 0x0, 0x5, 0x2, 0x5, 0x101, 0x32a, 0x6, 0x4, 0x80000000, 0x2, 0xb7b, 0x9, 0x2, 0x6, 0x84, 0x8, 0x8, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x2, 0x101}, 0x280, 0x0, 0x100, 0x7, 0x7, 0x100000001, 0x843}, 0x0, 0x4, r3, 0x8) fcntl$setown(r0, 0x8, r2) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000600)={'ah\x00'}, &(0x7f0000000640)=0x1e) fcntl$notify(0xffffffffffffffff, 0x402, 0x4) sendto$inet(r4, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 17:31:23 executing program 7: r0 = dup(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = fcntl$getown(r0, 0x9) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x4004040, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000280)) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000002c0), &(0x7f0000000300)=0x4) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) write$9p(0xffffffffffffffff, &(0x7f0000000400), 0x0) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000380), &(0x7f00000003c0)="3f7171b0e73658c166c4ab4c4050", 0xe, 0xfffffffffffffffb) mount$9p_fd(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='9p\x00', 0x1070, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@access_user='access=user'}, {@aname={'aname', 0x3d, 'tunl0\x00'}}, {@access_any='access=any'}, {@msize={'msize', 0x3d, 0x7d9f}}, {@afid={'afid', 0x3d, 0x5}}, {@version_L='version=9p2000.L'}, {@cache_none='cache=none'}]}}) add_key(&(0x7f0000000540)='asymmetric\x00', &(0x7f0000000580)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000005c0)="990a5d25414182bb1f1bafed398906cc81e7816391d7", 0x16, 0xfffffffffffffff9) sendto$inet(r4, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) writev(r4, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) sendmsg(r4, &(0x7f0000000700)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000002600)}, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)="0000cb00", 0x10) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000240), 0x4) perf_event_open(&(0x7f00000004c0)={0x5, 0x70, 0x3, 0x100000000, 0x6, 0x10000, 0x0, 0x0, 0x10080, 0xc, 0x8, 0x8000, 0x917, 0x0, 0x9, 0x6, 0x8, 0x0, 0x3, 0x1f, 0x0, 0x5, 0x2, 0x5, 0x101, 0x32a, 0x6, 0x4, 0x80000000, 0x2, 0xb7b, 0x9, 0x2, 0x6, 0x84, 0x8, 0x8, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x2, 0x101}, 0x280, 0x0, 0x100, 0x7, 0x7, 0x100000001, 0x843}, 0x0, 0x4, r3, 0x8) fcntl$setown(r0, 0x8, r2) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000600)={'ah\x00'}, &(0x7f0000000640)=0x1e) fcntl$notify(0xffffffffffffffff, 0x402, 0x4) sendto$inet(r4, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 17:31:23 executing program 3: r0 = dup(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = fcntl$getown(r0, 0x9) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x4004040, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000280)) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000002c0), &(0x7f0000000300)=0x4) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) write$9p(0xffffffffffffffff, &(0x7f0000000400), 0x0) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000380), &(0x7f00000003c0)="3f7171b0e73658c166c4ab4c4050", 0xe, 0xfffffffffffffffb) mount$9p_fd(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='9p\x00', 0x1070, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@access_user='access=user'}, {@aname={'aname', 0x3d, 'tunl0\x00'}}, {@access_any='access=any'}, {@msize={'msize', 0x3d, 0x7d9f}}, {@afid={'afid', 0x3d, 0x5}}, {@version_L='version=9p2000.L'}, {@cache_none='cache=none'}]}}) add_key(&(0x7f0000000540)='asymmetric\x00', &(0x7f0000000580)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000005c0)="990a5d25414182bb1f1bafed398906cc81e7816391d7", 0x16, 0xfffffffffffffff9) sendto$inet(r4, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) writev(r4, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) sendmsg(r4, &(0x7f0000000700)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000002600)}, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)="0000cb00", 0x10) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000240), 0x4) perf_event_open(&(0x7f00000004c0)={0x5, 0x70, 0x3, 0x100000000, 0x6, 0x10000, 0x0, 0x0, 0x10080, 0xc, 0x8, 0x8000, 0x917, 0x0, 0x9, 0x6, 0x8, 0x0, 0x3, 0x1f, 0x0, 0x5, 0x2, 0x5, 0x101, 0x32a, 0x6, 0x4, 0x80000000, 0x2, 0xb7b, 0x9, 0x2, 0x6, 0x84, 0x8, 0x8, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x2, 0x101}, 0x280, 0x0, 0x100, 0x7, 0x7, 0x100000001, 0x843}, 0x0, 0x4, r3, 0x8) fcntl$setown(r0, 0x8, r2) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000600)={'ah\x00'}, &(0x7f0000000640)=0x1e) fcntl$notify(0xffffffffffffffff, 0x402, 0x4) sendto$inet(r4, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 17:31:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000c33f70)={0x1, {{0x2, 0x0, @multicast2}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000001c0)={0x8000000000000001, {{0x2, 0x0, @multicast1=0xe0000014}}}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x100000001, {{0x2, 0x0, @multicast1}}}, 0x88) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000003c0)={@multicast1, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) 17:31:23 executing program 4: r0 = dup(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = fcntl$getown(r0, 0x9) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x4004040, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000280)) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000002c0), &(0x7f0000000300)=0x4) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) write$9p(0xffffffffffffffff, &(0x7f0000000400), 0x0) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000380), &(0x7f00000003c0)="3f7171b0e73658c166c4ab4c4050", 0xe, 0xfffffffffffffffb) mount$9p_fd(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='9p\x00', 0x1070, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@access_user='access=user'}, {@aname={'aname', 0x3d, 'tunl0\x00'}}, {@access_any='access=any'}, {@msize={'msize', 0x3d, 0x7d9f}}, {@afid={'afid', 0x3d, 0x5}}, {@version_L='version=9p2000.L'}, {@cache_none='cache=none'}]}}) add_key(&(0x7f0000000540)='asymmetric\x00', &(0x7f0000000580)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000005c0)="990a5d25414182bb1f1bafed398906cc81e7816391d7", 0x16, 0xfffffffffffffff9) sendto$inet(r4, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) writev(r4, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) sendmsg(r4, &(0x7f0000000700)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000002600)}, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)="0000cb00", 0x10) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000240), 0x4) perf_event_open(&(0x7f00000004c0)={0x5, 0x70, 0x3, 0x100000000, 0x6, 0x10000, 0x0, 0x0, 0x10080, 0xc, 0x8, 0x8000, 0x917, 0x0, 0x9, 0x6, 0x8, 0x0, 0x3, 0x1f, 0x0, 0x5, 0x2, 0x5, 0x101, 0x32a, 0x6, 0x4, 0x80000000, 0x2, 0xb7b, 0x9, 0x2, 0x6, 0x84, 0x8, 0x8, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x2, 0x101}, 0x280, 0x0, 0x100, 0x7, 0x7, 0x100000001, 0x843}, 0x0, 0x4, r3, 0x8) fcntl$setown(r0, 0x8, r2) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000600)={'ah\x00'}, &(0x7f0000000640)=0x1e) fcntl$notify(0xffffffffffffffff, 0x402, 0x4) sendto$inet(r4, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 17:31:23 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="0a5cc80700315f85715070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000004c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000040)=@newsa={0x104, 0x10, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1, 0xa, 0x2b}, @in=@rand_addr, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in=@rand_addr}]}, 0x104}}, 0x0) 17:31:23 executing program 0: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync() 17:31:23 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='stack\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 17:31:23 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='stack\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 17:31:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000c33f70)={0x1, {{0x2, 0x0, @multicast2}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000001c0)={0x8000000000000001, {{0x2, 0x0, @multicast1=0xe0000014}}}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x100000001, {{0x2, 0x0, @multicast1}}}, 0x88) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000003c0)={@multicast1, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) [ 401.851774] mip6: mip6_rthdr_init_state: spi is not 0: 167772160 17:31:23 executing program 0: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync() 17:31:23 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="0a5cc80700315f85715070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000004c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000040)=@newsa={0x104, 0x10, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1, 0xa, 0x2b}, @in=@rand_addr, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in=@rand_addr}]}, 0x104}}, 0x0) 17:31:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000c33f70)={0x1, {{0x2, 0x0, @multicast2}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000001c0)={0x8000000000000001, {{0x2, 0x0, @multicast1=0xe0000014}}}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x100000001, {{0x2, 0x0, @multicast1}}}, 0x88) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000003c0)={@multicast1, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) [ 401.904084] mip6: mip6_rthdr_init_state: spi is not 0: 167772160 17:31:23 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='stack\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 17:31:23 executing program 0: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync() 17:31:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000c33f70)={0x1, {{0x2, 0x0, @multicast2}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000001c0)={0x8000000000000001, {{0x2, 0x0, @multicast1=0xe0000014}}}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x100000001, {{0x2, 0x0, @multicast1}}}, 0x88) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000003c0)={@multicast1, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) [ 401.997236] mip6: mip6_rthdr_init_state: spi is not 0: 167772160 17:31:24 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='stack\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 17:31:24 executing program 2: r0 = dup(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = fcntl$getown(r0, 0x9) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x4004040, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000280)) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000002c0), &(0x7f0000000300)=0x4) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) write$9p(0xffffffffffffffff, &(0x7f0000000400), 0x0) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000380), &(0x7f00000003c0)="3f7171b0e73658c166c4ab4c4050", 0xe, 0xfffffffffffffffb) mount$9p_fd(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='9p\x00', 0x1070, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@access_user='access=user'}, {@aname={'aname', 0x3d, 'tunl0\x00'}}, {@access_any='access=any'}, {@msize={'msize', 0x3d, 0x7d9f}}, {@afid={'afid', 0x3d, 0x5}}, {@version_L='version=9p2000.L'}, {@cache_none='cache=none'}]}}) add_key(&(0x7f0000000540)='asymmetric\x00', &(0x7f0000000580)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000005c0)="990a5d25414182bb1f1bafed398906cc81e7816391d7", 0x16, 0xfffffffffffffff9) sendto$inet(r4, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) writev(r4, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) sendmsg(r4, &(0x7f0000000700)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000002600)}, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)="0000cb00", 0x10) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000240), 0x4) perf_event_open(&(0x7f00000004c0)={0x5, 0x70, 0x3, 0x100000000, 0x6, 0x10000, 0x0, 0x0, 0x10080, 0xc, 0x8, 0x8000, 0x917, 0x0, 0x9, 0x6, 0x8, 0x0, 0x3, 0x1f, 0x0, 0x5, 0x2, 0x5, 0x101, 0x32a, 0x6, 0x4, 0x80000000, 0x2, 0xb7b, 0x9, 0x2, 0x6, 0x84, 0x8, 0x8, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x2, 0x101}, 0x280, 0x0, 0x100, 0x7, 0x7, 0x100000001, 0x843}, 0x0, 0x4, r3, 0x8) fcntl$setown(r0, 0x8, r2) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000600)={'ah\x00'}, &(0x7f0000000640)=0x1e) fcntl$notify(0xffffffffffffffff, 0x402, 0x4) sendto$inet(r4, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 17:31:24 executing program 7: r0 = dup(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = fcntl$getown(r0, 0x9) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x4004040, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000280)) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000002c0), &(0x7f0000000300)=0x4) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) write$9p(0xffffffffffffffff, &(0x7f0000000400), 0x0) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000380), &(0x7f00000003c0)="3f7171b0e73658c166c4ab4c4050", 0xe, 0xfffffffffffffffb) mount$9p_fd(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='9p\x00', 0x1070, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@access_user='access=user'}, {@aname={'aname', 0x3d, 'tunl0\x00'}}, {@access_any='access=any'}, {@msize={'msize', 0x3d, 0x7d9f}}, {@afid={'afid', 0x3d, 0x5}}, {@version_L='version=9p2000.L'}, {@cache_none='cache=none'}]}}) add_key(&(0x7f0000000540)='asymmetric\x00', &(0x7f0000000580)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000005c0)="990a5d25414182bb1f1bafed398906cc81e7816391d7", 0x16, 0xfffffffffffffff9) sendto$inet(r4, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) writev(r4, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) sendmsg(r4, &(0x7f0000000700)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000002600)}, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)="0000cb00", 0x10) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000240), 0x4) perf_event_open(&(0x7f00000004c0)={0x5, 0x70, 0x3, 0x100000000, 0x6, 0x10000, 0x0, 0x0, 0x10080, 0xc, 0x8, 0x8000, 0x917, 0x0, 0x9, 0x6, 0x8, 0x0, 0x3, 0x1f, 0x0, 0x5, 0x2, 0x5, 0x101, 0x32a, 0x6, 0x4, 0x80000000, 0x2, 0xb7b, 0x9, 0x2, 0x6, 0x84, 0x8, 0x8, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x2, 0x101}, 0x280, 0x0, 0x100, 0x7, 0x7, 0x100000001, 0x843}, 0x0, 0x4, r3, 0x8) fcntl$setown(r0, 0x8, r2) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000600)={'ah\x00'}, &(0x7f0000000640)=0x1e) fcntl$notify(0xffffffffffffffff, 0x402, 0x4) sendto$inet(r4, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 17:31:24 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000c33f70)={0x1, {{0x2, 0x0, @multicast2}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000001c0)={0x8000000000000001, {{0x2, 0x0, @multicast1=0xe0000014}}}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x100000001, {{0x2, 0x0, @multicast1}}}, 0x88) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000003c0)={@multicast1, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) 17:31:24 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="0a5cc80700315f85715070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000004c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000040)=@newsa={0x104, 0x10, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1, 0xa, 0x2b}, @in=@rand_addr, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in=@rand_addr}]}, 0x104}}, 0x0) 17:31:24 executing program 3: r0 = dup(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = fcntl$getown(r0, 0x9) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x4004040, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000280)) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000002c0), &(0x7f0000000300)=0x4) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) write$9p(0xffffffffffffffff, &(0x7f0000000400), 0x0) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000380), &(0x7f00000003c0)="3f7171b0e73658c166c4ab4c4050", 0xe, 0xfffffffffffffffb) mount$9p_fd(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='9p\x00', 0x1070, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@access_user='access=user'}, {@aname={'aname', 0x3d, 'tunl0\x00'}}, {@access_any='access=any'}, {@msize={'msize', 0x3d, 0x7d9f}}, {@afid={'afid', 0x3d, 0x5}}, {@version_L='version=9p2000.L'}, {@cache_none='cache=none'}]}}) add_key(&(0x7f0000000540)='asymmetric\x00', &(0x7f0000000580)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000005c0)="990a5d25414182bb1f1bafed398906cc81e7816391d7", 0x16, 0xfffffffffffffff9) sendto$inet(r4, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) writev(r4, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) sendmsg(r4, &(0x7f0000000700)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000002600)}, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)="0000cb00", 0x10) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000240), 0x4) perf_event_open(&(0x7f00000004c0)={0x5, 0x70, 0x3, 0x100000000, 0x6, 0x10000, 0x0, 0x0, 0x10080, 0xc, 0x8, 0x8000, 0x917, 0x0, 0x9, 0x6, 0x8, 0x0, 0x3, 0x1f, 0x0, 0x5, 0x2, 0x5, 0x101, 0x32a, 0x6, 0x4, 0x80000000, 0x2, 0xb7b, 0x9, 0x2, 0x6, 0x84, 0x8, 0x8, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x2, 0x101}, 0x280, 0x0, 0x100, 0x7, 0x7, 0x100000001, 0x843}, 0x0, 0x4, r3, 0x8) fcntl$setown(r0, 0x8, r2) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000600)={'ah\x00'}, &(0x7f0000000640)=0x1e) fcntl$notify(0xffffffffffffffff, 0x402, 0x4) sendto$inet(r4, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 17:31:24 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000c33f70)={0x1, {{0x2, 0x0, @multicast2}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000001c0)={0x8000000000000001, {{0x2, 0x0, @multicast1=0xe0000014}}}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x100000001, {{0x2, 0x0, @multicast1}}}, 0x88) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000003c0)={@multicast1, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) 17:31:24 executing program 0: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync() 17:31:24 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000c33f70)={0x1, {{0x2, 0x0, @multicast2}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000001c0)={0x8000000000000001, {{0x2, 0x0, @multicast1=0xe0000014}}}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x100000001, {{0x2, 0x0, @multicast1}}}, 0x88) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000003c0)={@multicast1, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) 17:31:24 executing program 5: r0 = socket(0x1, 0x5, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000001c0)="800000000002000019", 0x9}], 0x0, &(0x7f0000000240)=ANY=[]) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0x5) setregid(0x0, r2) setreuid(0x0, r1) capset(&(0x7f0000000380)={0x19980330}, &(0x7f0000001fe8)={0x20000fffffffc, 0xffffffffffffffff}) setgroups(0x2, &(0x7f0000000000)=[0x0, r2]) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) 17:31:24 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000c33f70)={0x1, {{0x2, 0x0, @multicast2}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000001c0)={0x8000000000000001, {{0x2, 0x0, @multicast1=0xe0000014}}}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x100000001, {{0x2, 0x0, @multicast1}}}, 0x88) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000003c0)={@multicast1, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) [ 402.694710] mip6: mip6_rthdr_init_state: spi is not 0: 167772160 17:31:24 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="0a5cc80700315f85715070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000004c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000040)=@newsa={0x104, 0x10, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1, 0xa, 0x2b}, @in=@rand_addr, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in=@rand_addr}]}, 0x104}}, 0x0) 17:31:24 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000c33f70)={0x1, {{0x2, 0x0, @multicast2}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000001c0)={0x8000000000000001, {{0x2, 0x0, @multicast1=0xe0000014}}}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x100000001, {{0x2, 0x0, @multicast1}}}, 0x88) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000003c0)={@multicast1, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) 17:31:24 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000c33f70)={0x1, {{0x2, 0x0, @multicast2}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000001c0)={0x8000000000000001, {{0x2, 0x0, @multicast1=0xe0000014}}}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x100000001, {{0x2, 0x0, @multicast1}}}, 0x88) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000003c0)={@multicast1, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) 17:31:24 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x1, 0x0, 0x0, 0x0, 0xfffffffffffff801}}) [ 402.802027] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 17:31:24 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x1, 0x0, 0x0, 0x0, 0xfffffffffffff801}}) 17:31:24 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000004002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0xffffffffffffffff}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000840)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) symlink(&(0x7f00000007c0)='./file0/file0\x00', &(0x7f0000000800)='./file0/file0\x00') unlink(&(0x7f0000000300)='./file0/file0\x00') [ 402.820374] mip6: mip6_rthdr_init_state: spi is not 0: 167772160 17:31:24 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000004002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0xffffffffffffffff}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000840)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) symlink(&(0x7f00000007c0)='./file0/file0\x00', &(0x7f0000000800)='./file0/file0\x00') unlink(&(0x7f0000000300)='./file0/file0\x00') 17:31:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000180)) 17:31:24 executing program 3: r0 = dup(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = fcntl$getown(r0, 0x9) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x4004040, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000280)) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000002c0), &(0x7f0000000300)=0x4) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) write$9p(0xffffffffffffffff, &(0x7f0000000400), 0x0) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000380), &(0x7f00000003c0)="3f7171b0e73658c166c4ab4c4050", 0xe, 0xfffffffffffffffb) mount$9p_fd(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='9p\x00', 0x1070, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@access_user='access=user'}, {@aname={'aname', 0x3d, 'tunl0\x00'}}, {@access_any='access=any'}, {@msize={'msize', 0x3d, 0x7d9f}}, {@afid={'afid', 0x3d, 0x5}}, {@version_L='version=9p2000.L'}, {@cache_none='cache=none'}]}}) add_key(&(0x7f0000000540)='asymmetric\x00', &(0x7f0000000580)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000005c0)="990a5d25414182bb1f1bafed398906cc81e7816391d7", 0x16, 0xfffffffffffffff9) sendto$inet(r4, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) writev(r4, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) sendmsg(r4, &(0x7f0000000700)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000002600)}, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)="0000cb00", 0x10) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000240), 0x4) perf_event_open(&(0x7f00000004c0)={0x5, 0x70, 0x3, 0x100000000, 0x6, 0x10000, 0x0, 0x0, 0x10080, 0xc, 0x8, 0x8000, 0x917, 0x0, 0x9, 0x6, 0x8, 0x0, 0x3, 0x1f, 0x0, 0x5, 0x2, 0x5, 0x101, 0x32a, 0x6, 0x4, 0x80000000, 0x2, 0xb7b, 0x9, 0x2, 0x6, 0x84, 0x8, 0x8, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x2, 0x101}, 0x280, 0x0, 0x100, 0x7, 0x7, 0x100000001, 0x843}, 0x0, 0x4, r3, 0x8) fcntl$setown(r0, 0x8, r2) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000600)={'ah\x00'}, &(0x7f0000000640)=0x1e) fcntl$notify(0xffffffffffffffff, 0x402, 0x4) sendto$inet(r4, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 17:31:24 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xaf2}) creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r2, 0x0) read(r1, &(0x7f0000000080)=""/19, 0xffffff5c) 17:31:24 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x1, 0x0, 0x0, 0x0, 0xfffffffffffff801}}) 17:31:24 executing program 7: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./file1\x00', 0x0) pwritev(r0, &(0x7f0000003440)=[{&(0x7f0000001100)='I', 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0x8000) 17:31:24 executing program 5: r0 = socket(0x1, 0x5, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000001c0)="800000000002000019", 0x9}], 0x0, &(0x7f0000000240)=ANY=[]) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0x5) setregid(0x0, r2) setreuid(0x0, r1) capset(&(0x7f0000000380)={0x19980330}, &(0x7f0000001fe8)={0x20000fffffffc, 0xffffffffffffffff}) setgroups(0x2, &(0x7f0000000000)=[0x0, r2]) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) 17:31:24 executing program 2: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000004002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0xffffffffffffffff}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000840)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) symlink(&(0x7f00000007c0)='./file0/file0\x00', &(0x7f0000000800)='./file0/file0\x00') unlink(&(0x7f0000000300)='./file0/file0\x00') 17:31:24 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x1, 0x0, 0x0, 0x0, 0xfffffffffffff801}}) 17:31:25 executing program 7: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./file1\x00', 0x0) pwritev(r0, &(0x7f0000003440)=[{&(0x7f0000001100)='I', 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0x8000) [ 403.555815] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 17:31:25 executing program 5: r0 = socket(0x1, 0x5, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000001c0)="800000000002000019", 0x9}], 0x0, &(0x7f0000000240)=ANY=[]) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0x5) setregid(0x0, r2) setreuid(0x0, r1) capset(&(0x7f0000000380)={0x19980330}, &(0x7f0000001fe8)={0x20000fffffffc, 0xffffffffffffffff}) setgroups(0x2, &(0x7f0000000000)=[0x0, r2]) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) 17:31:25 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000004002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0xffffffffffffffff}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000840)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) symlink(&(0x7f00000007c0)='./file0/file0\x00', &(0x7f0000000800)='./file0/file0\x00') unlink(&(0x7f0000000300)='./file0/file0\x00') 17:31:25 executing program 2: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000004002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0xffffffffffffffff}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000840)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) symlink(&(0x7f00000007c0)='./file0/file0\x00', &(0x7f0000000800)='./file0/file0\x00') unlink(&(0x7f0000000300)='./file0/file0\x00') 17:31:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./file1\x00', 0x0) pwritev(r0, &(0x7f0000003440)=[{&(0x7f0000001100)='I', 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0x8000) 17:31:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000180)) 17:31:25 executing program 7: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./file1\x00', 0x0) pwritev(r0, &(0x7f0000003440)=[{&(0x7f0000001100)='I', 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0x8000) 17:31:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000180)) [ 403.680400] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 17:31:25 executing program 2: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000004002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0xffffffffffffffff}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000840)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) symlink(&(0x7f00000007c0)='./file0/file0\x00', &(0x7f0000000800)='./file0/file0\x00') unlink(&(0x7f0000000300)='./file0/file0\x00') 17:31:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./file1\x00', 0x0) pwritev(r0, &(0x7f0000003440)=[{&(0x7f0000001100)='I', 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0x8000) 17:31:25 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xaf2}) creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r2, 0x0) read(r1, &(0x7f0000000080)=""/19, 0xffffff5c) 17:31:25 executing program 5: r0 = socket(0x1, 0x5, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000001c0)="800000000002000019", 0x9}], 0x0, &(0x7f0000000240)=ANY=[]) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0x5) setregid(0x0, r2) setreuid(0x0, r1) capset(&(0x7f0000000380)={0x19980330}, &(0x7f0000001fe8)={0x20000fffffffc, 0xffffffffffffffff}) setgroups(0x2, &(0x7f0000000000)=[0x0, r2]) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) 17:31:25 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000004002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0xffffffffffffffff}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000840)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) symlink(&(0x7f00000007c0)='./file0/file0\x00', &(0x7f0000000800)='./file0/file0\x00') unlink(&(0x7f0000000300)='./file0/file0\x00') 17:31:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000180)) 17:31:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./file1\x00', 0x0) pwritev(r0, &(0x7f0000003440)=[{&(0x7f0000001100)='I', 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0x8000) 17:31:25 executing program 7: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./file1\x00', 0x0) pwritev(r0, &(0x7f0000003440)=[{&(0x7f0000001100)='I', 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0x8000) 17:31:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000180)) 17:31:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000180)) 17:31:25 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xaf2}) creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r2, 0x0) read(r1, &(0x7f0000000080)=""/19, 0xffffff5c) 17:31:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000180)) 17:31:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000180)) [ 404.406122] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 17:31:25 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xaf2}) creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r2, 0x0) read(r1, &(0x7f0000000080)=""/19, 0xffffff5c) 17:31:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000180)) 17:31:25 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xaf2}) creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r2, 0x0) read(r1, &(0x7f0000000080)=""/19, 0xffffff5c) 17:31:25 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000004002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0xffffffffffffffff}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000840)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) symlink(&(0x7f00000007c0)='./file0/file0\x00', &(0x7f0000000800)='./file0/file0\x00') unlink(&(0x7f0000000300)='./file0/file0\x00') 17:31:25 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xaf2}) creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r2, 0x0) read(r1, &(0x7f0000000080)=""/19, 0xffffff5c) 17:31:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xaf2}) creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r2, 0x0) read(r1, &(0x7f0000000080)=""/19, 0xffffff5c) 17:31:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000180)) 17:31:26 executing program 7: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000004002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0xffffffffffffffff}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000840)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) symlink(&(0x7f00000007c0)='./file0/file0\x00', &(0x7f0000000800)='./file0/file0\x00') unlink(&(0x7f0000000300)='./file0/file0\x00') 17:31:26 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xaf2}) creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r2, 0x0) read(r1, &(0x7f0000000080)=""/19, 0xffffff5c) 17:31:26 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000004002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0xffffffffffffffff}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000840)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) symlink(&(0x7f00000007c0)='./file0/file0\x00', &(0x7f0000000800)='./file0/file0\x00') unlink(&(0x7f0000000300)='./file0/file0\x00') 17:31:26 executing program 1: r0 = socket(0x1, 0x5, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000001c0)="800000000002000019", 0x9}], 0x0, &(0x7f0000000240)=ANY=[]) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0x5) setregid(0x0, r2) setreuid(0x0, r1) capset(&(0x7f0000000380)={0x19980330}, &(0x7f0000001fe8)={0x20000fffffffc, 0xffffffffffffffff}) setgroups(0x2, &(0x7f0000000000)=[0x0, r2]) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) 17:31:26 executing program 7: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000004002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0xffffffffffffffff}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000840)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) symlink(&(0x7f00000007c0)='./file0/file0\x00', &(0x7f0000000800)='./file0/file0\x00') unlink(&(0x7f0000000300)='./file0/file0\x00') 17:31:26 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xaf2}) creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r2, 0x0) read(r1, &(0x7f0000000080)=""/19, 0xffffff5c) 17:31:26 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xaf2}) creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r2, 0x0) read(r1, &(0x7f0000000080)=""/19, 0xffffff5c) 17:31:26 executing program 1: r0 = socket(0x1, 0x5, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000001c0)="800000000002000019", 0x9}], 0x0, &(0x7f0000000240)=ANY=[]) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0x5) setregid(0x0, r2) setreuid(0x0, r1) capset(&(0x7f0000000380)={0x19980330}, &(0x7f0000001fe8)={0x20000fffffffc, 0xffffffffffffffff}) setgroups(0x2, &(0x7f0000000000)=[0x0, r2]) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) 17:31:26 executing program 3: r0 = socket(0x1, 0x5, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000001c0)="800000000002000019", 0x9}], 0x0, &(0x7f0000000240)=ANY=[]) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0x5) setregid(0x0, r2) setreuid(0x0, r1) capset(&(0x7f0000000380)={0x19980330}, &(0x7f0000001fe8)={0x20000fffffffc, 0xffffffffffffffff}) setgroups(0x2, &(0x7f0000000000)=[0x0, r2]) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) 17:31:26 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000004002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0xffffffffffffffff}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000840)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) symlink(&(0x7f00000007c0)='./file0/file0\x00', &(0x7f0000000800)='./file0/file0\x00') unlink(&(0x7f0000000300)='./file0/file0\x00') [ 405.252093] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 17:31:26 executing program 3: r0 = socket(0x1, 0x5, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000001c0)="800000000002000019", 0x9}], 0x0, &(0x7f0000000240)=ANY=[]) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0x5) setregid(0x0, r2) setreuid(0x0, r1) capset(&(0x7f0000000380)={0x19980330}, &(0x7f0000001fe8)={0x20000fffffffc, 0xffffffffffffffff}) setgroups(0x2, &(0x7f0000000000)=[0x0, r2]) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) 17:31:26 executing program 2: r0 = socket(0x1, 0x5, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000001c0)="800000000002000019", 0x9}], 0x0, &(0x7f0000000240)=ANY=[]) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0x5) setregid(0x0, r2) setreuid(0x0, r1) capset(&(0x7f0000000380)={0x19980330}, &(0x7f0000001fe8)={0x20000fffffffc, 0xffffffffffffffff}) setgroups(0x2, &(0x7f0000000000)=[0x0, r2]) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) 17:31:26 executing program 7: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000004002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0xffffffffffffffff}}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000840)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) symlink(&(0x7f00000007c0)='./file0/file0\x00', &(0x7f0000000800)='./file0/file0\x00') unlink(&(0x7f0000000300)='./file0/file0\x00') 17:31:26 executing program 3: r0 = socket(0x1, 0x5, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000001c0)="800000000002000019", 0x9}], 0x0, &(0x7f0000000240)=ANY=[]) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0x5) setregid(0x0, r2) setreuid(0x0, r1) capset(&(0x7f0000000380)={0x19980330}, &(0x7f0000001fe8)={0x20000fffffffc, 0xffffffffffffffff}) setgroups(0x2, &(0x7f0000000000)=[0x0, r2]) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) [ 405.391058] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 17:31:27 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xaf2}) creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r2, 0x0) read(r1, &(0x7f0000000080)=""/19, 0xffffff5c) 17:31:27 executing program 2: r0 = socket(0x1, 0x5, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000001c0)="800000000002000019", 0x9}], 0x0, &(0x7f0000000240)=ANY=[]) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0x5) setregid(0x0, r2) setreuid(0x0, r1) capset(&(0x7f0000000380)={0x19980330}, &(0x7f0000001fe8)={0x20000fffffffc, 0xffffffffffffffff}) setgroups(0x2, &(0x7f0000000000)=[0x0, r2]) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) 17:31:27 executing program 3: r0 = socket(0x1, 0x5, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000001c0)="800000000002000019", 0x9}], 0x0, &(0x7f0000000240)=ANY=[]) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0x5) setregid(0x0, r2) setreuid(0x0, r1) capset(&(0x7f0000000380)={0x19980330}, &(0x7f0000001fe8)={0x20000fffffffc, 0xffffffffffffffff}) setgroups(0x2, &(0x7f0000000000)=[0x0, r2]) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) 17:31:27 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) 17:31:27 executing program 1: r0 = socket(0x1, 0x5, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000001c0)="800000000002000019", 0x9}], 0x0, &(0x7f0000000240)=ANY=[]) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0x5) setregid(0x0, r2) setreuid(0x0, r1) capset(&(0x7f0000000380)={0x19980330}, &(0x7f0000001fe8)={0x20000fffffffc, 0xffffffffffffffff}) setgroups(0x2, &(0x7f0000000000)=[0x0, r2]) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) 17:31:27 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e24, @remote}, 0x2, 0x0, 0x4}}, 0x26) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) recvfrom$inet6(r1, &(0x7f0000000040)=""/34, 0x22, 0x10000, &(0x7f0000000080)={0xa, 0x4e22, 0x100000001, @local, 0x8}, 0x1c) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20002, 0x0) 17:31:27 executing program 3: r0 = socket(0x1, 0x5, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000001c0)="800000000002000019", 0x9}], 0x0, &(0x7f0000000240)=ANY=[]) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0x5) setregid(0x0, r2) setreuid(0x0, r1) capset(&(0x7f0000000380)={0x19980330}, &(0x7f0000001fe8)={0x20000fffffffc, 0xffffffffffffffff}) setgroups(0x2, &(0x7f0000000000)=[0x0, r2]) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) 17:31:27 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xaf2}) creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r2, 0x0) read(r1, &(0x7f0000000080)=""/19, 0xffffff5c) 17:31:27 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xaf2}) creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r2, 0x0) read(r1, &(0x7f0000000080)=""/19, 0xffffff5c) 17:31:27 executing program 2: r0 = socket(0x1, 0x5, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000001c0)="800000000002000019", 0x9}], 0x0, &(0x7f0000000240)=ANY=[]) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0x5) setregid(0x0, r2) setreuid(0x0, r1) capset(&(0x7f0000000380)={0x19980330}, &(0x7f0000001fe8)={0x20000fffffffc, 0xffffffffffffffff}) setgroups(0x2, &(0x7f0000000000)=[0x0, r2]) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) 17:31:27 executing program 3: r0 = socket(0x1, 0x5, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f00000001c0)="800000000002000019", 0x9}], 0x0, &(0x7f0000000240)=ANY=[]) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0x5) setregid(0x0, r2) setreuid(0x0, r1) capset(&(0x7f0000000380)={0x19980330}, &(0x7f0000001fe8)={0x20000fffffffc, 0xffffffffffffffff}) setgroups(0x2, &(0x7f0000000000)=[0x0, r2]) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) 17:31:27 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) [ 406.098884] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 17:31:27 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f00000048c0)={&(0x7f0000001580)=@hci, 0x80, &(0x7f0000001500), 0x3f9, &(0x7f0000000240)=""/251, 0xfb}, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x423, &(0x7f000018f000)={@broadcast, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @dccp={{0x0, 0x4e21, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}, "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"}}}}}, 0x0) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000040)=@in={0x2, 0x4e21}, 0x80}, 0x0) 17:31:27 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000380)) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f00000003c0)=0x0) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0xd) renameat2(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x4) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rtc0\x00', 0x20000, 0x0) fchown(r1, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x7a00, &(0x7f0000000000)) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000100)) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000480)=@req3={0x0, 0x6, 0x0, 0x8, 0xfffffffffffffffb, 0x5}, 0x1c) sendmsg$nl_route(r3, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv4_newrule={0x30, 0x20, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@FRA_FLOW={0x8}, @FRA_GENERIC_POLICY=@FRA_TABLE={0x8}]}, 0x30}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000500), 0x4) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0\x00') 17:31:27 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) setpgid(0x0, r1) setpgid(0x0, 0x0) 17:31:27 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) [ 406.767063] IPVS: stopping master sync thread 12871 ... [ 406.772641] IPVS: stopping backup sync thread 18657 ... 17:31:28 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f00000048c0)={&(0x7f0000001580)=@hci, 0x80, &(0x7f0000001500), 0x3f9, &(0x7f0000000240)=""/251, 0xfb}, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x423, &(0x7f000018f000)={@broadcast, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @dccp={{0x0, 0x4e21, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}, "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"}}}}}, 0x0) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000040)=@in={0x2, 0x4e21}, 0x80}, 0x0) 17:31:28 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) setpgid(0x0, r1) setpgid(0x0, 0x0) 17:31:28 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e24, @remote}, 0x2, 0x0, 0x4}}, 0x26) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) recvfrom$inet6(r1, &(0x7f0000000040)=""/34, 0x22, 0x10000, &(0x7f0000000080)={0xa, 0x4e22, 0x100000001, @local, 0x8}, 0x1c) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20002, 0x0) 17:31:28 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000380)) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f00000003c0)=0x0) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0xd) renameat2(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x4) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rtc0\x00', 0x20000, 0x0) fchown(r1, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x7a00, &(0x7f0000000000)) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000100)) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000480)=@req3={0x0, 0x6, 0x0, 0x8, 0xfffffffffffffffb, 0x5}, 0x1c) sendmsg$nl_route(r3, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv4_newrule={0x30, 0x20, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@FRA_FLOW={0x8}, @FRA_GENERIC_POLICY=@FRA_TABLE={0x8}]}, 0x30}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000500), 0x4) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0\x00') 17:31:28 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e24, @remote}, 0x2, 0x0, 0x4}}, 0x26) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) recvfrom$inet6(r1, &(0x7f0000000040)=""/34, 0x22, 0x10000, &(0x7f0000000080)={0xa, 0x4e22, 0x100000001, @local, 0x8}, 0x1c) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20002, 0x0) 17:31:28 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) 17:31:28 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) setpgid(0x0, r1) setpgid(0x0, 0x0) 17:31:28 executing program 6: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000380)) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f00000003c0)=0x0) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0xd) renameat2(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x4) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rtc0\x00', 0x20000, 0x0) fchown(r1, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x7a00, &(0x7f0000000000)) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000100)) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000480)=@req3={0x0, 0x6, 0x0, 0x8, 0xfffffffffffffffb, 0x5}, 0x1c) sendmsg$nl_route(r3, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv4_newrule={0x30, 0x20, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@FRA_FLOW={0x8}, @FRA_GENERIC_POLICY=@FRA_TABLE={0x8}]}, 0x30}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000500), 0x4) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0\x00') 17:31:28 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e24, @remote}, 0x2, 0x0, 0x4}}, 0x26) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) recvfrom$inet6(r1, &(0x7f0000000040)=""/34, 0x22, 0x10000, &(0x7f0000000080)={0xa, 0x4e22, 0x100000001, @local, 0x8}, 0x1c) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20002, 0x0) 17:31:28 executing program 0: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000380)) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f00000003c0)=0x0) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0xd) renameat2(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x4) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rtc0\x00', 0x20000, 0x0) fchown(r1, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x7a00, &(0x7f0000000000)) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000100)) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000480)=@req3={0x0, 0x6, 0x0, 0x8, 0xfffffffffffffffb, 0x5}, 0x1c) sendmsg$nl_route(r3, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv4_newrule={0x30, 0x20, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@FRA_FLOW={0x8}, @FRA_GENERIC_POLICY=@FRA_TABLE={0x8}]}, 0x30}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000500), 0x4) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0\x00') 17:31:28 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f00000048c0)={&(0x7f0000001580)=@hci, 0x80, &(0x7f0000001500), 0x3f9, &(0x7f0000000240)=""/251, 0xfb}, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x423, &(0x7f000018f000)={@broadcast, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @dccp={{0x0, 0x4e21, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}, "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"}}}}}, 0x0) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000040)=@in={0x2, 0x4e21}, 0x80}, 0x0) 17:31:28 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) setpgid(0x0, r1) setpgid(0x0, 0x0) 17:31:28 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f00000048c0)={&(0x7f0000001580)=@hci, 0x80, &(0x7f0000001500), 0x3f9, &(0x7f0000000240)=""/251, 0xfb}, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x423, &(0x7f000018f000)={@broadcast, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @dccp={{0x0, 0x4e21, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}, "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"}}}}}, 0x0) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000040)=@in={0x2, 0x4e21}, 0x80}, 0x0) 17:31:28 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000380)) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f00000003c0)=0x0) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0xd) renameat2(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x4) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rtc0\x00', 0x20000, 0x0) fchown(r1, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x7a00, &(0x7f0000000000)) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000100)) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000480)=@req3={0x0, 0x6, 0x0, 0x8, 0xfffffffffffffffb, 0x5}, 0x1c) sendmsg$nl_route(r3, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv4_newrule={0x30, 0x20, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@FRA_FLOW={0x8}, @FRA_GENERIC_POLICY=@FRA_TABLE={0x8}]}, 0x30}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000500), 0x4) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0\x00') 17:31:28 executing program 1: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000380)) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f00000003c0)=0x0) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0xd) renameat2(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x4) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rtc0\x00', 0x20000, 0x0) fchown(r1, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x7a00, &(0x7f0000000000)) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000100)) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000480)=@req3={0x0, 0x6, 0x0, 0x8, 0xfffffffffffffffb, 0x5}, 0x1c) sendmsg$nl_route(r3, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv4_newrule={0x30, 0x20, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@FRA_FLOW={0x8}, @FRA_GENERIC_POLICY=@FRA_TABLE={0x8}]}, 0x30}}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000500), 0x4) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0\x00') 17:31:28 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e24, @remote}, 0x2, 0x0, 0x4}}, 0x26) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) recvfrom$inet6(r1, &(0x7f0000000040)=""/34, 0x22, 0x10000, &(0x7f0000000080)={0xa, 0x4e22, 0x100000001, @local, 0x8}, 0x1c) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20002, 0x0) [ 407.397473] BUG: sleeping function called from invalid context at net/core/sock.c:2502 [ 407.405617] in_atomic(): 1, irqs_disabled(): 0, pid: 19622, name: syz-executor7 [ 407.413121] 1 lock held by syz-executor7/19622: [ 407.417850] #0: (rcu_callback){......}, at: [] rcu_process_callbacks+0x98e/0x12b0 [ 407.428137] Preemption disabled at:[ 407.431662] [] pppol2tp_sendmsg+0x4a1/0x790 [ 407.437767] CPU: 0 PID: 19622 Comm: syz-executor7 Not tainted 4.9.124-g09eb2ba #31 [ 407.445469] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 407.454859] ffff8801db207d10 ffffffff81eb95e9 ffffffff836cf871 0000000000000000 [ 407.462958] 0000000000000101 ffff8801b0c49800 ffff8801b0c49800 ffff8801db207d48 [ 407.471083] ffffffff81426851 ffff8801b0c49800 ffffffff840f88a0 00000000000009c6 [ 407.479162] Call Trace: [ 407.481735] [ 407.483844] [] dump_stack+0xc1/0x128 [ 407.489242] [] ? pppol2tp_sendmsg+0x4a1/0x790 [ 407.495473] [] ___might_sleep.cold.123+0x1bc/0x1f5 [ 407.502113] [] __might_sleep+0x95/0x1a0 [ 407.507785] [] lock_sock_nested+0x34/0x120 [ 407.513725] [] inet_shutdown+0x69/0x360 [ 407.519363] [] ? pppol2tp_recvmsg+0x280/0x280 [ 407.525523] [] pppol2tp_session_close+0xa0/0xe0 [ 407.531840] [] l2tp_tunnel_closeall+0x231/0x350 [ 407.538156] [] l2tp_tunnel_destruct+0x2f2/0x590 [ 407.544474] [] ? l2tp_tunnel_destruct+0x1aa/0x590 [ 407.550960] [] ? l2tp_tunnel_del_work+0x470/0x470 [ 407.557450] [] __sk_destruct+0x55/0x590 [ 407.563078] [] rcu_process_callbacks+0x8ae/0x12b0 [ 407.569594] [] ? rcu_process_callbacks+0x98e/0x12b0 [ 407.576263] [] ? sock_set_timeout+0x210/0x210 [ 407.582409] [] __do_softirq+0x210/0x940 [ 407.588033] [] ? pppol2tp_sendmsg+0x4cf/0x790 [ 407.594182] [] do_softirq_own_stack+0x1c/0x30 [ 407.600335] [ 407.602459] [] do_softirq.part.14+0x62/0x70 [ 407.608463] [] __local_bh_enable_ip+0xc8/0xd0 [ 407.614605] [] pppol2tp_sendmsg+0x4f6/0x790 [ 407.620635] [] ? selinux_socket_sendmsg+0x3f/0x50 [ 407.627141] [] ? pppol2tp_release+0x2e0/0x2e0 [ 407.633286] [] sock_sendmsg+0xcc/0x110 [ 407.638829] [] ___sys_sendmsg+0x47a/0x840 [ 407.644625] [] ? copy_msghdr_from_user+0x560/0x560 [ 407.651280] [] ? mark_held_locks+0xc7/0x130 [ 407.657266] [] ? trace_hardirqs_on+0x10/0x10 [ 407.663321] [] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 407.669940] [] ? check_preemption_disabled+0x3b/0x170 [ 407.676791] [] ? retint_kernel+0x2d/0x2d [ 407.682500] [] __sys_sendmmsg+0x161/0x3d0 [ 407.688413] [] ? SyS_sendmsg+0x50/0x50 [ 407.693988] [] ? security_socket_connect+0x8f/0xc0 [ 407.700616] [] ? fput+0xd2/0x140 [ 407.705645] [] ? SYSC_connect+0x22a/0x300 [ 407.711446] [] ? SYSC_bind+0x280/0x280 [ 407.716982] [] ? SyS_futex+0x206/0x310 [ 407.722518] [] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 407.729100] [] ? do_futex+0x17c0/0x17c0 [ 407.734724] [] ? retint_kernel+0x2d/0x2d [ 407.740449] [] SyS_sendmmsg+0x35/0x60 17:31:29 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e24, @remote}, 0x2, 0x0, 0x4}}, 0x26) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) recvfrom$inet6(r1, &(0x7f0000000040)=""/34, 0x22, 0x10000, &(0x7f0000000080)={0xa, 0x4e22, 0x100000001, @local, 0x8}, 0x1c) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20002, 0x0) 17:31:29 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e24, @remote}, 0x2, 0x0, 0x4}}, 0x26) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) recvfrom$inet6(r1, &(0x7f0000000040)=""/34, 0x22, 0x10000, &(0x7f0000000080)={0xa, 0x4e22, 0x100000001, @local, 0x8}, 0x1c) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20002, 0x0) [ 407.745898] [] ? __sys_sendmmsg+0x3d0/0x3d0 [ 407.751874] [] do_syscall_64+0x1a6/0x490 [ 407.757588] [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 407.764831] [ 407.766462] ================================= [ 407.770950] [ INFO: inconsistent lock state ] [ 407.775440] 4.9.124-g09eb2ba #31 Tainted: G W [ 407.781058] --------------------------------- [ 407.785542] inconsistent {SOFTIRQ-ON-W} -> {IN-SOFTIRQ-W} usage. [ 407.791691] syz-executor7/19622 [HC0[0]:SC1[3]:HE1:SE0] takes: [ 407.797651] (sk_lock-AF_PPPOX){+.?.+.}, at: [] inet_shutdown+0x69/0x360 {SOFTIRQ-ON-W} state was registered at: [ 407.810181] mark_held_locks+0xc7/0x130 [ 407.814238] trace_hardirqs_on_caller+0x38b/0x590 [ 407.819160] trace_hardirqs_on+0xd/0x10 [ 407.823214] __local_bh_enable_ip+0x6a/0xd0 [ 407.827624] lock_sock_nested+0xdc/0x120 [ 407.831788] pppol2tp_connect+0xd9/0x18f0 [ 407.836002] SYSC_connect+0x1b8/0x300 [ 407.839873] SyS_connect+0x24/0x30 [ 407.843519] do_syscall_64+0x1a6/0x490 [ 407.847485] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 407.852659] irq event stamp: 1842 [ 407.856106] hardirqs last enabled at (1842): [] restore_regs_and_iret+0x0/0x1d [ 407.865121] hardirqs last disabled at (1841): [] apic_timer_interrupt+0x9b/0xb0 [ 407.874120] softirqs last enabled at (1630): [] pppol2tp_sendmsg+0x4cf/0x790 [ 407.882962] softirqs last disabled at (1631): [] do_softirq_own_stack+0x1c/0x30 [ 407.891962] [ 407.891962] other info that might help us debug this: [ 407.898617] Possible unsafe locking scenario: [ 407.898617] [ 407.904649] CPU0 [ 407.907209] ---- [ 407.909785] lock(sk_lock-AF_PPPOX); [ 407.913824] [ 407.916581] lock(sk_lock-AF_PPPOX); [ 407.920817] [ 407.920817] *** DEADLOCK *** [ 407.920817] [ 407.926886] 1 lock held by syz-executor7/19622: [ 407.931531] #0: (rcu_callback){......}, at: [] rcu_process_callbacks+0x98e/0x12b0 [ 407.941388] [ 407.941388] stack backtrace: [ 407.945864] CPU: 0 PID: 19622 Comm: syz-executor7 Tainted: G W 4.9.124-g09eb2ba #31 [ 407.954769] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 407.964109] ffff8801db207a88 ffffffff81eb95e9 ffff8801b0c49800 ffffffff85607dc0 [ 407.972188] ffff8801b0c4a0f0 ffff8801b0c4a110 0000000000000000 ffff8801db207af8 [ 407.980257] ffffffff81429ccd 0000000000000003 0000000000000001 ffff880100000000 [ 407.988440] Call Trace: [ 407.991000] [ 407.993056] [] dump_stack+0xc1/0x128 [ 407.998455] [] print_usage_bug.cold.57+0x327/0x421 [ 408.005055] [] ? save_stack_trace+0x16/0x20 [ 408.011020] [] mark_lock+0xcc6/0x1280 [ 408.016462] [] ? check_usage_backwards+0x2e0/0x2e0 [ 408.023028] [] __lock_acquire+0xd40/0x4070 [ 408.028909] [] ? mark_held_locks+0xc7/0x130 [ 408.035113] [] ? retint_kernel+0x2d/0x2d [ 408.040825] [] ? trace_hardirqs_on+0x10/0x10 [ 408.046878] [] ? check_preemption_disabled+0x3b/0x170 [ 408.053697] [] ? retint_kernel+0x2d/0x2d [ 408.059392] [] lock_acquire+0x130/0x3e0 [ 408.065000] [] ? inet_shutdown+0x69/0x360 [ 408.070799] [] lock_sock_nested+0xc6/0x120 [ 408.076687] [] ? inet_shutdown+0x69/0x360 [ 408.082464] [] inet_shutdown+0x69/0x360 [ 408.088078] [] ? pppol2tp_recvmsg+0x280/0x280 [ 408.094202] [] pppol2tp_session_close+0xa0/0xe0 [ 408.100510] [] l2tp_tunnel_closeall+0x231/0x350 [ 408.106822] [] l2tp_tunnel_destruct+0x2f2/0x590 [ 408.113128] [] ? l2tp_tunnel_destruct+0x1aa/0x590 [ 408.119600] [] ? l2tp_tunnel_del_work+0x470/0x470 [ 408.126075] [] __sk_destruct+0x55/0x590 [ 408.131696] [] rcu_process_callbacks+0x8ae/0x12b0 [ 408.138179] [] ? rcu_process_callbacks+0x98e/0x12b0 [ 408.144847] [] ? sock_set_timeout+0x210/0x210 [ 408.150984] [] __do_softirq+0x210/0x940 [ 408.156594] [] ? pppol2tp_sendmsg+0x4cf/0x790 [ 408.162746] [] do_softirq_own_stack+0x1c/0x30 [ 408.168875] [ 408.170923] [] do_softirq.part.14+0x62/0x70 [ 408.176930] [] __local_bh_enable_ip+0xc8/0xd0 [ 408.183091] [] pppol2tp_sendmsg+0x4f6/0x790 [ 408.189051] [] ? selinux_socket_sendmsg+0x3f/0x50 [ 408.195537] [] ? pppol2tp_release+0x2e0/0x2e0 [ 408.201666] [] sock_sendmsg+0xcc/0x110 [ 408.207184] [] ___sys_sendmsg+0x47a/0x840 [ 408.212963] [] ? copy_msghdr_from_user+0x560/0x560 [ 408.219524] [] ? mark_held_locks+0xc7/0x130 [ 408.225480] [] ? trace_hardirqs_on+0x10/0x10 [ 408.231525] [] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 408.238089] [] ? check_preemption_disabled+0x3b/0x170 [ 408.244995] [] ? retint_kernel+0x2d/0x2d [ 408.250693] [] __sys_sendmmsg+0x161/0x3d0 [ 408.256499] [] ? SyS_sendmsg+0x50/0x50 [ 408.262059] [] ? security_socket_connect+0x8f/0xc0 [ 408.268621] [] ? fput+0xd2/0x140 [ 408.273617] [] ? SYSC_connect+0x22a/0x300 [ 408.279400] [] ? SYSC_bind+0x280/0x280 [ 408.284920] [] ? SyS_futex+0x206/0x310 [ 408.290439] [] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 408.296998] [] ? do_futex+0x17c0/0x17c0 [ 408.302602] [] ? retint_kernel+0x2d/0x2d [ 408.308294] [] SyS_sendmmsg+0x35/0x60 [ 408.313729] [] ? __sys_sendmmsg+0x3d0/0x3d0 [ 408.319690] [] do_syscall_64+0x1a6/0x490 [ 408.325403] [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 408.336087] ================================================================== [ 408.343462] BUG: KASAN: use-after-free in pppol2tp_sendmsg+0x681/0x790 [ 408.350120] Read of size 8 at addr ffff8801bb7a5850 by task syz-executor7/19622 [ 408.357549] [ 408.359178] CPU: 0 PID: 19622 Comm: syz-executor7 Tainted: G W 4.9.124-g09eb2ba #31 [ 408.368086] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 408.377427] ffff8801b13678e0 ffffffff81eb95e9 ffffea0006ede800 ffff8801bb7a5850 [ 408.385474] 0000000000000000 ffff8801bb7a5850 ffff8801bb7a5480 ffff8801b1367918 [ 408.393515] ffffffff8156c35e ffff8801bb7a5850 0000000000000008 0000000000000000 [ 408.401615] Call Trace: [ 408.404196] [] dump_stack+0xc1/0x128 [ 408.409588] [] print_address_description+0x6c/0x234 [ 408.416242] [] kasan_report.cold.6+0x242/0x2fe [ 408.422463] [] ? pppol2tp_sendmsg+0x681/0x790 [ 408.428666] [] __asan_report_load8_noabort+0x14/0x20 [ 408.435413] [] pppol2tp_sendmsg+0x681/0x790 [ 408.441373] [] ? selinux_socket_sendmsg+0x3f/0x50 [ 408.447859] [] ? pppol2tp_release+0x2e0/0x2e0 [ 408.454016] [] sock_sendmsg+0xcc/0x110 [ 408.459547] [] ___sys_sendmsg+0x47a/0x840 [ 408.465338] [] ? copy_msghdr_from_user+0x560/0x560 [ 408.471906] [] ? mark_held_locks+0xc7/0x130 [ 408.477864] [] ? trace_hardirqs_on+0x10/0x10 [ 408.483911] [] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 408.490496] [] ? check_preemption_disabled+0x3b/0x170 [ 408.497322] [] ? retint_kernel+0x2d/0x2d [ 408.503075] [] ? __might_fault+0xe4/0x1d0 [ 408.508868] [] ? __might_fault+0x114/0x1d0 [ 408.514758] [] __sys_sendmmsg+0x161/0x3d0 [ 408.520547] [] ? SyS_sendmsg+0x50/0x50 [ 408.526075] [] ? security_socket_connect+0x8f/0xc0 [ 408.532645] [] ? fput+0xd2/0x140 [ 408.537649] [] ? SYSC_connect+0x22a/0x300 [ 408.543453] [] ? SYSC_bind+0x280/0x280 [ 408.548994] [] ? SyS_futex+0x206/0x310 [ 408.554518] [] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 408.561091] [] ? do_futex+0x17c0/0x17c0 [ 408.566706] [] ? retint_kernel+0x2d/0x2d [ 408.572407] [] SyS_sendmmsg+0x35/0x60 [ 408.577846] [] ? __sys_sendmmsg+0x3d0/0x3d0 [ 408.583835] [] do_syscall_64+0x1a6/0x490 [ 408.589560] [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 408.596471] [ 408.598136] Allocated by task 19587: [ 408.601840] save_stack_trace+0x16/0x20 [ 408.605806] save_stack+0x43/0xd0 [ 408.609250] kasan_kmalloc+0xc7/0xe0 [ 408.612968] kasan_slab_alloc+0x12/0x20 [ 408.617026] kmem_cache_alloc+0xbe/0x290 [ 408.621082] sk_prot_alloc+0x69/0x290 [ 408.624881] sk_alloc+0x3a/0x3a0 [ 408.628281] inet6_create+0x2d9/0xd80 [ 408.632094] __sock_create+0x2f1/0x5f0 [ 408.635983] SyS_socket+0xf0/0x1b0 [ 408.639536] do_syscall_64+0x1a6/0x490 [ 408.643422] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 408.648514] [ 408.650136] Freed by task 19622: [ 408.653493] save_stack_trace+0x16/0x20 [ 408.657456] save_stack+0x43/0xd0 [ 408.660896] kasan_slab_free+0x72/0xc0 [ 408.664782] kmem_cache_free+0xbe/0x310 [ 408.668742] __sk_destruct+0x3b9/0x590 [ 408.672631] rcu_process_callbacks+0x8ae/0x12b0 [ 408.677288] __do_softirq+0x210/0x940 [ 408.681075] [ 408.682692] The buggy address belongs to the object at ffff8801bb7a5480 [ 408.682692] which belongs to the cache UDPv6 of size 1496 [ 408.694905] The buggy address is located 976 bytes inside of [ 408.694905] 1496-byte region [ffff8801bb7a5480, ffff8801bb7a5a58) [ 408.706854] The buggy address belongs to the page: [ 408.711776] page:ffffea0006ede800 count:1 mapcount:0 mapping: (null) index:0x0 compound_mapcount: 0 [ 408.721989] flags: 0x8000000000004080(slab|head) [ 408.726729] page dumped because: kasan: bad access detected [ 408.732433] [ 408.734073] Memory state around the buggy address: [ 408.739004] ffff8801bb7a5700: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 408.746351] ffff8801bb7a5780: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 408.753701] >ffff8801bb7a5800: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 408.761057] ^ [ 408.767020] ffff8801bb7a5880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 408.774375] ffff8801bb7a5900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 408.781716] ================================================================== [ 408.796913] ------------[ cut here ]------------ [ 408.801740] WARNING: CPU: 1 PID: 19597 at net/ipv4/af_inet.c:167 inet_sock_destruct+0x598/0x760 [ 408.806681] Kernel panic - not syncing: panic_on_warn set ... [ 408.806681] [ 408.806691] CPU: 0 PID: 19622 Comm: syz-executor7 Tainted: G B W 4.9.124-g09eb2ba #31 [ 408.806695] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 408.806709] ffff8801b1367840 ffffffff81eb95e9 ffffffff843c828b 00000000ffffffff [ 408.806720] 0000000000000000 0000000000000000 ffff8801bb7a5480 ffff8801b1367900 [ 408.806730] ffffffff81423eb5 0000000041b58ab3 ffffffff843bb8e8 ffffffff81423cf6 [ 408.806732] Call Trace: [ 408.806744] [] dump_stack+0xc1/0x128 [ 408.806766] [] panic+0x1bf/0x3bc [ 408.806775] [] ? add_taint.cold.6+0x16/0x16 [ 408.806784] [] ? ___preempt_schedule+0x16/0x18 [ 408.806793] [] kasan_end_report+0x47/0x4f [ 408.806801] [] kasan_report.cold.6+0x76/0x2fe [ 408.806811] [] ? pppol2tp_sendmsg+0x681/0x790 [ 408.806820] [] __asan_report_load8_noabort+0x14/0x20 [ 408.806828] [] pppol2tp_sendmsg+0x681/0x790 [ 408.806838] [] ? selinux_socket_sendmsg+0x3f/0x50 [ 408.806846] [] ? pppol2tp_release+0x2e0/0x2e0 [ 408.806856] [] sock_sendmsg+0xcc/0x110 [ 408.806865] [] ___sys_sendmsg+0x47a/0x840 [ 408.806874] [] ? copy_msghdr_from_user+0x560/0x560 [ 408.806884] [] ? mark_held_locks+0xc7/0x130 [ 408.806893] [] ? trace_hardirqs_on+0x10/0x10 [ 408.806900] [] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 408.806911] [] ? check_preemption_disabled+0x3b/0x170 [ 408.806919] [] ? retint_kernel+0x2d/0x2d [ 408.806929] [] ? __might_fault+0xe4/0x1d0 [ 408.806937] [] ? __might_fault+0x114/0x1d0 [ 408.806945] [] __sys_sendmmsg+0x161/0x3d0 [ 408.806960] [] ? SyS_sendmsg+0x50/0x50 [ 408.806979] [] ? security_socket_connect+0x8f/0xc0 [ 408.806993] [] ? fput+0xd2/0x140 [ 408.807006] [] ? SYSC_connect+0x22a/0x300 [ 408.807015] [] ? SYSC_bind+0x280/0x280 [ 408.807025] [] ? SyS_futex+0x206/0x310 [ 408.807033] [] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 408.807048] [] ? do_futex+0x17c0/0x17c0 [ 408.807060] [] ? retint_kernel+0x2d/0x2d [ 408.807078] [] SyS_sendmmsg+0x35/0x60 [ 408.807086] [] ? __sys_sendmmsg+0x3d0/0x3d0 [ 408.807093] [] do_syscall_64+0x1a6/0x490 [ 408.807102] [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 408.810851] Dumping ftrace buffer: [ 408.810855] (ftrace buffer empty) [ 408.810857] Kernel Offset: disabled [ 409.080493] Rebooting in 86400 seconds..