, &(0x7f0000000000)='threaded\x00', 0xfffffdb9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getgid() getgroups(0x3, &(0x7f00000002c0)=[0x0, 0xee00, 0x0]) getresgid(&(0x7f0000000300), &(0x7f0000000340)=0x0, &(0x7f0000000380)) r4 = getgid() fstat(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mq_timedreceive(r0, &(0x7f0000000500)=""/74, 0x4a, 0x0, &(0x7f00000005c0)={0x77359400}) setgroups(0x6, &(0x7f00000003c0)=[0x0, 0x0, 0x0, r3, r4, r5]) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000004c0), 0x4) r6 = add_key$user(&(0x7f0000000600)='user\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000680)="79bfad9a27ead53f54a72684e8f68608c6dd7960ae9397b75f0f0d3ca7a399fc6857b1633b9dc142d45fa6ca0cc8471414ae477bcd2aa435321d4a90fd02f2a33ac12dd70775679c044d3776fedfdce7222d15e61d330b66b704ea75c4440cc268768220a86188ee8c07654a3a61bc64ae9c4441fd6a1674554dc632ee42d6", 0x7f, 0xfffffffffffffffa) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000740), &(0x7f0000000780), 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000980)={r6}, &(0x7f00000009c0)=""/150, 0x96, &(0x7f0000000b40)={&(0x7f0000000a80)={'sha384-generic\x00'}, &(0x7f0000000ac0)="6cf9e5a7fe9f4d2559bd7b7e45687077a408c427bdd341bf435d65849138e6ec710d7fe95db6237e76f172e579cc2140713e4218c85724adf174e10ed1b8b39771d77e589c07b7", 0x47}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0x1ff}, 0x1c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000200)) getgroups(0x1, &(0x7f0000000400)=[0xffffffffffffffff]) close(r0) 12:14:55 executing program 2: r0 = creat(&(0x7f0000001380)='./file0\x00', 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f00000000c0)=ANY=[]) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0xfffffdb9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getgid() getgroups(0x3, &(0x7f00000002c0)=[0x0, 0xee00, 0x0]) getresgid(&(0x7f0000000300), &(0x7f0000000340)=0x0, &(0x7f0000000380)) r4 = getgid() fstat(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mq_timedreceive(r0, &(0x7f0000000500)=""/74, 0x4a, 0x0, &(0x7f00000005c0)={0x77359400}) setgroups(0x6, &(0x7f00000003c0)=[0x0, 0x0, 0x0, r3, r4, r5]) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000004c0), 0x4) r6 = add_key$user(&(0x7f0000000600)='user\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000680)="79bfad9a27ead53f54a72684e8f68608c6dd7960ae9397b75f0f0d3ca7a399fc6857b1633b9dc142d45fa6ca0cc8471414ae477bcd2aa435321d4a90fd02f2a33ac12dd70775679c044d3776fedfdce7222d15e61d330b66b704ea75c4440cc268768220a86188ee8c07654a3a61bc64ae9c4441fd6a1674554dc632ee42d6", 0x7f, 0xfffffffffffffffa) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000740), &(0x7f0000000780), 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000980)={r6}, &(0x7f00000009c0)=""/150, 0x96, &(0x7f0000000b40)={&(0x7f0000000a80)={'sha384-generic\x00'}, &(0x7f0000000ac0)="6cf9e5a7fe9f4d2559bd7b7e45687077a408c427bdd341bf435d65849138e6ec710d7fe95db6237e76f172e579cc2140713e4218c85724adf174e10ed1b8b39771d77e589c07b7", 0x47}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0x1ff}, 0x1c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000200)) getgroups(0x1, &(0x7f0000000400)=[0xffffffffffffffff]) close(r0) 12:14:55 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f0000000100)) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x6857b21ff1155d93) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) write$FUSE_INTERRUPT(r0, &(0x7f0000000140)={0x10}, 0x10) truncate(&(0x7f0000000000)='./file0/bus\x00', 0x0) 12:14:55 executing program 7: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f0000000100)) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x6857b21ff1155d93) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) write$FUSE_INTERRUPT(r0, &(0x7f0000000140)={0x10}, 0x10) truncate(&(0x7f0000000000)='./file0/bus\x00', 0x0) 12:14:55 executing program 1: r0 = creat(&(0x7f0000001380)='./file0\x00', 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f00000000c0)=ANY=[]) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0xfffffdb9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getgid() getgroups(0x3, &(0x7f00000002c0)=[0x0, 0xee00, 0x0]) getresgid(&(0x7f0000000300), &(0x7f0000000340)=0x0, &(0x7f0000000380)) r4 = getgid() fstat(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mq_timedreceive(r0, &(0x7f0000000500)=""/74, 0x4a, 0x0, &(0x7f00000005c0)={0x77359400}) setgroups(0x6, &(0x7f00000003c0)=[0x0, 0x0, 0x0, r3, r4, r5]) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000004c0), 0x4) r6 = add_key$user(&(0x7f0000000600)='user\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000680)="79bfad9a27ead53f54a72684e8f68608c6dd7960ae9397b75f0f0d3ca7a399fc6857b1633b9dc142d45fa6ca0cc8471414ae477bcd2aa435321d4a90fd02f2a33ac12dd70775679c044d3776fedfdce7222d15e61d330b66b704ea75c4440cc268768220a86188ee8c07654a3a61bc64ae9c4441fd6a1674554dc632ee42d6", 0x7f, 0xfffffffffffffffa) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000740), &(0x7f0000000780), 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000980)={r6}, &(0x7f00000009c0)=""/150, 0x96, &(0x7f0000000b40)={&(0x7f0000000a80)={'sha384-generic\x00'}, &(0x7f0000000ac0)="6cf9e5a7fe9f4d2559bd7b7e45687077a408c427bdd341bf435d65849138e6ec710d7fe95db6237e76f172e579cc2140713e4218c85724adf174e10ed1b8b39771d77e589c07b7", 0x47}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0x1ff}, 0x1c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000200)) getgroups(0x1, &(0x7f0000000400)=[0xffffffffffffffff]) close(r0) 12:14:55 executing program 4: r0 = creat(&(0x7f0000001380)='./file0\x00', 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f00000000c0)=ANY=[]) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0xfffffdb9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getgid() getgroups(0x3, &(0x7f00000002c0)=[0x0, 0xee00, 0x0]) getresgid(&(0x7f0000000300), &(0x7f0000000340)=0x0, &(0x7f0000000380)) r4 = getgid() fstat(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mq_timedreceive(r0, &(0x7f0000000500)=""/74, 0x4a, 0x0, &(0x7f00000005c0)={0x77359400}) setgroups(0x6, &(0x7f00000003c0)=[0x0, 0x0, 0x0, r3, r4, r5]) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000004c0), 0x4) r6 = add_key$user(&(0x7f0000000600)='user\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000680)="79bfad9a27ead53f54a72684e8f68608c6dd7960ae9397b75f0f0d3ca7a399fc6857b1633b9dc142d45fa6ca0cc8471414ae477bcd2aa435321d4a90fd02f2a33ac12dd70775679c044d3776fedfdce7222d15e61d330b66b704ea75c4440cc268768220a86188ee8c07654a3a61bc64ae9c4441fd6a1674554dc632ee42d6", 0x7f, 0xfffffffffffffffa) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000740), &(0x7f0000000780), 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000980)={r6}, &(0x7f00000009c0)=""/150, 0x96, &(0x7f0000000b40)={&(0x7f0000000a80)={'sha384-generic\x00'}, &(0x7f0000000ac0)="6cf9e5a7fe9f4d2559bd7b7e45687077a408c427bdd341bf435d65849138e6ec710d7fe95db6237e76f172e579cc2140713e4218c85724adf174e10ed1b8b39771d77e589c07b7", 0x47}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0x1ff}, 0x1c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000200)) getgroups(0x1, &(0x7f0000000400)=[0xffffffffffffffff]) close(r0) 12:14:55 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f00000001c0)=0x2) sendto$packet(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 12:14:55 executing program 7: r0 = creat(&(0x7f0000001380)='./file0\x00', 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f00000000c0)=ANY=[]) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0xfffffdb9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getgid() getgroups(0x3, &(0x7f00000002c0)=[0x0, 0xee00, 0x0]) getresgid(&(0x7f0000000300), &(0x7f0000000340)=0x0, &(0x7f0000000380)) r4 = getgid() fstat(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mq_timedreceive(r0, &(0x7f0000000500)=""/74, 0x4a, 0x0, &(0x7f00000005c0)={0x77359400}) setgroups(0x6, &(0x7f00000003c0)=[0x0, 0x0, 0x0, r3, r4, r5]) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000004c0), 0x4) r6 = add_key$user(&(0x7f0000000600)='user\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000680)="79bfad9a27ead53f54a72684e8f68608c6dd7960ae9397b75f0f0d3ca7a399fc6857b1633b9dc142d45fa6ca0cc8471414ae477bcd2aa435321d4a90fd02f2a33ac12dd70775679c044d3776fedfdce7222d15e61d330b66b704ea75c4440cc268768220a86188ee8c07654a3a61bc64ae9c4441fd6a1674554dc632ee42d6", 0x7f, 0xfffffffffffffffa) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000740), &(0x7f0000000780), 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000980)={r6}, &(0x7f00000009c0)=""/150, 0x96, &(0x7f0000000b40)={&(0x7f0000000a80)={'sha384-generic\x00'}, &(0x7f0000000ac0)="6cf9e5a7fe9f4d2559bd7b7e45687077a408c427bdd341bf435d65849138e6ec710d7fe95db6237e76f172e579cc2140713e4218c85724adf174e10ed1b8b39771d77e589c07b7", 0x47}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0x1ff}, 0x1c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000200)) getgroups(0x1, &(0x7f0000000400)=[0xffffffffffffffff]) close(r0) 12:14:55 executing program 0: r0 = creat(&(0x7f0000001380)='./file0\x00', 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f00000000c0)=ANY=[]) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0xfffffdb9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getgid() getgroups(0x3, &(0x7f00000002c0)=[0x0, 0xee00, 0x0]) getresgid(&(0x7f0000000300), &(0x7f0000000340)=0x0, &(0x7f0000000380)) r4 = getgid() fstat(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mq_timedreceive(r0, &(0x7f0000000500)=""/74, 0x4a, 0x0, &(0x7f00000005c0)={0x77359400}) setgroups(0x6, &(0x7f00000003c0)=[0x0, 0x0, 0x0, r3, r4, r5]) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000004c0), 0x4) r6 = add_key$user(&(0x7f0000000600)='user\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000680)="79bfad9a27ead53f54a72684e8f68608c6dd7960ae9397b75f0f0d3ca7a399fc6857b1633b9dc142d45fa6ca0cc8471414ae477bcd2aa435321d4a90fd02f2a33ac12dd70775679c044d3776fedfdce7222d15e61d330b66b704ea75c4440cc268768220a86188ee8c07654a3a61bc64ae9c4441fd6a1674554dc632ee42d6", 0x7f, 0xfffffffffffffffa) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000740), &(0x7f0000000780), 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000980)={r6}, &(0x7f00000009c0)=""/150, 0x96, &(0x7f0000000b40)={&(0x7f0000000a80)={'sha384-generic\x00'}, &(0x7f0000000ac0)="6cf9e5a7fe9f4d2559bd7b7e45687077a408c427bdd341bf435d65849138e6ec710d7fe95db6237e76f172e579cc2140713e4218c85724adf174e10ed1b8b39771d77e589c07b7", 0x47}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0x1ff}, 0x1c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000200)) getgroups(0x1, &(0x7f0000000400)=[0xffffffffffffffff]) close(r0) 12:14:55 executing program 3: r0 = creat(&(0x7f0000001380)='./file0\x00', 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f00000000c0)=ANY=[]) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0xfffffdb9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getgid() getgroups(0x3, &(0x7f00000002c0)=[0x0, 0xee00, 0x0]) getresgid(&(0x7f0000000300), &(0x7f0000000340)=0x0, &(0x7f0000000380)) r4 = getgid() fstat(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mq_timedreceive(r0, &(0x7f0000000500)=""/74, 0x4a, 0x0, &(0x7f00000005c0)={0x77359400}) setgroups(0x6, &(0x7f00000003c0)=[0x0, 0x0, 0x0, r3, r4, r5]) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000004c0), 0x4) r6 = add_key$user(&(0x7f0000000600)='user\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000680)="79bfad9a27ead53f54a72684e8f68608c6dd7960ae9397b75f0f0d3ca7a399fc6857b1633b9dc142d45fa6ca0cc8471414ae477bcd2aa435321d4a90fd02f2a33ac12dd70775679c044d3776fedfdce7222d15e61d330b66b704ea75c4440cc268768220a86188ee8c07654a3a61bc64ae9c4441fd6a1674554dc632ee42d6", 0x7f, 0xfffffffffffffffa) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000740), &(0x7f0000000780), 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000980)={r6}, &(0x7f00000009c0)=""/150, 0x96, &(0x7f0000000b40)={&(0x7f0000000a80)={'sha384-generic\x00'}, &(0x7f0000000ac0)="6cf9e5a7fe9f4d2559bd7b7e45687077a408c427bdd341bf435d65849138e6ec710d7fe95db6237e76f172e579cc2140713e4218c85724adf174e10ed1b8b39771d77e589c07b7", 0x47}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0x1ff}, 0x1c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000200)) getgroups(0x1, &(0x7f0000000400)=[0xffffffffffffffff]) close(r0) 12:14:55 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f00000001c0)=0x2) sendto$packet(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 12:14:56 executing program 6: r0 = creat(&(0x7f0000001380)='./file0\x00', 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f00000000c0)=ANY=[]) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0xfffffdb9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getgid() getgroups(0x3, &(0x7f00000002c0)=[0x0, 0xee00, 0x0]) getresgid(&(0x7f0000000300), &(0x7f0000000340)=0x0, &(0x7f0000000380)) r4 = getgid() fstat(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mq_timedreceive(r0, &(0x7f0000000500)=""/74, 0x4a, 0x0, &(0x7f00000005c0)={0x77359400}) setgroups(0x6, &(0x7f00000003c0)=[0x0, 0x0, 0x0, r3, r4, r5]) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000004c0), 0x4) r6 = add_key$user(&(0x7f0000000600)='user\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000680)="79bfad9a27ead53f54a72684e8f68608c6dd7960ae9397b75f0f0d3ca7a399fc6857b1633b9dc142d45fa6ca0cc8471414ae477bcd2aa435321d4a90fd02f2a33ac12dd70775679c044d3776fedfdce7222d15e61d330b66b704ea75c4440cc268768220a86188ee8c07654a3a61bc64ae9c4441fd6a1674554dc632ee42d6", 0x7f, 0xfffffffffffffffa) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000740), &(0x7f0000000780), 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000980)={r6}, &(0x7f00000009c0)=""/150, 0x96, &(0x7f0000000b40)={&(0x7f0000000a80)={'sha384-generic\x00'}, &(0x7f0000000ac0)="6cf9e5a7fe9f4d2559bd7b7e45687077a408c427bdd341bf435d65849138e6ec710d7fe95db6237e76f172e579cc2140713e4218c85724adf174e10ed1b8b39771d77e589c07b7", 0x47}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0x1ff}, 0x1c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000200)) getgroups(0x1, &(0x7f0000000400)=[0xffffffffffffffff]) close(r0) 12:14:56 executing program 1: r0 = creat(&(0x7f0000001380)='./file0\x00', 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f00000000c0)=ANY=[]) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0xfffffdb9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getgid() getgroups(0x3, &(0x7f00000002c0)=[0x0, 0xee00, 0x0]) getresgid(&(0x7f0000000300), &(0x7f0000000340)=0x0, &(0x7f0000000380)) r4 = getgid() fstat(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mq_timedreceive(r0, &(0x7f0000000500)=""/74, 0x4a, 0x0, &(0x7f00000005c0)={0x77359400}) setgroups(0x6, &(0x7f00000003c0)=[0x0, 0x0, 0x0, r3, r4, r5]) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000004c0), 0x4) r6 = add_key$user(&(0x7f0000000600)='user\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000680)="79bfad9a27ead53f54a72684e8f68608c6dd7960ae9397b75f0f0d3ca7a399fc6857b1633b9dc142d45fa6ca0cc8471414ae477bcd2aa435321d4a90fd02f2a33ac12dd70775679c044d3776fedfdce7222d15e61d330b66b704ea75c4440cc268768220a86188ee8c07654a3a61bc64ae9c4441fd6a1674554dc632ee42d6", 0x7f, 0xfffffffffffffffa) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000740), &(0x7f0000000780), 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000980)={r6}, &(0x7f00000009c0)=""/150, 0x96, &(0x7f0000000b40)={&(0x7f0000000a80)={'sha384-generic\x00'}, &(0x7f0000000ac0)="6cf9e5a7fe9f4d2559bd7b7e45687077a408c427bdd341bf435d65849138e6ec710d7fe95db6237e76f172e579cc2140713e4218c85724adf174e10ed1b8b39771d77e589c07b7", 0x47}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0x1ff}, 0x1c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000200)) getgroups(0x1, &(0x7f0000000400)=[0xffffffffffffffff]) close(r0) 12:14:56 executing program 7: r0 = creat(&(0x7f0000001380)='./file0\x00', 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f00000000c0)=ANY=[]) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0xfffffdb9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getgid() getgroups(0x3, &(0x7f00000002c0)=[0x0, 0xee00, 0x0]) getresgid(&(0x7f0000000300), &(0x7f0000000340)=0x0, &(0x7f0000000380)) r4 = getgid() fstat(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mq_timedreceive(r0, &(0x7f0000000500)=""/74, 0x4a, 0x0, &(0x7f00000005c0)={0x77359400}) setgroups(0x6, &(0x7f00000003c0)=[0x0, 0x0, 0x0, r3, r4, r5]) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000004c0), 0x4) r6 = add_key$user(&(0x7f0000000600)='user\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000680)="79bfad9a27ead53f54a72684e8f68608c6dd7960ae9397b75f0f0d3ca7a399fc6857b1633b9dc142d45fa6ca0cc8471414ae477bcd2aa435321d4a90fd02f2a33ac12dd70775679c044d3776fedfdce7222d15e61d330b66b704ea75c4440cc268768220a86188ee8c07654a3a61bc64ae9c4441fd6a1674554dc632ee42d6", 0x7f, 0xfffffffffffffffa) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000740), &(0x7f0000000780), 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000980)={r6}, &(0x7f00000009c0)=""/150, 0x96, &(0x7f0000000b40)={&(0x7f0000000a80)={'sha384-generic\x00'}, &(0x7f0000000ac0)="6cf9e5a7fe9f4d2559bd7b7e45687077a408c427bdd341bf435d65849138e6ec710d7fe95db6237e76f172e579cc2140713e4218c85724adf174e10ed1b8b39771d77e589c07b7", 0x47}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0x1ff}, 0x1c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000200)) getgroups(0x1, &(0x7f0000000400)=[0xffffffffffffffff]) close(r0) 12:14:56 executing program 4: r0 = creat(&(0x7f0000001380)='./file0\x00', 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f00000000c0)=ANY=[]) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0xfffffdb9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getgid() getgroups(0x3, &(0x7f00000002c0)=[0x0, 0xee00, 0x0]) getresgid(&(0x7f0000000300), &(0x7f0000000340)=0x0, &(0x7f0000000380)) r4 = getgid() fstat(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mq_timedreceive(r0, &(0x7f0000000500)=""/74, 0x4a, 0x0, &(0x7f00000005c0)={0x77359400}) setgroups(0x6, &(0x7f00000003c0)=[0x0, 0x0, 0x0, r3, r4, r5]) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000004c0), 0x4) r6 = add_key$user(&(0x7f0000000600)='user\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000680)="79bfad9a27ead53f54a72684e8f68608c6dd7960ae9397b75f0f0d3ca7a399fc6857b1633b9dc142d45fa6ca0cc8471414ae477bcd2aa435321d4a90fd02f2a33ac12dd70775679c044d3776fedfdce7222d15e61d330b66b704ea75c4440cc268768220a86188ee8c07654a3a61bc64ae9c4441fd6a1674554dc632ee42d6", 0x7f, 0xfffffffffffffffa) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000740), &(0x7f0000000780), 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000980)={r6}, &(0x7f00000009c0)=""/150, 0x96, &(0x7f0000000b40)={&(0x7f0000000a80)={'sha384-generic\x00'}, &(0x7f0000000ac0)="6cf9e5a7fe9f4d2559bd7b7e45687077a408c427bdd341bf435d65849138e6ec710d7fe95db6237e76f172e579cc2140713e4218c85724adf174e10ed1b8b39771d77e589c07b7", 0x47}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0x1ff}, 0x1c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000200)) getgroups(0x1, &(0x7f0000000400)=[0xffffffffffffffff]) close(r0) 12:14:56 executing program 5: r0 = creat(&(0x7f0000001380)='./file0\x00', 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f00000000c0)=ANY=[]) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0xfffffdb9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getgid() getgroups(0x3, &(0x7f00000002c0)=[0x0, 0xee00, 0x0]) getresgid(&(0x7f0000000300), &(0x7f0000000340)=0x0, &(0x7f0000000380)) r4 = getgid() fstat(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mq_timedreceive(r0, &(0x7f0000000500)=""/74, 0x4a, 0x0, &(0x7f00000005c0)={0x77359400}) setgroups(0x6, &(0x7f00000003c0)=[0x0, 0x0, 0x0, r3, r4, r5]) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000004c0), 0x4) r6 = add_key$user(&(0x7f0000000600)='user\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000680)="79bfad9a27ead53f54a72684e8f68608c6dd7960ae9397b75f0f0d3ca7a399fc6857b1633b9dc142d45fa6ca0cc8471414ae477bcd2aa435321d4a90fd02f2a33ac12dd70775679c044d3776fedfdce7222d15e61d330b66b704ea75c4440cc268768220a86188ee8c07654a3a61bc64ae9c4441fd6a1674554dc632ee42d6", 0x7f, 0xfffffffffffffffa) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000740), &(0x7f0000000780), 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000980)={r6}, &(0x7f00000009c0)=""/150, 0x96, &(0x7f0000000b40)={&(0x7f0000000a80)={'sha384-generic\x00'}, &(0x7f0000000ac0)="6cf9e5a7fe9f4d2559bd7b7e45687077a408c427bdd341bf435d65849138e6ec710d7fe95db6237e76f172e579cc2140713e4218c85724adf174e10ed1b8b39771d77e589c07b7", 0x47}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0x1ff}, 0x1c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000200)) getgroups(0x1, &(0x7f0000000400)=[0xffffffffffffffff]) close(r0) 12:14:56 executing program 2: r0 = creat(&(0x7f0000001380)='./file0\x00', 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f00000000c0)=ANY=[]) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0xfffffdb9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getgid() getgroups(0x3, &(0x7f00000002c0)=[0x0, 0xee00, 0x0]) getresgid(&(0x7f0000000300), &(0x7f0000000340)=0x0, &(0x7f0000000380)) r4 = getgid() fstat(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mq_timedreceive(r0, &(0x7f0000000500)=""/74, 0x4a, 0x0, &(0x7f00000005c0)={0x77359400}) setgroups(0x6, &(0x7f00000003c0)=[0x0, 0x0, 0x0, r3, r4, r5]) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000004c0), 0x4) r6 = add_key$user(&(0x7f0000000600)='user\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000680)="79bfad9a27ead53f54a72684e8f68608c6dd7960ae9397b75f0f0d3ca7a399fc6857b1633b9dc142d45fa6ca0cc8471414ae477bcd2aa435321d4a90fd02f2a33ac12dd70775679c044d3776fedfdce7222d15e61d330b66b704ea75c4440cc268768220a86188ee8c07654a3a61bc64ae9c4441fd6a1674554dc632ee42d6", 0x7f, 0xfffffffffffffffa) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000740), &(0x7f0000000780), 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000980)={r6}, &(0x7f00000009c0)=""/150, 0x96, &(0x7f0000000b40)={&(0x7f0000000a80)={'sha384-generic\x00'}, &(0x7f0000000ac0)="6cf9e5a7fe9f4d2559bd7b7e45687077a408c427bdd341bf435d65849138e6ec710d7fe95db6237e76f172e579cc2140713e4218c85724adf174e10ed1b8b39771d77e589c07b7", 0x47}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0x1ff}, 0x1c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000200)) getgroups(0x1, &(0x7f0000000400)=[0xffffffffffffffff]) close(r0) 12:14:56 executing program 3: r0 = creat(&(0x7f0000001380)='./file0\x00', 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f00000000c0)=ANY=[]) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0xfffffdb9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getgid() getgroups(0x3, &(0x7f00000002c0)=[0x0, 0xee00, 0x0]) getresgid(&(0x7f0000000300), &(0x7f0000000340)=0x0, &(0x7f0000000380)) r4 = getgid() fstat(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mq_timedreceive(r0, &(0x7f0000000500)=""/74, 0x4a, 0x0, &(0x7f00000005c0)={0x77359400}) setgroups(0x6, &(0x7f00000003c0)=[0x0, 0x0, 0x0, r3, r4, r5]) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000004c0), 0x4) r6 = add_key$user(&(0x7f0000000600)='user\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000680)="79bfad9a27ead53f54a72684e8f68608c6dd7960ae9397b75f0f0d3ca7a399fc6857b1633b9dc142d45fa6ca0cc8471414ae477bcd2aa435321d4a90fd02f2a33ac12dd70775679c044d3776fedfdce7222d15e61d330b66b704ea75c4440cc268768220a86188ee8c07654a3a61bc64ae9c4441fd6a1674554dc632ee42d6", 0x7f, 0xfffffffffffffffa) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000740), &(0x7f0000000780), 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000980)={r6}, &(0x7f00000009c0)=""/150, 0x96, &(0x7f0000000b40)={&(0x7f0000000a80)={'sha384-generic\x00'}, &(0x7f0000000ac0)="6cf9e5a7fe9f4d2559bd7b7e45687077a408c427bdd341bf435d65849138e6ec710d7fe95db6237e76f172e579cc2140713e4218c85724adf174e10ed1b8b39771d77e589c07b7", 0x47}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0x1ff}, 0x1c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000200)) getgroups(0x1, &(0x7f0000000400)=[0xffffffffffffffff]) close(r0) 12:14:57 executing program 0: r0 = creat(&(0x7f0000001380)='./file0\x00', 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f00000000c0)=ANY=[]) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0xfffffdb9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getgid() getgroups(0x3, &(0x7f00000002c0)=[0x0, 0xee00, 0x0]) getresgid(&(0x7f0000000300), &(0x7f0000000340)=0x0, &(0x7f0000000380)) r4 = getgid() fstat(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mq_timedreceive(r0, &(0x7f0000000500)=""/74, 0x4a, 0x0, &(0x7f00000005c0)={0x77359400}) setgroups(0x6, &(0x7f00000003c0)=[0x0, 0x0, 0x0, r3, r4, r5]) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000004c0), 0x4) r6 = add_key$user(&(0x7f0000000600)='user\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000680)="79bfad9a27ead53f54a72684e8f68608c6dd7960ae9397b75f0f0d3ca7a399fc6857b1633b9dc142d45fa6ca0cc8471414ae477bcd2aa435321d4a90fd02f2a33ac12dd70775679c044d3776fedfdce7222d15e61d330b66b704ea75c4440cc268768220a86188ee8c07654a3a61bc64ae9c4441fd6a1674554dc632ee42d6", 0x7f, 0xfffffffffffffffa) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000740), &(0x7f0000000780), 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000980)={r6}, &(0x7f00000009c0)=""/150, 0x96, &(0x7f0000000b40)={&(0x7f0000000a80)={'sha384-generic\x00'}, &(0x7f0000000ac0)="6cf9e5a7fe9f4d2559bd7b7e45687077a408c427bdd341bf435d65849138e6ec710d7fe95db6237e76f172e579cc2140713e4218c85724adf174e10ed1b8b39771d77e589c07b7", 0x47}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0x1ff}, 0x1c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000200)) getgroups(0x1, &(0x7f0000000400)=[0xffffffffffffffff]) close(r0) 12:14:57 executing program 6: r0 = creat(&(0x7f0000001380)='./file0\x00', 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f00000000c0)=ANY=[]) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0xfffffdb9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getgid() getgroups(0x3, &(0x7f00000002c0)=[0x0, 0xee00, 0x0]) getresgid(&(0x7f0000000300), &(0x7f0000000340)=0x0, &(0x7f0000000380)) r4 = getgid() fstat(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mq_timedreceive(r0, &(0x7f0000000500)=""/74, 0x4a, 0x0, &(0x7f00000005c0)={0x77359400}) setgroups(0x6, &(0x7f00000003c0)=[0x0, 0x0, 0x0, r3, r4, r5]) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000004c0), 0x4) r6 = add_key$user(&(0x7f0000000600)='user\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000680)="79bfad9a27ead53f54a72684e8f68608c6dd7960ae9397b75f0f0d3ca7a399fc6857b1633b9dc142d45fa6ca0cc8471414ae477bcd2aa435321d4a90fd02f2a33ac12dd70775679c044d3776fedfdce7222d15e61d330b66b704ea75c4440cc268768220a86188ee8c07654a3a61bc64ae9c4441fd6a1674554dc632ee42d6", 0x7f, 0xfffffffffffffffa) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000740), &(0x7f0000000780), 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000980)={r6}, &(0x7f00000009c0)=""/150, 0x96, &(0x7f0000000b40)={&(0x7f0000000a80)={'sha384-generic\x00'}, &(0x7f0000000ac0)="6cf9e5a7fe9f4d2559bd7b7e45687077a408c427bdd341bf435d65849138e6ec710d7fe95db6237e76f172e579cc2140713e4218c85724adf174e10ed1b8b39771d77e589c07b7", 0x47}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0x1ff}, 0x1c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000200)) getgroups(0x1, &(0x7f0000000400)=[0xffffffffffffffff]) close(r0) 12:14:57 executing program 1: r0 = creat(&(0x7f0000001380)='./file0\x00', 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f00000000c0)=ANY=[]) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0xfffffdb9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getgid() getgroups(0x3, &(0x7f00000002c0)=[0x0, 0xee00, 0x0]) getresgid(&(0x7f0000000300), &(0x7f0000000340)=0x0, &(0x7f0000000380)) r4 = getgid() fstat(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mq_timedreceive(r0, &(0x7f0000000500)=""/74, 0x4a, 0x0, &(0x7f00000005c0)={0x77359400}) setgroups(0x6, &(0x7f00000003c0)=[0x0, 0x0, 0x0, r3, r4, r5]) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000004c0), 0x4) r6 = add_key$user(&(0x7f0000000600)='user\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000680)="79bfad9a27ead53f54a72684e8f68608c6dd7960ae9397b75f0f0d3ca7a399fc6857b1633b9dc142d45fa6ca0cc8471414ae477bcd2aa435321d4a90fd02f2a33ac12dd70775679c044d3776fedfdce7222d15e61d330b66b704ea75c4440cc268768220a86188ee8c07654a3a61bc64ae9c4441fd6a1674554dc632ee42d6", 0x7f, 0xfffffffffffffffa) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000740), &(0x7f0000000780), 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000980)={r6}, &(0x7f00000009c0)=""/150, 0x96, &(0x7f0000000b40)={&(0x7f0000000a80)={'sha384-generic\x00'}, &(0x7f0000000ac0)="6cf9e5a7fe9f4d2559bd7b7e45687077a408c427bdd341bf435d65849138e6ec710d7fe95db6237e76f172e579cc2140713e4218c85724adf174e10ed1b8b39771d77e589c07b7", 0x47}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0x1ff}, 0x1c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000200)) getgroups(0x1, &(0x7f0000000400)=[0xffffffffffffffff]) close(r0) 12:14:57 executing program 7: r0 = creat(&(0x7f0000001380)='./file0\x00', 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f00000000c0)=ANY=[]) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0xfffffdb9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getgid() getgroups(0x3, &(0x7f00000002c0)=[0x0, 0xee00, 0x0]) getresgid(&(0x7f0000000300), &(0x7f0000000340)=0x0, &(0x7f0000000380)) r4 = getgid() fstat(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mq_timedreceive(r0, &(0x7f0000000500)=""/74, 0x4a, 0x0, &(0x7f00000005c0)={0x77359400}) setgroups(0x6, &(0x7f00000003c0)=[0x0, 0x0, 0x0, r3, r4, r5]) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000004c0), 0x4) r6 = add_key$user(&(0x7f0000000600)='user\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000680)="79bfad9a27ead53f54a72684e8f68608c6dd7960ae9397b75f0f0d3ca7a399fc6857b1633b9dc142d45fa6ca0cc8471414ae477bcd2aa435321d4a90fd02f2a33ac12dd70775679c044d3776fedfdce7222d15e61d330b66b704ea75c4440cc268768220a86188ee8c07654a3a61bc64ae9c4441fd6a1674554dc632ee42d6", 0x7f, 0xfffffffffffffffa) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000740), &(0x7f0000000780), 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000980)={r6}, &(0x7f00000009c0)=""/150, 0x96, &(0x7f0000000b40)={&(0x7f0000000a80)={'sha384-generic\x00'}, &(0x7f0000000ac0)="6cf9e5a7fe9f4d2559bd7b7e45687077a408c427bdd341bf435d65849138e6ec710d7fe95db6237e76f172e579cc2140713e4218c85724adf174e10ed1b8b39771d77e589c07b7", 0x47}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0x1ff}, 0x1c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000200)) getgroups(0x1, &(0x7f0000000400)=[0xffffffffffffffff]) close(r0) 12:14:57 executing program 4: r0 = creat(&(0x7f0000001380)='./file0\x00', 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f00000000c0)=ANY=[]) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0xfffffdb9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getgid() getgroups(0x3, &(0x7f00000002c0)=[0x0, 0xee00, 0x0]) getresgid(&(0x7f0000000300), &(0x7f0000000340)=0x0, &(0x7f0000000380)) r4 = getgid() fstat(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mq_timedreceive(r0, &(0x7f0000000500)=""/74, 0x4a, 0x0, &(0x7f00000005c0)={0x77359400}) setgroups(0x6, &(0x7f00000003c0)=[0x0, 0x0, 0x0, r3, r4, r5]) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000004c0), 0x4) r6 = add_key$user(&(0x7f0000000600)='user\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000680)="79bfad9a27ead53f54a72684e8f68608c6dd7960ae9397b75f0f0d3ca7a399fc6857b1633b9dc142d45fa6ca0cc8471414ae477bcd2aa435321d4a90fd02f2a33ac12dd70775679c044d3776fedfdce7222d15e61d330b66b704ea75c4440cc268768220a86188ee8c07654a3a61bc64ae9c4441fd6a1674554dc632ee42d6", 0x7f, 0xfffffffffffffffa) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000740), &(0x7f0000000780), 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000980)={r6}, &(0x7f00000009c0)=""/150, 0x96, &(0x7f0000000b40)={&(0x7f0000000a80)={'sha384-generic\x00'}, &(0x7f0000000ac0)="6cf9e5a7fe9f4d2559bd7b7e45687077a408c427bdd341bf435d65849138e6ec710d7fe95db6237e76f172e579cc2140713e4218c85724adf174e10ed1b8b39771d77e589c07b7", 0x47}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0x1ff}, 0x1c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000200)) getgroups(0x1, &(0x7f0000000400)=[0xffffffffffffffff]) close(r0) 12:14:57 executing program 2: r0 = creat(&(0x7f0000001380)='./file0\x00', 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f00000000c0)=ANY=[]) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0xfffffdb9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getgid() getgroups(0x3, &(0x7f00000002c0)=[0x0, 0xee00, 0x0]) getresgid(&(0x7f0000000300), &(0x7f0000000340)=0x0, &(0x7f0000000380)) r4 = getgid() fstat(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mq_timedreceive(r0, &(0x7f0000000500)=""/74, 0x4a, 0x0, &(0x7f00000005c0)={0x77359400}) setgroups(0x6, &(0x7f00000003c0)=[0x0, 0x0, 0x0, r3, r4, r5]) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000004c0), 0x4) r6 = add_key$user(&(0x7f0000000600)='user\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000680)="79bfad9a27ead53f54a72684e8f68608c6dd7960ae9397b75f0f0d3ca7a399fc6857b1633b9dc142d45fa6ca0cc8471414ae477bcd2aa435321d4a90fd02f2a33ac12dd70775679c044d3776fedfdce7222d15e61d330b66b704ea75c4440cc268768220a86188ee8c07654a3a61bc64ae9c4441fd6a1674554dc632ee42d6", 0x7f, 0xfffffffffffffffa) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000740), &(0x7f0000000780), 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000980)={r6}, &(0x7f00000009c0)=""/150, 0x96, &(0x7f0000000b40)={&(0x7f0000000a80)={'sha384-generic\x00'}, &(0x7f0000000ac0)="6cf9e5a7fe9f4d2559bd7b7e45687077a408c427bdd341bf435d65849138e6ec710d7fe95db6237e76f172e579cc2140713e4218c85724adf174e10ed1b8b39771d77e589c07b7", 0x47}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0x1ff}, 0x1c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000200)) getgroups(0x1, &(0x7f0000000400)=[0xffffffffffffffff]) close(r0) 12:14:58 executing program 5: r0 = creat(&(0x7f0000001380)='./file0\x00', 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f00000000c0)=ANY=[]) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0xfffffdb9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getgid() getgroups(0x3, &(0x7f00000002c0)=[0x0, 0xee00, 0x0]) getresgid(&(0x7f0000000300), &(0x7f0000000340)=0x0, &(0x7f0000000380)) r4 = getgid() fstat(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mq_timedreceive(r0, &(0x7f0000000500)=""/74, 0x4a, 0x0, &(0x7f00000005c0)={0x77359400}) setgroups(0x6, &(0x7f00000003c0)=[0x0, 0x0, 0x0, r3, r4, r5]) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000004c0), 0x4) r6 = add_key$user(&(0x7f0000000600)='user\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000680)="79bfad9a27ead53f54a72684e8f68608c6dd7960ae9397b75f0f0d3ca7a399fc6857b1633b9dc142d45fa6ca0cc8471414ae477bcd2aa435321d4a90fd02f2a33ac12dd70775679c044d3776fedfdce7222d15e61d330b66b704ea75c4440cc268768220a86188ee8c07654a3a61bc64ae9c4441fd6a1674554dc632ee42d6", 0x7f, 0xfffffffffffffffa) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000740), &(0x7f0000000780), 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000980)={r6}, &(0x7f00000009c0)=""/150, 0x96, &(0x7f0000000b40)={&(0x7f0000000a80)={'sha384-generic\x00'}, &(0x7f0000000ac0)="6cf9e5a7fe9f4d2559bd7b7e45687077a408c427bdd341bf435d65849138e6ec710d7fe95db6237e76f172e579cc2140713e4218c85724adf174e10ed1b8b39771d77e589c07b7", 0x47}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0x1ff}, 0x1c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000200)) getgroups(0x1, &(0x7f0000000400)=[0xffffffffffffffff]) close(r0) 12:14:58 executing program 3: r0 = creat(&(0x7f0000001380)='./file0\x00', 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f00000000c0)=ANY=[]) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0xfffffdb9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getgid() getgroups(0x3, &(0x7f00000002c0)=[0x0, 0xee00, 0x0]) getresgid(&(0x7f0000000300), &(0x7f0000000340)=0x0, &(0x7f0000000380)) r4 = getgid() fstat(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mq_timedreceive(r0, &(0x7f0000000500)=""/74, 0x4a, 0x0, &(0x7f00000005c0)={0x77359400}) setgroups(0x6, &(0x7f00000003c0)=[0x0, 0x0, 0x0, r3, r4, r5]) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000004c0), 0x4) r6 = add_key$user(&(0x7f0000000600)='user\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000680)="79bfad9a27ead53f54a72684e8f68608c6dd7960ae9397b75f0f0d3ca7a399fc6857b1633b9dc142d45fa6ca0cc8471414ae477bcd2aa435321d4a90fd02f2a33ac12dd70775679c044d3776fedfdce7222d15e61d330b66b704ea75c4440cc268768220a86188ee8c07654a3a61bc64ae9c4441fd6a1674554dc632ee42d6", 0x7f, 0xfffffffffffffffa) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000740), &(0x7f0000000780), 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000980)={r6}, &(0x7f00000009c0)=""/150, 0x96, &(0x7f0000000b40)={&(0x7f0000000a80)={'sha384-generic\x00'}, &(0x7f0000000ac0)="6cf9e5a7fe9f4d2559bd7b7e45687077a408c427bdd341bf435d65849138e6ec710d7fe95db6237e76f172e579cc2140713e4218c85724adf174e10ed1b8b39771d77e589c07b7", 0x47}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0x1ff}, 0x1c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000200)) getgroups(0x1, &(0x7f0000000400)=[0xffffffffffffffff]) close(r0) 12:14:58 executing program 6: r0 = creat(&(0x7f0000001380)='./file0\x00', 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f00000000c0)=ANY=[]) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0xfffffdb9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getgid() getgroups(0x3, &(0x7f00000002c0)=[0x0, 0xee00, 0x0]) getresgid(&(0x7f0000000300), &(0x7f0000000340)=0x0, &(0x7f0000000380)) r4 = getgid() fstat(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mq_timedreceive(r0, &(0x7f0000000500)=""/74, 0x4a, 0x0, &(0x7f00000005c0)={0x77359400}) setgroups(0x6, &(0x7f00000003c0)=[0x0, 0x0, 0x0, r3, r4, r5]) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000004c0), 0x4) r6 = add_key$user(&(0x7f0000000600)='user\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000680)="79bfad9a27ead53f54a72684e8f68608c6dd7960ae9397b75f0f0d3ca7a399fc6857b1633b9dc142d45fa6ca0cc8471414ae477bcd2aa435321d4a90fd02f2a33ac12dd70775679c044d3776fedfdce7222d15e61d330b66b704ea75c4440cc268768220a86188ee8c07654a3a61bc64ae9c4441fd6a1674554dc632ee42d6", 0x7f, 0xfffffffffffffffa) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000740), &(0x7f0000000780), 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000980)={r6}, &(0x7f00000009c0)=""/150, 0x96, &(0x7f0000000b40)={&(0x7f0000000a80)={'sha384-generic\x00'}, &(0x7f0000000ac0)="6cf9e5a7fe9f4d2559bd7b7e45687077a408c427bdd341bf435d65849138e6ec710d7fe95db6237e76f172e579cc2140713e4218c85724adf174e10ed1b8b39771d77e589c07b7", 0x47}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0x1ff}, 0x1c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000200)) getgroups(0x1, &(0x7f0000000400)=[0xffffffffffffffff]) close(r0) 12:14:58 executing program 7: r0 = creat(&(0x7f0000001380)='./file0\x00', 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f00000000c0)=ANY=[]) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0xfffffdb9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getgid() getgroups(0x3, &(0x7f00000002c0)=[0x0, 0xee00, 0x0]) getresgid(&(0x7f0000000300), &(0x7f0000000340)=0x0, &(0x7f0000000380)) r4 = getgid() fstat(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mq_timedreceive(r0, &(0x7f0000000500)=""/74, 0x4a, 0x0, &(0x7f00000005c0)={0x77359400}) setgroups(0x6, &(0x7f00000003c0)=[0x0, 0x0, 0x0, r3, r4, r5]) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000004c0), 0x4) r6 = add_key$user(&(0x7f0000000600)='user\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000680)="79bfad9a27ead53f54a72684e8f68608c6dd7960ae9397b75f0f0d3ca7a399fc6857b1633b9dc142d45fa6ca0cc8471414ae477bcd2aa435321d4a90fd02f2a33ac12dd70775679c044d3776fedfdce7222d15e61d330b66b704ea75c4440cc268768220a86188ee8c07654a3a61bc64ae9c4441fd6a1674554dc632ee42d6", 0x7f, 0xfffffffffffffffa) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000740), &(0x7f0000000780), 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000980)={r6}, &(0x7f00000009c0)=""/150, 0x96, &(0x7f0000000b40)={&(0x7f0000000a80)={'sha384-generic\x00'}, &(0x7f0000000ac0)="6cf9e5a7fe9f4d2559bd7b7e45687077a408c427bdd341bf435d65849138e6ec710d7fe95db6237e76f172e579cc2140713e4218c85724adf174e10ed1b8b39771d77e589c07b7", 0x47}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0x1ff}, 0x1c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000200)) getgroups(0x1, &(0x7f0000000400)=[0xffffffffffffffff]) close(r0) 12:14:59 executing program 0: r0 = creat(&(0x7f0000001380)='./file0\x00', 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f00000000c0)=ANY=[]) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0xfffffdb9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getgid() getgroups(0x3, &(0x7f00000002c0)=[0x0, 0xee00, 0x0]) getresgid(&(0x7f0000000300), &(0x7f0000000340)=0x0, &(0x7f0000000380)) r4 = getgid() fstat(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mq_timedreceive(r0, &(0x7f0000000500)=""/74, 0x4a, 0x0, &(0x7f00000005c0)={0x77359400}) setgroups(0x6, &(0x7f00000003c0)=[0x0, 0x0, 0x0, r3, r4, r5]) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000004c0), 0x4) r6 = add_key$user(&(0x7f0000000600)='user\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000680)="79bfad9a27ead53f54a72684e8f68608c6dd7960ae9397b75f0f0d3ca7a399fc6857b1633b9dc142d45fa6ca0cc8471414ae477bcd2aa435321d4a90fd02f2a33ac12dd70775679c044d3776fedfdce7222d15e61d330b66b704ea75c4440cc268768220a86188ee8c07654a3a61bc64ae9c4441fd6a1674554dc632ee42d6", 0x7f, 0xfffffffffffffffa) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000740), &(0x7f0000000780), 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000980)={r6}, &(0x7f00000009c0)=""/150, 0x96, &(0x7f0000000b40)={&(0x7f0000000a80)={'sha384-generic\x00'}, &(0x7f0000000ac0)="6cf9e5a7fe9f4d2559bd7b7e45687077a408c427bdd341bf435d65849138e6ec710d7fe95db6237e76f172e579cc2140713e4218c85724adf174e10ed1b8b39771d77e589c07b7", 0x47}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0x1ff}, 0x1c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000200)) getgroups(0x1, &(0x7f0000000400)=[0xffffffffffffffff]) close(r0) 12:14:59 executing program 2: r0 = creat(&(0x7f0000001380)='./file0\x00', 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f00000000c0)=ANY=[]) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0xfffffdb9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getgid() getgroups(0x3, &(0x7f00000002c0)=[0x0, 0xee00, 0x0]) getresgid(&(0x7f0000000300), &(0x7f0000000340)=0x0, &(0x7f0000000380)) r4 = getgid() fstat(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mq_timedreceive(r0, &(0x7f0000000500)=""/74, 0x4a, 0x0, &(0x7f00000005c0)={0x77359400}) setgroups(0x6, &(0x7f00000003c0)=[0x0, 0x0, 0x0, r3, r4, r5]) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000004c0), 0x4) r6 = add_key$user(&(0x7f0000000600)='user\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000680)="79bfad9a27ead53f54a72684e8f68608c6dd7960ae9397b75f0f0d3ca7a399fc6857b1633b9dc142d45fa6ca0cc8471414ae477bcd2aa435321d4a90fd02f2a33ac12dd70775679c044d3776fedfdce7222d15e61d330b66b704ea75c4440cc268768220a86188ee8c07654a3a61bc64ae9c4441fd6a1674554dc632ee42d6", 0x7f, 0xfffffffffffffffa) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000740), &(0x7f0000000780), 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000980)={r6}, &(0x7f00000009c0)=""/150, 0x96, &(0x7f0000000b40)={&(0x7f0000000a80)={'sha384-generic\x00'}, &(0x7f0000000ac0)="6cf9e5a7fe9f4d2559bd7b7e45687077a408c427bdd341bf435d65849138e6ec710d7fe95db6237e76f172e579cc2140713e4218c85724adf174e10ed1b8b39771d77e589c07b7", 0x47}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0x1ff}, 0x1c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000200)) getgroups(0x1, &(0x7f0000000400)=[0xffffffffffffffff]) close(r0) 12:14:59 executing program 4: r0 = creat(&(0x7f0000001380)='./file0\x00', 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f00000000c0)=ANY=[]) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0xfffffdb9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getgid() getgroups(0x3, &(0x7f00000002c0)=[0x0, 0xee00, 0x0]) getresgid(&(0x7f0000000300), &(0x7f0000000340)=0x0, &(0x7f0000000380)) r4 = getgid() fstat(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mq_timedreceive(r0, &(0x7f0000000500)=""/74, 0x4a, 0x0, &(0x7f00000005c0)={0x77359400}) setgroups(0x6, &(0x7f00000003c0)=[0x0, 0x0, 0x0, r3, r4, r5]) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000004c0), 0x4) r6 = add_key$user(&(0x7f0000000600)='user\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000680)="79bfad9a27ead53f54a72684e8f68608c6dd7960ae9397b75f0f0d3ca7a399fc6857b1633b9dc142d45fa6ca0cc8471414ae477bcd2aa435321d4a90fd02f2a33ac12dd70775679c044d3776fedfdce7222d15e61d330b66b704ea75c4440cc268768220a86188ee8c07654a3a61bc64ae9c4441fd6a1674554dc632ee42d6", 0x7f, 0xfffffffffffffffa) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000740), &(0x7f0000000780), 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000980)={r6}, &(0x7f00000009c0)=""/150, 0x96, &(0x7f0000000b40)={&(0x7f0000000a80)={'sha384-generic\x00'}, &(0x7f0000000ac0)="6cf9e5a7fe9f4d2559bd7b7e45687077a408c427bdd341bf435d65849138e6ec710d7fe95db6237e76f172e579cc2140713e4218c85724adf174e10ed1b8b39771d77e589c07b7", 0x47}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0x1ff}, 0x1c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000200)) getgroups(0x1, &(0x7f0000000400)=[0xffffffffffffffff]) close(r0) 12:14:59 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f00000001c0)=0x2) sendto$packet(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 12:14:59 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f00000001c0)=0x2) sendto$packet(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 12:14:59 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f00000001c0)=0x2) sendto$packet(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 12:14:59 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f00000001c0)=0x2) sendto$packet(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 12:14:59 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f00000001c0)=0x2) sendto$packet(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 12:14:59 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f00000001c0)=0x2) sendto$packet(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 12:14:59 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f00000001c0)=0x2) sendto$packet(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 12:14:59 executing program 7: r0 = creat(&(0x7f0000001380)='./file0\x00', 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f00000000c0)=ANY=[]) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0xfffffdb9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getgid() getgroups(0x3, &(0x7f00000002c0)=[0x0, 0xee00, 0x0]) getresgid(&(0x7f0000000300), &(0x7f0000000340)=0x0, &(0x7f0000000380)) r4 = getgid() fstat(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mq_timedreceive(r0, &(0x7f0000000500)=""/74, 0x4a, 0x0, &(0x7f00000005c0)={0x77359400}) setgroups(0x6, &(0x7f00000003c0)=[0x0, 0x0, 0x0, r3, r4, r5]) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000004c0), 0x4) r6 = add_key$user(&(0x7f0000000600)='user\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000680)="79bfad9a27ead53f54a72684e8f68608c6dd7960ae9397b75f0f0d3ca7a399fc6857b1633b9dc142d45fa6ca0cc8471414ae477bcd2aa435321d4a90fd02f2a33ac12dd70775679c044d3776fedfdce7222d15e61d330b66b704ea75c4440cc268768220a86188ee8c07654a3a61bc64ae9c4441fd6a1674554dc632ee42d6", 0x7f, 0xfffffffffffffffa) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000740), &(0x7f0000000780), 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000980)={r6}, &(0x7f00000009c0)=""/150, 0x96, &(0x7f0000000b40)={&(0x7f0000000a80)={'sha384-generic\x00'}, &(0x7f0000000ac0)="6cf9e5a7fe9f4d2559bd7b7e45687077a408c427bdd341bf435d65849138e6ec710d7fe95db6237e76f172e579cc2140713e4218c85724adf174e10ed1b8b39771d77e589c07b7", 0x47}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0x1ff}, 0x1c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000200)) getgroups(0x1, &(0x7f0000000400)=[0xffffffffffffffff]) close(r0) 12:14:59 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f00000001c0)=0x2) sendto$packet(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 12:14:59 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) write$binfmt_script(r0, &(0x7f0000000540)={'#! ', './file0', [{0x20, 'keyring,!systemem0security@lo'}, {0x20, '/group.stat\x00'}, {0x20, '/group.stat\x00'}, {0x20, 'ipvs\x00'}, {0x20, "2e276d643573756d74727573746564747275737465646b657972696e6740707070315d8770726f6328"}, {0x20, "f42a7365637572697479"}], 0xa, "24c3906ea2654e596e64bd5f30ba12e4f8c935cf6b25b4a9f453b105e0f2edd44778eddafe70f4df82ddaeffb86c648923"}, 0xaf) write$selinux_access(r0, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000003800000000000000000000000000070000000000000000"], 0x4c) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f00000001c0)=0x1e) modify_ldt$read_default(0x2, &(0x7f00000003c0)=""/16, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getitimer(0x0, &(0x7f0000000200)) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086607, 0x800000) 12:15:00 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) write$binfmt_script(r0, &(0x7f0000000540)={'#! ', './file0', [{0x20, 'keyring,!systemem0security@lo'}, {0x20, '/group.stat\x00'}, {0x20, '/group.stat\x00'}, {0x20, 'ipvs\x00'}, {0x20, "2e276d643573756d74727573746564747275737465646b657972696e6740707070315d8770726f6328"}, {0x20, "f42a7365637572697479"}], 0xa, "24c3906ea2654e596e64bd5f30ba12e4f8c935cf6b25b4a9f453b105e0f2edd44778eddafe70f4df82ddaeffb86c648923"}, 0xaf) write$selinux_access(r0, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000003800000000000000000000000000070000000000000000"], 0x4c) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f00000001c0)=0x1e) modify_ldt$read_default(0x2, &(0x7f00000003c0)=""/16, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getitimer(0x0, &(0x7f0000000200)) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086607, 0x800000) 12:15:00 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f00000001c0)=0x2) sendto$packet(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 12:15:00 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f00000001c0)=0x2) sendto$packet(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 12:15:00 executing program 0: r0 = creat(&(0x7f0000001380)='./file0\x00', 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f00000000c0)=ANY=[]) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0xfffffdb9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getgid() getgroups(0x3, &(0x7f00000002c0)=[0x0, 0xee00, 0x0]) getresgid(&(0x7f0000000300), &(0x7f0000000340)=0x0, &(0x7f0000000380)) r4 = getgid() fstat(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mq_timedreceive(r0, &(0x7f0000000500)=""/74, 0x4a, 0x0, &(0x7f00000005c0)={0x77359400}) setgroups(0x6, &(0x7f00000003c0)=[0x0, 0x0, 0x0, r3, r4, r5]) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000004c0), 0x4) r6 = add_key$user(&(0x7f0000000600)='user\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000680)="79bfad9a27ead53f54a72684e8f68608c6dd7960ae9397b75f0f0d3ca7a399fc6857b1633b9dc142d45fa6ca0cc8471414ae477bcd2aa435321d4a90fd02f2a33ac12dd70775679c044d3776fedfdce7222d15e61d330b66b704ea75c4440cc268768220a86188ee8c07654a3a61bc64ae9c4441fd6a1674554dc632ee42d6", 0x7f, 0xfffffffffffffffa) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000740), &(0x7f0000000780), 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000980)={r6}, &(0x7f00000009c0)=""/150, 0x96, &(0x7f0000000b40)={&(0x7f0000000a80)={'sha384-generic\x00'}, &(0x7f0000000ac0)="6cf9e5a7fe9f4d2559bd7b7e45687077a408c427bdd341bf435d65849138e6ec710d7fe95db6237e76f172e579cc2140713e4218c85724adf174e10ed1b8b39771d77e589c07b7", 0x47}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0x1ff}, 0x1c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000200)) getgroups(0x1, &(0x7f0000000400)=[0xffffffffffffffff]) close(r0) 12:15:00 executing program 2: r0 = creat(&(0x7f0000001380)='./file0\x00', 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f00000000c0)=ANY=[]) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0xfffffdb9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getgid() getgroups(0x3, &(0x7f00000002c0)=[0x0, 0xee00, 0x0]) getresgid(&(0x7f0000000300), &(0x7f0000000340)=0x0, &(0x7f0000000380)) r4 = getgid() fstat(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mq_timedreceive(r0, &(0x7f0000000500)=""/74, 0x4a, 0x0, &(0x7f00000005c0)={0x77359400}) setgroups(0x6, &(0x7f00000003c0)=[0x0, 0x0, 0x0, r3, r4, r5]) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000004c0), 0x4) r6 = add_key$user(&(0x7f0000000600)='user\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000680)="79bfad9a27ead53f54a72684e8f68608c6dd7960ae9397b75f0f0d3ca7a399fc6857b1633b9dc142d45fa6ca0cc8471414ae477bcd2aa435321d4a90fd02f2a33ac12dd70775679c044d3776fedfdce7222d15e61d330b66b704ea75c4440cc268768220a86188ee8c07654a3a61bc64ae9c4441fd6a1674554dc632ee42d6", 0x7f, 0xfffffffffffffffa) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000740), &(0x7f0000000780), 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000980)={r6}, &(0x7f00000009c0)=""/150, 0x96, &(0x7f0000000b40)={&(0x7f0000000a80)={'sha384-generic\x00'}, &(0x7f0000000ac0)="6cf9e5a7fe9f4d2559bd7b7e45687077a408c427bdd341bf435d65849138e6ec710d7fe95db6237e76f172e579cc2140713e4218c85724adf174e10ed1b8b39771d77e589c07b7", 0x47}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0x1ff}, 0x1c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000200)) getgroups(0x1, &(0x7f0000000400)=[0xffffffffffffffff]) close(r0) 12:15:00 executing program 4: r0 = creat(&(0x7f0000001380)='./file0\x00', 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f00000000c0)=ANY=[]) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0xfffffdb9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getgid() getgroups(0x3, &(0x7f00000002c0)=[0x0, 0xee00, 0x0]) getresgid(&(0x7f0000000300), &(0x7f0000000340)=0x0, &(0x7f0000000380)) r4 = getgid() fstat(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mq_timedreceive(r0, &(0x7f0000000500)=""/74, 0x4a, 0x0, &(0x7f00000005c0)={0x77359400}) setgroups(0x6, &(0x7f00000003c0)=[0x0, 0x0, 0x0, r3, r4, r5]) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000004c0), 0x4) r6 = add_key$user(&(0x7f0000000600)='user\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000680)="79bfad9a27ead53f54a72684e8f68608c6dd7960ae9397b75f0f0d3ca7a399fc6857b1633b9dc142d45fa6ca0cc8471414ae477bcd2aa435321d4a90fd02f2a33ac12dd70775679c044d3776fedfdce7222d15e61d330b66b704ea75c4440cc268768220a86188ee8c07654a3a61bc64ae9c4441fd6a1674554dc632ee42d6", 0x7f, 0xfffffffffffffffa) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000740), &(0x7f0000000780), 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000980)={r6}, &(0x7f00000009c0)=""/150, 0x96, &(0x7f0000000b40)={&(0x7f0000000a80)={'sha384-generic\x00'}, &(0x7f0000000ac0)="6cf9e5a7fe9f4d2559bd7b7e45687077a408c427bdd341bf435d65849138e6ec710d7fe95db6237e76f172e579cc2140713e4218c85724adf174e10ed1b8b39771d77e589c07b7", 0x47}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0x1ff}, 0x1c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000200)) getgroups(0x1, &(0x7f0000000400)=[0xffffffffffffffff]) close(r0) 12:15:00 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) write$binfmt_script(r0, &(0x7f0000000540)={'#! ', './file0', [{0x20, 'keyring,!systemem0security@lo'}, {0x20, '/group.stat\x00'}, {0x20, '/group.stat\x00'}, {0x20, 'ipvs\x00'}, {0x20, "2e276d643573756d74727573746564747275737465646b657972696e6740707070315d8770726f6328"}, {0x20, "f42a7365637572697479"}], 0xa, "24c3906ea2654e596e64bd5f30ba12e4f8c935cf6b25b4a9f453b105e0f2edd44778eddafe70f4df82ddaeffb86c648923"}, 0xaf) write$selinux_access(r0, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000003800000000000000000000000000070000000000000000"], 0x4c) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f00000001c0)=0x1e) modify_ldt$read_default(0x2, &(0x7f00000003c0)=""/16, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getitimer(0x0, &(0x7f0000000200)) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086607, 0x800000) 12:15:00 executing program 7: r0 = creat(&(0x7f0000001380)='./file0\x00', 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f00000000c0)=ANY=[]) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0xfffffdb9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getgid() getgroups(0x3, &(0x7f00000002c0)=[0x0, 0xee00, 0x0]) getresgid(&(0x7f0000000300), &(0x7f0000000340)=0x0, &(0x7f0000000380)) r4 = getgid() fstat(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mq_timedreceive(r0, &(0x7f0000000500)=""/74, 0x4a, 0x0, &(0x7f00000005c0)={0x77359400}) setgroups(0x6, &(0x7f00000003c0)=[0x0, 0x0, 0x0, r3, r4, r5]) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000004c0), 0x4) r6 = add_key$user(&(0x7f0000000600)='user\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000680)="79bfad9a27ead53f54a72684e8f68608c6dd7960ae9397b75f0f0d3ca7a399fc6857b1633b9dc142d45fa6ca0cc8471414ae477bcd2aa435321d4a90fd02f2a33ac12dd70775679c044d3776fedfdce7222d15e61d330b66b704ea75c4440cc268768220a86188ee8c07654a3a61bc64ae9c4441fd6a1674554dc632ee42d6", 0x7f, 0xfffffffffffffffa) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000740), &(0x7f0000000780), 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000980)={r6}, &(0x7f00000009c0)=""/150, 0x96, &(0x7f0000000b40)={&(0x7f0000000a80)={'sha384-generic\x00'}, &(0x7f0000000ac0)="6cf9e5a7fe9f4d2559bd7b7e45687077a408c427bdd341bf435d65849138e6ec710d7fe95db6237e76f172e579cc2140713e4218c85724adf174e10ed1b8b39771d77e589c07b7", 0x47}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0x1ff}, 0x1c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000200)) getgroups(0x1, &(0x7f0000000400)=[0xffffffffffffffff]) close(r0) 12:15:00 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f00000001c0)=0x2) sendto$packet(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 12:15:00 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) write$binfmt_script(r0, &(0x7f0000000540)={'#! ', './file0', [{0x20, 'keyring,!systemem0security@lo'}, {0x20, '/group.stat\x00'}, {0x20, '/group.stat\x00'}, {0x20, 'ipvs\x00'}, {0x20, "2e276d643573756d74727573746564747275737465646b657972696e6740707070315d8770726f6328"}, {0x20, "f42a7365637572697479"}], 0xa, "24c3906ea2654e596e64bd5f30ba12e4f8c935cf6b25b4a9f453b105e0f2edd44778eddafe70f4df82ddaeffb86c648923"}, 0xaf) write$selinux_access(r0, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000003800000000000000000000000000070000000000000000"], 0x4c) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f00000001c0)=0x1e) modify_ldt$read_default(0x2, &(0x7f00000003c0)=""/16, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getitimer(0x0, &(0x7f0000000200)) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086607, 0x800000) 12:15:00 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) write$binfmt_script(r0, &(0x7f0000000540)={'#! ', './file0', [{0x20, 'keyring,!systemem0security@lo'}, {0x20, '/group.stat\x00'}, {0x20, '/group.stat\x00'}, {0x20, 'ipvs\x00'}, {0x20, "2e276d643573756d74727573746564747275737465646b657972696e6740707070315d8770726f6328"}, {0x20, "f42a7365637572697479"}], 0xa, "24c3906ea2654e596e64bd5f30ba12e4f8c935cf6b25b4a9f453b105e0f2edd44778eddafe70f4df82ddaeffb86c648923"}, 0xaf) write$selinux_access(r0, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000003800000000000000000000000000070000000000000000"], 0x4c) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f00000001c0)=0x1e) modify_ldt$read_default(0x2, &(0x7f00000003c0)=""/16, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getitimer(0x0, &(0x7f0000000200)) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086607, 0x800000) 12:15:00 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) write$binfmt_script(r0, &(0x7f0000000540)={'#! ', './file0', [{0x20, 'keyring,!systemem0security@lo'}, {0x20, '/group.stat\x00'}, {0x20, '/group.stat\x00'}, {0x20, 'ipvs\x00'}, {0x20, "2e276d643573756d74727573746564747275737465646b657972696e6740707070315d8770726f6328"}, {0x20, "f42a7365637572697479"}], 0xa, "24c3906ea2654e596e64bd5f30ba12e4f8c935cf6b25b4a9f453b105e0f2edd44778eddafe70f4df82ddaeffb86c648923"}, 0xaf) write$selinux_access(r0, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000003800000000000000000000000000070000000000000000"], 0x4c) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f00000001c0)=0x1e) modify_ldt$read_default(0x2, &(0x7f00000003c0)=""/16, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getitimer(0x0, &(0x7f0000000200)) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086607, 0x800000) 12:15:00 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) write$binfmt_script(r0, &(0x7f0000000540)={'#! ', './file0', [{0x20, 'keyring,!systemem0security@lo'}, {0x20, '/group.stat\x00'}, {0x20, '/group.stat\x00'}, {0x20, 'ipvs\x00'}, {0x20, "2e276d643573756d74727573746564747275737465646b657972696e6740707070315d8770726f6328"}, {0x20, "f42a7365637572697479"}], 0xa, "24c3906ea2654e596e64bd5f30ba12e4f8c935cf6b25b4a9f453b105e0f2edd44778eddafe70f4df82ddaeffb86c648923"}, 0xaf) write$selinux_access(r0, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000003800000000000000000000000000070000000000000000"], 0x4c) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f00000001c0)=0x1e) modify_ldt$read_default(0x2, &(0x7f00000003c0)=""/16, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getitimer(0x0, &(0x7f0000000200)) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086607, 0x800000) 12:15:00 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) write$binfmt_script(r0, &(0x7f0000000540)={'#! ', './file0', [{0x20, 'keyring,!systemem0security@lo'}, {0x20, '/group.stat\x00'}, {0x20, '/group.stat\x00'}, {0x20, 'ipvs\x00'}, {0x20, "2e276d643573756d74727573746564747275737465646b657972696e6740707070315d8770726f6328"}, {0x20, "f42a7365637572697479"}], 0xa, "24c3906ea2654e596e64bd5f30ba12e4f8c935cf6b25b4a9f453b105e0f2edd44778eddafe70f4df82ddaeffb86c648923"}, 0xaf) write$selinux_access(r0, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000003800000000000000000000000000070000000000000000"], 0x4c) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f00000001c0)=0x1e) modify_ldt$read_default(0x2, &(0x7f00000003c0)=""/16, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getitimer(0x0, &(0x7f0000000200)) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086607, 0x800000) 12:15:00 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f00000001c0)=0x2) sendto$packet(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 12:15:00 executing program 2: r0 = creat(&(0x7f0000001380)='./file0\x00', 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f00000000c0)=ANY=[]) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0xfffffdb9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getgid() getgroups(0x3, &(0x7f00000002c0)=[0x0, 0xee00, 0x0]) getresgid(&(0x7f0000000300), &(0x7f0000000340)=0x0, &(0x7f0000000380)) r4 = getgid() fstat(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mq_timedreceive(r0, &(0x7f0000000500)=""/74, 0x4a, 0x0, &(0x7f00000005c0)={0x77359400}) setgroups(0x6, &(0x7f00000003c0)=[0x0, 0x0, 0x0, r3, r4, r5]) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000004c0), 0x4) r6 = add_key$user(&(0x7f0000000600)='user\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000680)="79bfad9a27ead53f54a72684e8f68608c6dd7960ae9397b75f0f0d3ca7a399fc6857b1633b9dc142d45fa6ca0cc8471414ae477bcd2aa435321d4a90fd02f2a33ac12dd70775679c044d3776fedfdce7222d15e61d330b66b704ea75c4440cc268768220a86188ee8c07654a3a61bc64ae9c4441fd6a1674554dc632ee42d6", 0x7f, 0xfffffffffffffffa) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000740), &(0x7f0000000780), 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000980)={r6}, &(0x7f00000009c0)=""/150, 0x96, &(0x7f0000000b40)={&(0x7f0000000a80)={'sha384-generic\x00'}, &(0x7f0000000ac0)="6cf9e5a7fe9f4d2559bd7b7e45687077a408c427bdd341bf435d65849138e6ec710d7fe95db6237e76f172e579cc2140713e4218c85724adf174e10ed1b8b39771d77e589c07b7", 0x47}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0x1ff}, 0x1c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000200)) getgroups(0x1, &(0x7f0000000400)=[0xffffffffffffffff]) close(r0) 12:15:00 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) write$binfmt_script(r0, &(0x7f0000000540)={'#! ', './file0', [{0x20, 'keyring,!systemem0security@lo'}, {0x20, '/group.stat\x00'}, {0x20, '/group.stat\x00'}, {0x20, 'ipvs\x00'}, {0x20, "2e276d643573756d74727573746564747275737465646b657972696e6740707070315d8770726f6328"}, {0x20, "f42a7365637572697479"}], 0xa, "24c3906ea2654e596e64bd5f30ba12e4f8c935cf6b25b4a9f453b105e0f2edd44778eddafe70f4df82ddaeffb86c648923"}, 0xaf) write$selinux_access(r0, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000003800000000000000000000000000070000000000000000"], 0x4c) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f00000001c0)=0x1e) modify_ldt$read_default(0x2, &(0x7f00000003c0)=""/16, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getitimer(0x0, &(0x7f0000000200)) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086607, 0x800000) 12:15:00 executing program 0: r0 = creat(&(0x7f0000001380)='./file0\x00', 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f00000000c0)=ANY=[]) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0xfffffdb9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getgid() getgroups(0x3, &(0x7f00000002c0)=[0x0, 0xee00, 0x0]) getresgid(&(0x7f0000000300), &(0x7f0000000340)=0x0, &(0x7f0000000380)) r4 = getgid() fstat(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mq_timedreceive(r0, &(0x7f0000000500)=""/74, 0x4a, 0x0, &(0x7f00000005c0)={0x77359400}) setgroups(0x6, &(0x7f00000003c0)=[0x0, 0x0, 0x0, r3, r4, r5]) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000004c0), 0x4) r6 = add_key$user(&(0x7f0000000600)='user\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000680)="79bfad9a27ead53f54a72684e8f68608c6dd7960ae9397b75f0f0d3ca7a399fc6857b1633b9dc142d45fa6ca0cc8471414ae477bcd2aa435321d4a90fd02f2a33ac12dd70775679c044d3776fedfdce7222d15e61d330b66b704ea75c4440cc268768220a86188ee8c07654a3a61bc64ae9c4441fd6a1674554dc632ee42d6", 0x7f, 0xfffffffffffffffa) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000740), &(0x7f0000000780), 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000980)={r6}, &(0x7f00000009c0)=""/150, 0x96, &(0x7f0000000b40)={&(0x7f0000000a80)={'sha384-generic\x00'}, &(0x7f0000000ac0)="6cf9e5a7fe9f4d2559bd7b7e45687077a408c427bdd341bf435d65849138e6ec710d7fe95db6237e76f172e579cc2140713e4218c85724adf174e10ed1b8b39771d77e589c07b7", 0x47}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0x1ff}, 0x1c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000200)) getgroups(0x1, &(0x7f0000000400)=[0xffffffffffffffff]) close(r0) 12:15:00 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) write$binfmt_script(r0, &(0x7f0000000540)={'#! ', './file0', [{0x20, 'keyring,!systemem0security@lo'}, {0x20, '/group.stat\x00'}, {0x20, '/group.stat\x00'}, {0x20, 'ipvs\x00'}, {0x20, "2e276d643573756d74727573746564747275737465646b657972696e6740707070315d8770726f6328"}, {0x20, "f42a7365637572697479"}], 0xa, "24c3906ea2654e596e64bd5f30ba12e4f8c935cf6b25b4a9f453b105e0f2edd44778eddafe70f4df82ddaeffb86c648923"}, 0xaf) write$selinux_access(r0, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000003800000000000000000000000000070000000000000000"], 0x4c) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f00000001c0)=0x1e) modify_ldt$read_default(0x2, &(0x7f00000003c0)=""/16, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getitimer(0x0, &(0x7f0000000200)) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086607, 0x800000) 12:15:00 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) write$binfmt_script(r0, &(0x7f0000000540)={'#! ', './file0', [{0x20, 'keyring,!systemem0security@lo'}, {0x20, '/group.stat\x00'}, {0x20, '/group.stat\x00'}, {0x20, 'ipvs\x00'}, {0x20, "2e276d643573756d74727573746564747275737465646b657972696e6740707070315d8770726f6328"}, {0x20, "f42a7365637572697479"}], 0xa, "24c3906ea2654e596e64bd5f30ba12e4f8c935cf6b25b4a9f453b105e0f2edd44778eddafe70f4df82ddaeffb86c648923"}, 0xaf) write$selinux_access(r0, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000003800000000000000000000000000070000000000000000"], 0x4c) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f00000001c0)=0x1e) modify_ldt$read_default(0x2, &(0x7f00000003c0)=""/16, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getitimer(0x0, &(0x7f0000000200)) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086607, 0x800000) 12:15:00 executing program 6: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) write$binfmt_script(r0, &(0x7f0000000540)={'#! ', './file0', [{0x20, 'keyring,!systemem0security@lo'}, {0x20, '/group.stat\x00'}, {0x20, '/group.stat\x00'}, {0x20, 'ipvs\x00'}, {0x20, "2e276d643573756d74727573746564747275737465646b657972696e6740707070315d8770726f6328"}, {0x20, "f42a7365637572697479"}], 0xa, "24c3906ea2654e596e64bd5f30ba12e4f8c935cf6b25b4a9f453b105e0f2edd44778eddafe70f4df82ddaeffb86c648923"}, 0xaf) write$selinux_access(r0, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000003800000000000000000000000000070000000000000000"], 0x4c) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f00000001c0)=0x1e) modify_ldt$read_default(0x2, &(0x7f00000003c0)=""/16, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getitimer(0x0, &(0x7f0000000200)) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086607, 0x800000) 12:15:01 executing program 4: r0 = creat(&(0x7f0000001380)='./file0\x00', 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f00000000c0)=ANY=[]) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0xfffffdb9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getgid() getgroups(0x3, &(0x7f00000002c0)=[0x0, 0xee00, 0x0]) getresgid(&(0x7f0000000300), &(0x7f0000000340)=0x0, &(0x7f0000000380)) r4 = getgid() fstat(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mq_timedreceive(r0, &(0x7f0000000500)=""/74, 0x4a, 0x0, &(0x7f00000005c0)={0x77359400}) setgroups(0x6, &(0x7f00000003c0)=[0x0, 0x0, 0x0, r3, r4, r5]) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000004c0), 0x4) r6 = add_key$user(&(0x7f0000000600)='user\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000680)="79bfad9a27ead53f54a72684e8f68608c6dd7960ae9397b75f0f0d3ca7a399fc6857b1633b9dc142d45fa6ca0cc8471414ae477bcd2aa435321d4a90fd02f2a33ac12dd70775679c044d3776fedfdce7222d15e61d330b66b704ea75c4440cc268768220a86188ee8c07654a3a61bc64ae9c4441fd6a1674554dc632ee42d6", 0x7f, 0xfffffffffffffffa) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000740), &(0x7f0000000780), 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000980)={r6}, &(0x7f00000009c0)=""/150, 0x96, &(0x7f0000000b40)={&(0x7f0000000a80)={'sha384-generic\x00'}, &(0x7f0000000ac0)="6cf9e5a7fe9f4d2559bd7b7e45687077a408c427bdd341bf435d65849138e6ec710d7fe95db6237e76f172e579cc2140713e4218c85724adf174e10ed1b8b39771d77e589c07b7", 0x47}) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0x1ff}, 0x1c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000200)) getgroups(0x1, &(0x7f0000000400)=[0xffffffffffffffff]) close(r0) 12:15:01 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) write$binfmt_script(r0, &(0x7f0000000540)={'#! ', './file0', [{0x20, 'keyring,!systemem0security@lo'}, {0x20, '/group.stat\x00'}, {0x20, '/group.stat\x00'}, {0x20, 'ipvs\x00'}, {0x20, "2e276d643573756d74727573746564747275737465646b657972696e6740707070315d8770726f6328"}, {0x20, "f42a7365637572697479"}], 0xa, "24c3906ea2654e596e64bd5f30ba12e4f8c935cf6b25b4a9f453b105e0f2edd44778eddafe70f4df82ddaeffb86c648923"}, 0xaf) write$selinux_access(r0, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000003800000000000000000000000000070000000000000000"], 0x4c) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f00000001c0)=0x1e) modify_ldt$read_default(0x2, &(0x7f00000003c0)=""/16, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getitimer(0x0, &(0x7f0000000200)) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086607, 0x800000) 12:15:01 executing program 6: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) write$binfmt_script(r0, &(0x7f0000000540)={'#! ', './file0', [{0x20, 'keyring,!systemem0security@lo'}, {0x20, '/group.stat\x00'}, {0x20, '/group.stat\x00'}, {0x20, 'ipvs\x00'}, {0x20, "2e276d643573756d74727573746564747275737465646b657972696e6740707070315d8770726f6328"}, {0x20, "f42a7365637572697479"}], 0xa, "24c3906ea2654e596e64bd5f30ba12e4f8c935cf6b25b4a9f453b105e0f2edd44778eddafe70f4df82ddaeffb86c648923"}, 0xaf) write$selinux_access(r0, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000003800000000000000000000000000070000000000000000"], 0x4c) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f00000001c0)=0x1e) modify_ldt$read_default(0x2, &(0x7f00000003c0)=""/16, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getitimer(0x0, &(0x7f0000000200)) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086607, 0x800000) 12:15:01 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) write$binfmt_script(r0, &(0x7f0000000540)={'#! ', './file0', [{0x20, 'keyring,!systemem0security@lo'}, {0x20, '/group.stat\x00'}, {0x20, '/group.stat\x00'}, {0x20, 'ipvs\x00'}, {0x20, "2e276d643573756d74727573746564747275737465646b657972696e6740707070315d8770726f6328"}, {0x20, "f42a7365637572697479"}], 0xa, "24c3906ea2654e596e64bd5f30ba12e4f8c935cf6b25b4a9f453b105e0f2edd44778eddafe70f4df82ddaeffb86c648923"}, 0xaf) write$selinux_access(r0, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000003800000000000000000000000000070000000000000000"], 0x4c) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f00000001c0)=0x1e) modify_ldt$read_default(0x2, &(0x7f00000003c0)=""/16, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getitimer(0x0, &(0x7f0000000200)) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086607, 0x800000) 12:15:01 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) write$binfmt_script(r0, &(0x7f0000000540)={'#! ', './file0', [{0x20, 'keyring,!systemem0security@lo'}, {0x20, '/group.stat\x00'}, {0x20, '/group.stat\x00'}, {0x20, 'ipvs\x00'}, {0x20, "2e276d643573756d74727573746564747275737465646b657972696e6740707070315d8770726f6328"}, {0x20, "f42a7365637572697479"}], 0xa, "24c3906ea2654e596e64bd5f30ba12e4f8c935cf6b25b4a9f453b105e0f2edd44778eddafe70f4df82ddaeffb86c648923"}, 0xaf) write$selinux_access(r0, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000003800000000000000000000000000070000000000000000"], 0x4c) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f00000001c0)=0x1e) modify_ldt$read_default(0x2, &(0x7f00000003c0)=""/16, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getitimer(0x0, &(0x7f0000000200)) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086607, 0x800000) 12:15:01 executing program 5: alarm(0x2000000000000004) exit(0x0) alarm(0x0) 12:15:01 executing program 7: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) llistxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000480)=""/222, 0xde) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) dup3(r1, r0, 0x0) 12:15:01 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) write$binfmt_script(r0, &(0x7f0000000540)={'#! ', './file0', [{0x20, 'keyring,!systemem0security@lo'}, {0x20, '/group.stat\x00'}, {0x20, '/group.stat\x00'}, {0x20, 'ipvs\x00'}, {0x20, "2e276d643573756d74727573746564747275737465646b657972696e6740707070315d8770726f6328"}, {0x20, "f42a7365637572697479"}], 0xa, "24c3906ea2654e596e64bd5f30ba12e4f8c935cf6b25b4a9f453b105e0f2edd44778eddafe70f4df82ddaeffb86c648923"}, 0xaf) write$selinux_access(r0, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000003800000000000000000000000000070000000000000000"], 0x4c) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f00000001c0)=0x1e) modify_ldt$read_default(0x2, &(0x7f00000003c0)=""/16, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getitimer(0x0, &(0x7f0000000200)) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086607, 0x800000) 12:15:01 executing program 6: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) write$binfmt_script(r0, &(0x7f0000000540)={'#! ', './file0', [{0x20, 'keyring,!systemem0security@lo'}, {0x20, '/group.stat\x00'}, {0x20, '/group.stat\x00'}, {0x20, 'ipvs\x00'}, {0x20, "2e276d643573756d74727573746564747275737465646b657972696e6740707070315d8770726f6328"}, {0x20, "f42a7365637572697479"}], 0xa, "24c3906ea2654e596e64bd5f30ba12e4f8c935cf6b25b4a9f453b105e0f2edd44778eddafe70f4df82ddaeffb86c648923"}, 0xaf) write$selinux_access(r0, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000003800000000000000000000000000070000000000000000"], 0x4c) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f00000001c0)=0x1e) modify_ldt$read_default(0x2, &(0x7f00000003c0)=""/16, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getitimer(0x0, &(0x7f0000000200)) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086607, 0x800000) 12:15:01 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) write$binfmt_script(r0, &(0x7f0000000540)={'#! ', './file0', [{0x20, 'keyring,!systemem0security@lo'}, {0x20, '/group.stat\x00'}, {0x20, '/group.stat\x00'}, {0x20, 'ipvs\x00'}, {0x20, "2e276d643573756d74727573746564747275737465646b657972696e6740707070315d8770726f6328"}, {0x20, "f42a7365637572697479"}], 0xa, "24c3906ea2654e596e64bd5f30ba12e4f8c935cf6b25b4a9f453b105e0f2edd44778eddafe70f4df82ddaeffb86c648923"}, 0xaf) write$selinux_access(r0, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000003800000000000000000000000000070000000000000000"], 0x4c) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f00000001c0)=0x1e) modify_ldt$read_default(0x2, &(0x7f00000003c0)=""/16, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getitimer(0x0, &(0x7f0000000200)) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086607, 0x800000) 12:15:01 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) write$binfmt_script(r0, &(0x7f0000000540)={'#! ', './file0', [{0x20, 'keyring,!systemem0security@lo'}, {0x20, '/group.stat\x00'}, {0x20, '/group.stat\x00'}, {0x20, 'ipvs\x00'}, {0x20, "2e276d643573756d74727573746564747275737465646b657972696e6740707070315d8770726f6328"}, {0x20, "f42a7365637572697479"}], 0xa, "24c3906ea2654e596e64bd5f30ba12e4f8c935cf6b25b4a9f453b105e0f2edd44778eddafe70f4df82ddaeffb86c648923"}, 0xaf) write$selinux_access(r0, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000003800000000000000000000000000070000000000000000"], 0x4c) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f00000001c0)=0x1e) modify_ldt$read_default(0x2, &(0x7f00000003c0)=""/16, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getitimer(0x0, &(0x7f0000000200)) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086607, 0x800000) 12:15:01 executing program 6: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000300)="24000000280007031dfffd946fa2830020200a000900000000030000001ba3a20400ff7e", 0x24}], 0x1}, 0x0) 12:15:01 executing program 6: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000300)="24000000280007031dfffd946fa2830020200a000900000000030000001ba3a20400ff7e", 0x24}], 0x1}, 0x0) 12:15:01 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) write$binfmt_script(r0, &(0x7f0000000540)={'#! ', './file0', [{0x20, 'keyring,!systemem0security@lo'}, {0x20, '/group.stat\x00'}, {0x20, '/group.stat\x00'}, {0x20, 'ipvs\x00'}, {0x20, "2e276d643573756d74727573746564747275737465646b657972696e6740707070315d8770726f6328"}, {0x20, "f42a7365637572697479"}], 0xa, "24c3906ea2654e596e64bd5f30ba12e4f8c935cf6b25b4a9f453b105e0f2edd44778eddafe70f4df82ddaeffb86c648923"}, 0xaf) write$selinux_access(r0, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000003800000000000000000000000000070000000000000000"], 0x4c) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f00000001c0)=0x1e) modify_ldt$read_default(0x2, &(0x7f00000003c0)=""/16, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getitimer(0x0, &(0x7f0000000200)) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086607, 0x800000) 12:15:01 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000280), 0x80800) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x1b7) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x30, &(0x7f0000678f70)={0x1, {{0x2, 0x0, @multicast2}}}, 0x33f7) 12:15:01 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) write$binfmt_script(r0, &(0x7f0000000540)={'#! ', './file0', [{0x20, 'keyring,!systemem0security@lo'}, {0x20, '/group.stat\x00'}, {0x20, '/group.stat\x00'}, {0x20, 'ipvs\x00'}, {0x20, "2e276d643573756d74727573746564747275737465646b657972696e6740707070315d8770726f6328"}, {0x20, "f42a7365637572697479"}], 0xa, "24c3906ea2654e596e64bd5f30ba12e4f8c935cf6b25b4a9f453b105e0f2edd44778eddafe70f4df82ddaeffb86c648923"}, 0xaf) write$selinux_access(r0, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000003800000000000000000000000000070000000000000000"], 0x4c) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f00000001c0)=0x1e) modify_ldt$read_default(0x2, &(0x7f00000003c0)=""/16, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getitimer(0x0, &(0x7f0000000200)) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086607, 0x800000) 12:15:01 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000280), 0x80800) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x1b7) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x30, &(0x7f0000678f70)={0x1, {{0x2, 0x0, @multicast2}}}, 0x33f7) 12:15:01 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 12:15:01 executing program 7: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) llistxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000480)=""/222, 0xde) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) dup3(r1, r0, 0x0) 12:15:01 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000280), 0x80800) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x1b7) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x30, &(0x7f0000678f70)={0x1, {{0x2, 0x0, @multicast2}}}, 0x33f7) 12:15:01 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) llistxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000480)=""/222, 0xde) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) dup3(r1, r0, 0x0) 12:15:01 executing program 5: alarm(0x2000000000000004) exit(0x0) alarm(0x0) 12:15:01 executing program 6: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000300)="24000000280007031dfffd946fa2830020200a000900000000030000001ba3a20400ff7e", 0x24}], 0x1}, 0x0) 12:15:01 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) llistxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000480)=""/222, 0xde) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) dup3(r1, r0, 0x0) 12:15:01 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 12:15:01 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000280), 0x80800) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x1b7) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x30, &(0x7f0000678f70)={0x1, {{0x2, 0x0, @multicast2}}}, 0x33f7) 12:15:01 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) llistxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000480)=""/222, 0xde) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) dup3(r1, r0, 0x0) 12:15:01 executing program 7: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) llistxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000480)=""/222, 0xde) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) dup3(r1, r0, 0x0) 12:15:01 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000280), 0x80800) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x1b7) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x30, &(0x7f0000678f70)={0x1, {{0x2, 0x0, @multicast2}}}, 0x33f7) 12:15:01 executing program 6: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000300)="24000000280007031dfffd946fa2830020200a000900000000030000001ba3a20400ff7e", 0x24}], 0x1}, 0x0) 12:15:01 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 12:15:01 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000280), 0x80800) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x1b7) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x30, &(0x7f0000678f70)={0x1, {{0x2, 0x0, @multicast2}}}, 0x33f7) 12:15:01 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 12:15:01 executing program 6: alarm(0x2000000000000004) exit(0x0) alarm(0x0) 12:15:02 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000280), 0x80800) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x1b7) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x30, &(0x7f0000678f70)={0x1, {{0x2, 0x0, @multicast2}}}, 0x33f7) 12:15:02 executing program 7: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) llistxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000480)=""/222, 0xde) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) dup3(r1, r0, 0x0) 12:15:02 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) llistxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000480)=""/222, 0xde) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) dup3(r1, r0, 0x0) 12:15:02 executing program 5: alarm(0x2000000000000004) exit(0x0) alarm(0x0) 12:15:02 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) llistxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000480)=""/222, 0xde) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) dup3(r1, r0, 0x0) 12:15:02 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000280), 0x80800) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x1b7) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x30, &(0x7f0000678f70)={0x1, {{0x2, 0x0, @multicast2}}}, 0x33f7) 12:15:02 executing program 4: alarm(0x2000000000000004) exit(0x0) alarm(0x0) 12:15:02 executing program 7: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) llistxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000480)=""/222, 0xde) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) dup3(r1, r0, 0x0) 12:15:02 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) llistxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000480)=""/222, 0xde) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) dup3(r1, r0, 0x0) 12:15:02 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000280), 0x80800) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x1b7) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x30, &(0x7f0000678f70)={0x1, {{0x2, 0x0, @multicast2}}}, 0x33f7) 12:15:02 executing program 7: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) llistxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000480)=""/222, 0xde) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) dup3(r1, r0, 0x0) 12:15:02 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000280), 0x80800) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x1b7) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x30, &(0x7f0000678f70)={0x1, {{0x2, 0x0, @multicast2}}}, 0x33f7) 12:15:02 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000280), 0x80800) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x1b7) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x30, &(0x7f0000678f70)={0x1, {{0x2, 0x0, @multicast2}}}, 0x33f7) 12:15:02 executing program 6: alarm(0x2000000000000004) exit(0x0) alarm(0x0) 12:15:02 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) llistxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000480)=""/222, 0xde) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) dup3(r1, r0, 0x0) 12:15:02 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) clock_nanosleep(0x2, 0x0, &(0x7f0000000480)={0x0, 0x989680}, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100)) tkill(r0, 0x1000000000016) 12:15:02 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000280), 0x80800) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x1b7) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x30, &(0x7f0000678f70)={0x1, {{0x2, 0x0, @multicast2}}}, 0x33f7) 12:15:02 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000280), 0x80800) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x1b7) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x30, &(0x7f0000678f70)={0x1, {{0x2, 0x0, @multicast2}}}, 0x33f7) 12:15:02 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x5) listen(0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, r0, 0x6, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000180)={{0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast2}, 0x1}, {0xa, 0x4e22, 0x2, @empty, 0xffffffffffffffff}, 0x0, [0x0, 0x0, 0xb9, 0x8]}, 0x5c) write(r2, &(0x7f00000001c0), 0xfffffef3) munlockall() mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 12:15:02 executing program 7: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) llistxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000480)=""/222, 0xde) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) dup3(r1, r0, 0x0) 12:15:03 executing program 5: alarm(0x2000000000000004) exit(0x0) alarm(0x0) 12:15:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) recvmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000680), 0x2ac, &(0x7f0000000180)=""/115, 0x73}}], 0x800000000000196, 0x0, 0x0) connect(r0, &(0x7f0000001600)=@generic={0x0, "a50cc8c6961587d0e681056e4595bcc3f3178ebcf9104e95dc1fcc7a3b1cb9980428db7952fe62859b704d88aed4d03e071df5cd36eb694633e117f6653abdafded57a34176fb06fb9ffab602416e2b329502fe314771f730a36d7e80fe6680f708538fc10a2435e461b11a122430919c40b11e9a8bf48ede0f65031f665"}, 0x80) 12:15:03 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) llistxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000480)=""/222, 0xde) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) dup3(r1, r0, 0x0) 12:15:03 executing program 7: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000100), 0x361, 0x10400003) 12:15:03 executing program 4: alarm(0x2000000000000004) exit(0x0) alarm(0x0) 12:15:03 executing program 7: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000100), 0x361, 0x10400003) 12:15:03 executing program 6: alarm(0x2000000000000004) exit(0x0) alarm(0x0) 12:15:03 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) llistxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000480)=""/222, 0xde) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) dup3(r1, r0, 0x0) 12:15:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) recvmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000680), 0x2ac, &(0x7f0000000180)=""/115, 0x73}}], 0x800000000000196, 0x0, 0x0) connect(r0, &(0x7f0000001600)=@generic={0x0, "a50cc8c6961587d0e681056e4595bcc3f3178ebcf9104e95dc1fcc7a3b1cb9980428db7952fe62859b704d88aed4d03e071df5cd36eb694633e117f6653abdafded57a34176fb06fb9ffab602416e2b329502fe314771f730a36d7e80fe6680f708538fc10a2435e461b11a122430919c40b11e9a8bf48ede0f65031f665"}, 0x80) 12:15:03 executing program 7: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000100), 0x361, 0x10400003) 12:15:03 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) clock_nanosleep(0x2, 0x0, &(0x7f0000000480)={0x0, 0x989680}, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100)) tkill(r0, 0x1000000000016) 12:15:03 executing program 3: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) clock_nanosleep(0x2, 0x0, &(0x7f0000000480)={0x0, 0x989680}, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100)) tkill(r0, 0x1000000000016) 12:15:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) recvmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000680), 0x2ac, &(0x7f0000000180)=""/115, 0x73}}], 0x800000000000196, 0x0, 0x0) connect(r0, &(0x7f0000001600)=@generic={0x0, "a50cc8c6961587d0e681056e4595bcc3f3178ebcf9104e95dc1fcc7a3b1cb9980428db7952fe62859b704d88aed4d03e071df5cd36eb694633e117f6653abdafded57a34176fb06fb9ffab602416e2b329502fe314771f730a36d7e80fe6680f708538fc10a2435e461b11a122430919c40b11e9a8bf48ede0f65031f665"}, 0x80) 12:15:03 executing program 7: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000100), 0x361, 0x10400003) 12:15:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) recvmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000680), 0x2ac, &(0x7f0000000180)=""/115, 0x73}}], 0x800000000000196, 0x0, 0x0) connect(r0, &(0x7f0000001600)=@generic={0x0, "a50cc8c6961587d0e681056e4595bcc3f3178ebcf9104e95dc1fcc7a3b1cb9980428db7952fe62859b704d88aed4d03e071df5cd36eb694633e117f6653abdafded57a34176fb06fb9ffab602416e2b329502fe314771f730a36d7e80fe6680f708538fc10a2435e461b11a122430919c40b11e9a8bf48ede0f65031f665"}, 0x80) 12:15:03 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x5) listen(0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, r0, 0x6, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000180)={{0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast2}, 0x1}, {0xa, 0x4e22, 0x2, @empty, 0xffffffffffffffff}, 0x0, [0x0, 0x0, 0xb9, 0x8]}, 0x5c) write(r2, &(0x7f00000001c0), 0xfffffef3) munlockall() mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 12:15:04 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x5) listen(0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, r0, 0x6, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000180)={{0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast2}, 0x1}, {0xa, 0x4e22, 0x2, @empty, 0xffffffffffffffff}, 0x0, [0x0, 0x0, 0xb9, 0x8]}, 0x5c) write(r2, &(0x7f00000001c0), 0xfffffef3) munlockall() mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 12:15:04 executing program 7: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x5) listen(0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, r0, 0x6, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000180)={{0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast2}, 0x1}, {0xa, 0x4e22, 0x2, @empty, 0xffffffffffffffff}, 0x0, [0x0, 0x0, 0xb9, 0x8]}, 0x5c) write(r2, &(0x7f00000001c0), 0xfffffef3) munlockall() mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 12:15:04 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x5) listen(0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, r0, 0x6, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000180)={{0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast2}, 0x1}, {0xa, 0x4e22, 0x2, @empty, 0xffffffffffffffff}, 0x0, [0x0, 0x0, 0xb9, 0x8]}, 0x5c) write(r2, &(0x7f00000001c0), 0xfffffef3) munlockall() mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 12:15:04 executing program 4: alarm(0x2000000000000004) exit(0x0) alarm(0x0) 12:15:04 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x5) listen(0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, r0, 0x6, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000180)={{0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast2}, 0x1}, {0xa, 0x4e22, 0x2, @empty, 0xffffffffffffffff}, 0x0, [0x0, 0x0, 0xb9, 0x8]}, 0x5c) write(r2, &(0x7f00000001c0), 0xfffffef3) munlockall() mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 12:15:04 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) clock_nanosleep(0x2, 0x0, &(0x7f0000000480)={0x0, 0x989680}, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100)) tkill(r0, 0x1000000000016) 12:15:04 executing program 3: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) clock_nanosleep(0x2, 0x0, &(0x7f0000000480)={0x0, 0x989680}, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100)) tkill(r0, 0x1000000000016) 12:15:04 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x5) listen(0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, r0, 0x6, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000180)={{0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast2}, 0x1}, {0xa, 0x4e22, 0x2, @empty, 0xffffffffffffffff}, 0x0, [0x0, 0x0, 0xb9, 0x8]}, 0x5c) write(r2, &(0x7f00000001c0), 0xfffffef3) munlockall() mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 12:15:05 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x5) listen(0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, r0, 0x6, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000180)={{0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast2}, 0x1}, {0xa, 0x4e22, 0x2, @empty, 0xffffffffffffffff}, 0x0, [0x0, 0x0, 0xb9, 0x8]}, 0x5c) write(r2, &(0x7f00000001c0), 0xfffffef3) munlockall() mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 12:15:05 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x5) listen(0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, r0, 0x6, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000180)={{0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast2}, 0x1}, {0xa, 0x4e22, 0x2, @empty, 0xffffffffffffffff}, 0x0, [0x0, 0x0, 0xb9, 0x8]}, 0x5c) write(r2, &(0x7f00000001c0), 0xfffffef3) munlockall() mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 12:15:05 executing program 7: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x5) listen(0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, r0, 0x6, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000180)={{0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast2}, 0x1}, {0xa, 0x4e22, 0x2, @empty, 0xffffffffffffffff}, 0x0, [0x0, 0x0, 0xb9, 0x8]}, 0x5c) write(r2, &(0x7f00000001c0), 0xfffffef3) munlockall() mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 12:15:05 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x5) listen(0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, r0, 0x6, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000180)={{0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast2}, 0x1}, {0xa, 0x4e22, 0x2, @empty, 0xffffffffffffffff}, 0x0, [0x0, 0x0, 0xb9, 0x8]}, 0x5c) write(r2, &(0x7f00000001c0), 0xfffffef3) munlockall() mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 12:15:05 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x5) listen(0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, r0, 0x6, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000180)={{0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast2}, 0x1}, {0xa, 0x4e22, 0x2, @empty, 0xffffffffffffffff}, 0x0, [0x0, 0x0, 0xb9, 0x8]}, 0x5c) write(r2, &(0x7f00000001c0), 0xfffffef3) munlockall() mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 12:15:05 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) clock_nanosleep(0x2, 0x0, &(0x7f0000000480)={0x0, 0x989680}, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100)) tkill(r0, 0x1000000000016) 12:15:05 executing program 3: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) clock_nanosleep(0x2, 0x0, &(0x7f0000000480)={0x0, 0x989680}, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100)) tkill(r0, 0x1000000000016) 12:15:05 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x5) listen(0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, r0, 0x6, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000180)={{0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast2}, 0x1}, {0xa, 0x4e22, 0x2, @empty, 0xffffffffffffffff}, 0x0, [0x0, 0x0, 0xb9, 0x8]}, 0x5c) write(r2, &(0x7f00000001c0), 0xfffffef3) munlockall() mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 12:15:06 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x5) listen(0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, r0, 0x6, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000180)={{0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast2}, 0x1}, {0xa, 0x4e22, 0x2, @empty, 0xffffffffffffffff}, 0x0, [0x0, 0x0, 0xb9, 0x8]}, 0x5c) write(r2, &(0x7f00000001c0), 0xfffffef3) munlockall() mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 12:15:06 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x5) listen(0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, r0, 0x6, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000180)={{0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast2}, 0x1}, {0xa, 0x4e22, 0x2, @empty, 0xffffffffffffffff}, 0x0, [0x0, 0x0, 0xb9, 0x8]}, 0x5c) write(r2, &(0x7f00000001c0), 0xfffffef3) munlockall() mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 12:15:06 executing program 3: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) clock_nanosleep(0x2, 0x0, &(0x7f0000000480)={0x0, 0x989680}, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100)) tkill(r0, 0x1000000000016) 12:15:06 executing program 7: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x5) listen(0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, r0, 0x6, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000180)={{0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast2}, 0x1}, {0xa, 0x4e22, 0x2, @empty, 0xffffffffffffffff}, 0x0, [0x0, 0x0, 0xb9, 0x8]}, 0x5c) write(r2, &(0x7f00000001c0), 0xfffffef3) munlockall() mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 12:15:06 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x5) listen(0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, r0, 0x6, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000180)={{0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast2}, 0x1}, {0xa, 0x4e22, 0x2, @empty, 0xffffffffffffffff}, 0x0, [0x0, 0x0, 0xb9, 0x8]}, 0x5c) write(r2, &(0x7f00000001c0), 0xfffffef3) munlockall() mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 12:15:06 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x5) listen(0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, r0, 0x6, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000180)={{0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast2}, 0x1}, {0xa, 0x4e22, 0x2, @empty, 0xffffffffffffffff}, 0x0, [0x0, 0x0, 0xb9, 0x8]}, 0x5c) write(r2, &(0x7f00000001c0), 0xfffffef3) munlockall() mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 12:15:06 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x5) listen(0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, r0, 0x6, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000180)={{0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast2}, 0x1}, {0xa, 0x4e22, 0x2, @empty, 0xffffffffffffffff}, 0x0, [0x0, 0x0, 0xb9, 0x8]}, 0x5c) write(r2, &(0x7f00000001c0), 0xfffffef3) munlockall() mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 12:15:06 executing program 1: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) clock_nanosleep(0x2, 0x0, &(0x7f0000000480)={0x0, 0x989680}, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100)) tkill(r0, 0x1000000000016) 12:15:06 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x5) listen(0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, r0, 0x6, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000180)={{0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast2}, 0x1}, {0xa, 0x4e22, 0x2, @empty, 0xffffffffffffffff}, 0x0, [0x0, 0x0, 0xb9, 0x8]}, 0x5c) write(r2, &(0x7f00000001c0), 0xfffffef3) munlockall() mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 12:15:06 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x5) listen(0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, r0, 0x6, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000180)={{0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast2}, 0x1}, {0xa, 0x4e22, 0x2, @empty, 0xffffffffffffffff}, 0x0, [0x0, 0x0, 0xb9, 0x8]}, 0x5c) write(r2, &(0x7f00000001c0), 0xfffffef3) munlockall() mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 12:15:07 executing program 3: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) clock_nanosleep(0x2, 0x0, &(0x7f0000000480)={0x0, 0x989680}, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100)) tkill(r0, 0x1000000000016) 12:15:07 executing program 7: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) clock_nanosleep(0x2, 0x0, &(0x7f0000000480)={0x0, 0x989680}, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100)) tkill(r0, 0x1000000000016) 12:15:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) recvmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000680), 0x2ac, &(0x7f0000000180)=""/115, 0x73}}], 0x800000000000196, 0x0, 0x0) connect(r0, &(0x7f0000001600)=@generic={0x0, "a50cc8c6961587d0e681056e4595bcc3f3178ebcf9104e95dc1fcc7a3b1cb9980428db7952fe62859b704d88aed4d03e071df5cd36eb694633e117f6653abdafded57a34176fb06fb9ffab602416e2b329502fe314771f730a36d7e80fe6680f708538fc10a2435e461b11a122430919c40b11e9a8bf48ede0f65031f665"}, 0x80) 12:15:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) recvmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000680), 0x2ac, &(0x7f0000000180)=""/115, 0x73}}], 0x800000000000196, 0x0, 0x0) connect(r0, &(0x7f0000001600)=@generic={0x0, "a50cc8c6961587d0e681056e4595bcc3f3178ebcf9104e95dc1fcc7a3b1cb9980428db7952fe62859b704d88aed4d03e071df5cd36eb694633e117f6653abdafded57a34176fb06fb9ffab602416e2b329502fe314771f730a36d7e80fe6680f708538fc10a2435e461b11a122430919c40b11e9a8bf48ede0f65031f665"}, 0x80) 12:15:07 executing program 6: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000100), 0x361, 0x10400003) 12:15:07 executing program 1: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) clock_nanosleep(0x2, 0x0, &(0x7f0000000480)={0x0, 0x989680}, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100)) tkill(r0, 0x1000000000016) 12:15:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) recvmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000680), 0x2ac, &(0x7f0000000180)=""/115, 0x73}}], 0x800000000000196, 0x0, 0x0) connect(r0, &(0x7f0000001600)=@generic={0x0, "a50cc8c6961587d0e681056e4595bcc3f3178ebcf9104e95dc1fcc7a3b1cb9980428db7952fe62859b704d88aed4d03e071df5cd36eb694633e117f6653abdafded57a34176fb06fb9ffab602416e2b329502fe314771f730a36d7e80fe6680f708538fc10a2435e461b11a122430919c40b11e9a8bf48ede0f65031f665"}, 0x80) 12:15:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) recvmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000680), 0x2ac, &(0x7f0000000180)=""/115, 0x73}}], 0x800000000000196, 0x0, 0x0) connect(r0, &(0x7f0000001600)=@generic={0x0, "a50cc8c6961587d0e681056e4595bcc3f3178ebcf9104e95dc1fcc7a3b1cb9980428db7952fe62859b704d88aed4d03e071df5cd36eb694633e117f6653abdafded57a34176fb06fb9ffab602416e2b329502fe314771f730a36d7e80fe6680f708538fc10a2435e461b11a122430919c40b11e9a8bf48ede0f65031f665"}, 0x80) 12:15:07 executing program 6: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000100), 0x361, 0x10400003) 12:15:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) recvmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000680), 0x2ac, &(0x7f0000000180)=""/115, 0x73}}], 0x800000000000196, 0x0, 0x0) connect(r0, &(0x7f0000001600)=@generic={0x0, "a50cc8c6961587d0e681056e4595bcc3f3178ebcf9104e95dc1fcc7a3b1cb9980428db7952fe62859b704d88aed4d03e071df5cd36eb694633e117f6653abdafded57a34176fb06fb9ffab602416e2b329502fe314771f730a36d7e80fe6680f708538fc10a2435e461b11a122430919c40b11e9a8bf48ede0f65031f665"}, 0x80) 12:15:07 executing program 6: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000100), 0x361, 0x10400003) 12:15:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) recvmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000680), 0x2ac, &(0x7f0000000180)=""/115, 0x73}}], 0x800000000000196, 0x0, 0x0) connect(r0, &(0x7f0000001600)=@generic={0x0, "a50cc8c6961587d0e681056e4595bcc3f3178ebcf9104e95dc1fcc7a3b1cb9980428db7952fe62859b704d88aed4d03e071df5cd36eb694633e117f6653abdafded57a34176fb06fb9ffab602416e2b329502fe314771f730a36d7e80fe6680f708538fc10a2435e461b11a122430919c40b11e9a8bf48ede0f65031f665"}, 0x80) 12:15:07 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000300)='./bus\x00', 0xfc9f73fa8eff0a1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setpriority(0x0, 0x0, 0xffe) unshare(0x8000000) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000000)=""/24, 0x18, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x2b3) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffd) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="7f454c460006610401000000000000000200030002000000120200000000000040000000000000000c02000000000000a6d10000030038000200ffffffff468051e57464030000000300000000000000bc08000000000000f9ffffffffffffffff7f0000000000000600000000000000000800000000000005000000020000006f000000000000000000000000000000ea2b000000000000080000000000000003000000000000000800000000000000f8d1cf6bc8252c025b5f92a84bb4d5efd7201c0b3858f135eeae2dc7f0e87b4cb7c2ebe8e1bf26d90204e8796ae2234ab4507f89e0a927c56e06ac8486242f23306477b3ced713d9ccd7a0f1572c2cfeceaf21bfb67974157e7a4e10510b1d74ca0f796a92f62c8102c33ef139e0cf2ccd4388e8404194afc7dcb3c0580904a76736e493f5c3e2f26e041f6b30857e8c9b55fe64259328116a71513c065b05319d42f98f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000db0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x751) sendto$inet(r0, &(0x7f0000000180)="cc649bcf1524328e07f973a7f3f1244b780f48386978c155e78d31e6ccde14a3", 0x20, 0x0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_elf64(r0, &(0x7f00000017c0)=ANY=[@ANYBLOB="7f454c4600250000050000000000000003003e00060000002c010000000000004000000000000000e1000000000000000500000087003800020002000700ea000200007001000000ea0a000000000000f7ffefffffffffff00000000ffffffff00000000000000000100000001000000010000000000000001000070040000000500000000000000000000000000000005000000000000000100000001000000ff0f00000000000000fcfffffffffffff423273d395b5dfe49a633eb0eb0263328129db30c89d614ca312379424593d1149401363a977a2b10bc8394762bab422771360aa38dc889b26829f721e3098b0f80c2f4ee55bcf0df04911af0a6a16e0ab5b5bb1e2227df0cb7b403be567ea3b9adef738dd4b7efbd9e56dfc0dc488a064d4ad246d477bc8fedb6c1fbcdb1469e544a6ac9afa9987b94c8d1209a41a79416931a8f43bd761418a2c47221a2a4d6bee2592cd6eab8fa3ac582965b48d68fb1dde708c9901874b0f1628c0adf0dc15872d102a327e9f073a52942892de4cc87c25e76cde841dd1e09db3f59955450018b682981af9bf3133a11fbf7915b41105bd663e6f7116777b3cb43f260d25a06d22119ca7674f7d9eeb496cccae5ea73758600072b6f0c2a040000002001cb9377fbc132be60c8b0bf6ac0a892b355685d62cb7077a1e889c359d7bfc544111c6ca232e6c6593a0b8f285567b065536d649fea6d4e202254fc1a0dedba780af208b0457ed33958cfd97c0155f59b06d997423bb3b6f3d5e01c8b74030434cacb0e50dcc661aff03a72021b6011f6ff05f6070f0bcb7d75cbf1668562cd6599dcf1eac792c47370ac83b2730215d9955f6fa81f59d3209fbaf52f41f8c413432d976fe6eb3ae98661de6250e09bcf7b82d0492b349ca022abade27ee2d41aa83ba7d2ed5193dda7e9c78769b1430e5a171e12e0fa1d057e1aef4b856ab0f2dabc8b207f09d78e1f83461ccac0b2558732ea70d369973971d2c6d94081f33308b1e4b27a2ce6f45838809407045aa63b6219d82564c7323f73bfc2260fd95e5e8eeca550b29adcca477de69469764858d7aa3ab8afd99e883c43dacae12ac88e7fea5a99df90755e5caf59185794ed6419a22fe36d9070ed6558b090cb871914491e2a135047b729107896b784bf3a50b7e52190176198b993c83b8bcec93aed20e900921e8c8e716321ad5664665e7f89839258d1477a2e8fceaa9280b9c9dc53b5ed4bd907c3942d8fac1eff961bf3040ae0faed3985bccc355506dfcd52907750828fc988e60aec5b577af9769cebc8d6e87a826826f8362c84fe7ec9e6d3cc39c1b6b6b9005eaaf0d9037fa576757018d3f60fbab576284cd7343e70a4b8143dc67e94c1090b7376eec330f5995c4b3a119646b4a953cf0669d6e52264827bbbae2c7506009a68f46f5e1a23137059867d0192caf6b22e2d74f8fbe12a139bc90a0d12b6acc0a106ba4fc2baf87c254bb540835206fc5f63dbc82581cec68813c331af00086cae971610587c4683d5f1b0dd68b8a419f581f0387cc9d1a435e329a0595d73a4489b1ea23c331ca752bfd46de13faee26e7e2e9b11dd7151883ac8112c0ba049070bcf00881cc0a37395f1a102cddda4b0b903b0233461e70254e6a75b9c29c02fce51b630d5cd58867e5f8e5b47fdb2fb53e0b9485f1079ddb39d7b3ef5d8d37be9a08714575e454274581a8ad758ba53da32d2c893e8a40de0febf31f84016558a9db7c53dec27895d69fa1a34e4b5b856f4d0974a9dd4031e28632a245b921a576f1a19f47d7ba08e9ca94a7ae46c89b379d90e0dfdcffb790586db20ea79f94af735aa51695dfe0c9c73a44b277e877b473b43f5c3a960d7c5e22678ab3f7cf46bdf23cbbd31df613827f8e23f7b2c71be25eab7dbd56f7b426b784583ec97db1659afc521a84e709cd879f8e5afe72366ffcd05c29b92ad591e35a19df805a2b89b9b87a13109c19ea941e9b9f6ee1c47708870abfda2debce7eae0f356bc70c257077f6bc3ed4186117e1ae9b861d3a9a94520a6df99fd700c6fc3b82467a1257c2040dd34b2fb30c032224e6b864900f93168e387edaeeedaebf8b7b40d4caaa97c85229e63770ced3382013fd11010d0ee46333666aaec98aacc511c92be9e55eee400c74ab4614552624ad88f5d63b6f87e85826ee7cf6f15418f9712c6d07f36a54f097d9bc48b3035ae569af4753e7831dc520fe4726d0c96d0cb7b45e5ca5002884d38ed8e8ead8d4a7da76f9bcfd848fd27345bec7dd4356ef7b11a0cd3113bd9d9bd72597daf8e25b987b6a17329b9c581e7e647eddd060553fd6e9194bc07ffc5ca9eb6e9ce36aa545ac0f6e242e381282522481668f05909a69db9c8f417ce2406fb727c11fa8ed3ec6f097fed51414f3286075c414753979f58a70d97539c1215ad15f4f2bdc9cb27e00245bb2291f767d4c581387a63022c727026043c0180a848edd1c3fffff21c3fe0b11c65caca8941959536882277e3dc9e61da52527a24e2d79a497a80b33b24f1ca184d56ad13194867d7a0a424977b5f256a4643460a03007ccf2abb042c6a8f357e8c67298f4ee68fa10d82aeec9c63884f43927692db04bfa6651a630ff1e945d5c2ceb1552d0cd69830f257e5d2b500e4447f03edc78938d82871b7075be875dee546cd23ae617356f51fe8f1fb11417e63a436d7ca0ecd22fab3719ab5b4a4fa0ac2b6a44002fdddb61f7d6fe2beac291455b144cff1da4cb487c430a42cd6dee2b0752536175bdeb3abf2a393823dddf4567d7a6ac785662eb272ea9ea223e0d63a2d027fc3bfa6da9c1537a5c207c9f2495bdc5ee28be938ad3dbdadee778875ba641ceb20f3fb23d57269a4e40e0baea56d0b4247f12ebb7cf6ee0e64b0d521c8636ca845287f752adfde004e37bee0451540bcabf455b432330cc5bdf77f66b07bf5423a80409e1e95424e2d63c09e621354d87d29d28758c290f29746e00e72e1f6ee9fc93841a7a4ec7420c1d78c09f9355b41c5b6a2e94d84218428a4e4e40bcab84f0cdc9a230101146a11e1f36367b4b5f21e76b5e58c31aec27a47e7ce6c22d29c553f03d0515199b541750e92718c53542cb8c0e4202c89b5bc2a4e3cd4fd1e33ba846b2d2d1c94d2e73327b1d327fe80ff1113634e2e94769b97a1088c2f00001fd26ffbf3b4b82036e960a01efd1eecb0e4cff79c5943cb7f3390757f2ebaa20ac131cddf19065dad03237cca7406b5c30228494fe25d9d26631795f3b0a16ac6c8c27e37a75bce127c582beed29fe6137efe5ac28a2a89597db794c570055e318e92f17f36e3fcbc68c8233d2f0c433f9e11b2819ade8026682c9c966d13605ba9cfa66d91f8203260ed06d8c53912b2c25be01165ebda24e3b70c4fa4a99c56470ee400000092272d6ba4a0906d5b8df7039b82bf83378b78ce124aca8b7944fffdd65bfca51e33614282fb1738dd43c6b95f2bc5e9b24605ff3fb5a06ece40c2c4a86b93acdde534777d47c5196e7ef7d65ff45606324b402aa6b81afa463f63f96bc442cd25a033b7b6feed08de0f00bccb16c439813c6c4b1d1733bb55a6245a9180ec71a7f31631613c60af161f5ef64493b859a6c4baa9e3811250984db538169178a4f4cb4141f74e366a28b4fdeef59bb22f6f525c493912a044bd99a3b4b86b2834a4f837d58d4292a22a730b6a2e5ec7bf358c2016326fff4889d5d5e1beec898a3a88d0f4a450d89a51d46190755bd42c1e53d4a1f80010da651d6c500a066afa9c98755acf643ff381af66742c6e091746c77e0f14f2583d6d70339ed50e9da34a0aa8820359872132179f087f16cdaf3636688927e39a857a99f911d08406b6addefa9f895f3b29812234eaf4d5a93b9363fa02a4ee9fe8676811004fabc8121f7639e9f92c0d7f796a6355e984d7a85aadc6220847666f8f52c4571516eb1a9fc487e918956411823e1edef555a61ba7d45931457b221bdcc8aaad58e8007497a8846278e0aed68926d3ea9fd96a89ccc89627c86da315c3eb5445bf799df613befe958390660f6c9f7ac02e3187100f18ea3bfacf9662601fc9868329b3524cb8c07850726355bd748f7c51b32e6c4341676cef6af55351e599d196d3ec27bf0cd20b85f4bc79a2895b9c5c4d46090b4e1a10394f8ba7201d45d3878dc9b3e7ec3510073424b92a7448f9d8d9c15fff2a1c0e6dde7e6ad83f6243b21c6c14bd1b36e834b9cdc2b09022c0ddad8b5cdedb4a9e401acd96b77825cf6cb459e0c70b310c4d6f7a192c6766e75b4b50e64680b8bbe41065eac33f24c280ae6d89ef5fad05d8a9b635b052176cc3a9c2c9ffd43c0530deafd29079147dd34b5cd866e7feffe95f76695a40c216729ab52614000000000000000000d15fb7a1e1e415271a355e2920683606f9fc1e55e2bf1b5047b16c3c90280c51294756e33654a32aef0ba77bda88c545e20a6145a68d7dbf3e4ba0010fa7eeea87afa4d77297876614aebdc199a9da4b420083d16c28264dd3de22cd5add535914d9150c0efbeac1e113bd0942355438090f2b37d240238fe5a8f84e5456607e96a94254e12177ddc4399ec8dc6d26ec72e06f76c2b87ad2c42af894f689156c413e5b45015cd97cc02cf974f4680000000000000000000000000000000000000000000000000000000000000000"], 0xd03) 12:15:07 executing program 6: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000c00)='./file0\x00', &(0x7f0000000c40)='./file0\x00', &(0x7f0000000c80)='sysfs\x00', 0x0, &(0x7f00000002c0)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/186, 0x4a9e280) 12:15:07 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"6e72300100", 0xfffffffffffffffe}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0xfffffffffffffffb) 12:15:07 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x5) listen(0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, r0, 0x6, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000180)={{0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast2}, 0x1}, {0xa, 0x4e22, 0x2, @empty, 0xffffffffffffffff}, 0x0, [0x0, 0x0, 0xb9, 0x8]}, 0x5c) write(r2, &(0x7f00000001c0), 0xfffffef3) munlockall() mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 12:15:07 executing program 3: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) clock_nanosleep(0x2, 0x0, &(0x7f0000000480)={0x0, 0x989680}, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100)) tkill(r0, 0x1000000000016) 12:15:07 executing program 7: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) clock_nanosleep(0x2, 0x0, &(0x7f0000000480)={0x0, 0x989680}, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100)) tkill(r0, 0x1000000000016) 12:15:07 executing program 6: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000c00)='./file0\x00', &(0x7f0000000c40)='./file0\x00', &(0x7f0000000c80)='sysfs\x00', 0x0, &(0x7f00000002c0)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/186, 0x4a9e280) 12:15:07 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000300)='./bus\x00', 0xfc9f73fa8eff0a1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setpriority(0x0, 0x0, 0xffe) unshare(0x8000000) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000000)=""/24, 0x18, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x2b3) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffd) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="7f454c460006610401000000000000000200030002000000120200000000000040000000000000000c02000000000000a6d10000030038000200ffffffff468051e57464030000000300000000000000bc08000000000000f9ffffffffffffffff7f0000000000000600000000000000000800000000000005000000020000006f000000000000000000000000000000ea2b000000000000080000000000000003000000000000000800000000000000f8d1cf6bc8252c025b5f92a84bb4d5efd7201c0b3858f135eeae2dc7f0e87b4cb7c2ebe8e1bf26d90204e8796ae2234ab4507f89e0a927c56e06ac8486242f23306477b3ced713d9ccd7a0f1572c2cfeceaf21bfb67974157e7a4e10510b1d74ca0f796a92f62c8102c33ef139e0cf2ccd4388e8404194afc7dcb3c0580904a76736e493f5c3e2f26e041f6b30857e8c9b55fe64259328116a71513c065b05319d42f98f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000db0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x751) sendto$inet(r0, &(0x7f0000000180)="cc649bcf1524328e07f973a7f3f1244b780f48386978c155e78d31e6ccde14a3", 0x20, 0x0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_elf64(r0, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], 0xd03) 12:15:07 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000300)='./bus\x00', 0xfc9f73fa8eff0a1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setpriority(0x0, 0x0, 0xffe) unshare(0x8000000) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000000)=""/24, 0x18, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x2b3) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffd) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x751) sendto$inet(r0, &(0x7f0000000180)="cc649bcf1524328e07f973a7f3f1244b780f48386978c155e78d31e6ccde14a3", 0x20, 0x0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_elf64(r0, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], 0xd03) 12:15:08 executing program 1: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) clock_nanosleep(0x2, 0x0, &(0x7f0000000480)={0x0, 0x989680}, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100)) tkill(r0, 0x1000000000016) 12:15:08 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"6e72300100", 0xfffffffffffffffe}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0xfffffffffffffffb) 12:15:08 executing program 6: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000c00)='./file0\x00', &(0x7f0000000c40)='./file0\x00', &(0x7f0000000c80)='sysfs\x00', 0x0, &(0x7f00000002c0)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/186, 0x4a9e280) 12:15:08 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000300)='./bus\x00', 0xfc9f73fa8eff0a1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setpriority(0x0, 0x0, 0xffe) unshare(0x8000000) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000000)=""/24, 0x18, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x2b3) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffd) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x751) sendto$inet(r0, &(0x7f0000000180)="cc649bcf1524328e07f973a7f3f1244b780f48386978c155e78d31e6ccde14a3", 0x20, 0x0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_elf64(r0, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], 0xd03) 12:15:08 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000300)='./bus\x00', 0xfc9f73fa8eff0a1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setpriority(0x0, 0x0, 0xffe) unshare(0x8000000) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000000)=""/24, 0x18, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x2b3) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffd) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x751) sendto$inet(r0, &(0x7f0000000180)="cc649bcf1524328e07f973a7f3f1244b780f48386978c155e78d31e6ccde14a3", 0x20, 0x0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_elf64(r0, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], 0xd03) 12:15:08 executing program 6: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000c00)='./file0\x00', &(0x7f0000000c40)='./file0\x00', &(0x7f0000000c80)='sysfs\x00', 0x0, &(0x7f00000002c0)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/186, 0x4a9e280) 12:15:08 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"6e72300100", 0xfffffffffffffffe}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0xfffffffffffffffb) 12:15:08 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"6e72300100", 0xfffffffffffffffe}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0xfffffffffffffffb) 12:15:08 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000300)='./bus\x00', 0xfc9f73fa8eff0a1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setpriority(0x0, 0x0, 0xffe) unshare(0x8000000) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000000)=""/24, 0x18, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x2b3) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffd) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x751) sendto$inet(r0, &(0x7f0000000180)="cc649bcf1524328e07f973a7f3f1244b780f48386978c155e78d31e6ccde14a3", 0x20, 0x0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_elf64(r0, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], 0xd03) 12:15:08 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"6e72300100", 0xfffffffffffffffe}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0xfffffffffffffffb) 12:15:08 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"6e72300100", 0xfffffffffffffffe}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0xfffffffffffffffb) 12:15:08 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000300)='./bus\x00', 0xfc9f73fa8eff0a1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setpriority(0x0, 0x0, 0xffe) unshare(0x8000000) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000000)=""/24, 0x18, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x2b3) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffd) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x751) sendto$inet(r0, &(0x7f0000000180)="cc649bcf1524328e07f973a7f3f1244b780f48386978c155e78d31e6ccde14a3", 0x20, 0x0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_elf64(r0, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], 0xd03) 12:15:08 executing program 7: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) clock_nanosleep(0x2, 0x0, &(0x7f0000000480)={0x0, 0x989680}, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100)) tkill(r0, 0x1000000000016) 12:15:08 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000300)='./bus\x00', 0xfc9f73fa8eff0a1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setpriority(0x0, 0x0, 0xffe) unshare(0x8000000) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000000)=""/24, 0x18, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x2b3) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffd) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x751) sendto$inet(r0, &(0x7f0000000180)="cc649bcf1524328e07f973a7f3f1244b780f48386978c155e78d31e6ccde14a3", 0x20, 0x0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_elf64(r0, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], 0xd03) 12:15:08 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000300)='./bus\x00', 0xfc9f73fa8eff0a1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setpriority(0x0, 0x0, 0xffe) unshare(0x8000000) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000000)=""/24, 0x18, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x2b3) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffd) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x751) sendto$inet(r0, &(0x7f0000000180)="cc649bcf1524328e07f973a7f3f1244b780f48386978c155e78d31e6ccde14a3", 0x20, 0x0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_elf64(r0, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], 0xd03) 12:15:08 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000300)='./bus\x00', 0xfc9f73fa8eff0a1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setpriority(0x0, 0x0, 0xffe) unshare(0x8000000) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000000)=""/24, 0x18, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x2b3) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffd) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x751) sendto$inet(r0, &(0x7f0000000180)="cc649bcf1524328e07f973a7f3f1244b780f48386978c155e78d31e6ccde14a3", 0x20, 0x0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_elf64(r0, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], 0xd03) 12:15:08 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000c00)='./file0\x00', &(0x7f0000000c40)='./file0\x00', &(0x7f0000000c80)='sysfs\x00', 0x0, &(0x7f00000002c0)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/186, 0x4a9e280) 12:15:08 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000300)='./bus\x00', 0xfc9f73fa8eff0a1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setpriority(0x0, 0x0, 0xffe) unshare(0x8000000) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000000)=""/24, 0x18, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x2b3) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffd) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x751) sendto$inet(r0, &(0x7f0000000180)="cc649bcf1524328e07f973a7f3f1244b780f48386978c155e78d31e6ccde14a3", 0x20, 0x0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_elf64(r0, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], 0xd03) 12:15:08 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"6e72300100", 0xfffffffffffffffe}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0xfffffffffffffffb) 12:15:08 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000c00)='./file0\x00', &(0x7f0000000c40)='./file0\x00', &(0x7f0000000c80)='sysfs\x00', 0x0, &(0x7f00000002c0)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/186, 0x4a9e280) 12:15:08 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000300)='./bus\x00', 0xfc9f73fa8eff0a1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setpriority(0x0, 0x0, 0xffe) unshare(0x8000000) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000000)=""/24, 0x18, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x2b3) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffd) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x751) sendto$inet(r0, &(0x7f0000000180)="cc649bcf1524328e07f973a7f3f1244b780f48386978c155e78d31e6ccde14a3", 0x20, 0x0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_elf64(r0, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], 0xd03) 12:15:08 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000300)='./bus\x00', 0xfc9f73fa8eff0a1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setpriority(0x0, 0x0, 0xffe) unshare(0x8000000) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000000)=""/24, 0x18, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="7f45664600000000000000000000000000000000000000000000071ef4b8000040000000000000000000000000000000000000000000380000000000000000000000000000000000000000000000000000a51aaa9dee848e6d000000000000000000000000000000b6060000000000000300000000000000d0170000000000000000000000040000000000000000000000000000000000000000000000000000c67e9b79000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000fcff0000000000000000000000000000000000000000000000000000000000000000000000000000000000e94c82c48db881c78fd03a86b5bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x2b3) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffd) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x751) sendto$inet(r0, &(0x7f0000000180)="cc649bcf1524328e07f973a7f3f1244b780f48386978c155e78d31e6ccde14a3", 0x20, 0x0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_elf64(r0, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], 0xd03) 12:15:08 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000c00)='./file0\x00', &(0x7f0000000c40)='./file0\x00', &(0x7f0000000c80)='sysfs\x00', 0x0, &(0x7f00000002c0)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/186, 0x4a9e280) 12:15:08 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000c00)='./file0\x00', &(0x7f0000000c40)='./file0\x00', &(0x7f0000000c80)='sysfs\x00', 0x0, &(0x7f00000002c0)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/186, 0x4a9e280) 12:15:08 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000300)='./bus\x00', 0xfc9f73fa8eff0a1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setpriority(0x0, 0x0, 0xffe) unshare(0x8000000) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000000)=""/24, 0x18, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x2b3) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffd) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x751) sendto$inet(r0, &(0x7f0000000180)="cc649bcf1524328e07f973a7f3f1244b780f48386978c155e78d31e6ccde14a3", 0x20, 0x0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_elf64(r0, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], 0xd03) 12:15:08 executing program 6: get_robust_list(0x0, &(0x7f0000000780)=&(0x7f0000000740)={&(0x7f0000000180)={&(0x7f0000000140)}, 0x0, &(0x7f0000000700)={&(0x7f0000000280)}}, &(0x7f00000007c0)=0x18) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x80000000009) creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x1000000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_unlink(&(0x7f00000000c0)='bdev\x00') r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x8000, 0x0) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f0000000380)) getpeername$unix(r2, &(0x7f00000004c0), &(0x7f0000000200)=0x6e) write$selinux_user(r2, &(0x7f0000000800)={'system_u:object_r:dhcpd_state_t:s0', 0x20, 'user_u\x00'}, 0x2a) mq_timedsend(r1, &(0x7f00000e6000), 0x0, 0x3, &(0x7f0000000540)) mq_timedreceive(r1, &(0x7f0000000840)=""/91, 0x5b, 0x0, &(0x7f00000008c0)={0x0, 0x989680}) 12:15:08 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000c00)='./file0\x00', &(0x7f0000000c40)='./file0\x00', &(0x7f0000000c80)='sysfs\x00', 0x0, &(0x7f00000002c0)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/186, 0x4a9e280) 12:15:09 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000c00)='./file0\x00', &(0x7f0000000c40)='./file0\x00', &(0x7f0000000c80)='sysfs\x00', 0x0, &(0x7f00000002c0)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/186, 0x4a9e280) 12:15:09 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000300)='./bus\x00', 0xfc9f73fa8eff0a1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setpriority(0x0, 0x0, 0xffe) unshare(0x8000000) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000000)=""/24, 0x18, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x2b3) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffd) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x751) sendto$inet(r0, &(0x7f0000000180)="cc649bcf1524328e07f973a7f3f1244b780f48386978c155e78d31e6ccde14a3", 0x20, 0x0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_elf64(r0, &(0x7f00000017c0)=ANY=[@ANYBLOB="7f454c4600250000050000000000000003003e00060000002c010000000000004000000000000000e1000000000000000500000087003800020002000700ea000200007001000000ea0a000000000000f7ffefffffffffff00000000ffffffff00000000000000000100000001000000010000000000000001000070040000000500000000000000000000000000000005000000000000000100000001000000ff0f00000000000000fcfffffffffffff423273d395b5dfe49a633eb0eb0263328129db30c89d614ca312379424593d1149401363a977a2b10bc8394762bab422771360aa38dc889b26829f721e3098b0f80c2f4ee55bcf0df04911af0a6a16e0ab5b5bb1e2227df0cb7b403be567ea3b9adef738dd4b7efbd9e56dfc0dc488a064d4ad246d477bc8fedb6c1fbcdb1469e544a6ac9afa9987b94c8d1209a41a79416931a8f43bd761418a2c47221a2a4d6bee2592cd6eab8fa3ac582965b48d68fb1dde708c9901874b0f1628c0adf0dc15872d102a327e9f073a52942892de4cc87c25e76cde841dd1e09db3f59955450018b682981af9bf3133a11fbf7915b41105bd663e6f7116777b3cb43f260d25a06d22119ca7674f7d9eeb496cccae5ea73758600072b6f0c2a040000002001cb9377fbc132be60c8b0bf6ac0a892b355685d62cb7077a1e889c359d7bfc544111c6ca232e6c6593a0b8f285567b065536d649fea6d4e202254fc1a0dedba780af208b0457ed33958cfd97c0155f59b06d997423bb3b6f3d5e01c8b74030434cacb0e50dcc661aff03a72021b6011f6ff05f6070f0bcb7d75cbf1668562cd6599dcf1eac792c47370ac83b2730215d9955f6fa81f59d3209fbaf52f41f8c413432d976fe6eb3ae98661de6250e09bcf7b82d0492b349ca022abade27ee2d41aa83ba7d2ed5193dda7e9c78769b1430e5a171e12e0fa1d057e1aef4b856ab0f2dabc8b207f09d78e1f83461ccac0b2558732ea70d369973971d2c6d94081f33308b1e4b27a2ce6f45838809407045aa63b6219d82564c7323f73bfc2260fd95e5e8eeca550b29adcca477de69469764858d7aa3ab8afd99e883c43dacae12ac88e7fea5a99df90755e5caf59185794ed6419a22fe36d9070ed6558b090cb871914491e2a135047b729107896b784bf3a50b7e52190176198b993c83b8bcec93aed20e900921e8c8e716321ad5664665e7f89839258d1477a2e8fceaa9280b9c9dc53b5ed4bd907c3942d8fac1eff961bf3040ae0faed3985bccc355506dfcd52907750828fc988e60aec5b577af9769cebc8d6e87a826826f8362c84fe7ec9e6d3cc39c1b6b6b9005eaaf0d9037fa576757018d3f60fbab576284cd7343e70a4b8143dc67e94c1090b7376eec330f5995c4b3a119646b4a953cf0669d6e52264827bbbae2c7506009a68f46f5e1a23137059867d0192caf6b22e2d74f8fbe12a139bc90a0d12b6acc0a106ba4fc2baf87c254bb540835206fc5f63dbc82581cec68813c331af00086cae971610587c4683d5f1b0dd68b8a419f581f0387cc9d1a435e329a0595d73a4489b1ea23c331ca752bfd46de13faee26e7e2e9b11dd7151883ac8112c0ba049070bcf00881cc0a37395f1a102cddda4b0b903b0233461e70254e6a75b9c29c02fce51b630d5cd58867e5f8e5b47fdb2fb53e0b9485f1079ddb39d7b3ef5d8d37be9a08714575e454274581a8ad758ba53da32d2c893e8a40de0febf31f84016558a9db7c53dec27895d69fa1a34e4b5b856f4d0974a9dd4031e28632a245b921a576f1a19f47d7ba08e9ca94a7ae46c89b379d90e0dfdcffb790586db20ea79f94af735aa51695dfe0c9c73a44b277e877b473b43f5c3a960d7c5e22678ab3f7cf46bdf23cbbd31df613827f8e23f7b2c71be25eab7dbd56f7b426b784583ec97db1659afc521a84e709cd879f8e5afe72366ffcd05c29b92ad591e35a19df805a2b89b9b87a13109c19ea941e9b9f6ee1c47708870abfda2debce7eae0f356bc70c257077f6bc3ed4186117e1ae9b861d3a9a94520a6df99fd700c6fc3b82467a1257c2040dd34b2fb30c032224e6b864900f93168e387edaeeedaebf8b7b40d4caaa97c85229e63770ced3382013fd11010d0ee46333666aaec98aacc511c92be9e55eee400c74ab4614552624ad88f5d63b6f87e85826ee7cf6f15418f9712c6d07f36a54f097d9bc48b3035ae569af4753e7831dc520fe4726d0c96d0cb7b45e5ca5002884d38ed8e8ead8d4a7da76f9bcfd848fd27345bec7dd4356ef7b11a0cd3113bd9d9bd72597daf8e25b987b6a17329b9c581e7e647eddd060553fd6e9194bc07ffc5ca9eb6e9ce36aa545ac0f6e242e381282522481668f05909a69db9c8f417ce2406fb727c11fa8ed3ec6f097fed51414f3286075c414753979f58a70d97539c1215ad15f4f2bdc9cb27e00245bb2291f767d4c581387a63022c727026043c0180a848edd1c3fffff21c3fe0b11c65caca8941959536882277e3dc9e61da52527a24e2d79a497a80b33b24f1ca184d56ad13194867d7a0a424977b5f256a4643460a03007ccf2abb042c6a8f357e8c67298f4ee68fa10d82aeec9c63884f43927692db04bfa6651a630ff1e945d5c2ceb1552d0cd69830f257e5d2b500e4447f03edc78938d82871b7075be875dee546cd23ae617356f51fe8f1fb11417e63a436d7ca0ecd22fab3719ab5b4a4fa0ac2b6a44002fdddb61f7d6fe2beac291455b144cff1da4cb487c430a42cd6dee2b0752536175bdeb3abf2a393823dddf4567d7a6ac785662eb272ea9ea223e0d63a2d027fc3bfa6da9c1537a5c207c9f2495bdc5ee28be938ad3dbdadee778875ba641ceb20f3fb23d57269a4e40e0baea56d0b4247f12ebb7cf6ee0e64b0d521c8636ca845287f752adfde004e37bee0451540bcabf455b432330cc5bdf77f66b07bf5423a80409e1e95424e2d63c09e621354d87d29d28758c290f29746e00e72e1f6ee9fc93841a7a4ec7420c1d78c09f9355b41c5b6a2e94d84218428a4e4e40bcab84f0cdc9a230101146a11e1f36367b4b5f21e76b5e58c31aec27a47e7ce6c22d29c553f03d0515199b541750e92718c53542cb8c0e4202c89b5bc2a4e3cd4fd1e33ba846b2d2d1c94d2e73327b1d327fe80ff1113634e2e94769b97a1088c2f00001fd26ffbf3b4b82036e960a01efd1eecb0e4cff79c5943cb7f3390757f2ebaa20ac131cddf19065dad03237cca7406b5c30228494fe25d9d26631795f3b0a16ac6c8c27e37a75bce127c582beed29fe6137efe5ac28a2a89597db794c570055e318e92f17f36e3fcbc68c8233d2f0c433f9e11b2819ade8026682c9c966d13605ba9cfa66d91f8203260ed06d8c53912b2c25be01165ebda24e3b70c4fa4a99c56470ee400000092272d6ba4a0906d5b8df7039b82bf83378b78ce124aca8b7944fffdd65bfca51e33614282fb1738dd43c6b95f2bc5e9b24605ff3fb5a06ece40c2c4a86b93acdde534777d47c5196e7ef7d65ff45606324b402aa6b81afa463f63f96bc442cd25a033b7b6feed08de0f00bccb16c439813c6c4b1d1733bb55a6245a9180ec71a7f31631613c60af161f5ef64493b859a6c4baa9e3811250984db538169178a4f4cb4141f74e366a28b4fdeef59bb22f6f525c493912a044bd99a3b4b86b2834a4f837d58d4292a22a730b6a2e5ec7bf358c2016326fff4889d5d5e1beec898a3a88d0f4a450d89a51d46190755bd42c1e53d4a1f80010da651d6c500a066afa9c98755acf643ff381af66742c6e091746c77e0f14f2583d6d70339ed50e9da34a0aa8820359872132179f087f16cdaf3636688927e39a857a99f911d08406b6addefa9f895f3b29812234eaf4d5a93b9363fa02a4ee9fe8676811004fabc8121f7639e9f92c0d7f796a6355e984d7a85aadc6220847666f8f52c4571516eb1a9fc487e918956411823e1edef555a61ba7d45931457b221bdcc8aaad58e8007497a8846278e0aed68926d3ea9fd96a89ccc89627c86da315c3eb5445bf799df613befe958390660f6c9f7ac02e3187100f18ea3bfacf9662601fc9868329b3524cb8c07850726355bd748f7c51b32e6c4341676cef6af55351e599d196d3ec27bf0cd20b85f4bc79a2895b9c5c4d46090b4e1a10394f8ba7201d45d3878dc9b3e7ec3510073424b92a7448f9d8d9c15fff2a1c0e6dde7e6ad83f6243b21c6c14bd1b36e834b9cdc2b09022c0ddad8b5cdedb4a9e401acd96b77825cf6cb459e0c70b310c4d6f7a192c6766e75b4b50e64680b8bbe41065eac33f24c280ae6d89ef5fad05d8a9b635b052176cc3a9c2c9ffd43c0530deafd29079147dd34b5cd866e7feffe95f76695a40c216729ab52614000000000000000000d15fb7a1e1e415271a355e2920683606f9fc1e55e2bf1b5047b16c3c90280c51294756e33654a32aef0ba77bda88c545e20a6145a68d7dbf3e4ba0010fa7eeea87afa4d77297876614aebdc199a9da4b420083d16c28264dd3de22cd5add535914d9150c0efbeac1e113bd0942355438090f2b37d240238fe5a8f84e5456607e96a94254e12177ddc4399ec8dc6d26ec72e06f76c2b87ad2c42af894f689156c413e5b45015cd97cc02cf974f4680000000000000000000000000000000000000000000000000000000000000000"], 0xd03) 12:15:09 executing program 6: get_robust_list(0x0, &(0x7f0000000780)=&(0x7f0000000740)={&(0x7f0000000180)={&(0x7f0000000140)}, 0x0, &(0x7f0000000700)={&(0x7f0000000280)}}, &(0x7f00000007c0)=0x18) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x80000000009) creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x1000000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_unlink(&(0x7f00000000c0)='bdev\x00') r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x8000, 0x0) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f0000000380)) getpeername$unix(r2, &(0x7f00000004c0), &(0x7f0000000200)=0x6e) write$selinux_user(r2, &(0x7f0000000800)={'system_u:object_r:dhcpd_state_t:s0', 0x20, 'user_u\x00'}, 0x2a) mq_timedsend(r1, &(0x7f00000e6000), 0x0, 0x3, &(0x7f0000000540)) mq_timedreceive(r1, &(0x7f0000000840)=""/91, 0x5b, 0x0, &(0x7f00000008c0)={0x0, 0x989680}) 12:15:09 executing program 0: get_robust_list(0x0, &(0x7f0000000780)=&(0x7f0000000740)={&(0x7f0000000180)={&(0x7f0000000140)}, 0x0, &(0x7f0000000700)={&(0x7f0000000280)}}, &(0x7f00000007c0)=0x18) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x80000000009) creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x1000000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_unlink(&(0x7f00000000c0)='bdev\x00') r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x8000, 0x0) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f0000000380)) getpeername$unix(r2, &(0x7f00000004c0), &(0x7f0000000200)=0x6e) write$selinux_user(r2, &(0x7f0000000800)={'system_u:object_r:dhcpd_state_t:s0', 0x20, 'user_u\x00'}, 0x2a) mq_timedsend(r1, &(0x7f00000e6000), 0x0, 0x3, &(0x7f0000000540)) mq_timedreceive(r1, &(0x7f0000000840)=""/91, 0x5b, 0x0, &(0x7f00000008c0)={0x0, 0x989680}) 12:15:09 executing program 1: get_robust_list(0x0, &(0x7f0000000780)=&(0x7f0000000740)={&(0x7f0000000180)={&(0x7f0000000140)}, 0x0, &(0x7f0000000700)={&(0x7f0000000280)}}, &(0x7f00000007c0)=0x18) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x80000000009) creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x1000000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_unlink(&(0x7f00000000c0)='bdev\x00') r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x8000, 0x0) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f0000000380)) getpeername$unix(r2, &(0x7f00000004c0), &(0x7f0000000200)=0x6e) write$selinux_user(r2, &(0x7f0000000800)={'system_u:object_r:dhcpd_state_t:s0', 0x20, 'user_u\x00'}, 0x2a) mq_timedsend(r1, &(0x7f00000e6000), 0x0, 0x3, &(0x7f0000000540)) mq_timedreceive(r1, &(0x7f0000000840)=""/91, 0x5b, 0x0, &(0x7f00000008c0)={0x0, 0x989680}) 12:15:09 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000300)='./bus\x00', 0xfc9f73fa8eff0a1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setpriority(0x0, 0x0, 0xffe) unshare(0x8000000) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000000)=""/24, 0x18, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x2b3) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffd) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x751) sendto$inet(r0, &(0x7f0000000180)="cc649bcf1524328e07f973a7f3f1244b780f48386978c155e78d31e6ccde14a3", 0x20, 0x0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_elf64(r0, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], 0xd03) 12:15:09 executing program 7: get_robust_list(0x0, &(0x7f0000000780)=&(0x7f0000000740)={&(0x7f0000000180)={&(0x7f0000000140)}, 0x0, &(0x7f0000000700)={&(0x7f0000000280)}}, &(0x7f00000007c0)=0x18) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x80000000009) creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x1000000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_unlink(&(0x7f00000000c0)='bdev\x00') r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x8000, 0x0) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f0000000380)) getpeername$unix(r2, &(0x7f00000004c0), &(0x7f0000000200)=0x6e) write$selinux_user(r2, &(0x7f0000000800)={'system_u:object_r:dhcpd_state_t:s0', 0x20, 'user_u\x00'}, 0x2a) mq_timedsend(r1, &(0x7f00000e6000), 0x0, 0x3, &(0x7f0000000540)) mq_timedreceive(r1, &(0x7f0000000840)=""/91, 0x5b, 0x0, &(0x7f00000008c0)={0x0, 0x989680}) 12:15:09 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000300)='./bus\x00', 0xfc9f73fa8eff0a1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setpriority(0x0, 0x0, 0xffe) unshare(0x8000000) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000000)=""/24, 0x18, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x2b3) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffd) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x751) sendto$inet(r0, &(0x7f0000000180)="cc649bcf1524328e07f973a7f3f1244b780f48386978c155e78d31e6ccde14a3", 0x20, 0x0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_elf64(r0, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], 0xd03) 12:15:09 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000300)='./bus\x00', 0xfc9f73fa8eff0a1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setpriority(0x0, 0x0, 0xffe) unshare(0x8000000) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000000)=""/24, 0x18, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x2b3) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffd) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x751) sendto$inet(r0, &(0x7f0000000180)="cc649bcf1524328e07f973a7f3f1244b780f48386978c155e78d31e6ccde14a3", 0x20, 0x0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_elf64(r0, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], 0xd03) 12:15:09 executing program 6: get_robust_list(0x0, &(0x7f0000000780)=&(0x7f0000000740)={&(0x7f0000000180)={&(0x7f0000000140)}, 0x0, &(0x7f0000000700)={&(0x7f0000000280)}}, &(0x7f00000007c0)=0x18) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x80000000009) creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x1000000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_unlink(&(0x7f00000000c0)='bdev\x00') r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x8000, 0x0) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f0000000380)) getpeername$unix(r2, &(0x7f00000004c0), &(0x7f0000000200)=0x6e) write$selinux_user(r2, &(0x7f0000000800)={'system_u:object_r:dhcpd_state_t:s0', 0x20, 'user_u\x00'}, 0x2a) mq_timedsend(r1, &(0x7f00000e6000), 0x0, 0x3, &(0x7f0000000540)) mq_timedreceive(r1, &(0x7f0000000840)=""/91, 0x5b, 0x0, &(0x7f00000008c0)={0x0, 0x989680}) 12:15:09 executing program 0: get_robust_list(0x0, &(0x7f0000000780)=&(0x7f0000000740)={&(0x7f0000000180)={&(0x7f0000000140)}, 0x0, &(0x7f0000000700)={&(0x7f0000000280)}}, &(0x7f00000007c0)=0x18) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x80000000009) creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x1000000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_unlink(&(0x7f00000000c0)='bdev\x00') r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x8000, 0x0) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f0000000380)) getpeername$unix(r2, &(0x7f00000004c0), &(0x7f0000000200)=0x6e) write$selinux_user(r2, &(0x7f0000000800)={'system_u:object_r:dhcpd_state_t:s0', 0x20, 'user_u\x00'}, 0x2a) mq_timedsend(r1, &(0x7f00000e6000), 0x0, 0x3, &(0x7f0000000540)) mq_timedreceive(r1, &(0x7f0000000840)=""/91, 0x5b, 0x0, &(0x7f00000008c0)={0x0, 0x989680}) 12:15:09 executing program 1: get_robust_list(0x0, &(0x7f0000000780)=&(0x7f0000000740)={&(0x7f0000000180)={&(0x7f0000000140)}, 0x0, &(0x7f0000000700)={&(0x7f0000000280)}}, &(0x7f00000007c0)=0x18) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x80000000009) creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x1000000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_unlink(&(0x7f00000000c0)='bdev\x00') r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x8000, 0x0) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f0000000380)) getpeername$unix(r2, &(0x7f00000004c0), &(0x7f0000000200)=0x6e) write$selinux_user(r2, &(0x7f0000000800)={'system_u:object_r:dhcpd_state_t:s0', 0x20, 'user_u\x00'}, 0x2a) mq_timedsend(r1, &(0x7f00000e6000), 0x0, 0x3, &(0x7f0000000540)) mq_timedreceive(r1, &(0x7f0000000840)=""/91, 0x5b, 0x0, &(0x7f00000008c0)={0x0, 0x989680}) 12:15:09 executing program 7: get_robust_list(0x0, &(0x7f0000000780)=&(0x7f0000000740)={&(0x7f0000000180)={&(0x7f0000000140)}, 0x0, &(0x7f0000000700)={&(0x7f0000000280)}}, &(0x7f00000007c0)=0x18) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x80000000009) creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x1000000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_unlink(&(0x7f00000000c0)='bdev\x00') r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x8000, 0x0) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f0000000380)) getpeername$unix(r2, &(0x7f00000004c0), &(0x7f0000000200)=0x6e) write$selinux_user(r2, &(0x7f0000000800)={'system_u:object_r:dhcpd_state_t:s0', 0x20, 'user_u\x00'}, 0x2a) mq_timedsend(r1, &(0x7f00000e6000), 0x0, 0x3, &(0x7f0000000540)) mq_timedreceive(r1, &(0x7f0000000840)=""/91, 0x5b, 0x0, &(0x7f00000008c0)={0x0, 0x989680}) 12:15:09 executing program 6: get_robust_list(0x0, &(0x7f0000000780)=&(0x7f0000000740)={&(0x7f0000000180)={&(0x7f0000000140)}, 0x0, &(0x7f0000000700)={&(0x7f0000000280)}}, &(0x7f00000007c0)=0x18) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x80000000009) creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x1000000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_unlink(&(0x7f00000000c0)='bdev\x00') r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x8000, 0x0) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f0000000380)) getpeername$unix(r2, &(0x7f00000004c0), &(0x7f0000000200)=0x6e) write$selinux_user(r2, &(0x7f0000000800)={'system_u:object_r:dhcpd_state_t:s0', 0x20, 'user_u\x00'}, 0x2a) mq_timedsend(r1, &(0x7f00000e6000), 0x0, 0x3, &(0x7f0000000540)) mq_timedreceive(r1, &(0x7f0000000840)=""/91, 0x5b, 0x0, &(0x7f00000008c0)={0x0, 0x989680}) 12:15:09 executing program 0: get_robust_list(0x0, &(0x7f0000000780)=&(0x7f0000000740)={&(0x7f0000000180)={&(0x7f0000000140)}, 0x0, &(0x7f0000000700)={&(0x7f0000000280)}}, &(0x7f00000007c0)=0x18) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x80000000009) creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x1000000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_unlink(&(0x7f00000000c0)='bdev\x00') r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x8000, 0x0) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f0000000380)) getpeername$unix(r2, &(0x7f00000004c0), &(0x7f0000000200)=0x6e) write$selinux_user(r2, &(0x7f0000000800)={'system_u:object_r:dhcpd_state_t:s0', 0x20, 'user_u\x00'}, 0x2a) mq_timedsend(r1, &(0x7f00000e6000), 0x0, 0x3, &(0x7f0000000540)) mq_timedreceive(r1, &(0x7f0000000840)=""/91, 0x5b, 0x0, &(0x7f00000008c0)={0x0, 0x989680}) 12:15:09 executing program 7: get_robust_list(0x0, &(0x7f0000000780)=&(0x7f0000000740)={&(0x7f0000000180)={&(0x7f0000000140)}, 0x0, &(0x7f0000000700)={&(0x7f0000000280)}}, &(0x7f00000007c0)=0x18) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x80000000009) creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x1000000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_unlink(&(0x7f00000000c0)='bdev\x00') r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x8000, 0x0) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f0000000380)) getpeername$unix(r2, &(0x7f00000004c0), &(0x7f0000000200)=0x6e) write$selinux_user(r2, &(0x7f0000000800)={'system_u:object_r:dhcpd_state_t:s0', 0x20, 'user_u\x00'}, 0x2a) mq_timedsend(r1, &(0x7f00000e6000), 0x0, 0x3, &(0x7f0000000540)) mq_timedreceive(r1, &(0x7f0000000840)=""/91, 0x5b, 0x0, &(0x7f00000008c0)={0x0, 0x989680}) 12:15:09 executing program 1: get_robust_list(0x0, &(0x7f0000000780)=&(0x7f0000000740)={&(0x7f0000000180)={&(0x7f0000000140)}, 0x0, &(0x7f0000000700)={&(0x7f0000000280)}}, &(0x7f00000007c0)=0x18) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x80000000009) creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x1000000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_unlink(&(0x7f00000000c0)='bdev\x00') r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x8000, 0x0) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f0000000380)) getpeername$unix(r2, &(0x7f00000004c0), &(0x7f0000000200)=0x6e) write$selinux_user(r2, &(0x7f0000000800)={'system_u:object_r:dhcpd_state_t:s0', 0x20, 'user_u\x00'}, 0x2a) mq_timedsend(r1, &(0x7f00000e6000), 0x0, 0x3, &(0x7f0000000540)) mq_timedreceive(r1, &(0x7f0000000840)=""/91, 0x5b, 0x0, &(0x7f00000008c0)={0x0, 0x989680}) 12:15:09 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000300)='./bus\x00', 0xfc9f73fa8eff0a1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) setpriority(0x0, 0x0, 0xffe) unshare(0x8000000) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000000)=""/24, 0x18, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x2b3) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffd) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x751) sendto$inet(r0, &(0x7f0000000180)="cc649bcf1524328e07f973a7f3f1244b780f48386978c155e78d31e6ccde14a3", 0x20, 0x0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_elf64(r0, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], 0xd03) 12:15:09 executing program 6: get_robust_list(0x0, &(0x7f0000000780)=&(0x7f0000000740)={&(0x7f0000000180)={&(0x7f0000000140)}, 0x0, &(0x7f0000000700)={&(0x7f0000000280)}}, &(0x7f00000007c0)=0x18) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x80000000009) creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x1000000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_unlink(&(0x7f00000000c0)='bdev\x00') r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x8000, 0x0) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f0000000380)) getpeername$unix(r2, &(0x7f00000004c0), &(0x7f0000000200)=0x6e) write$selinux_user(r2, &(0x7f0000000800)={'system_u:object_r:dhcpd_state_t:s0', 0x20, 'user_u\x00'}, 0x2a) mq_timedsend(r1, &(0x7f00000e6000), 0x0, 0x3, &(0x7f0000000540)) mq_timedreceive(r1, &(0x7f0000000840)=""/91, 0x5b, 0x0, &(0x7f00000008c0)={0x0, 0x989680}) 12:15:09 executing program 7: get_robust_list(0x0, &(0x7f0000000780)=&(0x7f0000000740)={&(0x7f0000000180)={&(0x7f0000000140)}, 0x0, &(0x7f0000000700)={&(0x7f0000000280)}}, &(0x7f00000007c0)=0x18) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x80000000009) creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x1000000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_unlink(&(0x7f00000000c0)='bdev\x00') r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x8000, 0x0) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f0000000380)) getpeername$unix(r2, &(0x7f00000004c0), &(0x7f0000000200)=0x6e) write$selinux_user(r2, &(0x7f0000000800)={'system_u:object_r:dhcpd_state_t:s0', 0x20, 'user_u\x00'}, 0x2a) mq_timedsend(r1, &(0x7f00000e6000), 0x0, 0x3, &(0x7f0000000540)) mq_timedreceive(r1, &(0x7f0000000840)=""/91, 0x5b, 0x0, &(0x7f00000008c0)={0x0, 0x989680}) 12:15:09 executing program 0: get_robust_list(0x0, &(0x7f0000000780)=&(0x7f0000000740)={&(0x7f0000000180)={&(0x7f0000000140)}, 0x0, &(0x7f0000000700)={&(0x7f0000000280)}}, &(0x7f00000007c0)=0x18) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x80000000009) creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x1000000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_unlink(&(0x7f00000000c0)='bdev\x00') r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x8000, 0x0) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f0000000380)) getpeername$unix(r2, &(0x7f00000004c0), &(0x7f0000000200)=0x6e) write$selinux_user(r2, &(0x7f0000000800)={'system_u:object_r:dhcpd_state_t:s0', 0x20, 'user_u\x00'}, 0x2a) mq_timedsend(r1, &(0x7f00000e6000), 0x0, 0x3, &(0x7f0000000540)) mq_timedreceive(r1, &(0x7f0000000840)=""/91, 0x5b, 0x0, &(0x7f00000008c0)={0x0, 0x989680}) 12:15:09 executing program 1: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000300), &(0x7f0000000380)=0x40) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x200440, 0x0) write$P9_RWRITE(r1, &(0x7f00000001c0)={0xb, 0x77, 0x1, 0x7ff}, 0xb) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/create\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x200) unshare(0x40000000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) epoll_create1(0x80000) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000200)={'nat\x00'}, &(0x7f00000002c0)=0x54) ioctl(r0, 0x0, &(0x7f0000000780)="d1866fd5df9f213c907a7e418c9f5b8b1d7b81aea9506e52c171ec2f8622139dbda19feba91013b48480d9294d184b3918830017de4743f7c0359a265ffd894ad0b6da0c45b302c7d1369150b4edd5d727bb830c910137874bebeb897083cee31027") ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000500)) 12:15:09 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x4000000008912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x3f) connect$inet(r1, &(0x7f0000000000), 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) getsockopt$inet_buf(r2, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) getsockopt$inet_buf(r1, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) 12:15:09 executing program 5: mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x2, 0x100000002132, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xc812, r0, 0x0) clock_adjtime(0x0, &(0x7f0000000140)) 12:15:09 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xc) ptrace$setopts(0x4200, r1, 0x0, 0x0) 12:15:09 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xc) ptrace$setopts(0x4200, r1, 0x0, 0x0) 12:15:09 executing program 5: mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x2, 0x100000002132, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xc812, r0, 0x0) clock_adjtime(0x0, &(0x7f0000000140)) 12:15:09 executing program 7: get_robust_list(0x0, &(0x7f0000000780)=&(0x7f0000000740)={&(0x7f0000000180)={&(0x7f0000000140)}, 0x0, &(0x7f0000000700)={&(0x7f0000000280)}}, &(0x7f00000007c0)=0x18) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x80000000009) creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x1000000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_unlink(&(0x7f00000000c0)='bdev\x00') r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x8000, 0x0) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f0000000380)) getpeername$unix(r2, &(0x7f00000004c0), &(0x7f0000000200)=0x6e) write$selinux_user(r2, &(0x7f0000000800)={'system_u:object_r:dhcpd_state_t:s0', 0x20, 'user_u\x00'}, 0x2a) mq_timedsend(r1, &(0x7f00000e6000), 0x0, 0x3, &(0x7f0000000540)) mq_timedreceive(r1, &(0x7f0000000840)=""/91, 0x5b, 0x0, &(0x7f00000008c0)={0x0, 0x989680}) 12:15:09 executing program 6: get_robust_list(0x0, &(0x7f0000000780)=&(0x7f0000000740)={&(0x7f0000000180)={&(0x7f0000000140)}, 0x0, &(0x7f0000000700)={&(0x7f0000000280)}}, &(0x7f00000007c0)=0x18) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x80000000009) creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x1000000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_unlink(&(0x7f00000000c0)='bdev\x00') r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x8000, 0x0) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f0000000380)) getpeername$unix(r2, &(0x7f00000004c0), &(0x7f0000000200)=0x6e) write$selinux_user(r2, &(0x7f0000000800)={'system_u:object_r:dhcpd_state_t:s0', 0x20, 'user_u\x00'}, 0x2a) mq_timedsend(r1, &(0x7f00000e6000), 0x0, 0x3, &(0x7f0000000540)) mq_timedreceive(r1, &(0x7f0000000840)=""/91, 0x5b, 0x0, &(0x7f00000008c0)={0x0, 0x989680}) 12:15:09 executing program 0: get_robust_list(0x0, &(0x7f0000000780)=&(0x7f0000000740)={&(0x7f0000000180)={&(0x7f0000000140)}, 0x0, &(0x7f0000000700)={&(0x7f0000000280)}}, &(0x7f00000007c0)=0x18) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x80000000009) creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x1000000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_unlink(&(0x7f00000000c0)='bdev\x00') r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x8000, 0x0) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f0000000380)) getpeername$unix(r2, &(0x7f00000004c0), &(0x7f0000000200)=0x6e) write$selinux_user(r2, &(0x7f0000000800)={'system_u:object_r:dhcpd_state_t:s0', 0x20, 'user_u\x00'}, 0x2a) mq_timedsend(r1, &(0x7f00000e6000), 0x0, 0x3, &(0x7f0000000540)) mq_timedreceive(r1, &(0x7f0000000840)=""/91, 0x5b, 0x0, &(0x7f00000008c0)={0x0, 0x989680}) 12:15:09 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x4000000008912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x3f) connect$inet(r1, &(0x7f0000000000), 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) getsockopt$inet_buf(r2, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) getsockopt$inet_buf(r1, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) 12:15:09 executing program 5: mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x2, 0x100000002132, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xc812, r0, 0x0) clock_adjtime(0x0, &(0x7f0000000140)) 12:15:09 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xc) ptrace$setopts(0x4200, r1, 0x0, 0x0) 12:15:10 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xc) ptrace$setopts(0x4200, r1, 0x0, 0x0) 12:15:10 executing program 5: mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x2, 0x100000002132, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xc812, r0, 0x0) clock_adjtime(0x0, &(0x7f0000000140)) 12:15:10 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x4000000008912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x3f) connect$inet(r1, &(0x7f0000000000), 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) getsockopt$inet_buf(r2, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) getsockopt$inet_buf(r1, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) 12:15:10 executing program 7: get_robust_list(0x0, &(0x7f0000000780)=&(0x7f0000000740)={&(0x7f0000000180)={&(0x7f0000000140)}, 0x0, &(0x7f0000000700)={&(0x7f0000000280)}}, &(0x7f00000007c0)=0x18) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x80000000009) creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x1000000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_unlink(&(0x7f00000000c0)='bdev\x00') r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x8000, 0x0) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f0000000380)) getpeername$unix(r2, &(0x7f00000004c0), &(0x7f0000000200)=0x6e) write$selinux_user(r2, &(0x7f0000000800)={'system_u:object_r:dhcpd_state_t:s0', 0x20, 'user_u\x00'}, 0x2a) mq_timedsend(r1, &(0x7f00000e6000), 0x0, 0x3, &(0x7f0000000540)) mq_timedreceive(r1, &(0x7f0000000840)=""/91, 0x5b, 0x0, &(0x7f00000008c0)={0x0, 0x989680}) [ 104.334242] IPVS: Creating netns size=2536 id=29 [ 104.417306] pktgen: kernel_thread() failed for cpu 0 [ 104.422440] pktgen: Cannot create thread for cpu 0 (-4) [ 104.427921] pktgen: kernel_thread() failed for cpu 1 [ 104.433012] pktgen: Cannot create thread for cpu 1 (-4) [ 104.438368] pktgen: Initialization failed for all threads 12:15:10 executing program 1: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000300), &(0x7f0000000380)=0x40) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x200440, 0x0) write$P9_RWRITE(r1, &(0x7f00000001c0)={0xb, 0x77, 0x1, 0x7ff}, 0xb) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/create\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x200) unshare(0x40000000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) epoll_create1(0x80000) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000200)={'nat\x00'}, &(0x7f00000002c0)=0x54) ioctl(r0, 0x0, &(0x7f0000000780)="d1866fd5df9f213c907a7e418c9f5b8b1d7b81aea9506e52c171ec2f8622139dbda19feba91013b48480d9294d184b3918830017de4743f7c0359a265ffd894ad0b6da0c45b302c7d1369150b4edd5d727bb830c910137874bebeb897083cee31027") ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000500)) 12:15:10 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x4000000008912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x3f) connect$inet(r1, &(0x7f0000000000), 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) getsockopt$inet_buf(r2, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) getsockopt$inet_buf(r1, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) 12:15:10 executing program 6: get_robust_list(0x0, &(0x7f0000000780)=&(0x7f0000000740)={&(0x7f0000000180)={&(0x7f0000000140)}, 0x0, &(0x7f0000000700)={&(0x7f0000000280)}}, &(0x7f00000007c0)=0x18) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x80000000009) creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x1000000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_unlink(&(0x7f00000000c0)='bdev\x00') r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x8000, 0x0) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f0000000380)) getpeername$unix(r2, &(0x7f00000004c0), &(0x7f0000000200)=0x6e) write$selinux_user(r2, &(0x7f0000000800)={'system_u:object_r:dhcpd_state_t:s0', 0x20, 'user_u\x00'}, 0x2a) mq_timedsend(r1, &(0x7f00000e6000), 0x0, 0x3, &(0x7f0000000540)) mq_timedreceive(r1, &(0x7f0000000840)=""/91, 0x5b, 0x0, &(0x7f00000008c0)={0x0, 0x989680}) 12:15:10 executing program 0: get_robust_list(0x0, &(0x7f0000000780)=&(0x7f0000000740)={&(0x7f0000000180)={&(0x7f0000000140)}, 0x0, &(0x7f0000000700)={&(0x7f0000000280)}}, &(0x7f00000007c0)=0x18) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x80000000009) creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x1000000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_unlink(&(0x7f00000000c0)='bdev\x00') r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x8000, 0x0) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f0000000380)) getpeername$unix(r2, &(0x7f00000004c0), &(0x7f0000000200)=0x6e) write$selinux_user(r2, &(0x7f0000000800)={'system_u:object_r:dhcpd_state_t:s0', 0x20, 'user_u\x00'}, 0x2a) mq_timedsend(r1, &(0x7f00000e6000), 0x0, 0x3, &(0x7f0000000540)) mq_timedreceive(r1, &(0x7f0000000840)=""/91, 0x5b, 0x0, &(0x7f00000008c0)={0x0, 0x989680}) 12:15:10 executing program 7: mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x2, 0x100000002132, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xc812, r0, 0x0) clock_adjtime(0x0, &(0x7f0000000140)) 12:15:10 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x4000000008912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x3f) connect$inet(r1, &(0x7f0000000000), 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) getsockopt$inet_buf(r2, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) getsockopt$inet_buf(r1, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) 12:15:10 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x4000000008912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x3f) connect$inet(r1, &(0x7f0000000000), 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) getsockopt$inet_buf(r2, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) getsockopt$inet_buf(r1, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) 12:15:10 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xc) ptrace$setopts(0x4200, r1, 0x0, 0x0) 12:15:10 executing program 7: mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x2, 0x100000002132, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xc812, r0, 0x0) clock_adjtime(0x0, &(0x7f0000000140)) 12:15:10 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x4000000008912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x3f) connect$inet(r1, &(0x7f0000000000), 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) getsockopt$inet_buf(r2, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) getsockopt$inet_buf(r1, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) 12:15:10 executing program 3: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000300), &(0x7f0000000380)=0x40) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x200440, 0x0) write$P9_RWRITE(r1, &(0x7f00000001c0)={0xb, 0x77, 0x1, 0x7ff}, 0xb) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/create\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x200) unshare(0x40000000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) epoll_create1(0x80000) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000200)={'nat\x00'}, &(0x7f00000002c0)=0x54) ioctl(r0, 0x0, &(0x7f0000000780)="d1866fd5df9f213c907a7e418c9f5b8b1d7b81aea9506e52c171ec2f8622139dbda19feba91013b48480d9294d184b3918830017de4743f7c0359a265ffd894ad0b6da0c45b302c7d1369150b4edd5d727bb830c910137874bebeb897083cee31027") ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000500)) 12:15:10 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xc) ptrace$setopts(0x4200, r1, 0x0, 0x0) 12:15:10 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x4000000008912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x3f) connect$inet(r1, &(0x7f0000000000), 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) getsockopt$inet_buf(r2, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) getsockopt$inet_buf(r1, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) 12:15:10 executing program 7: mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x2, 0x100000002132, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xc812, r0, 0x0) clock_adjtime(0x0, &(0x7f0000000140)) 12:15:10 executing program 6: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000300), &(0x7f0000000380)=0x40) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x200440, 0x0) write$P9_RWRITE(r1, &(0x7f00000001c0)={0xb, 0x77, 0x1, 0x7ff}, 0xb) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/create\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x200) unshare(0x40000000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) epoll_create1(0x80000) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000200)={'nat\x00'}, &(0x7f00000002c0)=0x54) ioctl(r0, 0x0, &(0x7f0000000780)="d1866fd5df9f213c907a7e418c9f5b8b1d7b81aea9506e52c171ec2f8622139dbda19feba91013b48480d9294d184b3918830017de4743f7c0359a265ffd894ad0b6da0c45b302c7d1369150b4edd5d727bb830c910137874bebeb897083cee31027") ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000500)) 12:15:10 executing program 0: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000300), &(0x7f0000000380)=0x40) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x200440, 0x0) write$P9_RWRITE(r1, &(0x7f00000001c0)={0xb, 0x77, 0x1, 0x7ff}, 0xb) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/create\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x200) unshare(0x40000000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) epoll_create1(0x80000) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000200)={'nat\x00'}, &(0x7f00000002c0)=0x54) ioctl(r0, 0x0, &(0x7f0000000780)="d1866fd5df9f213c907a7e418c9f5b8b1d7b81aea9506e52c171ec2f8622139dbda19feba91013b48480d9294d184b3918830017de4743f7c0359a265ffd894ad0b6da0c45b302c7d1369150b4edd5d727bb830c910137874bebeb897083cee31027") ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000500)) [ 105.300308] IPVS: Creating netns size=2536 id=30 12:15:11 executing program 1: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000300), &(0x7f0000000380)=0x40) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x200440, 0x0) write$P9_RWRITE(r1, &(0x7f00000001c0)={0xb, 0x77, 0x1, 0x7ff}, 0xb) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/create\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x200) unshare(0x40000000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) epoll_create1(0x80000) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000200)={'nat\x00'}, &(0x7f00000002c0)=0x54) ioctl(r0, 0x0, &(0x7f0000000780)="d1866fd5df9f213c907a7e418c9f5b8b1d7b81aea9506e52c171ec2f8622139dbda19feba91013b48480d9294d184b3918830017de4743f7c0359a265ffd894ad0b6da0c45b302c7d1369150b4edd5d727bb830c910137874bebeb897083cee31027") ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000500)) 12:15:11 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x4000000008912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x3f) connect$inet(r1, &(0x7f0000000000), 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) getsockopt$inet_buf(r2, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) getsockopt$inet_buf(r1, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) 12:15:11 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xc) ptrace$setopts(0x4200, r1, 0x0, 0x0) 12:15:11 executing program 5: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000300), &(0x7f0000000380)=0x40) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x200440, 0x0) write$P9_RWRITE(r1, &(0x7f00000001c0)={0xb, 0x77, 0x1, 0x7ff}, 0xb) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/create\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x200) unshare(0x40000000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) epoll_create1(0x80000) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000200)={'nat\x00'}, &(0x7f00000002c0)=0x54) ioctl(r0, 0x0, &(0x7f0000000780)="d1866fd5df9f213c907a7e418c9f5b8b1d7b81aea9506e52c171ec2f8622139dbda19feba91013b48480d9294d184b3918830017de4743f7c0359a265ffd894ad0b6da0c45b302c7d1369150b4edd5d727bb830c910137874bebeb897083cee31027") ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000500)) 12:15:11 executing program 7: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000300), &(0x7f0000000380)=0x40) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x200440, 0x0) write$P9_RWRITE(r1, &(0x7f00000001c0)={0xb, 0x77, 0x1, 0x7ff}, 0xb) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/create\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x200) unshare(0x40000000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) epoll_create1(0x80000) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000200)={'nat\x00'}, &(0x7f00000002c0)=0x54) ioctl(r0, 0x0, &(0x7f0000000780)="d1866fd5df9f213c907a7e418c9f5b8b1d7b81aea9506e52c171ec2f8622139dbda19feba91013b48480d9294d184b3918830017de4743f7c0359a265ffd894ad0b6da0c45b302c7d1369150b4edd5d727bb830c910137874bebeb897083cee31027") ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000500)) 12:15:11 executing program 3: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000300), &(0x7f0000000380)=0x40) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x200440, 0x0) write$P9_RWRITE(r1, &(0x7f00000001c0)={0xb, 0x77, 0x1, 0x7ff}, 0xb) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/create\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x200) unshare(0x40000000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) epoll_create1(0x80000) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000200)={'nat\x00'}, &(0x7f00000002c0)=0x54) ioctl(r0, 0x0, &(0x7f0000000780)="d1866fd5df9f213c907a7e418c9f5b8b1d7b81aea9506e52c171ec2f8622139dbda19feba91013b48480d9294d184b3918830017de4743f7c0359a265ffd894ad0b6da0c45b302c7d1369150b4edd5d727bb830c910137874bebeb897083cee31027") ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000500)) [ 105.374691] IPVS: Creating netns size=2536 id=31 12:15:11 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_mr_vif\x00') sendfile(r1, r2, &(0x7f00000000c0), 0x7ffffffe) 12:15:11 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x4000000008912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x3f) connect$inet(r1, &(0x7f0000000000), 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) getsockopt$inet_buf(r2, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) getsockopt$inet_buf(r1, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) 12:15:11 executing program 0: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000300), &(0x7f0000000380)=0x40) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x200440, 0x0) write$P9_RWRITE(r1, &(0x7f00000001c0)={0xb, 0x77, 0x1, 0x7ff}, 0xb) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/create\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x200) unshare(0x40000000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) epoll_create1(0x80000) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000200)={'nat\x00'}, &(0x7f00000002c0)=0x54) ioctl(r0, 0x0, &(0x7f0000000780)="d1866fd5df9f213c907a7e418c9f5b8b1d7b81aea9506e52c171ec2f8622139dbda19feba91013b48480d9294d184b3918830017de4743f7c0359a265ffd894ad0b6da0c45b302c7d1369150b4edd5d727bb830c910137874bebeb897083cee31027") ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000500)) 12:15:11 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140), 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @broadcast}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000003c0)='highspeed\x00', 0xa) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xff6c, 0x0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x7) r3 = dup2(r1, r2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000280)={'filter\x00'}, &(0x7f0000000380)=0x24) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f00000001c0)={'gretap0\x00'}) write$selinux_access(r3, &(0x7f00000002c0)={'system_u:object_r:chfn_exec_t:s0', 0x20, 'unconfined', 0x20, 0x5d2c5fe5}, 0x41) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='scalable\x00', 0x9) [ 105.461701] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=26226 sclass=netlink_route_socket pig=12340 comm=syz-executor4 [ 105.474706] pktgen: kernel_thread() failed for cpu 1 [ 105.474715] pktgen: Cannot create thread for cpu 1 (-4) [ 105.475586] IPVS: Creating netns size=2536 id=32 12:15:11 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_mr_vif\x00') sendfile(r1, r2, &(0x7f00000000c0), 0x7ffffffe) [ 105.484100] pktgen: kernel_thread() failed for cpu 0 [ 105.484108] pktgen: Cannot create thread for cpu 0 (-4) [ 105.484121] pktgen: kernel_thread() failed for cpu 1 [ 105.484127] pktgen: Cannot create thread for cpu 1 (-4) [ 105.484130] pktgen: Initialization failed for all threads [ 105.547887] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=26226 sclass=netlink_route_socket pig=12354 comm=syz-executor4 12:15:11 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140), 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @broadcast}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000003c0)='highspeed\x00', 0xa) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xff6c, 0x0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x7) r3 = dup2(r1, r2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000280)={'filter\x00'}, &(0x7f0000000380)=0x24) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f00000001c0)={'gretap0\x00'}) write$selinux_access(r3, &(0x7f00000002c0)={'system_u:object_r:chfn_exec_t:s0', 0x20, 'unconfined', 0x20, 0x5d2c5fe5}, 0x41) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='scalable\x00', 0x9) 12:15:11 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_mr_vif\x00') sendfile(r1, r2, &(0x7f00000000c0), 0x7ffffffe) [ 105.598274] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=26226 sclass=netlink_route_socket pig=12357 comm=syz-executor4 12:15:11 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140), 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @broadcast}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000003c0)='highspeed\x00', 0xa) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xff6c, 0x0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x7) r3 = dup2(r1, r2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000280)={'filter\x00'}, &(0x7f0000000380)=0x24) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f00000001c0)={'gretap0\x00'}) write$selinux_access(r3, &(0x7f00000002c0)={'system_u:object_r:chfn_exec_t:s0', 0x20, 'unconfined', 0x20, 0x5d2c5fe5}, 0x41) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='scalable\x00', 0x9) 12:15:11 executing program 6: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000300), &(0x7f0000000380)=0x40) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x200440, 0x0) write$P9_RWRITE(r1, &(0x7f00000001c0)={0xb, 0x77, 0x1, 0x7ff}, 0xb) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/create\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x200) unshare(0x40000000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) epoll_create1(0x80000) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000200)={'nat\x00'}, &(0x7f00000002c0)=0x54) ioctl(r0, 0x0, &(0x7f0000000780)="d1866fd5df9f213c907a7e418c9f5b8b1d7b81aea9506e52c171ec2f8622139dbda19feba91013b48480d9294d184b3918830017de4743f7c0359a265ffd894ad0b6da0c45b302c7d1369150b4edd5d727bb830c910137874bebeb897083cee31027") ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000500)) 12:15:11 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_mr_vif\x00') sendfile(r1, r2, &(0x7f00000000c0), 0x7ffffffe) [ 105.638721] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=26226 sclass=netlink_route_socket pig=12363 comm=syz-executor4 [ 105.689635] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=26226 sclass=netlink_route_socket pig=12372 comm=syz-executor4 [ 106.361158] pktgen: kernel_thread() failed for cpu 0 [ 106.366338] pktgen: Cannot create thread for cpu 0 (-4) [ 106.371704] pktgen: kernel_thread() failed for cpu 1 [ 106.376850] pktgen: Cannot create thread for cpu 1 (-4) [ 106.382201] pktgen: Initialization failed for all threads [ 106.506478] pktgen: kernel_thread() failed for cpu 0 [ 106.511614] pktgen: Cannot create thread for cpu 0 (-4) [ 106.520026] pktgen: kernel_thread() failed for cpu 1 [ 106.526144] pktgen: Cannot create thread for cpu 1 (-4) [ 106.531650] pktgen: Initialization failed for all threads 12:15:12 executing program 1: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000300), &(0x7f0000000380)=0x40) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x200440, 0x0) write$P9_RWRITE(r1, &(0x7f00000001c0)={0xb, 0x77, 0x1, 0x7ff}, 0xb) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/create\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x200) unshare(0x40000000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) epoll_create1(0x80000) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000200)={'nat\x00'}, &(0x7f00000002c0)=0x54) ioctl(r0, 0x0, &(0x7f0000000780)="d1866fd5df9f213c907a7e418c9f5b8b1d7b81aea9506e52c171ec2f8622139dbda19feba91013b48480d9294d184b3918830017de4743f7c0359a265ffd894ad0b6da0c45b302c7d1369150b4edd5d727bb830c910137874bebeb897083cee31027") ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000500)) 12:15:12 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140), 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @broadcast}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000003c0)='highspeed\x00', 0xa) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xff6c, 0x0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x7) r3 = dup2(r1, r2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000280)={'filter\x00'}, &(0x7f0000000380)=0x24) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f00000001c0)={'gretap0\x00'}) write$selinux_access(r3, &(0x7f00000002c0)={'system_u:object_r:chfn_exec_t:s0', 0x20, 'unconfined', 0x20, 0x5d2c5fe5}, 0x41) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='scalable\x00', 0x9) 12:15:12 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140), 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @broadcast}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000003c0)='highspeed\x00', 0xa) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xff6c, 0x0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x7) r3 = dup2(r1, r2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000280)={'filter\x00'}, &(0x7f0000000380)=0x24) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f00000001c0)={'gretap0\x00'}) write$selinux_access(r3, &(0x7f00000002c0)={'system_u:object_r:chfn_exec_t:s0', 0x20, 'unconfined', 0x20, 0x5d2c5fe5}, 0x41) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='scalable\x00', 0x9) 12:15:12 executing program 5: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000300), &(0x7f0000000380)=0x40) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x200440, 0x0) write$P9_RWRITE(r1, &(0x7f00000001c0)={0xb, 0x77, 0x1, 0x7ff}, 0xb) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/create\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x200) unshare(0x40000000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) epoll_create1(0x80000) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000200)={'nat\x00'}, &(0x7f00000002c0)=0x54) ioctl(r0, 0x0, &(0x7f0000000780)="d1866fd5df9f213c907a7e418c9f5b8b1d7b81aea9506e52c171ec2f8622139dbda19feba91013b48480d9294d184b3918830017de4743f7c0359a265ffd894ad0b6da0c45b302c7d1369150b4edd5d727bb830c910137874bebeb897083cee31027") ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000500)) [ 106.647144] pktgen: kernel_thread() failed for cpu 0 [ 106.656902] pktgen: Cannot create thread for cpu 0 (-4) [ 106.667516] pktgen: kernel_thread() failed for cpu 1 [ 106.687660] pktgen: Cannot create thread for cpu 1 (-4) [ 106.694810] pktgen: Initialization failed for all threads 12:15:12 executing program 7: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000300), &(0x7f0000000380)=0x40) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x200440, 0x0) write$P9_RWRITE(r1, &(0x7f00000001c0)={0xb, 0x77, 0x1, 0x7ff}, 0xb) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/create\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x200) unshare(0x40000000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) epoll_create1(0x80000) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000200)={'nat\x00'}, &(0x7f00000002c0)=0x54) ioctl(r0, 0x0, &(0x7f0000000780)="d1866fd5df9f213c907a7e418c9f5b8b1d7b81aea9506e52c171ec2f8622139dbda19feba91013b48480d9294d184b3918830017de4743f7c0359a265ffd894ad0b6da0c45b302c7d1369150b4edd5d727bb830c910137874bebeb897083cee31027") ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000500)) [ 106.806667] pktgen: kernel_thread() failed for cpu 0 [ 106.811798] pktgen: Cannot create thread for cpu 0 (-4) [ 106.820086] pktgen: kernel_thread() failed for cpu 1 [ 106.826696] pktgen: Cannot create thread for cpu 1 (-4) [ 106.835080] pktgen: Initialization failed for all threads 12:15:12 executing program 3: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000300), &(0x7f0000000380)=0x40) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x200440, 0x0) write$P9_RWRITE(r1, &(0x7f00000001c0)={0xb, 0x77, 0x1, 0x7ff}, 0xb) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/create\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x200) unshare(0x40000000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) epoll_create1(0x80000) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000200)={'nat\x00'}, &(0x7f00000002c0)=0x54) ioctl(r0, 0x0, &(0x7f0000000780)="d1866fd5df9f213c907a7e418c9f5b8b1d7b81aea9506e52c171ec2f8622139dbda19feba91013b48480d9294d184b3918830017de4743f7c0359a265ffd894ad0b6da0c45b302c7d1369150b4edd5d727bb830c910137874bebeb897083cee31027") ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000500)) 12:15:12 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140), 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @broadcast}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000003c0)='highspeed\x00', 0xa) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xff6c, 0x0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x7) r3 = dup2(r1, r2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000280)={'filter\x00'}, &(0x7f0000000380)=0x24) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f00000001c0)={'gretap0\x00'}) write$selinux_access(r3, &(0x7f00000002c0)={'system_u:object_r:chfn_exec_t:s0', 0x20, 'unconfined', 0x20, 0x5d2c5fe5}, 0x41) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='scalable\x00', 0x9) 12:15:12 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140), 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @broadcast}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000003c0)='highspeed\x00', 0xa) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xff6c, 0x0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x7) r3 = dup2(r1, r2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000280)={'filter\x00'}, &(0x7f0000000380)=0x24) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f00000001c0)={'gretap0\x00'}) write$selinux_access(r3, &(0x7f00000002c0)={'system_u:object_r:chfn_exec_t:s0', 0x20, 'unconfined', 0x20, 0x5d2c5fe5}, 0x41) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='scalable\x00', 0x9) [ 106.957211] pktgen: kernel_thread() failed for cpu 0 [ 106.962325] pktgen: Cannot create thread for cpu 0 (-4) [ 106.976227] pktgen: kernel_thread() failed for cpu 1 [ 106.982910] pktgen: Cannot create thread for cpu 1 (-4) [ 106.998721] pktgen: Initialization failed for all threads 12:15:12 executing program 0: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000300), &(0x7f0000000380)=0x40) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x200440, 0x0) write$P9_RWRITE(r1, &(0x7f00000001c0)={0xb, 0x77, 0x1, 0x7ff}, 0xb) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/create\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x200) unshare(0x40000000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) epoll_create1(0x80000) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000200)={'nat\x00'}, &(0x7f00000002c0)=0x54) ioctl(r0, 0x0, &(0x7f0000000780)="d1866fd5df9f213c907a7e418c9f5b8b1d7b81aea9506e52c171ec2f8622139dbda19feba91013b48480d9294d184b3918830017de4743f7c0359a265ffd894ad0b6da0c45b302c7d1369150b4edd5d727bb830c910137874bebeb897083cee31027") ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000500)) 12:15:12 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140), 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @broadcast}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000003c0)='highspeed\x00', 0xa) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xff6c, 0x0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x7) r3 = dup2(r1, r2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000280)={'filter\x00'}, &(0x7f0000000380)=0x24) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f00000001c0)={'gretap0\x00'}) write$selinux_access(r3, &(0x7f00000002c0)={'system_u:object_r:chfn_exec_t:s0', 0x20, 'unconfined', 0x20, 0x5d2c5fe5}, 0x41) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='scalable\x00', 0x9) 12:15:12 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140), 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @broadcast}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000003c0)='highspeed\x00', 0xa) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xff6c, 0x0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x7) r3 = dup2(r1, r2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000280)={'filter\x00'}, &(0x7f0000000380)=0x24) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f00000001c0)={'gretap0\x00'}) write$selinux_access(r3, &(0x7f00000002c0)={'system_u:object_r:chfn_exec_t:s0', 0x20, 'unconfined', 0x20, 0x5d2c5fe5}, 0x41) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='scalable\x00', 0x9) 12:15:12 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140), 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @broadcast}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000003c0)='highspeed\x00', 0xa) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xff6c, 0x0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x7) r3 = dup2(r1, r2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000280)={'filter\x00'}, &(0x7f0000000380)=0x24) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f00000001c0)={'gretap0\x00'}) write$selinux_access(r3, &(0x7f00000002c0)={'system_u:object_r:chfn_exec_t:s0', 0x20, 'unconfined', 0x20, 0x5d2c5fe5}, 0x41) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='scalable\x00', 0x9) 12:15:12 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140), 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @broadcast}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000003c0)='highspeed\x00', 0xa) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xff6c, 0x0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x7) r3 = dup2(r1, r2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000280)={'filter\x00'}, &(0x7f0000000380)=0x24) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f00000001c0)={'gretap0\x00'}) write$selinux_access(r3, &(0x7f00000002c0)={'system_u:object_r:chfn_exec_t:s0', 0x20, 'unconfined', 0x20, 0x5d2c5fe5}, 0x41) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='scalable\x00', 0x9) [ 107.117178] pktgen: kernel_thread() failed for cpu 0 [ 107.122315] pktgen: Cannot create thread for cpu 0 (-4) [ 107.144861] pktgen: kernel_thread() failed for cpu 1 [ 107.155861] pktgen: Cannot create thread for cpu 1 (-4) 12:15:12 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140), 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @broadcast}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000003c0)='highspeed\x00', 0xa) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xff6c, 0x0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x7) r3 = dup2(r1, r2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000280)={'filter\x00'}, &(0x7f0000000380)=0x24) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f00000001c0)={'gretap0\x00'}) write$selinux_access(r3, &(0x7f00000002c0)={'system_u:object_r:chfn_exec_t:s0', 0x20, 'unconfined', 0x20, 0x5d2c5fe5}, 0x41) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='scalable\x00', 0x9) [ 107.168223] pktgen: Initialization failed for all threads 12:15:13 executing program 6: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000300), &(0x7f0000000380)=0x40) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x200440, 0x0) write$P9_RWRITE(r1, &(0x7f00000001c0)={0xb, 0x77, 0x1, 0x7ff}, 0xb) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/create\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x200) unshare(0x40000000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) epoll_create1(0x80000) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000200)={'nat\x00'}, &(0x7f00000002c0)=0x54) ioctl(r0, 0x0, &(0x7f0000000780)="d1866fd5df9f213c907a7e418c9f5b8b1d7b81aea9506e52c171ec2f8622139dbda19feba91013b48480d9294d184b3918830017de4743f7c0359a265ffd894ad0b6da0c45b302c7d1369150b4edd5d727bb830c910137874bebeb897083cee31027") ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000500)) 12:15:13 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140), 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @broadcast}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000003c0)='highspeed\x00', 0xa) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xff6c, 0x0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x7) r3 = dup2(r1, r2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000280)={'filter\x00'}, &(0x7f0000000380)=0x24) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f00000001c0)={'gretap0\x00'}) write$selinux_access(r3, &(0x7f00000002c0)={'system_u:object_r:chfn_exec_t:s0', 0x20, 'unconfined', 0x20, 0x5d2c5fe5}, 0x41) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='scalable\x00', 0x9) [ 108.473630] pktgen: kernel_thread() failed for cpu 0 [ 108.478800] pktgen: Cannot create thread for cpu 0 (-4) [ 108.484159] pktgen: kernel_thread() failed for cpu 1 [ 108.489527] pktgen: Cannot create thread for cpu 1 (-4) [ 108.494878] pktgen: Initialization failed for all threads [ 108.627222] pktgen: kernel_thread() failed for cpu 0 [ 108.632341] pktgen: Cannot create thread for cpu 0 (-4) [ 108.641966] pktgen: kernel_thread() failed for cpu 1 [ 108.647496] pktgen: Cannot create thread for cpu 1 (-4) [ 108.652895] pktgen: Initialization failed for all threads 12:15:14 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140), 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @broadcast}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000003c0)='highspeed\x00', 0xa) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xff6c, 0x0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x7) r3 = dup2(r1, r2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000280)={'filter\x00'}, &(0x7f0000000380)=0x24) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f00000001c0)={'gretap0\x00'}) write$selinux_access(r3, &(0x7f00000002c0)={'system_u:object_r:chfn_exec_t:s0', 0x20, 'unconfined', 0x20, 0x5d2c5fe5}, 0x41) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='scalable\x00', 0x9) 12:15:14 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140), 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @broadcast}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000003c0)='highspeed\x00', 0xa) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xff6c, 0x0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x7) r3 = dup2(r1, r2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000280)={'filter\x00'}, &(0x7f0000000380)=0x24) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f00000001c0)={'gretap0\x00'}) write$selinux_access(r3, &(0x7f00000002c0)={'system_u:object_r:chfn_exec_t:s0', 0x20, 'unconfined', 0x20, 0x5d2c5fe5}, 0x41) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='scalable\x00', 0x9) 12:15:14 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_mr_vif\x00') sendfile(r1, r2, &(0x7f00000000c0), 0x7ffffffe) 12:15:14 executing program 5: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000300), &(0x7f0000000380)=0x40) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x200440, 0x0) write$P9_RWRITE(r1, &(0x7f00000001c0)={0xb, 0x77, 0x1, 0x7ff}, 0xb) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/create\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x200) unshare(0x40000000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) epoll_create1(0x80000) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000200)={'nat\x00'}, &(0x7f00000002c0)=0x54) ioctl(r0, 0x0, &(0x7f0000000780)="d1866fd5df9f213c907a7e418c9f5b8b1d7b81aea9506e52c171ec2f8622139dbda19feba91013b48480d9294d184b3918830017de4743f7c0359a265ffd894ad0b6da0c45b302c7d1369150b4edd5d727bb830c910137874bebeb897083cee31027") ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000500)) [ 108.786986] pktgen: kernel_thread() failed for cpu 0 [ 108.792117] pktgen: Cannot create thread for cpu 0 (-4) [ 108.817947] pktgen: kernel_thread() failed for cpu 1 [ 108.831302] pktgen: Cannot create thread for cpu 1 (-4) [ 108.837168] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=26226 sclass=netlink_route_socket pig=12456 comm=syz-executor1 [ 108.866478] pktgen: Initialization failed for all threads 12:15:14 executing program 7: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000300), &(0x7f0000000380)=0x40) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x200440, 0x0) write$P9_RWRITE(r1, &(0x7f00000001c0)={0xb, 0x77, 0x1, 0x7ff}, 0xb) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/create\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x200) unshare(0x40000000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) epoll_create1(0x80000) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000200)={'nat\x00'}, &(0x7f00000002c0)=0x54) ioctl(r0, 0x0, &(0x7f0000000780)="d1866fd5df9f213c907a7e418c9f5b8b1d7b81aea9506e52c171ec2f8622139dbda19feba91013b48480d9294d184b3918830017de4743f7c0359a265ffd894ad0b6da0c45b302c7d1369150b4edd5d727bb830c910137874bebeb897083cee31027") ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000500)) [ 108.996407] pktgen: kernel_thread() failed for cpu 0 [ 109.001507] pktgen: Cannot create thread for cpu 0 (-4) [ 109.009478] pktgen: kernel_thread() failed for cpu 1 [ 109.018119] pktgen: Cannot create thread for cpu 1 (-4) [ 109.024338] pktgen: Initialization failed for all threads 12:15:14 executing program 4: openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000014c0)={@mcast2, 0x0, 0x2, 0x0, 0xe, 0x0, 0x0, 0x3}, 0x20) 12:15:14 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140), 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @broadcast}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000003c0)='highspeed\x00', 0xa) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xff6c, 0x0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x7) r3 = dup2(r1, r2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000280)={'filter\x00'}, &(0x7f0000000380)=0x24) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f00000001c0)={'gretap0\x00'}) write$selinux_access(r3, &(0x7f00000002c0)={'system_u:object_r:chfn_exec_t:s0', 0x20, 'unconfined', 0x20, 0x5d2c5fe5}, 0x41) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='scalable\x00', 0x9) 12:15:14 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_mr_vif\x00') sendfile(r1, r2, &(0x7f00000000c0), 0x7ffffffe) [ 109.148202] pktgen: kernel_thread() failed for cpu 0 [ 109.153312] pktgen: Cannot create thread for cpu 0 (-4) [ 109.174011] pktgen: kernel_thread() failed for cpu 1 [ 109.174726] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=26226 sclass=netlink_route_socket pig=12473 comm=syz-executor1 [ 109.202206] pktgen: Cannot create thread for cpu 1 (-4) [ 109.208944] pktgen: Initialization failed for all threads 12:15:15 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_mr_vif\x00') sendfile(r1, r2, &(0x7f00000000c0), 0x7ffffffe) 12:15:15 executing program 3: mknod$loop(&(0x7f0000000180)='./file0\x00', 0xc000, 0xffffffffffffffff) truncate(&(0x7f0000000100)='./file0\x00', 0x0) 12:15:15 executing program 2: syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000480)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025c3f0a00145f8f764070") r1 = open$dir(&(0x7f00000004c0)='./file0\x00', 0x9190be7703d9cf0f, 0x0) r2 = open$dir(&(0x7f0000000540)='./file0\x00', 0x0, 0x0) linkat(r1, &(0x7f0000000500)='\x00', r2, &(0x7f0000000580)='./file0\x00', 0x1400) 12:15:15 executing program 4: openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000014c0)={@mcast2, 0x0, 0x2, 0x0, 0xe, 0x0, 0x0, 0x3}, 0x20) 12:15:15 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000001c0)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') readv(r1, &(0x7f0000000580)=[{&(0x7f0000000480)=""/253, 0xfd}], 0x1) 12:15:15 executing program 3: mknod$loop(&(0x7f0000000180)='./file0\x00', 0xc000, 0xffffffffffffffff) truncate(&(0x7f0000000100)='./file0\x00', 0x0) [ 109.297226] pktgen: kernel_thread() failed for cpu 0 [ 109.302342] pktgen: Cannot create thread for cpu 0 (-4) [ 109.307959] pktgen: kernel_thread() failed for cpu 1 [ 109.313120] pktgen: Cannot create thread for cpu 1 (-4) [ 109.323574] pktgen: Initialization failed for all threads [ 109.334152] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=26226 sclass=netlink_route_socket pig=12493 comm=syz-executor1 [ 109.339307] ISOFS: Unable to identify CD-ROM format. [ 109.398809] ISOFS: Unable to identify CD-ROM format. 12:15:15 executing program 2: syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000480)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025c3f0a00145f8f764070") r1 = open$dir(&(0x7f00000004c0)='./file0\x00', 0x9190be7703d9cf0f, 0x0) r2 = open$dir(&(0x7f0000000540)='./file0\x00', 0x0, 0x0) linkat(r1, &(0x7f0000000500)='\x00', r2, &(0x7f0000000580)='./file0\x00', 0x1400) 12:15:15 executing program 4: openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000014c0)={@mcast2, 0x0, 0x2, 0x0, 0xe, 0x0, 0x0, 0x3}, 0x20) 12:15:15 executing program 1: mknod$loop(&(0x7f0000000180)='./file0\x00', 0xc000, 0xffffffffffffffff) truncate(&(0x7f0000000100)='./file0\x00', 0x0) 12:15:15 executing program 3: mknod$loop(&(0x7f0000000180)='./file0\x00', 0xc000, 0xffffffffffffffff) truncate(&(0x7f0000000100)='./file0\x00', 0x0) 12:15:15 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000001c0)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') readv(r1, &(0x7f0000000580)=[{&(0x7f0000000480)=""/253, 0xfd}], 0x1) [ 109.534368] ISOFS: Unable to identify CD-ROM format. [ 109.561130] IPVS: Creating netns size=2536 id=33 12:15:15 executing program 3: mknod$loop(&(0x7f0000000180)='./file0\x00', 0xc000, 0xffffffffffffffff) truncate(&(0x7f0000000100)='./file0\x00', 0x0) [ 109.661596] IPVS: Creating netns size=2536 id=34 12:15:15 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000001c0)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') readv(r1, &(0x7f0000000580)=[{&(0x7f0000000480)=""/253, 0xfd}], 0x1) 12:15:15 executing program 4: openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000014c0)={@mcast2, 0x0, 0x2, 0x0, 0xe, 0x0, 0x0, 0x3}, 0x20) 12:15:15 executing program 6: syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000480)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025c3f0a00145f8f764070") r1 = open$dir(&(0x7f00000004c0)='./file0\x00', 0x9190be7703d9cf0f, 0x0) r2 = open$dir(&(0x7f0000000540)='./file0\x00', 0x0, 0x0) linkat(r1, &(0x7f0000000500)='\x00', r2, &(0x7f0000000580)='./file0\x00', 0x1400) 12:15:15 executing program 1: mknod$loop(&(0x7f0000000180)='./file0\x00', 0xc000, 0xffffffffffffffff) truncate(&(0x7f0000000100)='./file0\x00', 0x0) 12:15:15 executing program 2: syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000480)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025c3f0a00145f8f764070") r1 = open$dir(&(0x7f00000004c0)='./file0\x00', 0x9190be7703d9cf0f, 0x0) r2 = open$dir(&(0x7f0000000540)='./file0\x00', 0x0, 0x0) linkat(r1, &(0x7f0000000500)='\x00', r2, &(0x7f0000000580)='./file0\x00', 0x1400) 12:15:15 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000001c0)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') readv(r1, &(0x7f0000000580)=[{&(0x7f0000000480)=""/253, 0xfd}], 0x1) 12:15:15 executing program 5: syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000480)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025c3f0a00145f8f764070") r1 = open$dir(&(0x7f00000004c0)='./file0\x00', 0x9190be7703d9cf0f, 0x0) r2 = open$dir(&(0x7f0000000540)='./file0\x00', 0x0, 0x0) linkat(r1, &(0x7f0000000500)='\x00', r2, &(0x7f0000000580)='./file0\x00', 0x1400) 12:15:15 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000001c0)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') readv(r1, &(0x7f0000000580)=[{&(0x7f0000000480)=""/253, 0xfd}], 0x1) 12:15:15 executing program 1: mknod$loop(&(0x7f0000000180)='./file0\x00', 0xc000, 0xffffffffffffffff) truncate(&(0x7f0000000100)='./file0\x00', 0x0) 12:15:15 executing program 4: open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000003000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000000140)) [ 109.734454] ISOFS: Unable to identify CD-ROM format. 12:15:15 executing program 1: r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0xdf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)="6370752635213eb8eaea210000039cd30e35cca01d3d020a1c60666f8dcc6d5c76fd2e9e09626b31deea1b0da884f43b81b62cd5b4223726b5797482fb1d83e6f82e2d6d0af3b128ca38e7590b4383bad73ff09764e96044016998d48b6ca585457e80de2c4b099a06ef2b72590cf82c59249a74f41af3d61afdd00427799b7ce4b70845ed2000004000000000253e4d4df598be5e3d710f70013200bbbe9d7235af657010520b26afa8247f3756ed4c4a34cf9040d5540acac2865fc1cf8502831f8de97482f4317a77b7e66f88a5e3e7476378c091498d") 12:15:15 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000001c0)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') readv(r1, &(0x7f0000000580)=[{&(0x7f0000000480)=""/253, 0xfd}], 0x1) 12:15:15 executing program 4: open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000003000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000000140)) 12:15:15 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000001c0)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') readv(r1, &(0x7f0000000580)=[{&(0x7f0000000480)=""/253, 0xfd}], 0x1) 12:15:15 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000001c0)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') readv(r1, &(0x7f0000000580)=[{&(0x7f0000000480)=""/253, 0xfd}], 0x1) [ 109.807973] ISOFS: Unable to identify CD-ROM format. 12:15:15 executing program 5: syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000480)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025c3f0a00145f8f764070") r1 = open$dir(&(0x7f00000004c0)='./file0\x00', 0x9190be7703d9cf0f, 0x0) r2 = open$dir(&(0x7f0000000540)='./file0\x00', 0x0, 0x0) linkat(r1, &(0x7f0000000500)='\x00', r2, &(0x7f0000000580)='./file0\x00', 0x1400) 12:15:15 executing program 1: r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0xdf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)="6370752635213eb8eaea210000039cd30e35cca01d3d020a1c60666f8dcc6d5c76fd2e9e09626b31deea1b0da884f43b81b62cd5b4223726b5797482fb1d83e6f82e2d6d0af3b128ca38e7590b4383bad73ff09764e96044016998d48b6ca585457e80de2c4b099a06ef2b72590cf82c59249a74f41af3d61afdd00427799b7ce4b70845ed2000004000000000253e4d4df598be5e3d710f70013200bbbe9d7235af657010520b26afa8247f3756ed4c4a34cf9040d5540acac2865fc1cf8502831f8de97482f4317a77b7e66f88a5e3e7476378c091498d") [ 109.854658] ISOFS: Unable to identify CD-ROM format. 12:15:15 executing program 0: capset(&(0x7f000015eff8)={0x19980330}, &(0x7f000053a000)) prctl$setmm(0x23, 0x0, &(0x7f0000ffb000/0x4000)=nil) [ 109.967488] ISOFS: Unable to identify CD-ROM format. 12:15:15 executing program 6: syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000480)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025c3f0a00145f8f764070") r1 = open$dir(&(0x7f00000004c0)='./file0\x00', 0x9190be7703d9cf0f, 0x0) r2 = open$dir(&(0x7f0000000540)='./file0\x00', 0x0, 0x0) linkat(r1, &(0x7f0000000500)='\x00', r2, &(0x7f0000000580)='./file0\x00', 0x1400) 12:15:15 executing program 4: open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000003000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000000140)) 12:15:15 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000001c0)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') readv(r1, &(0x7f0000000580)=[{&(0x7f0000000480)=""/253, 0xfd}], 0x1) 12:15:15 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000001c0)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') readv(r1, &(0x7f0000000580)=[{&(0x7f0000000480)=""/253, 0xfd}], 0x1) 12:15:15 executing program 2: syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000480)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025c3f0a00145f8f764070") r1 = open$dir(&(0x7f00000004c0)='./file0\x00', 0x9190be7703d9cf0f, 0x0) r2 = open$dir(&(0x7f0000000540)='./file0\x00', 0x0, 0x0) linkat(r1, &(0x7f0000000500)='\x00', r2, &(0x7f0000000580)='./file0\x00', 0x1400) 12:15:15 executing program 1: r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0xdf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)="6370752635213eb8eaea210000039cd30e35cca01d3d020a1c60666f8dcc6d5c76fd2e9e09626b31deea1b0da884f43b81b62cd5b4223726b5797482fb1d83e6f82e2d6d0af3b128ca38e7590b4383bad73ff09764e96044016998d48b6ca585457e80de2c4b099a06ef2b72590cf82c59249a74f41af3d61afdd00427799b7ce4b70845ed2000004000000000253e4d4df598be5e3d710f70013200bbbe9d7235af657010520b26afa8247f3756ed4c4a34cf9040d5540acac2865fc1cf8502831f8de97482f4317a77b7e66f88a5e3e7476378c091498d") 12:15:15 executing program 0: capset(&(0x7f000015eff8)={0x19980330}, &(0x7f000053a000)) prctl$setmm(0x23, 0x0, &(0x7f0000ffb000/0x4000)=nil) 12:15:15 executing program 0: capset(&(0x7f000015eff8)={0x19980330}, &(0x7f000053a000)) prctl$setmm(0x23, 0x0, &(0x7f0000ffb000/0x4000)=nil) [ 109.974799] capability: warning: `syz-executor0' uses 32-bit capabilities (legacy support in use) 12:15:15 executing program 4: open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000003000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000000140)) 12:15:15 executing program 3: capset(&(0x7f000015eff8)={0x19980330}, &(0x7f000053a000)) prctl$setmm(0x23, 0x0, &(0x7f0000ffb000/0x4000)=nil) 12:15:15 executing program 7: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000180)="025c3f0a00145f8f764070") ppoll(&(0x7f0000000140)=[{r0}, {r1, 0x200}, {r1}], 0x3, &(0x7f0000000280)={0x77359400}, &(0x7f00000002c0), 0x8) [ 110.047926] ISOFS: Unable to identify CD-ROM format. 12:15:15 executing program 1: r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0xdf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)="6370752635213eb8eaea210000039cd30e35cca01d3d020a1c60666f8dcc6d5c76fd2e9e09626b31deea1b0da884f43b81b62cd5b4223726b5797482fb1d83e6f82e2d6d0af3b128ca38e7590b4383bad73ff09764e96044016998d48b6ca585457e80de2c4b099a06ef2b72590cf82c59249a74f41af3d61afdd00427799b7ce4b70845ed2000004000000000253e4d4df598be5e3d710f70013200bbbe9d7235af657010520b26afa8247f3756ed4c4a34cf9040d5540acac2865fc1cf8502831f8de97482f4317a77b7e66f88a5e3e7476378c091498d") 12:15:15 executing program 3: capset(&(0x7f000015eff8)={0x19980330}, &(0x7f000053a000)) prctl$setmm(0x23, 0x0, &(0x7f0000ffb000/0x4000)=nil) [ 110.144988] ISOFS: Unable to identify CD-ROM format. 12:15:15 executing program 5: syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000480)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025c3f0a00145f8f764070") r1 = open$dir(&(0x7f00000004c0)='./file0\x00', 0x9190be7703d9cf0f, 0x0) r2 = open$dir(&(0x7f0000000540)='./file0\x00', 0x0, 0x0) linkat(r1, &(0x7f0000000500)='\x00', r2, &(0x7f0000000580)='./file0\x00', 0x1400) 12:15:15 executing program 3: capset(&(0x7f000015eff8)={0x19980330}, &(0x7f000053a000)) prctl$setmm(0x23, 0x0, &(0x7f0000ffb000/0x4000)=nil) 12:15:15 executing program 7: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000180)="025c3f0a00145f8f764070") ppoll(&(0x7f0000000140)=[{r0}, {r1, 0x200}, {r1}], 0x3, &(0x7f0000000280)={0x77359400}, &(0x7f00000002c0), 0x8) 12:15:16 executing program 6: syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000480)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025c3f0a00145f8f764070") r1 = open$dir(&(0x7f00000004c0)='./file0\x00', 0x9190be7703d9cf0f, 0x0) r2 = open$dir(&(0x7f0000000540)='./file0\x00', 0x0, 0x0) linkat(r1, &(0x7f0000000500)='\x00', r2, &(0x7f0000000580)='./file0\x00', 0x1400) 12:15:16 executing program 0: capset(&(0x7f000015eff8)={0x19980330}, &(0x7f000053a000)) prctl$setmm(0x23, 0x0, &(0x7f0000ffb000/0x4000)=nil) 12:15:16 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") unshare(0x2000400) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000000000), 0x4) 12:15:16 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) write(r1, &(0x7f0000000080)="d0", 0x1) tkill(r0, 0x13) sendmmsg(r2, &(0x7f00000006c0)=[{{&(0x7f0000000340)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000480)='@', 0x1}], 0x1, &(0x7f0000000540)}}], 0x1, 0xd4) 12:15:16 executing program 1: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000640)='./file0\x00', 0xe803, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b660800666174000204010a0200027400f8000000000283224ea4a84b5494fab2", 0x25}], 0x0, &(0x7f0000000000)={[{@fat=@umask={'umask'}}]}) 12:15:16 executing program 7: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000180)="025c3f0a00145f8f764070") ppoll(&(0x7f0000000140)=[{r0}, {r1, 0x200}, {r1}], 0x3, &(0x7f0000000280)={0x77359400}, &(0x7f00000002c0), 0x8) 12:15:16 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x400, 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @loopback}, 0x10) 12:15:16 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x48, &(0x7f0000000180)={{{@in6=@mcast2, @in=@multicast1}}, {{@in=@rand_addr}, 0x0, @in=@loopback}}, 0xe8) 12:15:16 executing program 7: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000180)="025c3f0a00145f8f764070") ppoll(&(0x7f0000000140)=[{r0}, {r1, 0x200}, {r1}], 0x3, &(0x7f0000000280)={0x77359400}, &(0x7f00000002c0), 0x8) 12:15:16 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") unshare(0x2000400) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000000000), 0x4) 12:15:16 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x400, 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @loopback}, 0x10) 12:15:16 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x48, &(0x7f0000000180)={{{@in6=@mcast2, @in=@multicast1}}, {{@in=@rand_addr}, 0x0, @in=@loopback}}, 0xe8) [ 110.283854] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 110.296708] ISOFS: Unable to identify CD-ROM format. 12:15:16 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") unshare(0x2000400) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000000000), 0x4) 12:15:16 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x400, 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @loopback}, 0x10) [ 110.348372] ISOFS: Unable to identify CD-ROM format. 12:15:16 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x400, 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @loopback}, 0x10) 12:15:16 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") unshare(0x2000400) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000000000), 0x4) 12:15:16 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x400, 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @loopback}, 0x10) 12:15:16 executing program 1: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000640)='./file0\x00', 0xe803, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b660800666174000204010a0200027400f8000000000283224ea4a84b5494fab2", 0x25}], 0x0, &(0x7f0000000000)={[{@fat=@umask={'umask'}}]}) 12:15:16 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x48, &(0x7f0000000180)={{{@in6=@mcast2, @in=@multicast1}}, {{@in=@rand_addr}, 0x0, @in=@loopback}}, 0xe8) [ 110.550360] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 12:15:16 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") unshare(0x2000400) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000000000), 0x4) 12:15:16 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") unshare(0x2000400) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000000000), 0x4) 12:15:16 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x400, 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @loopback}, 0x10) 12:15:16 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x400, 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @loopback}, 0x10) 12:15:16 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") unshare(0x2000400) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000000000), 0x4) 12:15:16 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x48, &(0x7f0000000180)={{{@in6=@mcast2, @in=@multicast1}}, {{@in=@rand_addr}, 0x0, @in=@loopback}}, 0xe8) 12:15:16 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) write(r1, &(0x7f0000000080)="d0", 0x1) tkill(r0, 0x13) sendmmsg(r2, &(0x7f00000006c0)=[{{&(0x7f0000000340)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000480)='@', 0x1}], 0x1, &(0x7f0000000540)}}], 0x1, 0xd4) 12:15:16 executing program 1: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000640)='./file0\x00', 0xe803, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b660800666174000204010a0200027400f8000000000283224ea4a84b5494fab2", 0x25}], 0x0, &(0x7f0000000000)={[{@fat=@umask={'umask'}}]}) 12:15:16 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) write(r1, &(0x7f0000000080)="d0", 0x1) tkill(r0, 0x13) sendmmsg(r2, &(0x7f00000006c0)=[{{&(0x7f0000000340)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000480)='@', 0x1}], 0x1, &(0x7f0000000540)}}], 0x1, 0xd4) 12:15:16 executing program 7: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) write(r1, &(0x7f0000000080)="d0", 0x1) tkill(r0, 0x13) sendmmsg(r2, &(0x7f00000006c0)=[{{&(0x7f0000000340)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000480)='@', 0x1}], 0x1, &(0x7f0000000540)}}], 0x1, 0xd4) 12:15:16 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) write(r1, &(0x7f0000000080)="d0", 0x1) tkill(r0, 0x13) sendmmsg(r2, &(0x7f00000006c0)=[{{&(0x7f0000000340)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000480)='@', 0x1}], 0x1, &(0x7f0000000540)}}], 0x1, 0xd4) 12:15:16 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") unshare(0x2000400) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000000000), 0x4) 12:15:16 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") unshare(0x2000400) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000000000), 0x4) 12:15:16 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") unshare(0x2000400) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000000000), 0x4) [ 111.101563] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 12:15:16 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") unshare(0x2000400) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000000000), 0x4) 12:15:16 executing program 1: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000640)='./file0\x00', 0xe803, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b660800666174000204010a0200027400f8000000000283224ea4a84b5494fab2", 0x25}], 0x0, &(0x7f0000000000)={[{@fat=@umask={'umask'}}]}) 12:15:16 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") unshare(0x2000400) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000000000), 0x4) 12:15:16 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") unshare(0x2000400) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000000000), 0x4) 12:15:17 executing program 6: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) write(r1, &(0x7f0000000080)="d0", 0x1) tkill(r0, 0x13) sendmmsg(r2, &(0x7f00000006c0)=[{{&(0x7f0000000340)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000480)='@', 0x1}], 0x1, &(0x7f0000000540)}}], 0x1, 0xd4) 12:15:17 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) write(r1, &(0x7f0000000080)="d0", 0x1) tkill(r0, 0x13) sendmmsg(r2, &(0x7f00000006c0)=[{{&(0x7f0000000340)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000480)='@', 0x1}], 0x1, &(0x7f0000000540)}}], 0x1, 0xd4) 12:15:17 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f000000ac80)=[{{&(0x7f0000001240)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000001600), 0x0, &(0x7f0000001640)}}, {{0x0, 0x0, &(0x7f0000002bc0), 0x0, &(0x7f0000000040)=[{0x28, 0x29, 0x2, "4bc333b81b8776f310863be08e4068346a"}], 0x28}}], 0x2, 0x0) INIT: Id "5" respawning too fast: disabled for 5 minutes 12:15:17 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) write(r1, &(0x7f0000000080)="d0", 0x1) tkill(r0, 0x13) sendmmsg(r2, &(0x7f00000006c0)=[{{&(0x7f0000000340)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000480)='@', 0x1}], 0x1, &(0x7f0000000540)}}], 0x1, 0xd4) INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disa[ 111.352515] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) bled for 5 minutes INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes 12:15:17 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) write(r1, &(0x7f0000000080)="d0", 0x1) tkill(r0, 0x13) sendmmsg(r2, &(0x7f00000006c0)=[{{&(0x7f0000000340)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000480)='@', 0x1}], 0x1, &(0x7f0000000540)}}], 0x1, 0xd4) 12:15:17 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f000000ac80)=[{{&(0x7f0000001240)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000001600), 0x0, &(0x7f0000001640)}}, {{0x0, 0x0, &(0x7f0000002bc0), 0x0, &(0x7f0000000040)=[{0x28, 0x29, 0x2, "4bc333b81b8776f310863be08e4068346a"}], 0x28}}], 0x2, 0x0) 12:15:17 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) write(r1, &(0x7f0000000080)="d0", 0x1) tkill(r0, 0x13) sendmmsg(r2, &(0x7f00000006c0)=[{{&(0x7f0000000340)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000480)='@', 0x1}], 0x1, &(0x7f0000000540)}}], 0x1, 0xd4) 12:15:17 executing program 7: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) write(r1, &(0x7f0000000080)="d0", 0x1) tkill(r0, 0x13) sendmmsg(r2, &(0x7f00000006c0)=[{{&(0x7f0000000340)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000480)='@', 0x1}], 0x1, &(0x7f0000000540)}}], 0x1, 0xd4) 12:15:17 executing program 1: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfd, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r0, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') 12:15:17 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f000000ac80)=[{{&(0x7f0000001240)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000001600), 0x0, &(0x7f0000001640)}}, {{0x0, 0x0, &(0x7f0000002bc0), 0x0, &(0x7f0000000040)=[{0x28, 0x29, 0x2, "4bc333b81b8776f310863be08e4068346a"}], 0x28}}], 0x2, 0x0) 12:15:17 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f000000ac80)=[{{&(0x7f0000001240)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000001600), 0x0, &(0x7f0000001640)}}, {{0x0, 0x0, &(0x7f0000002bc0), 0x0, &(0x7f0000000040)=[{0x28, 0x29, 0x2, "4bc333b81b8776f310863be08e4068346a"}], 0x28}}], 0x2, 0x0) 12:15:17 executing program 4: keyctl$reject(0x13, 0x0, 0x0, 0x204, 0x0) 12:15:17 executing program 4: keyctl$reject(0x13, 0x0, 0x0, 0x204, 0x0) 12:15:17 executing program 4: keyctl$reject(0x13, 0x0, 0x0, 0x204, 0x0) 12:15:17 executing program 4: keyctl$reject(0x13, 0x0, 0x0, 0x204, 0x0) 12:15:17 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lchown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ATTR(r0, &(0x7f0000000680)={0x78, 0x0, 0x2, {0x800000000000, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x78) 12:15:17 executing program 6: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) write(r1, &(0x7f0000000080)="d0", 0x1) tkill(r0, 0x13) sendmmsg(r2, &(0x7f00000006c0)=[{{&(0x7f0000000340)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000480)='@', 0x1}], 0x1, &(0x7f0000000540)}}], 0x1, 0xd4) 12:15:17 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) write(r1, &(0x7f0000000080)="d0", 0x1) tkill(r0, 0x13) sendmmsg(r2, &(0x7f00000006c0)=[{{&(0x7f0000000340)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000480)='@', 0x1}], 0x1, &(0x7f0000000540)}}], 0x1, 0xd4) 12:15:17 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) write(r1, &(0x7f0000000080)="d0", 0x1) tkill(r0, 0x13) sendmmsg(r2, &(0x7f00000006c0)=[{{&(0x7f0000000340)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000480)='@', 0x1}], 0x1, &(0x7f0000000540)}}], 0x1, 0xd4) 12:15:17 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lchown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ATTR(r0, &(0x7f0000000680)={0x78, 0x0, 0x2, {0x800000000000, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x78) 12:15:18 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) write(r1, &(0x7f0000000080)="d0", 0x1) tkill(r0, 0x13) sendmmsg(r2, &(0x7f00000006c0)=[{{&(0x7f0000000340)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000480)='@', 0x1}], 0x1, &(0x7f0000000540)}}], 0x1, 0xd4) 12:15:18 executing program 1: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfd, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r0, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') 12:15:18 executing program 7: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) write(r1, &(0x7f0000000080)="d0", 0x1) tkill(r0, 0x13) sendmmsg(r2, &(0x7f00000006c0)=[{{&(0x7f0000000340)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000480)='@', 0x1}], 0x1, &(0x7f0000000540)}}], 0x1, 0xd4) 12:15:18 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) write(r1, &(0x7f0000000080)="d0", 0x1) tkill(r0, 0x13) sendmmsg(r2, &(0x7f00000006c0)=[{{&(0x7f0000000340)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000480)='@', 0x1}], 0x1, &(0x7f0000000540)}}], 0x1, 0xd4) 12:15:18 executing program 6: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) write(r1, &(0x7f0000000080)="d0", 0x1) tkill(r0, 0x13) sendmmsg(r2, &(0x7f00000006c0)=[{{&(0x7f0000000340)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000480)='@', 0x1}], 0x1, &(0x7f0000000540)}}], 0x1, 0xd4) 12:15:18 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) write(r1, &(0x7f0000000080)="d0", 0x1) tkill(r0, 0x13) sendmmsg(r2, &(0x7f00000006c0)=[{{&(0x7f0000000340)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000480)='@', 0x1}], 0x1, &(0x7f0000000540)}}], 0x1, 0xd4) 12:15:18 executing program 0: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfd, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r0, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') 12:15:18 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lchown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ATTR(r0, &(0x7f0000000680)={0x78, 0x0, 0x2, {0x800000000000, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x78) 12:15:18 executing program 1: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfd, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r0, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') 12:15:18 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lchown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ATTR(r0, &(0x7f0000000680)={0x78, 0x0, 0x2, {0x800000000000, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x78) 12:15:19 executing program 4: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfd, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r0, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') 12:15:19 executing program 0: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfd, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r0, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') 12:15:19 executing program 1: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfd, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r0, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') 12:15:19 executing program 7: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfd, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r0, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') 12:15:19 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lchown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ATTR(r0, &(0x7f0000000680)={0x78, 0x0, 0x2, {0x800000000000, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x78) 12:15:19 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lchown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ATTR(r0, &(0x7f0000000680)={0x78, 0x0, 0x2, {0x800000000000, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x78) 12:15:19 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lchown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ATTR(r0, &(0x7f0000000680)={0x78, 0x0, 0x2, {0x800000000000, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x78) 12:15:19 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lchown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ATTR(r0, &(0x7f0000000680)={0x78, 0x0, 0x2, {0x800000000000, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x78) 12:15:19 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lchown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ATTR(r0, &(0x7f0000000680)={0x78, 0x0, 0x2, {0x800000000000, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x78) 12:15:19 executing program 6: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lchown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ATTR(r0, &(0x7f0000000680)={0x78, 0x0, 0x2, {0x800000000000, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x78) 12:15:19 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lchown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ATTR(r0, &(0x7f0000000680)={0x78, 0x0, 0x2, {0x800000000000, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x78) 12:15:19 executing program 6: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lchown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ATTR(r0, &(0x7f0000000680)={0x78, 0x0, 0x2, {0x800000000000, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x78) 12:15:19 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lchown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ATTR(r0, &(0x7f0000000680)={0x78, 0x0, 0x2, {0x800000000000, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x78) 12:15:19 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2284, &(0x7f00000004c0)={0x1, 0x4000000, 0x0, 0x2, @buffer={0x0, 0xe9, &(0x7f0000000080)=""/233}, &(0x7f0000000200), &(0x7f0000000540)=""/126, 0x0, 0x0, 0x0, &(0x7f0000000040)}) 12:15:19 executing program 0: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfd, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r0, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') 12:15:19 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lchown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ATTR(r0, &(0x7f0000000680)={0x78, 0x0, 0x2, {0x800000000000, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x78) 12:15:19 executing program 4: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfd, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r0, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') 12:15:19 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2284, &(0x7f00000004c0)={0x1, 0x4000000, 0x0, 0x2, @buffer={0x0, 0xe9, &(0x7f0000000080)=""/233}, &(0x7f0000000200), &(0x7f0000000540)=""/126, 0x0, 0x0, 0x0, &(0x7f0000000040)}) [ 114.125116] sd 0:0:1:0: device reset 12:15:19 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2284, &(0x7f00000004c0)={0x1, 0x4000000, 0x0, 0x2, @buffer={0x0, 0xe9, &(0x7f0000000080)=""/233}, &(0x7f0000000200), &(0x7f0000000540)=""/126, 0x0, 0x0, 0x0, &(0x7f0000000040)}) [ 114.187176] sd 0:0:1:0: device reset [ 114.254954] sd 0:0:1:0: device reset 12:15:20 executing program 7: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfd, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r0, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') 12:15:20 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) getgroups(0x1, &(0x7f00000005c0)=[0x0]) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000a40), &(0x7f0000000a80)=0xc) stat(&(0x7f0000004240)='./file0\x00', &(0x7f0000004280)) gettid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000005000)={{{@in6=@ipv4={[], [], @multicast1}, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in6=@dev}}, &(0x7f0000005100)=0xe8) sendmmsg$unix(r2, &(0x7f0000005780)=[{&(0x7f0000000140)=@abs, 0x6e, &(0x7f0000000340)=[{&(0x7f00000000c0)}], 0x1, &(0x7f0000000380)=[@rights={0x28, 0x1, 0x1, [r2, r0, r1, r0, r1]}], 0x28}, {&(0x7f0000000480)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000580), 0x0, &(0x7f0000003b80)=[@cred={0x20}, @rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x38, 0x4000000}, {&(0x7f0000004380)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000004540), 0x0, &(0x7f0000004580)}], 0x3, 0x0) 12:15:20 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2284, &(0x7f00000004c0)={0x1, 0x4000000, 0x0, 0x2, @buffer={0x0, 0xe9, &(0x7f0000000080)=""/233}, &(0x7f0000000200), &(0x7f0000000540)=""/126, 0x0, 0x0, 0x0, &(0x7f0000000040)}) [ 114.390078] sd 0:0:1:0: device reset 12:15:20 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lchown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ATTR(r0, &(0x7f0000000680)={0x78, 0x0, 0x2, {0x800000000000, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x78) 12:15:20 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2284, &(0x7f00000004c0)={0x1, 0x4000000, 0x0, 0x2, @buffer={0x0, 0xe9, &(0x7f0000000080)=""/233}, &(0x7f0000000200), &(0x7f0000000540)=""/126, 0x0, 0x0, 0x0, &(0x7f0000000040)}) 12:15:20 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) getgroups(0x1, &(0x7f00000005c0)=[0x0]) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000a40), &(0x7f0000000a80)=0xc) stat(&(0x7f0000004240)='./file0\x00', &(0x7f0000004280)) gettid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000005000)={{{@in6=@ipv4={[], [], @multicast1}, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in6=@dev}}, &(0x7f0000005100)=0xe8) sendmmsg$unix(r2, &(0x7f0000005780)=[{&(0x7f0000000140)=@abs, 0x6e, &(0x7f0000000340)=[{&(0x7f00000000c0)}], 0x1, &(0x7f0000000380)=[@rights={0x28, 0x1, 0x1, [r2, r0, r1, r0, r1]}], 0x28}, {&(0x7f0000000480)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000580), 0x0, &(0x7f0000003b80)=[@cred={0x20}, @rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x38, 0x4000000}, {&(0x7f0000004380)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000004540), 0x0, &(0x7f0000004580)}], 0x3, 0x0) 12:15:20 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2284, &(0x7f00000004c0)={0x1, 0x4000000, 0x0, 0x2, @buffer={0x0, 0xe9, &(0x7f0000000080)=""/233}, &(0x7f0000000200), &(0x7f0000000540)=""/126, 0x0, 0x0, 0x0, &(0x7f0000000040)}) [ 114.570936] sd 0:0:1:0: device reset 12:15:20 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) getgroups(0x1, &(0x7f00000005c0)=[0x0]) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000a40), &(0x7f0000000a80)=0xc) stat(&(0x7f0000004240)='./file0\x00', &(0x7f0000004280)) gettid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000005000)={{{@in6=@ipv4={[], [], @multicast1}, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in6=@dev}}, &(0x7f0000005100)=0xe8) sendmmsg$unix(r2, &(0x7f0000005780)=[{&(0x7f0000000140)=@abs, 0x6e, &(0x7f0000000340)=[{&(0x7f00000000c0)}], 0x1, &(0x7f0000000380)=[@rights={0x28, 0x1, 0x1, [r2, r0, r1, r0, r1]}], 0x28}, {&(0x7f0000000480)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000580), 0x0, &(0x7f0000003b80)=[@cred={0x20}, @rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x38, 0x4000000}, {&(0x7f0000004380)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000004540), 0x0, &(0x7f0000004580)}], 0x3, 0x0) [ 114.605342] sd 0:0:1:0: device reset 12:15:20 executing program 6: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lchown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ATTR(r0, &(0x7f0000000680)={0x78, 0x0, 0x2, {0x800000000000, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x78) 12:15:20 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) getgroups(0x1, &(0x7f00000005c0)=[0x0]) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000a40), &(0x7f0000000a80)=0xc) stat(&(0x7f0000004240)='./file0\x00', &(0x7f0000004280)) gettid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000005000)={{{@in6=@ipv4={[], [], @multicast1}, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in6=@dev}}, &(0x7f0000005100)=0xe8) sendmmsg$unix(r2, &(0x7f0000005780)=[{&(0x7f0000000140)=@abs, 0x6e, &(0x7f0000000340)=[{&(0x7f00000000c0)}], 0x1, &(0x7f0000000380)=[@rights={0x28, 0x1, 0x1, [r2, r0, r1, r0, r1]}], 0x28}, {&(0x7f0000000480)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000580), 0x0, &(0x7f0000003b80)=[@cred={0x20}, @rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x38, 0x4000000}, {&(0x7f0000004380)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000004540), 0x0, &(0x7f0000004580)}], 0x3, 0x0) 12:15:20 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2284, &(0x7f00000004c0)={0x1, 0x4000000, 0x0, 0x2, @buffer={0x0, 0xe9, &(0x7f0000000080)=""/233}, &(0x7f0000000200), &(0x7f0000000540)=""/126, 0x0, 0x0, 0x0, &(0x7f0000000040)}) 12:15:20 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) getgroups(0x1, &(0x7f00000005c0)=[0x0]) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000a40), &(0x7f0000000a80)=0xc) stat(&(0x7f0000004240)='./file0\x00', &(0x7f0000004280)) gettid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000005000)={{{@in6=@ipv4={[], [], @multicast1}, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in6=@dev}}, &(0x7f0000005100)=0xe8) sendmmsg$unix(r2, &(0x7f0000005780)=[{&(0x7f0000000140)=@abs, 0x6e, &(0x7f0000000340)=[{&(0x7f00000000c0)}], 0x1, &(0x7f0000000380)=[@rights={0x28, 0x1, 0x1, [r2, r0, r1, r0, r1]}], 0x28}, {&(0x7f0000000480)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000580), 0x0, &(0x7f0000003b80)=[@cred={0x20}, @rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x38, 0x4000000}, {&(0x7f0000004380)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000004540), 0x0, &(0x7f0000004580)}], 0x3, 0x0) 12:15:20 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) getgroups(0x1, &(0x7f00000005c0)=[0x0]) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000a40), &(0x7f0000000a80)=0xc) stat(&(0x7f0000004240)='./file0\x00', &(0x7f0000004280)) gettid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000005000)={{{@in6=@ipv4={[], [], @multicast1}, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in6=@dev}}, &(0x7f0000005100)=0xe8) sendmmsg$unix(r2, &(0x7f0000005780)=[{&(0x7f0000000140)=@abs, 0x6e, &(0x7f0000000340)=[{&(0x7f00000000c0)}], 0x1, &(0x7f0000000380)=[@rights={0x28, 0x1, 0x1, [r2, r0, r1, r0, r1]}], 0x28}, {&(0x7f0000000480)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000580), 0x0, &(0x7f0000003b80)=[@cred={0x20}, @rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x38, 0x4000000}, {&(0x7f0000004380)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000004540), 0x0, &(0x7f0000004580)}], 0x3, 0x0) 12:15:20 executing program 4: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfd, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r0, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') 12:15:20 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) getgroups(0x1, &(0x7f00000005c0)=[0x0]) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000a40), &(0x7f0000000a80)=0xc) stat(&(0x7f0000004240)='./file0\x00', &(0x7f0000004280)) gettid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000005000)={{{@in6=@ipv4={[], [], @multicast1}, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in6=@dev}}, &(0x7f0000005100)=0xe8) sendmmsg$unix(r2, &(0x7f0000005780)=[{&(0x7f0000000140)=@abs, 0x6e, &(0x7f0000000340)=[{&(0x7f00000000c0)}], 0x1, &(0x7f0000000380)=[@rights={0x28, 0x1, 0x1, [r2, r0, r1, r0, r1]}], 0x28}, {&(0x7f0000000480)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000580), 0x0, &(0x7f0000003b80)=[@cred={0x20}, @rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x38, 0x4000000}, {&(0x7f0000004380)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000004540), 0x0, &(0x7f0000004580)}], 0x3, 0x0) 12:15:20 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) getgroups(0x1, &(0x7f00000005c0)=[0x0]) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000a40), &(0x7f0000000a80)=0xc) stat(&(0x7f0000004240)='./file0\x00', &(0x7f0000004280)) gettid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000005000)={{{@in6=@ipv4={[], [], @multicast1}, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in6=@dev}}, &(0x7f0000005100)=0xe8) sendmmsg$unix(r2, &(0x7f0000005780)=[{&(0x7f0000000140)=@abs, 0x6e, &(0x7f0000000340)=[{&(0x7f00000000c0)}], 0x1, &(0x7f0000000380)=[@rights={0x28, 0x1, 0x1, [r2, r0, r1, r0, r1]}], 0x28}, {&(0x7f0000000480)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000580), 0x0, &(0x7f0000003b80)=[@cred={0x20}, @rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x38, 0x4000000}, {&(0x7f0000004380)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000004540), 0x0, &(0x7f0000004580)}], 0x3, 0x0) 12:15:20 executing program 7: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfd, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r0, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') 12:15:20 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) getgroups(0x1, &(0x7f00000005c0)=[0x0]) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000a40), &(0x7f0000000a80)=0xc) stat(&(0x7f0000004240)='./file0\x00', &(0x7f0000004280)) gettid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000005000)={{{@in6=@ipv4={[], [], @multicast1}, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in6=@dev}}, &(0x7f0000005100)=0xe8) sendmmsg$unix(r2, &(0x7f0000005780)=[{&(0x7f0000000140)=@abs, 0x6e, &(0x7f0000000340)=[{&(0x7f00000000c0)}], 0x1, &(0x7f0000000380)=[@rights={0x28, 0x1, 0x1, [r2, r0, r1, r0, r1]}], 0x28}, {&(0x7f0000000480)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000580), 0x0, &(0x7f0000003b80)=[@cred={0x20}, @rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x38, 0x4000000}, {&(0x7f0000004380)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000004540), 0x0, &(0x7f0000004580)}], 0x3, 0x0) [ 114.788139] sd 0:0:1:0: device reset 12:15:20 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) getgroups(0x1, &(0x7f00000005c0)=[0x0]) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000a40), &(0x7f0000000a80)=0xc) stat(&(0x7f0000004240)='./file0\x00', &(0x7f0000004280)) gettid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000005000)={{{@in6=@ipv4={[], [], @multicast1}, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in6=@dev}}, &(0x7f0000005100)=0xe8) sendmmsg$unix(r2, &(0x7f0000005780)=[{&(0x7f0000000140)=@abs, 0x6e, &(0x7f0000000340)=[{&(0x7f00000000c0)}], 0x1, &(0x7f0000000380)=[@rights={0x28, 0x1, 0x1, [r2, r0, r1, r0, r1]}], 0x28}, {&(0x7f0000000480)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000580), 0x0, &(0x7f0000003b80)=[@cred={0x20}, @rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x38, 0x4000000}, {&(0x7f0000004380)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000004540), 0x0, &(0x7f0000004580)}], 0x3, 0x0) 12:15:20 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) getgroups(0x1, &(0x7f00000005c0)=[0x0]) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000a40), &(0x7f0000000a80)=0xc) stat(&(0x7f0000004240)='./file0\x00', &(0x7f0000004280)) gettid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000005000)={{{@in6=@ipv4={[], [], @multicast1}, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in6=@dev}}, &(0x7f0000005100)=0xe8) sendmmsg$unix(r2, &(0x7f0000005780)=[{&(0x7f0000000140)=@abs, 0x6e, &(0x7f0000000340)=[{&(0x7f00000000c0)}], 0x1, &(0x7f0000000380)=[@rights={0x28, 0x1, 0x1, [r2, r0, r1, r0, r1]}], 0x28}, {&(0x7f0000000480)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000580), 0x0, &(0x7f0000003b80)=[@cred={0x20}, @rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x38, 0x4000000}, {&(0x7f0000004380)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000004540), 0x0, &(0x7f0000004580)}], 0x3, 0x0) 12:15:20 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) getgroups(0x1, &(0x7f00000005c0)=[0x0]) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000a40), &(0x7f0000000a80)=0xc) stat(&(0x7f0000004240)='./file0\x00', &(0x7f0000004280)) gettid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000005000)={{{@in6=@ipv4={[], [], @multicast1}, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in6=@dev}}, &(0x7f0000005100)=0xe8) sendmmsg$unix(r2, &(0x7f0000005780)=[{&(0x7f0000000140)=@abs, 0x6e, &(0x7f0000000340)=[{&(0x7f00000000c0)}], 0x1, &(0x7f0000000380)=[@rights={0x28, 0x1, 0x1, [r2, r0, r1, r0, r1]}], 0x28}, {&(0x7f0000000480)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000580), 0x0, &(0x7f0000003b80)=[@cred={0x20}, @rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x38, 0x4000000}, {&(0x7f0000004380)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000004540), 0x0, &(0x7f0000004580)}], 0x3, 0x0) 12:15:20 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) getgroups(0x1, &(0x7f00000005c0)=[0x0]) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000a40), &(0x7f0000000a80)=0xc) stat(&(0x7f0000004240)='./file0\x00', &(0x7f0000004280)) gettid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000005000)={{{@in6=@ipv4={[], [], @multicast1}, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in6=@dev}}, &(0x7f0000005100)=0xe8) sendmmsg$unix(r2, &(0x7f0000005780)=[{&(0x7f0000000140)=@abs, 0x6e, &(0x7f0000000340)=[{&(0x7f00000000c0)}], 0x1, &(0x7f0000000380)=[@rights={0x28, 0x1, 0x1, [r2, r0, r1, r0, r1]}], 0x28}, {&(0x7f0000000480)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000580), 0x0, &(0x7f0000003b80)=[@cred={0x20}, @rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x38, 0x4000000}, {&(0x7f0000004380)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000004540), 0x0, &(0x7f0000004580)}], 0x3, 0x0) 12:15:20 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") clone(0x0, &(0x7f0000000680), &(0x7f0000000800), &(0x7f0000000640), &(0x7f00000003c0)) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000400)=ANY=[]) waitid(0x0, 0x0, &(0x7f0000000240), 0x4000000c, &(0x7f0000000280)) 12:15:20 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) getgroups(0x1, &(0x7f00000005c0)=[0x0]) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000a40), &(0x7f0000000a80)=0xc) stat(&(0x7f0000004240)='./file0\x00', &(0x7f0000004280)) gettid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000005000)={{{@in6=@ipv4={[], [], @multicast1}, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in6=@dev}}, &(0x7f0000005100)=0xe8) sendmmsg$unix(r2, &(0x7f0000005780)=[{&(0x7f0000000140)=@abs, 0x6e, &(0x7f0000000340)=[{&(0x7f00000000c0)}], 0x1, &(0x7f0000000380)=[@rights={0x28, 0x1, 0x1, [r2, r0, r1, r0, r1]}], 0x28}, {&(0x7f0000000480)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000580), 0x0, &(0x7f0000003b80)=[@cred={0x20}, @rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x38, 0x4000000}, {&(0x7f0000004380)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000004540), 0x0, &(0x7f0000004580)}], 0x3, 0x0) 12:15:20 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) getgroups(0x1, &(0x7f00000005c0)=[0x0]) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000a40), &(0x7f0000000a80)=0xc) stat(&(0x7f0000004240)='./file0\x00', &(0x7f0000004280)) gettid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000005000)={{{@in6=@ipv4={[], [], @multicast1}, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in6=@dev}}, &(0x7f0000005100)=0xe8) sendmmsg$unix(r2, &(0x7f0000005780)=[{&(0x7f0000000140)=@abs, 0x6e, &(0x7f0000000340)=[{&(0x7f00000000c0)}], 0x1, &(0x7f0000000380)=[@rights={0x28, 0x1, 0x1, [r2, r0, r1, r0, r1]}], 0x28}, {&(0x7f0000000480)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000580), 0x0, &(0x7f0000003b80)=[@cred={0x20}, @rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x38, 0x4000000}, {&(0x7f0000004380)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000004540), 0x0, &(0x7f0000004580)}], 0x3, 0x0) 12:15:20 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) getgroups(0x1, &(0x7f00000005c0)=[0x0]) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000a40), &(0x7f0000000a80)=0xc) stat(&(0x7f0000004240)='./file0\x00', &(0x7f0000004280)) gettid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000005000)={{{@in6=@ipv4={[], [], @multicast1}, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in6=@dev}}, &(0x7f0000005100)=0xe8) sendmmsg$unix(r2, &(0x7f0000005780)=[{&(0x7f0000000140)=@abs, 0x6e, &(0x7f0000000340)=[{&(0x7f00000000c0)}], 0x1, &(0x7f0000000380)=[@rights={0x28, 0x1, 0x1, [r2, r0, r1, r0, r1]}], 0x28}, {&(0x7f0000000480)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000580), 0x0, &(0x7f0000003b80)=[@cred={0x20}, @rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x38, 0x4000000}, {&(0x7f0000004380)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000004540), 0x0, &(0x7f0000004580)}], 0x3, 0x0) 12:15:20 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) getgroups(0x1, &(0x7f00000005c0)=[0x0]) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000a40), &(0x7f0000000a80)=0xc) stat(&(0x7f0000004240)='./file0\x00', &(0x7f0000004280)) gettid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000005000)={{{@in6=@ipv4={[], [], @multicast1}, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in6=@dev}}, &(0x7f0000005100)=0xe8) sendmmsg$unix(r2, &(0x7f0000005780)=[{&(0x7f0000000140)=@abs, 0x6e, &(0x7f0000000340)=[{&(0x7f00000000c0)}], 0x1, &(0x7f0000000380)=[@rights={0x28, 0x1, 0x1, [r2, r0, r1, r0, r1]}], 0x28}, {&(0x7f0000000480)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000580), 0x0, &(0x7f0000003b80)=[@cred={0x20}, @rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x38, 0x4000000}, {&(0x7f0000004380)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000004540), 0x0, &(0x7f0000004580)}], 0x3, 0x0) 12:15:20 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) getgroups(0x1, &(0x7f00000005c0)=[0x0]) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000a40), &(0x7f0000000a80)=0xc) stat(&(0x7f0000004240)='./file0\x00', &(0x7f0000004280)) gettid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000005000)={{{@in6=@ipv4={[], [], @multicast1}, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in6=@dev}}, &(0x7f0000005100)=0xe8) sendmmsg$unix(r2, &(0x7f0000005780)=[{&(0x7f0000000140)=@abs, 0x6e, &(0x7f0000000340)=[{&(0x7f00000000c0)}], 0x1, &(0x7f0000000380)=[@rights={0x28, 0x1, 0x1, [r2, r0, r1, r0, r1]}], 0x28}, {&(0x7f0000000480)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000580), 0x0, &(0x7f0000003b80)=[@cred={0x20}, @rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x38, 0x4000000}, {&(0x7f0000004380)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000004540), 0x0, &(0x7f0000004580)}], 0x3, 0x0) [ 114.961895] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) 12:15:20 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r0, 0x1, 0x0, 0x10000101) write$tun(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1) [ 115.015103] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 115.072762] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 115.101300] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 115.110417] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 115.126669] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 115.143252] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 115.158341] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 115.224344] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 115.233652] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 12:15:21 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") clone(0x0, &(0x7f0000000680), &(0x7f0000000800), &(0x7f0000000640), &(0x7f00000003c0)) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000400)=ANY=[]) waitid(0x0, 0x0, &(0x7f0000000240), 0x4000000c, &(0x7f0000000280)) 12:15:21 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) ioctl$TCGETS(r1, 0x80045439, &(0x7f0000000000)) 12:15:21 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) getgroups(0x1, &(0x7f00000005c0)=[0x0]) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000a40), &(0x7f0000000a80)=0xc) stat(&(0x7f0000004240)='./file0\x00', &(0x7f0000004280)) gettid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000005000)={{{@in6=@ipv4={[], [], @multicast1}, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in6=@dev}}, &(0x7f0000005100)=0xe8) sendmmsg$unix(r2, &(0x7f0000005780)=[{&(0x7f0000000140)=@abs, 0x6e, &(0x7f0000000340)=[{&(0x7f00000000c0)}], 0x1, &(0x7f0000000380)=[@rights={0x28, 0x1, 0x1, [r2, r0, r1, r0, r1]}], 0x28}, {&(0x7f0000000480)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000580), 0x0, &(0x7f0000003b80)=[@cred={0x20}, @rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x38, 0x4000000}, {&(0x7f0000004380)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000004540), 0x0, &(0x7f0000004580)}], 0x3, 0x0) 12:15:21 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) ioctl$TCGETS(r1, 0x80045439, &(0x7f0000000000)) 12:15:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r1) setregid(r1, 0x0) 12:15:21 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x4, 0x12, r1, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYPTR], 0x8) ioctl(r0, 0xc0184908, &(0x7f0000001000)) 12:15:21 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r0, 0x1, 0x0, 0x10000101) write$tun(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1) 12:15:21 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") clone(0x0, &(0x7f0000000680), &(0x7f0000000800), &(0x7f0000000640), &(0x7f00000003c0)) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000400)=ANY=[]) waitid(0x0, 0x0, &(0x7f0000000240), 0x4000000c, &(0x7f0000000280)) 12:15:21 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) ioctl$TCGETS(r1, 0x80045439, &(0x7f0000000000)) 12:15:21 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") clone(0x0, &(0x7f0000000680), &(0x7f0000000800), &(0x7f0000000640), &(0x7f00000003c0)) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000400)=ANY=[]) waitid(0x0, 0x0, &(0x7f0000000240), 0x4000000c, &(0x7f0000000280)) 12:15:21 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") clone(0x0, &(0x7f0000000680), &(0x7f0000000800), &(0x7f0000000640), &(0x7f00000003c0)) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000400)=ANY=[]) waitid(0x0, 0x0, &(0x7f0000000240), 0x4000000c, &(0x7f0000000280)) 12:15:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r1) setregid(r1, 0x0) 12:15:21 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) ioctl$TCGETS(r1, 0x80045439, &(0x7f0000000000)) 12:15:21 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x4, 0x12, r1, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYPTR], 0x8) ioctl(r0, 0xc0184908, &(0x7f0000001000)) 12:15:21 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) ioctl$TCGETS(r1, 0x80045439, &(0x7f0000000000)) 12:15:21 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) ioctl$TCGETS(r1, 0x80045439, &(0x7f0000000000)) 12:15:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r1) setregid(r1, 0x0) 12:15:21 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") clone(0x0, &(0x7f0000000680), &(0x7f0000000800), &(0x7f0000000640), &(0x7f00000003c0)) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000400)=ANY=[]) waitid(0x0, 0x0, &(0x7f0000000240), 0x4000000c, &(0x7f0000000280)) 12:15:21 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) ioctl$TCGETS(r1, 0x80045439, &(0x7f0000000000)) 12:15:21 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x4, 0x12, r1, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYPTR], 0x8) ioctl(r0, 0xc0184908, &(0x7f0000001000)) 12:15:21 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x4, 0x12, r1, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYPTR], 0x8) ioctl(r0, 0xc0184908, &(0x7f0000001000)) 12:15:21 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") clone(0x0, &(0x7f0000000680), &(0x7f0000000800), &(0x7f0000000640), &(0x7f00000003c0)) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000400)=ANY=[]) waitid(0x0, 0x0, &(0x7f0000000240), 0x4000000c, &(0x7f0000000280)) 12:15:21 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r0, 0x1, 0x0, 0x10000101) write$tun(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1) 12:15:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r1) setregid(r1, 0x0) 12:15:21 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") clone(0x0, &(0x7f0000000680), &(0x7f0000000800), &(0x7f0000000640), &(0x7f00000003c0)) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000400)=ANY=[]) waitid(0x0, 0x0, &(0x7f0000000240), 0x4000000c, &(0x7f0000000280)) 12:15:21 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x4, 0x12, r1, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYPTR], 0x8) ioctl(r0, 0xc0184908, &(0x7f0000001000)) 12:15:21 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x4, 0x12, r1, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYPTR], 0x8) ioctl(r0, 0xc0184908, &(0x7f0000001000)) 12:15:21 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x4, 0x12, r1, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYPTR], 0x8) ioctl(r0, 0xc0184908, &(0x7f0000001000)) 12:15:21 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") clone(0x0, &(0x7f0000000680), &(0x7f0000000800), &(0x7f0000000640), &(0x7f00000003c0)) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000400)=ANY=[]) waitid(0x0, 0x0, &(0x7f0000000240), 0x4000000c, &(0x7f0000000280)) 12:15:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r1) setregid(r1, 0x0) 12:15:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r1) setregid(r1, 0x0) 12:15:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r1) setregid(r1, 0x0) 12:15:21 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x4, 0x12, r1, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYPTR], 0x8) ioctl(r0, 0xc0184908, &(0x7f0000001000)) 12:15:21 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x4, 0x12, r1, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYPTR], 0x8) ioctl(r0, 0xc0184908, &(0x7f0000001000)) 12:15:21 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r0, 0x1, 0x0, 0x10000101) write$tun(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1) 12:15:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r1) setregid(r1, 0x0) 12:15:21 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") clone(0x0, &(0x7f0000000680), &(0x7f0000000800), &(0x7f0000000640), &(0x7f00000003c0)) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000400)=ANY=[]) waitid(0x0, 0x0, &(0x7f0000000240), 0x4000000c, &(0x7f0000000280)) 12:15:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r1) setregid(r1, 0x0) 12:15:21 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r0, 0x1, 0x0, 0x10000101) write$tun(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1) 12:15:21 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x4, 0x12, r1, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYPTR], 0x8) ioctl(r0, 0xc0184908, &(0x7f0000001000)) 12:15:21 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r0, 0x1, 0x0, 0x10000101) write$tun(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1) 12:15:21 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) r2 = socket$netlink(0x10, 0x3, 0xc) writev(r2, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000003031900030007000000068100023b0509000100010100ff1ffe58", 0x1f}], 0x1) 12:15:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r1) setregid(r1, 0x0) 12:15:21 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/dev\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 12:15:21 executing program 7: r0 = memfd_create(&(0x7f00000000c0)="60766d6e6574319754d1014e58957b6c5f6163636573732b76626f786e65743100", 0x0) fsetxattr(r0, &(0x7f0000000080)=@random={'trusted.', 'wlan1\x00'}, &(0x7f0000000100)='\x00', 0x1, 0x0) capset(&(0x7f0000000000)={0x400019980330}, &(0x7f0000000080)) flistxattr(r0, &(0x7f0000000200)=""/26, 0x8973f473ee7fadf9) 12:15:21 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r0, 0x1, 0x0, 0x10000101) write$tun(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1) 12:15:21 executing program 2: r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/context\x00', 0x2, 0x0) write$P9_RUNLINKAT(r0, &(0x7f00000003c0)={0x7}, 0x0) 12:15:21 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) 12:15:21 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) r2 = socket$netlink(0x10, 0x3, 0xc) writev(r2, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000003031900030007000000068100023b0509000100010100ff1ffe58", 0x1f}], 0x1) 12:15:21 executing program 7: r0 = memfd_create(&(0x7f00000000c0)="60766d6e6574319754d1014e58957b6c5f6163636573732b76626f786e65743100", 0x0) fsetxattr(r0, &(0x7f0000000080)=@random={'trusted.', 'wlan1\x00'}, &(0x7f0000000100)='\x00', 0x1, 0x0) capset(&(0x7f0000000000)={0x400019980330}, &(0x7f0000000080)) flistxattr(r0, &(0x7f0000000200)=""/26, 0x8973f473ee7fadf9) 12:15:22 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) r2 = socket$netlink(0x10, 0x3, 0xc) writev(r2, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000003031900030007000000068100023b0509000100010100ff1ffe58", 0x1f}], 0x1) 12:15:22 executing program 7: r0 = memfd_create(&(0x7f00000000c0)="60766d6e6574319754d1014e58957b6c5f6163636573732b76626f786e65743100", 0x0) fsetxattr(r0, &(0x7f0000000080)=@random={'trusted.', 'wlan1\x00'}, &(0x7f0000000100)='\x00', 0x1, 0x0) capset(&(0x7f0000000000)={0x400019980330}, &(0x7f0000000080)) flistxattr(r0, &(0x7f0000000200)=""/26, 0x8973f473ee7fadf9) 12:15:22 executing program 2: r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/context\x00', 0x2, 0x0) write$P9_RUNLINKAT(r0, &(0x7f00000003c0)={0x7}, 0x0) 12:15:22 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) 12:15:22 executing program 2: r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/context\x00', 0x2, 0x0) write$P9_RUNLINKAT(r0, &(0x7f00000003c0)={0x7}, 0x0) 12:15:22 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/dev\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 12:15:22 executing program 7: r0 = memfd_create(&(0x7f00000000c0)="60766d6e6574319754d1014e58957b6c5f6163636573732b76626f786e65743100", 0x0) fsetxattr(r0, &(0x7f0000000080)=@random={'trusted.', 'wlan1\x00'}, &(0x7f0000000100)='\x00', 0x1, 0x0) capset(&(0x7f0000000000)={0x400019980330}, &(0x7f0000000080)) flistxattr(r0, &(0x7f0000000200)=""/26, 0x8973f473ee7fadf9) 12:15:22 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) 12:15:22 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) r2 = socket$netlink(0x10, 0x3, 0xc) writev(r2, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000003031900030007000000068100023b0509000100010100ff1ffe58", 0x1f}], 0x1) 12:15:22 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r0, 0x1, 0x0, 0x10000101) write$tun(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1) 12:15:22 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r0, 0x1, 0x0, 0x10000101) write$tun(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1) 12:15:22 executing program 6: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/dev\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 12:15:22 executing program 7: r0 = memfd_create(&(0x7f00000000c0)="60766d6e6574319754d1014e58957b6c5f6163636573732b76626f786e65743100", 0x0) fsetxattr(r0, &(0x7f0000000080)=@random={'trusted.', 'wlan1\x00'}, &(0x7f0000000100)='\x00', 0x1, 0x0) capset(&(0x7f0000000000)={0x400019980330}, &(0x7f0000000080)) flistxattr(r0, &(0x7f0000000200)=""/26, 0x8973f473ee7fadf9) 12:15:22 executing program 2: r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/context\x00', 0x2, 0x0) write$P9_RUNLINKAT(r0, &(0x7f00000003c0)={0x7}, 0x0) 12:15:22 executing program 5: r0 = memfd_create(&(0x7f00000000c0)="60766d6e6574319754d1014e58957b6c5f6163636573732b76626f786e65743100", 0x0) fsetxattr(r0, &(0x7f0000000080)=@random={'trusted.', 'wlan1\x00'}, &(0x7f0000000100)='\x00', 0x1, 0x0) capset(&(0x7f0000000000)={0x400019980330}, &(0x7f0000000080)) flistxattr(r0, &(0x7f0000000200)=""/26, 0x8973f473ee7fadf9) 12:15:22 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) 12:15:22 executing program 7: r0 = memfd_create(&(0x7f00000000c0)="60766d6e6574319754d1014e58957b6c5f6163636573732b76626f786e65743100", 0x0) fsetxattr(r0, &(0x7f0000000080)=@random={'trusted.', 'wlan1\x00'}, &(0x7f0000000100)='\x00', 0x1, 0x0) capset(&(0x7f0000000000)={0x400019980330}, &(0x7f0000000080)) flistxattr(r0, &(0x7f0000000200)=""/26, 0x8973f473ee7fadf9) 12:15:22 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) r2 = socket$netlink(0x10, 0x3, 0xc) writev(r2, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000003031900030007000000068100023b0509000100010100ff1ffe58", 0x1f}], 0x1) 12:15:22 executing program 5: r0 = memfd_create(&(0x7f00000000c0)="60766d6e6574319754d1014e58957b6c5f6163636573732b76626f786e65743100", 0x0) fsetxattr(r0, &(0x7f0000000080)=@random={'trusted.', 'wlan1\x00'}, &(0x7f0000000100)='\x00', 0x1, 0x0) capset(&(0x7f0000000000)={0x400019980330}, &(0x7f0000000080)) flistxattr(r0, &(0x7f0000000200)=""/26, 0x8973f473ee7fadf9) 12:15:22 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/dev\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 12:15:22 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) r2 = socket$netlink(0x10, 0x3, 0xc) writev(r2, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000003031900030007000000068100023b0509000100010100ff1ffe58", 0x1f}], 0x1) 12:15:22 executing program 6: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/dev\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 12:15:22 executing program 5: r0 = memfd_create(&(0x7f00000000c0)="60766d6e6574319754d1014e58957b6c5f6163636573732b76626f786e65743100", 0x0) fsetxattr(r0, &(0x7f0000000080)=@random={'trusted.', 'wlan1\x00'}, &(0x7f0000000100)='\x00', 0x1, 0x0) capset(&(0x7f0000000000)={0x400019980330}, &(0x7f0000000080)) flistxattr(r0, &(0x7f0000000200)=""/26, 0x8973f473ee7fadf9) 12:15:22 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) r2 = socket$netlink(0x10, 0x3, 0xc) writev(r2, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000003031900030007000000068100023b0509000100010100ff1ffe58", 0x1f}], 0x1) 12:15:22 executing program 7: r0 = memfd_create(&(0x7f00000000c0)="60766d6e6574319754d1014e58957b6c5f6163636573732b76626f786e65743100", 0x0) fsetxattr(r0, &(0x7f0000000080)=@random={'trusted.', 'wlan1\x00'}, &(0x7f0000000100)='\x00', 0x1, 0x0) capset(&(0x7f0000000000)={0x400019980330}, &(0x7f0000000080)) flistxattr(r0, &(0x7f0000000200)=""/26, 0x8973f473ee7fadf9) 12:15:22 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r0, 0x1, 0x0, 0x10000101) write$tun(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1) 12:15:22 executing program 6: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/dev\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 12:15:22 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) r2 = socket$netlink(0x10, 0x3, 0xc) writev(r2, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000003031900030007000000068100023b0509000100010100ff1ffe58", 0x1f}], 0x1) 12:15:22 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) r2 = socket$netlink(0x10, 0x3, 0xc) writev(r2, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000003031900030007000000068100023b0509000100010100ff1ffe58", 0x1f}], 0x1) 12:15:22 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) r2 = socket$netlink(0x10, 0x3, 0xc) writev(r2, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000003031900030007000000068100023b0509000100010100ff1ffe58", 0x1f}], 0x1) 12:15:22 executing program 7: unshare(0x28020000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pid\x00') setns(r0, 0x0) 12:15:22 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mknod$loop(&(0x7f0000000380)='./file0\x00', 0x2000, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 12:15:22 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/dev\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 12:15:22 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) r2 = socket$netlink(0x10, 0x3, 0xc) writev(r2, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000003031900030007000000068100023b0509000100010100ff1ffe58", 0x1f}], 0x1) 12:15:22 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4, &(0x7f0000000140)=0x81, 0x4) getsockopt$inet_tcp_int(r1, 0x6, 0x4, &(0x7f0000bfcffc), &(0x7f0000000100)=0x4) 12:15:22 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00007a8000)={&(0x7f0000000540)=ANY=[@ANYBLOB="140000000701ffff000000000000040000000000"], 0x14}}, 0x0) 12:15:22 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) r2 = socket$netlink(0x10, 0x3, 0xc) writev(r2, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000003031900030007000000068100023b0509000100010100ff1ffe58", 0x1f}], 0x1) 12:15:22 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4, &(0x7f0000000140)=0x81, 0x4) getsockopt$inet_tcp_int(r1, 0x6, 0x4, &(0x7f0000bfcffc), &(0x7f0000000100)=0x4) 12:15:22 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mknod$loop(&(0x7f0000000380)='./file0\x00', 0x2000, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 12:15:22 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mknod$loop(&(0x7f0000000380)='./file0\x00', 0x2000, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 12:15:22 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) r2 = socket$netlink(0x10, 0x3, 0xc) writev(r2, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000003031900030007000000068100023b0509000100010100ff1ffe58", 0x1f}], 0x1) 12:15:22 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00007a8000)={&(0x7f0000000540)=ANY=[@ANYBLOB="140000000701ffff000000000000040000000000"], 0x14}}, 0x0) 12:15:22 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00007a8000)={&(0x7f0000000540)=ANY=[@ANYBLOB="140000000701ffff000000000000040000000000"], 0x14}}, 0x0) 12:15:22 executing program 7: unshare(0x28020000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pid\x00') setns(r0, 0x0) 12:15:22 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4, &(0x7f0000000140)=0x81, 0x4) getsockopt$inet_tcp_int(r1, 0x6, 0x4, &(0x7f0000bfcffc), &(0x7f0000000100)=0x4) 12:15:22 executing program 5: unshare(0x28020000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pid\x00') setns(r0, 0x0) 12:15:22 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mknod$loop(&(0x7f0000000380)='./file0\x00', 0x2000, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 12:15:22 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4, &(0x7f0000000140)=0x81, 0x4) getsockopt$inet_tcp_int(r1, 0x6, 0x4, &(0x7f0000bfcffc), &(0x7f0000000100)=0x4) 12:15:22 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00007a8000)={&(0x7f0000000540)=ANY=[@ANYBLOB="140000000701ffff000000000000040000000000"], 0x14}}, 0x0) 12:15:22 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mknod$loop(&(0x7f0000000380)='./file0\x00', 0x2000, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 12:15:22 executing program 0: unshare(0x28020000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pid\x00') setns(r0, 0x0) 12:15:22 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00007a8000)={&(0x7f0000000540)=ANY=[@ANYBLOB="140000000701ffff000000000000040000000000"], 0x14}}, 0x0) 12:15:22 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4, &(0x7f0000000140)=0x81, 0x4) getsockopt$inet_tcp_int(r1, 0x6, 0x4, &(0x7f0000bfcffc), &(0x7f0000000100)=0x4) 12:15:22 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mknod$loop(&(0x7f0000000380)='./file0\x00', 0x2000, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 12:15:22 executing program 7: unshare(0x28020000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pid\x00') setns(r0, 0x0) 12:15:22 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mknod$loop(&(0x7f0000000380)='./file0\x00', 0x2000, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 12:15:22 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4, &(0x7f0000000140)=0x81, 0x4) getsockopt$inet_tcp_int(r1, 0x6, 0x4, &(0x7f0000bfcffc), &(0x7f0000000100)=0x4) 12:15:22 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00007a8000)={&(0x7f0000000540)=ANY=[@ANYBLOB="140000000701ffff000000000000040000000000"], 0x14}}, 0x0) 12:15:22 executing program 5: unshare(0x28020000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pid\x00') setns(r0, 0x0) 12:15:22 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00007a8000)={&(0x7f0000000540)=ANY=[@ANYBLOB="140000000701ffff000000000000040000000000"], 0x14}}, 0x0) 12:15:22 executing program 0: unshare(0x28020000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pid\x00') setns(r0, 0x0) 12:15:22 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4, &(0x7f0000000140)=0x81, 0x4) getsockopt$inet_tcp_int(r1, 0x6, 0x4, &(0x7f0000bfcffc), &(0x7f0000000100)=0x4) 12:15:23 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f00000004c0), 0x4) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000080)) getgid() ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000540)={'bpq0\x00', &(0x7f0000000440)=ANY=[]}) fcntl$notify(0xffffffffffffffff, 0x402, 0x5) socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/load\x00', 0x2, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0x0) unshare(0x40000000) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000400)='\x00') ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000340)=0x6) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000300)=""/246) ioctl$EVIOCGREP(0xffffffffffffffff, 0x4004743b, &(0x7f0000000000)=""/174) pwritev(r2, &(0x7f0000000200), 0x0, 0x0) setsockopt$inet_int(r3, 0x0, 0x3f, &(0x7f0000000380)=0x7ff, 0x4) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={@mcast1, @dev={0xfe, 0x80, [], 0x1d}, @loopback, 0x0, 0x7, 0xfffffffffffffffd, 0x400, 0x1, 0x208}) ioctl$sock_ifreq(r3, 0x8923, &(0x7f0000000100)={'tunl0\x00', @ifru_settings={0x1, 0x0, @sync=&(0x7f0000000140)}}) fcntl$setsig(r0, 0xa, 0x2f) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setitimer(0x0, &(0x7f0000000100), &(0x7f0000000180)) 12:15:23 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x10100, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000200)={0x4, {{0xa, 0x0, 0x0, @loopback}}}, 0x88) r3 = memfd_create(&(0x7f0000000040)="000276d43857a72667ae19eae24522680b00000000000000000000", 0x0) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x73, 0x0, {{0x10, 0x2}}}, 0x18) r4 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r5 = dup2(r4, r3) r6 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) write(r6, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r6, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ef17a8c5ae95ec86760de884e9740474a13eea165c0322901dc6bd36cde2c51d41b7f0b014f9f91eeb7c37c7340f476c8d753d000aa8faf8fb574dbcda6dc4d"}) write$sndseq(r3, &(0x7f0000000080), 0xffffff17) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) write$FUSE_OPEN(r5, &(0x7f00000002c0)={0x20}, 0x20) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000100)={0x0, 0x0, 0x0, {0x77359400}}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000700)=ANY=[], 0x0) 12:15:23 executing program 7: unshare(0x28020000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pid\x00') setns(r0, 0x0) 12:15:23 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x11}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0}, &(0x7f0000000400)=0xc) setfsuid(r1) 12:15:23 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000003c0)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65c856a45d61154adc2b2a976fbffffffffffffff38e9dd1862c96b56a56f1b4b7902c58f6bd779650fc30f09000000ecf323c9f6502ce12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867dd27aedf079931410ee96805cc531e856", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @dev}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f0000000040)="05", 0x1, 0x4001, 0x0, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000440), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0x0, &(0x7f00000000c0), 0x10) sendto$inet(r0, &(0x7f0000000000)="9f", 0x1, 0x0, &(0x7f0000000140)={0x2, 0x0, @dev}, 0x10) 12:15:23 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = memfd_create(&(0x7f0000000300)="078cc9d7f008fa", 0x0) write(r1, &(0x7f0000000040)="0600", 0x2) sendfile(r1, r1, &(0x7f0000001000), 0xfffd) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000007, 0x11, r1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000140)=""/135, &(0x7f0000000200)=0x87) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x2000000000000094}, 0x10) 12:15:23 executing program 0: unshare(0x28020000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pid\x00') setns(r0, 0x0) 12:15:23 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000003c0)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65c856a45d61154adc2b2a976fbffffffffffffff38e9dd1862c96b56a56f1b4b7902c58f6bd779650fc30f09000000ecf323c9f6502ce12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867dd27aedf079931410ee96805cc531e856", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @dev}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f0000000040)="05", 0x1, 0x4001, 0x0, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000440), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0x0, &(0x7f00000000c0), 0x10) sendto$inet(r0, &(0x7f0000000000)="9f", 0x1, 0x0, &(0x7f0000000140)={0x2, 0x0, @dev}, 0x10) 12:15:23 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x10100, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000200)={0x4, {{0xa, 0x0, 0x0, @loopback}}}, 0x88) r3 = memfd_create(&(0x7f0000000040)="000276d43857a72667ae19eae24522680b00000000000000000000", 0x0) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x73, 0x0, {{0x10, 0x2}}}, 0x18) r4 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r5 = dup2(r4, r3) r6 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) write(r6, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r6, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ef17a8c5ae95ec86760de884e9740474a13eea165c0322901dc6bd36cde2c51d41b7f0b014f9f91eeb7c37c7340f476c8d753d000aa8faf8fb574dbcda6dc4d"}) write$sndseq(r3, &(0x7f0000000080), 0xffffff17) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) write$FUSE_OPEN(r5, &(0x7f00000002c0)={0x20}, 0x20) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000100)={0x0, 0x0, 0x0, {0x77359400}}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000700)=ANY=[], 0x0) 12:15:23 executing program 5: unshare(0x28020000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pid\x00') setns(r0, 0x0) 12:15:23 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x11}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0}, &(0x7f0000000400)=0xc) setfsuid(r1) 12:15:23 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x11}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0}, &(0x7f0000000400)=0xc) setfsuid(r1) 12:15:23 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000003c0)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65c856a45d61154adc2b2a976fbffffffffffffff38e9dd1862c96b56a56f1b4b7902c58f6bd779650fc30f09000000ecf323c9f6502ce12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867dd27aedf079931410ee96805cc531e856", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @dev}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f0000000040)="05", 0x1, 0x4001, 0x0, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000440), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0x0, &(0x7f00000000c0), 0x10) sendto$inet(r0, &(0x7f0000000000)="9f", 0x1, 0x0, &(0x7f0000000140)={0x2, 0x0, @dev}, 0x10) 12:15:23 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x10100, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000200)={0x4, {{0xa, 0x0, 0x0, @loopback}}}, 0x88) r3 = memfd_create(&(0x7f0000000040)="000276d43857a72667ae19eae24522680b00000000000000000000", 0x0) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x73, 0x0, {{0x10, 0x2}}}, 0x18) r4 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r5 = dup2(r4, r3) r6 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) write(r6, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r6, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ef17a8c5ae95ec86760de884e9740474a13eea165c0322901dc6bd36cde2c51d41b7f0b014f9f91eeb7c37c7340f476c8d753d000aa8faf8fb574dbcda6dc4d"}) write$sndseq(r3, &(0x7f0000000080), 0xffffff17) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) write$FUSE_OPEN(r5, &(0x7f00000002c0)={0x20}, 0x20) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000100)={0x0, 0x0, 0x0, {0x77359400}}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000700)=ANY=[], 0x0) 12:15:23 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x11}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0}, &(0x7f0000000400)=0xc) setfsuid(r1) 12:15:23 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x11}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0}, &(0x7f0000000400)=0xc) setfsuid(r1) [ 117.525985] IPVS: Creating netns size=2536 id=35 [ 117.716046] IPVS: Creating netns size=2536 id=36 12:15:23 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x11}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0}, &(0x7f0000000400)=0xc) setfsuid(r1) 12:15:23 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x10100, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000200)={0x4, {{0xa, 0x0, 0x0, @loopback}}}, 0x88) r3 = memfd_create(&(0x7f0000000040)="000276d43857a72667ae19eae24522680b00000000000000000000", 0x0) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x73, 0x0, {{0x10, 0x2}}}, 0x18) r4 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r5 = dup2(r4, r3) r6 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) write(r6, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r6, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ef17a8c5ae95ec86760de884e9740474a13eea165c0322901dc6bd36cde2c51d41b7f0b014f9f91eeb7c37c7340f476c8d753d000aa8faf8fb574dbcda6dc4d"}) write$sndseq(r3, &(0x7f0000000080), 0xffffff17) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) write$FUSE_OPEN(r5, &(0x7f00000002c0)={0x20}, 0x20) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000100)={0x0, 0x0, 0x0, {0x77359400}}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000700)=ANY=[], 0x0) 12:15:23 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x11}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0}, &(0x7f0000000400)=0xc) setfsuid(r1) 12:15:23 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000003c0)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65c856a45d61154adc2b2a976fbffffffffffffff38e9dd1862c96b56a56f1b4b7902c58f6bd779650fc30f09000000ecf323c9f6502ce12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867dd27aedf079931410ee96805cc531e856", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @dev}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f0000000040)="05", 0x1, 0x4001, 0x0, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000440), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0x0, &(0x7f00000000c0), 0x10) sendto$inet(r0, &(0x7f0000000000)="9f", 0x1, 0x0, &(0x7f0000000140)={0x2, 0x0, @dev}, 0x10) 12:15:23 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x11}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0}, &(0x7f0000000400)=0xc) setfsuid(r1) 12:15:23 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = memfd_create(&(0x7f0000000300)="078cc9d7f008fa", 0x0) write(r1, &(0x7f0000000040)="0600", 0x2) sendfile(r1, r1, &(0x7f0000001000), 0xfffd) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000007, 0x11, r1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000140)=""/135, &(0x7f0000000200)=0x87) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x2000000000000094}, 0x10) 12:15:23 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x11}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0}, &(0x7f0000000400)=0xc) setfsuid(r1) 12:15:23 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f00000004c0), 0x4) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000080)) getgid() ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000540)={'bpq0\x00', &(0x7f0000000440)=ANY=[]}) fcntl$notify(0xffffffffffffffff, 0x402, 0x5) socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/load\x00', 0x2, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0x0) unshare(0x40000000) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000400)='\x00') ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000340)=0x6) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000300)=""/246) ioctl$EVIOCGREP(0xffffffffffffffff, 0x4004743b, &(0x7f0000000000)=""/174) pwritev(r2, &(0x7f0000000200), 0x0, 0x0) setsockopt$inet_int(r3, 0x0, 0x3f, &(0x7f0000000380)=0x7ff, 0x4) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={@mcast1, @dev={0xfe, 0x80, [], 0x1d}, @loopback, 0x0, 0x7, 0xfffffffffffffffd, 0x400, 0x1, 0x208}) ioctl$sock_ifreq(r3, 0x8923, &(0x7f0000000100)={'tunl0\x00', @ifru_settings={0x1, 0x0, @sync=&(0x7f0000000140)}}) fcntl$setsig(r0, 0xa, 0x2f) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setitimer(0x0, &(0x7f0000000100), &(0x7f0000000180)) 12:15:23 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f00000004c0), 0x4) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000080)) getgid() ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000540)={'bpq0\x00', &(0x7f0000000440)=ANY=[]}) fcntl$notify(0xffffffffffffffff, 0x402, 0x5) socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/load\x00', 0x2, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0x0) unshare(0x40000000) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000400)='\x00') ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000340)=0x6) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000300)=""/246) ioctl$EVIOCGREP(0xffffffffffffffff, 0x4004743b, &(0x7f0000000000)=""/174) pwritev(r2, &(0x7f0000000200), 0x0, 0x0) setsockopt$inet_int(r3, 0x0, 0x3f, &(0x7f0000000380)=0x7ff, 0x4) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={@mcast1, @dev={0xfe, 0x80, [], 0x1d}, @loopback, 0x0, 0x7, 0xfffffffffffffffd, 0x400, 0x1, 0x208}) ioctl$sock_ifreq(r3, 0x8923, &(0x7f0000000100)={'tunl0\x00', @ifru_settings={0x1, 0x0, @sync=&(0x7f0000000140)}}) fcntl$setsig(r0, 0xa, 0x2f) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setitimer(0x0, &(0x7f0000000100), &(0x7f0000000180)) 12:15:23 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f00000004c0), 0x4) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000080)) getgid() ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000540)={'bpq0\x00', &(0x7f0000000440)=ANY=[]}) fcntl$notify(0xffffffffffffffff, 0x402, 0x5) socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/load\x00', 0x2, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0x0) unshare(0x40000000) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000400)='\x00') ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000340)=0x6) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000300)=""/246) ioctl$EVIOCGREP(0xffffffffffffffff, 0x4004743b, &(0x7f0000000000)=""/174) pwritev(r2, &(0x7f0000000200), 0x0, 0x0) setsockopt$inet_int(r3, 0x0, 0x3f, &(0x7f0000000380)=0x7ff, 0x4) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={@mcast1, @dev={0xfe, 0x80, [], 0x1d}, @loopback, 0x0, 0x7, 0xfffffffffffffffd, 0x400, 0x1, 0x208}) ioctl$sock_ifreq(r3, 0x8923, &(0x7f0000000100)={'tunl0\x00', @ifru_settings={0x1, 0x0, @sync=&(0x7f0000000140)}}) fcntl$setsig(r0, 0xa, 0x2f) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setitimer(0x0, &(0x7f0000000100), &(0x7f0000000180)) 12:15:23 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x11}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0}, &(0x7f0000000400)=0xc) setfsuid(r1) 12:15:23 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f00000004c0), 0x4) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000080)) getgid() ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000540)={'bpq0\x00', &(0x7f0000000440)=ANY=[]}) fcntl$notify(0xffffffffffffffff, 0x402, 0x5) socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/load\x00', 0x2, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0x0) unshare(0x40000000) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000400)='\x00') ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000340)=0x6) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000300)=""/246) ioctl$EVIOCGREP(0xffffffffffffffff, 0x4004743b, &(0x7f0000000000)=""/174) pwritev(r2, &(0x7f0000000200), 0x0, 0x0) setsockopt$inet_int(r3, 0x0, 0x3f, &(0x7f0000000380)=0x7ff, 0x4) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={@mcast1, @dev={0xfe, 0x80, [], 0x1d}, @loopback, 0x0, 0x7, 0xfffffffffffffffd, 0x400, 0x1, 0x208}) ioctl$sock_ifreq(r3, 0x8923, &(0x7f0000000100)={'tunl0\x00', @ifru_settings={0x1, 0x0, @sync=&(0x7f0000000140)}}) fcntl$setsig(r0, 0xa, 0x2f) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setitimer(0x0, &(0x7f0000000100), &(0x7f0000000180)) 12:15:23 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x11}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0}, &(0x7f0000000400)=0xc) setfsuid(r1) 12:15:23 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x11}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0}, &(0x7f0000000400)=0xc) setfsuid(r1) 12:15:23 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = memfd_create(&(0x7f0000000300)="078cc9d7f008fa", 0x0) write(r1, &(0x7f0000000040)="0600", 0x2) sendfile(r1, r1, &(0x7f0000001000), 0xfffd) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000007, 0x11, r1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000140)=""/135, &(0x7f0000000200)=0x87) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x2000000000000094}, 0x10) 12:15:23 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x11}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0}, &(0x7f0000000400)=0xc) setfsuid(r1) 12:15:23 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = memfd_create(&(0x7f0000000300)="078cc9d7f008fa", 0x0) write(r1, &(0x7f0000000040)="0600", 0x2) sendfile(r1, r1, &(0x7f0000001000), 0xfffd) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000007, 0x11, r1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000140)=""/135, &(0x7f0000000200)=0x87) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x2000000000000094}, 0x10) 12:15:23 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f00000004c0), 0x4) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000080)) getgid() ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000540)={'bpq0\x00', &(0x7f0000000440)=ANY=[]}) fcntl$notify(0xffffffffffffffff, 0x402, 0x5) socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/load\x00', 0x2, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0x0) unshare(0x40000000) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000400)='\x00') ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000340)=0x6) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000300)=""/246) ioctl$EVIOCGREP(0xffffffffffffffff, 0x4004743b, &(0x7f0000000000)=""/174) pwritev(r2, &(0x7f0000000200), 0x0, 0x0) setsockopt$inet_int(r3, 0x0, 0x3f, &(0x7f0000000380)=0x7ff, 0x4) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={@mcast1, @dev={0xfe, 0x80, [], 0x1d}, @loopback, 0x0, 0x7, 0xfffffffffffffffd, 0x400, 0x1, 0x208}) ioctl$sock_ifreq(r3, 0x8923, &(0x7f0000000100)={'tunl0\x00', @ifru_settings={0x1, 0x0, @sync=&(0x7f0000000140)}}) fcntl$setsig(r0, 0xa, 0x2f) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setitimer(0x0, &(0x7f0000000100), &(0x7f0000000180)) 12:15:24 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = memfd_create(&(0x7f0000000300)="078cc9d7f008fa", 0x0) write(r1, &(0x7f0000000040)="0600", 0x2) sendfile(r1, r1, &(0x7f0000001000), 0xfffd) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000007, 0x11, r1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000140)=""/135, &(0x7f0000000200)=0x87) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x2000000000000094}, 0x10) [ 118.832015] IPVS: Creating netns size=2536 id=37 12:15:24 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f00000004c0), 0x4) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000080)) getgid() ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000540)={'bpq0\x00', &(0x7f0000000440)=ANY=[]}) fcntl$notify(0xffffffffffffffff, 0x402, 0x5) socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/load\x00', 0x2, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0x0) unshare(0x40000000) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000400)='\x00') ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000340)=0x6) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000300)=""/246) ioctl$EVIOCGREP(0xffffffffffffffff, 0x4004743b, &(0x7f0000000000)=""/174) pwritev(r2, &(0x7f0000000200), 0x0, 0x0) setsockopt$inet_int(r3, 0x0, 0x3f, &(0x7f0000000380)=0x7ff, 0x4) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={@mcast1, @dev={0xfe, 0x80, [], 0x1d}, @loopback, 0x0, 0x7, 0xfffffffffffffffd, 0x400, 0x1, 0x208}) ioctl$sock_ifreq(r3, 0x8923, &(0x7f0000000100)={'tunl0\x00', @ifru_settings={0x1, 0x0, @sync=&(0x7f0000000140)}}) fcntl$setsig(r0, 0xa, 0x2f) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setitimer(0x0, &(0x7f0000000100), &(0x7f0000000180)) 12:15:24 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = memfd_create(&(0x7f0000000300)="078cc9d7f008fa", 0x0) write(r1, &(0x7f0000000040)="0600", 0x2) sendfile(r1, r1, &(0x7f0000001000), 0xfffd) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000007, 0x11, r1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000140)=""/135, &(0x7f0000000200)=0x87) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x2000000000000094}, 0x10) [ 118.872783] pktgen: kernel_thread() failed for cpu 0 [ 118.881414] pktgen: Cannot create thread for cpu 0 (-4) [ 118.899899] pktgen: kernel_thread() failed for cpu 1 12:15:24 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = memfd_create(&(0x7f0000000300)="078cc9d7f008fa", 0x0) write(r1, &(0x7f0000000040)="0600", 0x2) sendfile(r1, r1, &(0x7f0000001000), 0xfffd) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000007, 0x11, r1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000140)=""/135, &(0x7f0000000200)=0x87) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x2000000000000094}, 0x10) [ 118.925440] pktgen: Cannot create thread for cpu 1 (-4) [ 118.945453] pktgen: Initialization failed for all threads 12:15:24 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f00000004c0), 0x4) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000080)) getgid() ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000540)={'bpq0\x00', &(0x7f0000000440)=ANY=[]}) fcntl$notify(0xffffffffffffffff, 0x402, 0x5) socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/load\x00', 0x2, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0x0) unshare(0x40000000) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000400)='\x00') ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000340)=0x6) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000300)=""/246) ioctl$EVIOCGREP(0xffffffffffffffff, 0x4004743b, &(0x7f0000000000)=""/174) pwritev(r2, &(0x7f0000000200), 0x0, 0x0) setsockopt$inet_int(r3, 0x0, 0x3f, &(0x7f0000000380)=0x7ff, 0x4) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={@mcast1, @dev={0xfe, 0x80, [], 0x1d}, @loopback, 0x0, 0x7, 0xfffffffffffffffd, 0x400, 0x1, 0x208}) ioctl$sock_ifreq(r3, 0x8923, &(0x7f0000000100)={'tunl0\x00', @ifru_settings={0x1, 0x0, @sync=&(0x7f0000000140)}}) fcntl$setsig(r0, 0xa, 0x2f) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setitimer(0x0, &(0x7f0000000100), &(0x7f0000000180)) [ 119.181742] pktgen: kernel_thread() failed for cpu 0 [ 119.188473] pktgen: Cannot create thread for cpu 0 (-4) [ 119.202429] pktgen: kernel_thread() failed for cpu 1 [ 119.218108] pktgen: Cannot create thread for cpu 1 (-4) [ 119.233498] pktgen: Initialization failed for all threads 12:15:25 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f00000004c0), 0x4) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000080)) getgid() ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000540)={'bpq0\x00', &(0x7f0000000440)=ANY=[]}) fcntl$notify(0xffffffffffffffff, 0x402, 0x5) socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/load\x00', 0x2, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0x0) unshare(0x40000000) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000400)='\x00') ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000340)=0x6) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000300)=""/246) ioctl$EVIOCGREP(0xffffffffffffffff, 0x4004743b, &(0x7f0000000000)=""/174) pwritev(r2, &(0x7f0000000200), 0x0, 0x0) setsockopt$inet_int(r3, 0x0, 0x3f, &(0x7f0000000380)=0x7ff, 0x4) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={@mcast1, @dev={0xfe, 0x80, [], 0x1d}, @loopback, 0x0, 0x7, 0xfffffffffffffffd, 0x400, 0x1, 0x208}) ioctl$sock_ifreq(r3, 0x8923, &(0x7f0000000100)={'tunl0\x00', @ifru_settings={0x1, 0x0, @sync=&(0x7f0000000140)}}) fcntl$setsig(r0, 0xa, 0x2f) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setitimer(0x0, &(0x7f0000000100), &(0x7f0000000180)) [ 119.437105] pktgen: kernel_thread() failed for cpu 0 [ 119.445473] pktgen: Cannot create thread for cpu 0 (-4) [ 119.463110] pktgen: kernel_thread() failed for cpu 1 [ 119.477444] pktgen: Cannot create thread for cpu 1 (-4) [ 119.491030] pktgen: Initialization failed for all threads 12:15:25 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = memfd_create(&(0x7f0000000300)="078cc9d7f008fa", 0x0) write(r1, &(0x7f0000000040)="0600", 0x2) sendfile(r1, r1, &(0x7f0000001000), 0xfffd) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000007, 0x11, r1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000140)=""/135, &(0x7f0000000200)=0x87) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x2000000000000094}, 0x10) 12:15:25 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f00000004c0), 0x4) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000080)) getgid() ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000540)={'bpq0\x00', &(0x7f0000000440)=ANY=[]}) fcntl$notify(0xffffffffffffffff, 0x402, 0x5) socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/load\x00', 0x2, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0x0) unshare(0x40000000) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000400)='\x00') ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000340)=0x6) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000300)=""/246) ioctl$EVIOCGREP(0xffffffffffffffff, 0x4004743b, &(0x7f0000000000)=""/174) pwritev(r2, &(0x7f0000000200), 0x0, 0x0) setsockopt$inet_int(r3, 0x0, 0x3f, &(0x7f0000000380)=0x7ff, 0x4) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={@mcast1, @dev={0xfe, 0x80, [], 0x1d}, @loopback, 0x0, 0x7, 0xfffffffffffffffd, 0x400, 0x1, 0x208}) ioctl$sock_ifreq(r3, 0x8923, &(0x7f0000000100)={'tunl0\x00', @ifru_settings={0x1, 0x0, @sync=&(0x7f0000000140)}}) fcntl$setsig(r0, 0xa, 0x2f) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setitimer(0x0, &(0x7f0000000100), &(0x7f0000000180)) [ 119.761355] pktgen: kernel_thread() failed for cpu 0 12:15:25 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = memfd_create(&(0x7f0000000300)="078cc9d7f008fa", 0x0) write(r1, &(0x7f0000000040)="0600", 0x2) sendfile(r1, r1, &(0x7f0000001000), 0xfffd) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000007, 0x11, r1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000140)=""/135, &(0x7f0000000200)=0x87) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x2000000000000094}, 0x10) [ 119.782782] pktgen: Cannot create thread for cpu 0 (-4) [ 119.810440] pktgen: kernel_thread() failed for cpu 1 12:15:25 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = memfd_create(&(0x7f0000000300)="078cc9d7f008fa", 0x0) write(r1, &(0x7f0000000040)="0600", 0x2) sendfile(r1, r1, &(0x7f0000001000), 0xfffd) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000007, 0x11, r1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000140)=""/135, &(0x7f0000000200)=0x87) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x2000000000000094}, 0x10) [ 119.836746] pktgen: Cannot create thread for cpu 1 (-4) [ 119.851914] pktgen: Initialization failed for all threads 12:15:25 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f00000004c0), 0x4) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000080)) getgid() ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000540)={'bpq0\x00', &(0x7f0000000440)=ANY=[]}) fcntl$notify(0xffffffffffffffff, 0x402, 0x5) socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/load\x00', 0x2, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0x0) unshare(0x40000000) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000400)='\x00') ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000340)=0x6) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000300)=""/246) ioctl$EVIOCGREP(0xffffffffffffffff, 0x4004743b, &(0x7f0000000000)=""/174) pwritev(r2, &(0x7f0000000200), 0x0, 0x0) setsockopt$inet_int(r3, 0x0, 0x3f, &(0x7f0000000380)=0x7ff, 0x4) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={@mcast1, @dev={0xfe, 0x80, [], 0x1d}, @loopback, 0x0, 0x7, 0xfffffffffffffffd, 0x400, 0x1, 0x208}) ioctl$sock_ifreq(r3, 0x8923, &(0x7f0000000100)={'tunl0\x00', @ifru_settings={0x1, 0x0, @sync=&(0x7f0000000140)}}) fcntl$setsig(r0, 0xa, 0x2f) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setitimer(0x0, &(0x7f0000000100), &(0x7f0000000180)) 12:15:26 executing program 6: r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f00000004c0), 0x4) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000080)) getgid() ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000540)={'bpq0\x00', &(0x7f0000000440)=ANY=[]}) fcntl$notify(0xffffffffffffffff, 0x402, 0x5) socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/load\x00', 0x2, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0x0) unshare(0x40000000) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000400)='\x00') ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000340)=0x6) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000300)=""/246) ioctl$EVIOCGREP(0xffffffffffffffff, 0x4004743b, &(0x7f0000000000)=""/174) pwritev(r2, &(0x7f0000000200), 0x0, 0x0) setsockopt$inet_int(r3, 0x0, 0x3f, &(0x7f0000000380)=0x7ff, 0x4) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={@mcast1, @dev={0xfe, 0x80, [], 0x1d}, @loopback, 0x0, 0x7, 0xfffffffffffffffd, 0x400, 0x1, 0x208}) ioctl$sock_ifreq(r3, 0x8923, &(0x7f0000000100)={'tunl0\x00', @ifru_settings={0x1, 0x0, @sync=&(0x7f0000000140)}}) fcntl$setsig(r0, 0xa, 0x2f) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setitimer(0x0, &(0x7f0000000100), &(0x7f0000000180)) 12:15:26 executing program 7: r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f00000004c0), 0x4) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000080)) getgid() ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000540)={'bpq0\x00', &(0x7f0000000440)=ANY=[]}) fcntl$notify(0xffffffffffffffff, 0x402, 0x5) socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/load\x00', 0x2, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0x0) unshare(0x40000000) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000400)='\x00') ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000340)=0x6) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000300)=""/246) ioctl$EVIOCGREP(0xffffffffffffffff, 0x4004743b, &(0x7f0000000000)=""/174) pwritev(r2, &(0x7f0000000200), 0x0, 0x0) setsockopt$inet_int(r3, 0x0, 0x3f, &(0x7f0000000380)=0x7ff, 0x4) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={@mcast1, @dev={0xfe, 0x80, [], 0x1d}, @loopback, 0x0, 0x7, 0xfffffffffffffffd, 0x400, 0x1, 0x208}) ioctl$sock_ifreq(r3, 0x8923, &(0x7f0000000100)={'tunl0\x00', @ifru_settings={0x1, 0x0, @sync=&(0x7f0000000140)}}) fcntl$setsig(r0, 0xa, 0x2f) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setitimer(0x0, &(0x7f0000000100), &(0x7f0000000180)) 12:15:26 executing program 5: r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f00000004c0), 0x4) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000080)) getgid() ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000540)={'bpq0\x00', &(0x7f0000000440)=ANY=[]}) fcntl$notify(0xffffffffffffffff, 0x402, 0x5) socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/load\x00', 0x2, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0x0) unshare(0x40000000) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000400)='\x00') ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000340)=0x6) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000300)=""/246) ioctl$EVIOCGREP(0xffffffffffffffff, 0x4004743b, &(0x7f0000000000)=""/174) pwritev(r2, &(0x7f0000000200), 0x0, 0x0) setsockopt$inet_int(r3, 0x0, 0x3f, &(0x7f0000000380)=0x7ff, 0x4) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={@mcast1, @dev={0xfe, 0x80, [], 0x1d}, @loopback, 0x0, 0x7, 0xfffffffffffffffd, 0x400, 0x1, 0x208}) ioctl$sock_ifreq(r3, 0x8923, &(0x7f0000000100)={'tunl0\x00', @ifru_settings={0x1, 0x0, @sync=&(0x7f0000000140)}}) fcntl$setsig(r0, 0xa, 0x2f) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setitimer(0x0, &(0x7f0000000100), &(0x7f0000000180)) [ 120.862189] pktgen: kernel_thread() failed for cpu 0 [ 120.867363] pktgen: Cannot create thread for cpu 0 (-4) [ 120.872779] pktgen: kernel_thread() failed for cpu 1 [ 120.877904] pktgen: Cannot create thread for cpu 1 (-4) [ 120.883250] pktgen: Initialization failed for all threads 12:15:26 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f00000004c0), 0x4) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000080)) getgid() ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000540)={'bpq0\x00', &(0x7f0000000440)=ANY=[]}) fcntl$notify(0xffffffffffffffff, 0x402, 0x5) socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/load\x00', 0x2, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0x0) unshare(0x40000000) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000400)='\x00') ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000340)=0x6) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000300)=""/246) ioctl$EVIOCGREP(0xffffffffffffffff, 0x4004743b, &(0x7f0000000000)=""/174) pwritev(r2, &(0x7f0000000200), 0x0, 0x0) setsockopt$inet_int(r3, 0x0, 0x3f, &(0x7f0000000380)=0x7ff, 0x4) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={@mcast1, @dev={0xfe, 0x80, [], 0x1d}, @loopback, 0x0, 0x7, 0xfffffffffffffffd, 0x400, 0x1, 0x208}) ioctl$sock_ifreq(r3, 0x8923, &(0x7f0000000100)={'tunl0\x00', @ifru_settings={0x1, 0x0, @sync=&(0x7f0000000140)}}) fcntl$setsig(r0, 0xa, 0x2f) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setitimer(0x0, &(0x7f0000000100), &(0x7f0000000180)) [ 120.987759] pktgen: kernel_thread() failed for cpu 0 [ 120.993376] pktgen: Cannot create thread for cpu 0 (-4) [ 121.000573] pktgen: kernel_thread() failed for cpu 1 [ 121.006045] pktgen: Cannot create thread for cpu 1 (-4) [ 121.011498] pktgen: Initialization failed for all threads 12:15:26 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f00000004c0), 0x4) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000080)) getgid() ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000540)={'bpq0\x00', &(0x7f0000000440)=ANY=[]}) fcntl$notify(0xffffffffffffffff, 0x402, 0x5) socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/load\x00', 0x2, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0x0) unshare(0x40000000) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000400)='\x00') ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000340)=0x6) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000300)=""/246) ioctl$EVIOCGREP(0xffffffffffffffff, 0x4004743b, &(0x7f0000000000)=""/174) pwritev(r2, &(0x7f0000000200), 0x0, 0x0) setsockopt$inet_int(r3, 0x0, 0x3f, &(0x7f0000000380)=0x7ff, 0x4) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={@mcast1, @dev={0xfe, 0x80, [], 0x1d}, @loopback, 0x0, 0x7, 0xfffffffffffffffd, 0x400, 0x1, 0x208}) ioctl$sock_ifreq(r3, 0x8923, &(0x7f0000000100)={'tunl0\x00', @ifru_settings={0x1, 0x0, @sync=&(0x7f0000000140)}}) fcntl$setsig(r0, 0xa, 0x2f) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setitimer(0x0, &(0x7f0000000100), &(0x7f0000000180)) [ 121.136740] pktgen: kernel_thread() failed for cpu 0 [ 121.141866] pktgen: Cannot create thread for cpu 0 (-4) [ 121.150138] pktgen: kernel_thread() failed for cpu 1 [ 121.155588] pktgen: Cannot create thread for cpu 1 (-4) [ 121.164565] pktgen: Initialization failed for all threads 12:15:27 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f00000004c0), 0x4) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000080)) getgid() ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000540)={'bpq0\x00', &(0x7f0000000440)=ANY=[]}) fcntl$notify(0xffffffffffffffff, 0x402, 0x5) socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/load\x00', 0x2, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0x0) unshare(0x40000000) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000400)='\x00') ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000340)=0x6) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000300)=""/246) ioctl$EVIOCGREP(0xffffffffffffffff, 0x4004743b, &(0x7f0000000000)=""/174) pwritev(r2, &(0x7f0000000200), 0x0, 0x0) setsockopt$inet_int(r3, 0x0, 0x3f, &(0x7f0000000380)=0x7ff, 0x4) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={@mcast1, @dev={0xfe, 0x80, [], 0x1d}, @loopback, 0x0, 0x7, 0xfffffffffffffffd, 0x400, 0x1, 0x208}) ioctl$sock_ifreq(r3, 0x8923, &(0x7f0000000100)={'tunl0\x00', @ifru_settings={0x1, 0x0, @sync=&(0x7f0000000140)}}) fcntl$setsig(r0, 0xa, 0x2f) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setitimer(0x0, &(0x7f0000000100), &(0x7f0000000180)) [ 121.267303] pktgen: kernel_thread() failed for cpu 0 [ 121.273423] pktgen: Cannot create thread for cpu 0 (-4) [ 121.279294] pktgen: kernel_thread() failed for cpu 1 [ 121.284765] pktgen: Cannot create thread for cpu 1 (-4) [ 121.290231] pktgen: Initialization failed for all threads 12:15:27 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f00000004c0), 0x4) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000080)) getgid() ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000540)={'bpq0\x00', &(0x7f0000000440)=ANY=[]}) fcntl$notify(0xffffffffffffffff, 0x402, 0x5) socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/load\x00', 0x2, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0x0) unshare(0x40000000) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000400)='\x00') ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000340)=0x6) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000300)=""/246) ioctl$EVIOCGREP(0xffffffffffffffff, 0x4004743b, &(0x7f0000000000)=""/174) pwritev(r2, &(0x7f0000000200), 0x0, 0x0) setsockopt$inet_int(r3, 0x0, 0x3f, &(0x7f0000000380)=0x7ff, 0x4) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={@mcast1, @dev={0xfe, 0x80, [], 0x1d}, @loopback, 0x0, 0x7, 0xfffffffffffffffd, 0x400, 0x1, 0x208}) ioctl$sock_ifreq(r3, 0x8923, &(0x7f0000000100)={'tunl0\x00', @ifru_settings={0x1, 0x0, @sync=&(0x7f0000000140)}}) fcntl$setsig(r0, 0xa, 0x2f) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setitimer(0x0, &(0x7f0000000100), &(0x7f0000000180)) [ 121.426764] pktgen: kernel_thread() failed for cpu 0 [ 121.431888] pktgen: Cannot create thread for cpu 0 (-4) [ 121.440145] pktgen: kernel_thread() failed for cpu 1 [ 121.446292] pktgen: Cannot create thread for cpu 1 (-4) [ 121.456287] pktgen: Initialization failed for all threads 12:15:27 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f00000004c0), 0x4) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000080)) getgid() ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000540)={'bpq0\x00', &(0x7f0000000440)=ANY=[]}) fcntl$notify(0xffffffffffffffff, 0x402, 0x5) socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/load\x00', 0x2, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0x0) unshare(0x40000000) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000400)='\x00') ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000340)=0x6) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000300)=""/246) ioctl$EVIOCGREP(0xffffffffffffffff, 0x4004743b, &(0x7f0000000000)=""/174) pwritev(r2, &(0x7f0000000200), 0x0, 0x0) setsockopt$inet_int(r3, 0x0, 0x3f, &(0x7f0000000380)=0x7ff, 0x4) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={@mcast1, @dev={0xfe, 0x80, [], 0x1d}, @loopback, 0x0, 0x7, 0xfffffffffffffffd, 0x400, 0x1, 0x208}) ioctl$sock_ifreq(r3, 0x8923, &(0x7f0000000100)={'tunl0\x00', @ifru_settings={0x1, 0x0, @sync=&(0x7f0000000140)}}) fcntl$setsig(r0, 0xa, 0x2f) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setitimer(0x0, &(0x7f0000000100), &(0x7f0000000180)) [ 121.557749] pktgen: kernel_thread() failed for cpu 0 [ 121.566390] pktgen: Cannot create thread for cpu 0 (-4) [ 121.573230] pktgen: kernel_thread() failed for cpu 1 [ 121.578760] pktgen: Cannot create thread for cpu 1 (-4) [ 121.584307] pktgen: Initialization failed for all threads 12:15:27 executing program 6: r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f00000004c0), 0x4) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000080)) getgid() ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000540)={'bpq0\x00', &(0x7f0000000440)=ANY=[]}) fcntl$notify(0xffffffffffffffff, 0x402, 0x5) socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/load\x00', 0x2, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0x0) unshare(0x40000000) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000400)='\x00') ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000340)=0x6) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000300)=""/246) ioctl$EVIOCGREP(0xffffffffffffffff, 0x4004743b, &(0x7f0000000000)=""/174) pwritev(r2, &(0x7f0000000200), 0x0, 0x0) setsockopt$inet_int(r3, 0x0, 0x3f, &(0x7f0000000380)=0x7ff, 0x4) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={@mcast1, @dev={0xfe, 0x80, [], 0x1d}, @loopback, 0x0, 0x7, 0xfffffffffffffffd, 0x400, 0x1, 0x208}) ioctl$sock_ifreq(r3, 0x8923, &(0x7f0000000100)={'tunl0\x00', @ifru_settings={0x1, 0x0, @sync=&(0x7f0000000140)}}) fcntl$setsig(r0, 0xa, 0x2f) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setitimer(0x0, &(0x7f0000000100), &(0x7f0000000180)) [ 121.687215] pktgen: kernel_thread() failed for cpu 0 [ 121.692345] pktgen: Cannot create thread for cpu 0 (-4) [ 121.703720] pktgen: kernel_thread() failed for cpu 1 [ 121.710172] pktgen: Cannot create thread for cpu 1 (-4) [ 121.715731] pktgen: Initialization failed for all threads 12:15:27 executing program 5: r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f00000004c0), 0x4) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000080)) getgid() ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000540)={'bpq0\x00', &(0x7f0000000440)=ANY=[]}) fcntl$notify(0xffffffffffffffff, 0x402, 0x5) socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/load\x00', 0x2, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0x0) unshare(0x40000000) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000400)='\x00') ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000340)=0x6) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000300)=""/246) ioctl$EVIOCGREP(0xffffffffffffffff, 0x4004743b, &(0x7f0000000000)=""/174) pwritev(r2, &(0x7f0000000200), 0x0, 0x0) setsockopt$inet_int(r3, 0x0, 0x3f, &(0x7f0000000380)=0x7ff, 0x4) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={@mcast1, @dev={0xfe, 0x80, [], 0x1d}, @loopback, 0x0, 0x7, 0xfffffffffffffffd, 0x400, 0x1, 0x208}) ioctl$sock_ifreq(r3, 0x8923, &(0x7f0000000100)={'tunl0\x00', @ifru_settings={0x1, 0x0, @sync=&(0x7f0000000140)}}) fcntl$setsig(r0, 0xa, 0x2f) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setitimer(0x0, &(0x7f0000000100), &(0x7f0000000180)) [ 121.826993] pktgen: kernel_thread() failed for cpu 0 [ 121.832118] pktgen: Cannot create thread for cpu 0 (-4) [ 121.840150] pktgen: kernel_thread() failed for cpu 1 [ 121.845699] pktgen: Cannot create thread for cpu 1 (-4) [ 121.855499] pktgen: Initialization failed for all threads 12:15:27 executing program 7: r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f00000004c0), 0x4) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000080)) getgid() ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000540)={'bpq0\x00', &(0x7f0000000440)=ANY=[]}) fcntl$notify(0xffffffffffffffff, 0x402, 0x5) socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/load\x00', 0x2, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0x0) unshare(0x40000000) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000400)='\x00') ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000340)=0x6) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000300)=""/246) ioctl$EVIOCGREP(0xffffffffffffffff, 0x4004743b, &(0x7f0000000000)=""/174) pwritev(r2, &(0x7f0000000200), 0x0, 0x0) setsockopt$inet_int(r3, 0x0, 0x3f, &(0x7f0000000380)=0x7ff, 0x4) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={@mcast1, @dev={0xfe, 0x80, [], 0x1d}, @loopback, 0x0, 0x7, 0xfffffffffffffffd, 0x400, 0x1, 0x208}) ioctl$sock_ifreq(r3, 0x8923, &(0x7f0000000100)={'tunl0\x00', @ifru_settings={0x1, 0x0, @sync=&(0x7f0000000140)}}) fcntl$setsig(r0, 0xa, 0x2f) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setitimer(0x0, &(0x7f0000000100), &(0x7f0000000180)) [ 122.701214] pktgen: kernel_thread() failed for cpu 0 [ 122.706404] pktgen: Cannot create thread for cpu 0 (-4) [ 122.711811] pktgen: kernel_thread() failed for cpu 1 [ 122.717042] pktgen: Cannot create thread for cpu 1 (-4) [ 122.722396] pktgen: Initialization failed for all threads 12:15:28 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f00000004c0), 0x4) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000080)) getgid() ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000540)={'bpq0\x00', &(0x7f0000000440)=ANY=[]}) fcntl$notify(0xffffffffffffffff, 0x402, 0x5) socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/load\x00', 0x2, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0x0) unshare(0x40000000) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000400)='\x00') ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000340)=0x6) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000300)=""/246) ioctl$EVIOCGREP(0xffffffffffffffff, 0x4004743b, &(0x7f0000000000)=""/174) pwritev(r2, &(0x7f0000000200), 0x0, 0x0) setsockopt$inet_int(r3, 0x0, 0x3f, &(0x7f0000000380)=0x7ff, 0x4) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={@mcast1, @dev={0xfe, 0x80, [], 0x1d}, @loopback, 0x0, 0x7, 0xfffffffffffffffd, 0x400, 0x1, 0x208}) ioctl$sock_ifreq(r3, 0x8923, &(0x7f0000000100)={'tunl0\x00', @ifru_settings={0x1, 0x0, @sync=&(0x7f0000000140)}}) fcntl$setsig(r0, 0xa, 0x2f) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setitimer(0x0, &(0x7f0000000100), &(0x7f0000000180)) [ 122.837224] pktgen: kernel_thread() failed for cpu 0 [ 122.842352] pktgen: Cannot create thread for cpu 0 (-4) [ 122.855649] pktgen: kernel_thread() failed for cpu 1 [ 122.861872] pktgen: Cannot create thread for cpu 1 (-4) [ 122.867377] pktgen: Initialization failed for all threads 12:15:28 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x10100, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000200)={0x4, {{0xa, 0x0, 0x0, @loopback}}}, 0x88) r3 = memfd_create(&(0x7f0000000040)="000276d43857a72667ae19eae24522680b00000000000000000000", 0x0) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x73, 0x0, {{0x10, 0x2}}}, 0x18) r4 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r5 = dup2(r4, r3) r6 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) write(r6, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r6, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ef17a8c5ae95ec86760de884e9740474a13eea165c0322901dc6bd36cde2c51d41b7f0b014f9f91eeb7c37c7340f476c8d753d000aa8faf8fb574dbcda6dc4d"}) write$sndseq(r3, &(0x7f0000000080), 0xffffff17) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) write$FUSE_OPEN(r5, &(0x7f00000002c0)={0x20}, 0x20) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000100)={0x0, 0x0, 0x0, {0x77359400}}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000700)=ANY=[], 0x0) 12:15:28 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x10100, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000200)={0x4, {{0xa, 0x0, 0x0, @loopback}}}, 0x88) r3 = memfd_create(&(0x7f0000000040)="000276d43857a72667ae19eae24522680b00000000000000000000", 0x0) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x73, 0x0, {{0x10, 0x2}}}, 0x18) r4 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r5 = dup2(r4, r3) r6 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) write(r6, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r6, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ef17a8c5ae95ec86760de884e9740474a13eea165c0322901dc6bd36cde2c51d41b7f0b014f9f91eeb7c37c7340f476c8d753d000aa8faf8fb574dbcda6dc4d"}) write$sndseq(r3, &(0x7f0000000080), 0xffffff17) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) write$FUSE_OPEN(r5, &(0x7f00000002c0)={0x20}, 0x20) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000100)={0x0, 0x0, 0x0, {0x77359400}}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000700)=ANY=[], 0x0) 12:15:28 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x10100, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000200)={0x4, {{0xa, 0x0, 0x0, @loopback}}}, 0x88) r3 = memfd_create(&(0x7f0000000040)="000276d43857a72667ae19eae24522680b00000000000000000000", 0x0) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x73, 0x0, {{0x10, 0x2}}}, 0x18) r4 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r5 = dup2(r4, r3) r6 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) write(r6, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r6, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ef17a8c5ae95ec86760de884e9740474a13eea165c0322901dc6bd36cde2c51d41b7f0b014f9f91eeb7c37c7340f476c8d753d000aa8faf8fb574dbcda6dc4d"}) write$sndseq(r3, &(0x7f0000000080), 0xffffff17) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) write$FUSE_OPEN(r5, &(0x7f00000002c0)={0x20}, 0x20) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000100)={0x0, 0x0, 0x0, {0x77359400}}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000700)=ANY=[], 0x0) [ 122.996570] pktgen: kernel_thread() failed for cpu 0 [ 123.001699] pktgen: Cannot create thread for cpu 0 (-4) [ 123.008280] pktgen: kernel_thread() failed for cpu 1 [ 123.022375] pktgen: Cannot create thread for cpu 1 (-4) [ 123.033433] pktgen: Initialization failed for all threads 12:15:28 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x10100, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000200)={0x4, {{0xa, 0x0, 0x0, @loopback}}}, 0x88) r3 = memfd_create(&(0x7f0000000040)="000276d43857a72667ae19eae24522680b00000000000000000000", 0x0) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x73, 0x0, {{0x10, 0x2}}}, 0x18) r4 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r5 = dup2(r4, r3) r6 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) write(r6, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r6, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ef17a8c5ae95ec86760de884e9740474a13eea165c0322901dc6bd36cde2c51d41b7f0b014f9f91eeb7c37c7340f476c8d753d000aa8faf8fb574dbcda6dc4d"}) write$sndseq(r3, &(0x7f0000000080), 0xffffff17) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) write$FUSE_OPEN(r5, &(0x7f00000002c0)={0x20}, 0x20) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000100)={0x0, 0x0, 0x0, {0x77359400}}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000700)=ANY=[], 0x0) 12:15:28 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x10100, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000200)={0x4, {{0xa, 0x0, 0x0, @loopback}}}, 0x88) r3 = memfd_create(&(0x7f0000000040)="000276d43857a72667ae19eae24522680b00000000000000000000", 0x0) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x73, 0x0, {{0x10, 0x2}}}, 0x18) r4 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r5 = dup2(r4, r3) r6 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) write(r6, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r6, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ef17a8c5ae95ec86760de884e9740474a13eea165c0322901dc6bd36cde2c51d41b7f0b014f9f91eeb7c37c7340f476c8d753d000aa8faf8fb574dbcda6dc4d"}) write$sndseq(r3, &(0x7f0000000080), 0xffffff17) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) write$FUSE_OPEN(r5, &(0x7f00000002c0)={0x20}, 0x20) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000100)={0x0, 0x0, 0x0, {0x77359400}}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000700)=ANY=[], 0x0) 12:15:28 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x10100, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000200)={0x4, {{0xa, 0x0, 0x0, @loopback}}}, 0x88) r3 = memfd_create(&(0x7f0000000040)="000276d43857a72667ae19eae24522680b00000000000000000000", 0x0) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x73, 0x0, {{0x10, 0x2}}}, 0x18) r4 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r5 = dup2(r4, r3) r6 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) write(r6, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r6, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ef17a8c5ae95ec86760de884e9740474a13eea165c0322901dc6bd36cde2c51d41b7f0b014f9f91eeb7c37c7340f476c8d753d000aa8faf8fb574dbcda6dc4d"}) write$sndseq(r3, &(0x7f0000000080), 0xffffff17) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) write$FUSE_OPEN(r5, &(0x7f00000002c0)={0x20}, 0x20) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000100)={0x0, 0x0, 0x0, {0x77359400}}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000700)=ANY=[], 0x0) 12:15:28 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x10100, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000200)={0x4, {{0xa, 0x0, 0x0, @loopback}}}, 0x88) r3 = memfd_create(&(0x7f0000000040)="000276d43857a72667ae19eae24522680b00000000000000000000", 0x0) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x73, 0x0, {{0x10, 0x2}}}, 0x18) r4 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r5 = dup2(r4, r3) r6 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) write(r6, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r6, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ef17a8c5ae95ec86760de884e9740474a13eea165c0322901dc6bd36cde2c51d41b7f0b014f9f91eeb7c37c7340f476c8d753d000aa8faf8fb574dbcda6dc4d"}) write$sndseq(r3, &(0x7f0000000080), 0xffffff17) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) write$FUSE_OPEN(r5, &(0x7f00000002c0)={0x20}, 0x20) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000100)={0x0, 0x0, 0x0, {0x77359400}}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000700)=ANY=[], 0x0) 12:15:28 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x10100, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000200)={0x4, {{0xa, 0x0, 0x0, @loopback}}}, 0x88) r3 = memfd_create(&(0x7f0000000040)="000276d43857a72667ae19eae24522680b00000000000000000000", 0x0) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x73, 0x0, {{0x10, 0x2}}}, 0x18) r4 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r5 = dup2(r4, r3) r6 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) write(r6, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r6, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ef17a8c5ae95ec86760de884e9740474a13eea165c0322901dc6bd36cde2c51d41b7f0b014f9f91eeb7c37c7340f476c8d753d000aa8faf8fb574dbcda6dc4d"}) write$sndseq(r3, &(0x7f0000000080), 0xffffff17) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) write$FUSE_OPEN(r5, &(0x7f00000002c0)={0x20}, 0x20) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000100)={0x0, 0x0, 0x0, {0x77359400}}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000700)=ANY=[], 0x0) 12:15:28 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x10100, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000200)={0x4, {{0xa, 0x0, 0x0, @loopback}}}, 0x88) r3 = memfd_create(&(0x7f0000000040)="000276d43857a72667ae19eae24522680b00000000000000000000", 0x0) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x73, 0x0, {{0x10, 0x2}}}, 0x18) r4 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r5 = dup2(r4, r3) r6 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) write(r6, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r6, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ef17a8c5ae95ec86760de884e9740474a13eea165c0322901dc6bd36cde2c51d41b7f0b014f9f91eeb7c37c7340f476c8d753d000aa8faf8fb574dbcda6dc4d"}) write$sndseq(r3, &(0x7f0000000080), 0xffffff17) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) write$FUSE_OPEN(r5, &(0x7f00000002c0)={0x20}, 0x20) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000100)={0x0, 0x0, 0x0, {0x77359400}}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000700)=ANY=[], 0x0) [ 123.176137] pktgen: kernel_thread() failed for cpu 0 [ 123.188905] pktgen: Cannot create thread for cpu 0 (-4) [ 123.195850] pktgen: kernel_thread() failed for cpu 1 [ 123.201418] pktgen: Cannot create thread for cpu 1 (-4) [ 123.208835] pktgen: Initialization failed for all threads 12:15:29 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x10100, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000200)={0x4, {{0xa, 0x0, 0x0, @loopback}}}, 0x88) r3 = memfd_create(&(0x7f0000000040)="000276d43857a72667ae19eae24522680b00000000000000000000", 0x0) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x73, 0x0, {{0x10, 0x2}}}, 0x18) r4 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r5 = dup2(r4, r3) r6 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) write(r6, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r6, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ef17a8c5ae95ec86760de884e9740474a13eea165c0322901dc6bd36cde2c51d41b7f0b014f9f91eeb7c37c7340f476c8d753d000aa8faf8fb574dbcda6dc4d"}) write$sndseq(r3, &(0x7f0000000080), 0xffffff17) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) write$FUSE_OPEN(r5, &(0x7f00000002c0)={0x20}, 0x20) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000100)={0x0, 0x0, 0x0, {0x77359400}}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000700)=ANY=[], 0x0) 12:15:29 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x10100, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000200)={0x4, {{0xa, 0x0, 0x0, @loopback}}}, 0x88) r3 = memfd_create(&(0x7f0000000040)="000276d43857a72667ae19eae24522680b00000000000000000000", 0x0) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x73, 0x0, {{0x10, 0x2}}}, 0x18) r4 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r5 = dup2(r4, r3) r6 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) write(r6, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r6, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ef17a8c5ae95ec86760de884e9740474a13eea165c0322901dc6bd36cde2c51d41b7f0b014f9f91eeb7c37c7340f476c8d753d000aa8faf8fb574dbcda6dc4d"}) write$sndseq(r3, &(0x7f0000000080), 0xffffff17) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) write$FUSE_OPEN(r5, &(0x7f00000002c0)={0x20}, 0x20) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000100)={0x0, 0x0, 0x0, {0x77359400}}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000700)=ANY=[], 0x0) [ 123.366878] pktgen: kernel_thread() failed for cpu 0 [ 123.372011] pktgen: Cannot create thread for cpu 0 (-4) [ 123.380013] pktgen: kernel_thread() failed for cpu 1 [ 123.389895] pktgen: Cannot create thread for cpu 1 (-4) [ 123.397492] pktgen: Initialization failed for all threads 12:15:29 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) socket$inet6(0xa, 0x0, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000120007241dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) [ 123.506852] pktgen: kernel_thread() failed for cpu 0 [ 123.511967] pktgen: Cannot create thread for cpu 0 (-4) [ 123.519817] pktgen: kernel_thread() failed for cpu 1 [ 123.528679] pktgen: Cannot create thread for cpu 1 (-4) [ 123.541744] pktgen: Initialization failed for all threads 12:15:29 executing program 6: r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f00000004c0), 0x4) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000080)) getgid() ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000540)={'bpq0\x00', &(0x7f0000000440)=ANY=[]}) fcntl$notify(0xffffffffffffffff, 0x402, 0x5) socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/load\x00', 0x2, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0x0) unshare(0x40000000) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000400)='\x00') ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000340)=0x6) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000300)=""/246) ioctl$EVIOCGREP(0xffffffffffffffff, 0x4004743b, &(0x7f0000000000)=""/174) pwritev(r2, &(0x7f0000000200), 0x0, 0x0) setsockopt$inet_int(r3, 0x0, 0x3f, &(0x7f0000000380)=0x7ff, 0x4) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={@mcast1, @dev={0xfe, 0x80, [], 0x1d}, @loopback, 0x0, 0x7, 0xfffffffffffffffd, 0x400, 0x1, 0x208}) ioctl$sock_ifreq(r3, 0x8923, &(0x7f0000000100)={'tunl0\x00', @ifru_settings={0x1, 0x0, @sync=&(0x7f0000000140)}}) fcntl$setsig(r0, 0xa, 0x2f) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setitimer(0x0, &(0x7f0000000100), &(0x7f0000000180)) [ 123.657725] pktgen: kernel_thread() failed for cpu 0 [ 123.666625] pktgen: Cannot create thread for cpu 0 (-4) [ 123.672383] pktgen: kernel_thread() failed for cpu 1 [ 123.677512] pktgen: Cannot create thread for cpu 1 (-4) [ 123.682947] pktgen: Initialization failed for all threads 12:15:29 executing program 5: r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f00000004c0), 0x4) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000080)) getgid() ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000540)={'bpq0\x00', &(0x7f0000000440)=ANY=[]}) fcntl$notify(0xffffffffffffffff, 0x402, 0x5) socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/load\x00', 0x2, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0x0) unshare(0x40000000) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000400)='\x00') ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000340)=0x6) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000300)=""/246) ioctl$EVIOCGREP(0xffffffffffffffff, 0x4004743b, &(0x7f0000000000)=""/174) pwritev(r2, &(0x7f0000000200), 0x0, 0x0) setsockopt$inet_int(r3, 0x0, 0x3f, &(0x7f0000000380)=0x7ff, 0x4) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={@mcast1, @dev={0xfe, 0x80, [], 0x1d}, @loopback, 0x0, 0x7, 0xfffffffffffffffd, 0x400, 0x1, 0x208}) ioctl$sock_ifreq(r3, 0x8923, &(0x7f0000000100)={'tunl0\x00', @ifru_settings={0x1, 0x0, @sync=&(0x7f0000000140)}}) fcntl$setsig(r0, 0xa, 0x2f) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setitimer(0x0, &(0x7f0000000100), &(0x7f0000000180)) [ 123.836496] pktgen: kernel_thread() failed for cpu 0 [ 123.841615] pktgen: Cannot create thread for cpu 0 (-4) [ 123.848102] pktgen: kernel_thread() failed for cpu 1 [ 123.853680] pktgen: Cannot create thread for cpu 1 (-4) [ 123.864793] pktgen: Initialization failed for all threads 12:15:29 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x10100, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000200)={0x4, {{0xa, 0x0, 0x0, @loopback}}}, 0x88) r3 = memfd_create(&(0x7f0000000040)="000276d43857a72667ae19eae24522680b00000000000000000000", 0x0) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x73, 0x0, {{0x10, 0x2}}}, 0x18) r4 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r5 = dup2(r4, r3) r6 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) write(r6, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r6, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ef17a8c5ae95ec86760de884e9740474a13eea165c0322901dc6bd36cde2c51d41b7f0b014f9f91eeb7c37c7340f476c8d753d000aa8faf8fb574dbcda6dc4d"}) write$sndseq(r3, &(0x7f0000000080), 0xffffff17) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) write$FUSE_OPEN(r5, &(0x7f00000002c0)={0x20}, 0x20) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000100)={0x0, 0x0, 0x0, {0x77359400}}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000700)=ANY=[], 0x0) [ 123.977091] pktgen: kernel_thread() failed for cpu 0 [ 123.982203] pktgen: Cannot create thread for cpu 0 (-4) [ 123.990623] pktgen: kernel_thread() failed for cpu 1 [ 123.995930] pktgen: Cannot create thread for cpu 1 (-4) [ 124.001384] pktgen: Initialization failed for all threads 12:15:29 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f00000004c0), 0x4) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000080)) getgid() ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000540)={'bpq0\x00', &(0x7f0000000440)=ANY=[]}) fcntl$notify(0xffffffffffffffff, 0x402, 0x5) socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/load\x00', 0x2, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0x0) unshare(0x40000000) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000400)='\x00') ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000340)=0x6) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000300)=""/246) ioctl$EVIOCGREP(0xffffffffffffffff, 0x4004743b, &(0x7f0000000000)=""/174) pwritev(r2, &(0x7f0000000200), 0x0, 0x0) setsockopt$inet_int(r3, 0x0, 0x3f, &(0x7f0000000380)=0x7ff, 0x4) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={@mcast1, @dev={0xfe, 0x80, [], 0x1d}, @loopback, 0x0, 0x7, 0xfffffffffffffffd, 0x400, 0x1, 0x208}) ioctl$sock_ifreq(r3, 0x8923, &(0x7f0000000100)={'tunl0\x00', @ifru_settings={0x1, 0x0, @sync=&(0x7f0000000140)}}) fcntl$setsig(r0, 0xa, 0x2f) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setitimer(0x0, &(0x7f0000000100), &(0x7f0000000180)) 12:15:29 executing program 7: r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f00000004c0), 0x4) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000080)) getgid() ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000540)={'bpq0\x00', &(0x7f0000000440)=ANY=[]}) fcntl$notify(0xffffffffffffffff, 0x402, 0x5) socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/load\x00', 0x2, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0x0) unshare(0x40000000) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000400)='\x00') ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000340)=0x6) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000300)=""/246) ioctl$EVIOCGREP(0xffffffffffffffff, 0x4004743b, &(0x7f0000000000)=""/174) pwritev(r2, &(0x7f0000000200), 0x0, 0x0) setsockopt$inet_int(r3, 0x0, 0x3f, &(0x7f0000000380)=0x7ff, 0x4) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={@mcast1, @dev={0xfe, 0x80, [], 0x1d}, @loopback, 0x0, 0x7, 0xfffffffffffffffd, 0x400, 0x1, 0x208}) ioctl$sock_ifreq(r3, 0x8923, &(0x7f0000000100)={'tunl0\x00', @ifru_settings={0x1, 0x0, @sync=&(0x7f0000000140)}}) fcntl$setsig(r0, 0xa, 0x2f) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setitimer(0x0, &(0x7f0000000100), &(0x7f0000000180)) 12:15:29 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) socket$inet6(0xa, 0x0, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000120007241dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 12:15:29 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0x0, &(0x7f0000000640)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_9p2000='version=\np2000'}]}}) 12:15:29 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x10100, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000200)={0x4, {{0xa, 0x0, 0x0, @loopback}}}, 0x88) r3 = memfd_create(&(0x7f0000000040)="000276d43857a72667ae19eae24522680b00000000000000000000", 0x0) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x73, 0x0, {{0x10, 0x2}}}, 0x18) r4 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r5 = dup2(r4, r3) r6 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) write(r6, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r6, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ef17a8c5ae95ec86760de884e9740474a13eea165c0322901dc6bd36cde2c51d41b7f0b014f9f91eeb7c37c7340f476c8d753d000aa8faf8fb574dbcda6dc4d"}) write$sndseq(r3, &(0x7f0000000080), 0xffffff17) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) write$FUSE_OPEN(r5, &(0x7f00000002c0)={0x20}, 0x20) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000100)={0x0, 0x0, 0x0, {0x77359400}}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000700)=ANY=[], 0x0) 12:15:29 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x10100, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000200)={0x4, {{0xa, 0x0, 0x0, @loopback}}}, 0x88) r3 = memfd_create(&(0x7f0000000040)="000276d43857a72667ae19eae24522680b00000000000000000000", 0x0) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x73, 0x0, {{0x10, 0x2}}}, 0x18) r4 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r5 = dup2(r4, r3) r6 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) write(r6, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r6, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ef17a8c5ae95ec86760de884e9740474a13eea165c0322901dc6bd36cde2c51d41b7f0b014f9f91eeb7c37c7340f476c8d753d000aa8faf8fb574dbcda6dc4d"}) write$sndseq(r3, &(0x7f0000000080), 0xffffff17) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) write$FUSE_OPEN(r5, &(0x7f00000002c0)={0x20}, 0x20) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000100)={0x0, 0x0, 0x0, {0x77359400}}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000700)=ANY=[], 0x0) 12:15:29 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x10100, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000200)={0x4, {{0xa, 0x0, 0x0, @loopback}}}, 0x88) r3 = memfd_create(&(0x7f0000000040)="000276d43857a72667ae19eae24522680b00000000000000000000", 0x0) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x73, 0x0, {{0x10, 0x2}}}, 0x18) r4 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r5 = dup2(r4, r3) r6 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) write(r6, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r6, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ef17a8c5ae95ec86760de884e9740474a13eea165c0322901dc6bd36cde2c51d41b7f0b014f9f91eeb7c37c7340f476c8d753d000aa8faf8fb574dbcda6dc4d"}) write$sndseq(r3, &(0x7f0000000080), 0xffffff17) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) write$FUSE_OPEN(r5, &(0x7f00000002c0)={0x20}, 0x20) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000100)={0x0, 0x0, 0x0, {0x77359400}}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000700)=ANY=[], 0x0) 12:15:29 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000040)) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x800) read(r2, &(0x7f0000000000)=""/19, 0xfeee) 12:15:29 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) socket$inet6(0xa, 0x0, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000120007241dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) [ 124.149190] 9pnet: Unknown protocol version [ 124.149190] p2000 12:15:29 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0x0, &(0x7f0000000640)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_9p2000='version=\np2000'}]}}) [ 124.210158] IPVS: Creating netns size=2536 id=38 12:15:30 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0x0, &(0x7f0000000640)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_9p2000='version=\np2000'}]}}) 12:15:30 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0xe) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)) 12:15:30 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) socket$inet6(0xa, 0x0, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000120007241dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) [ 124.234195] 9pnet: Unknown protocol version [ 124.234195] p2000 [ 124.280952] 9pnet: Unknown protocol version [ 124.280952] p2000 [ 124.391451] IPVS: Creating netns size=2536 id=39 12:15:30 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0x0, &(0x7f0000000640)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_9p2000='version=\np2000'}]}}) [ 124.456052] 9pnet: Unknown protocol version [ 124.456052] p2000 12:15:30 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0xe) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)) 12:15:30 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)) clock_settime(0x0, &(0x7f0000000380)={0x0, 0x1c9c380}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000600)=ANY=[]) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/244, 0xf4) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x0, 0x70bd2b, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6345}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000005}, 0x20000010) getdents64(0xffffffffffffffff, &(0x7f0000000df0)=""/528, 0xff95) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(0xffffffffffffffff, 0x1, 0x0, 0x10000101) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) [ 124.512753] IPVS: Creating netns size=2536 id=40 [ 124.562828] FAT-fs (loop4): bogus number of reserved sectors [ 124.571756] FAT-fs (loop4): Can't find a valid FAT filesystem [ 124.602845] IPVS: Creating netns size=2536 id=41 12:15:30 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f00000004c0), 0x4) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000080)) getgid() ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000540)={'bpq0\x00', &(0x7f0000000440)=ANY=[]}) fcntl$notify(0xffffffffffffffff, 0x402, 0x5) socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/load\x00', 0x2, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0x0) unshare(0x40000000) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000400)='\x00') ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000340)=0x6) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000300)=""/246) ioctl$EVIOCGREP(0xffffffffffffffff, 0x4004743b, &(0x7f0000000000)=""/174) pwritev(r2, &(0x7f0000000200), 0x0, 0x0) setsockopt$inet_int(r3, 0x0, 0x3f, &(0x7f0000000380)=0x7ff, 0x4) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={@mcast1, @dev={0xfe, 0x80, [], 0x1d}, @loopback, 0x0, 0x7, 0xfffffffffffffffd, 0x400, 0x1, 0x208}) ioctl$sock_ifreq(r3, 0x8923, &(0x7f0000000100)={'tunl0\x00', @ifru_settings={0x1, 0x0, @sync=&(0x7f0000000140)}}) fcntl$setsig(r0, 0xa, 0x2f) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setitimer(0x0, &(0x7f0000000100), &(0x7f0000000180)) 12:15:30 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0xe) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)) 12:15:30 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0xe) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)) 12:15:30 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$random(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000000c0), 0x4) dup3(r0, r1, 0x0) 12:15:30 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0xe) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)) 12:15:30 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") seccomp(0x1, 0x0, &(0x7f0000001980)={0x2, &(0x7f0000000580)=[{0x48000015, 0x0, 0x0, 0x80000001}, {0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) socket$inet6(0xa, 0x1000000000002, 0x0) 12:15:30 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)) clock_settime(0x0, &(0x7f0000000380)={0x0, 0x1c9c380}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000600)=ANY=[]) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/244, 0xf4) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x0, 0x70bd2b, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6345}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000005}, 0x20000010) getdents64(0xffffffffffffffff, &(0x7f0000000df0)=""/528, 0xff95) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(0xffffffffffffffff, 0x1, 0x0, 0x10000101) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) [ 124.792518] FAT-fs (loop4): bogus number of reserved sectors [ 124.800969] FAT-fs (loop4): Can't find a valid FAT filesystem 12:15:30 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000040)) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x800) read(r2, &(0x7f0000000000)=""/19, 0xfeee) 12:15:30 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0xe) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)) 12:15:30 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0xe) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)) 12:15:30 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0xe) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)) 12:15:30 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") seccomp(0x1, 0x0, &(0x7f0000001980)={0x2, &(0x7f0000000580)=[{0x48000015, 0x0, 0x0, 0x80000001}, {0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) socket$inet6(0xa, 0x1000000000002, 0x0) 12:15:30 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$random(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000000c0), 0x4) dup3(r0, r1, 0x0) 12:15:30 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)) clock_settime(0x0, &(0x7f0000000380)={0x0, 0x1c9c380}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000600)=ANY=[]) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/244, 0xf4) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x0, 0x70bd2b, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6345}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000005}, 0x20000010) getdents64(0xffffffffffffffff, &(0x7f0000000df0)=""/528, 0xff95) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(0xffffffffffffffff, 0x1, 0x0, 0x10000101) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 12:15:30 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") seccomp(0x1, 0x0, &(0x7f0000001980)={0x2, &(0x7f0000000580)=[{0x48000015, 0x0, 0x0, 0x80000001}, {0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) socket$inet6(0xa, 0x1000000000002, 0x0) 12:15:30 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000040)) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x800) read(r2, &(0x7f0000000000)=""/19, 0xfeee) [ 125.125394] FAT-fs (loop4): bogus number of reserved sectors [ 125.131245] FAT-fs (loop4): Can't find a valid FAT filesystem [ 125.349906] IPVS: Creating netns size=2536 id=42 12:15:31 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)) clock_settime(0x0, &(0x7f0000000380)={0x0, 0x1c9c380}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000600)=ANY=[]) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/244, 0xf4) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x0, 0x70bd2b, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6345}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000005}, 0x20000010) getdents64(0xffffffffffffffff, &(0x7f0000000df0)=""/528, 0xff95) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(0xffffffffffffffff, 0x1, 0x0, 0x10000101) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 12:15:31 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") seccomp(0x1, 0x0, &(0x7f0000001980)={0x2, &(0x7f0000000580)=[{0x48000015, 0x0, 0x0, 0x80000001}, {0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) socket$inet6(0xa, 0x1000000000002, 0x0) 12:15:31 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0xe) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)) 12:15:31 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0xe) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)) 12:15:31 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$random(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000000c0), 0x4) dup3(r0, r1, 0x0) 12:15:31 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000040)) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x800) read(r2, &(0x7f0000000000)=""/19, 0xfeee) 12:15:31 executing program 6: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$random(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000000c0), 0x4) dup3(r0, r1, 0x0) [ 125.464258] FAT-fs (loop4): bogus number of reserved sectors [ 125.495370] FAT-fs (loop4): Can't find a valid FAT filesystem 12:15:31 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000040)) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x800) read(r2, &(0x7f0000000000)=""/19, 0xfeee) 12:15:31 executing program 7: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$random(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000000c0), 0x4) dup3(r0, r1, 0x0) 12:15:31 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$random(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000000c0), 0x4) dup3(r0, r1, 0x0) 12:15:31 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$random(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000000c0), 0x4) dup3(r0, r1, 0x0) 12:15:31 executing program 6: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$random(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000000c0), 0x4) dup3(r0, r1, 0x0) 12:15:31 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$random(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000000c0), 0x4) dup3(r0, r1, 0x0) 12:15:31 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000040)) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x800) read(r2, &(0x7f0000000000)=""/19, 0xfeee) 12:15:31 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") seccomp(0x1, 0x0, &(0x7f0000001980)={0x2, &(0x7f0000000580)=[{0x48000015, 0x0, 0x0, 0x80000001}, {0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) socket$inet6(0xa, 0x1000000000002, 0x0) 12:15:31 executing program 7: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$random(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000000c0), 0x4) dup3(r0, r1, 0x0) 12:15:31 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$random(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000000c0), 0x4) dup3(r0, r1, 0x0) 12:15:31 executing program 6: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$random(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000000c0), 0x4) dup3(r0, r1, 0x0) 12:15:31 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") seccomp(0x1, 0x0, &(0x7f0000001980)={0x2, &(0x7f0000000580)=[{0x48000015, 0x0, 0x0, 0x80000001}, {0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) socket$inet6(0xa, 0x1000000000002, 0x0) 12:15:31 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$random(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000000c0), 0x4) dup3(r0, r1, 0x0) 12:15:31 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") seccomp(0x1, 0x0, &(0x7f0000001980)={0x2, &(0x7f0000000580)=[{0x48000015, 0x0, 0x0, 0x80000001}, {0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) socket$inet6(0xa, 0x1000000000002, 0x0) 12:15:32 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000040)) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x800) read(r2, &(0x7f0000000000)=""/19, 0xfeee) 12:15:32 executing program 7: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$random(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000000c0), 0x4) dup3(r0, r1, 0x0) 12:15:32 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000040)) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x800) read(r2, &(0x7f0000000000)=""/19, 0xfeee) 12:15:32 executing program 7: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)) clock_settime(0x0, &(0x7f0000000380)={0x0, 0x1c9c380}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000600)=ANY=[]) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/244, 0xf4) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x0, 0x70bd2b, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6345}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000005}, 0x20000010) getdents64(0xffffffffffffffff, &(0x7f0000000df0)=""/528, 0xff95) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(0xffffffffffffffff, 0x1, 0x0, 0x10000101) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 12:15:32 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)) clock_settime(0x0, &(0x7f0000000380)={0x0, 0x1c9c380}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000600)=ANY=[]) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/244, 0xf4) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x0, 0x70bd2b, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6345}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000005}, 0x20000010) getdents64(0xffffffffffffffff, &(0x7f0000000df0)=""/528, 0xff95) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(0xffffffffffffffff, 0x1, 0x0, 0x10000101) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 12:15:32 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$random(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000000c0), 0x4) dup3(r0, r1, 0x0) 12:15:32 executing program 6: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)) clock_settime(0x0, &(0x7f0000000380)={0x0, 0x1c9c380}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000600)=ANY=[]) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/244, 0xf4) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x0, 0x70bd2b, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6345}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000005}, 0x20000010) getdents64(0xffffffffffffffff, &(0x7f0000000df0)=""/528, 0xff95) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(0xffffffffffffffff, 0x1, 0x0, 0x10000101) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 12:15:32 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$random(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000000c0), 0x4) dup3(r0, r1, 0x0) 12:15:32 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000040)) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x800) read(r2, &(0x7f0000000000)=""/19, 0xfeee) 12:15:32 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)) clock_settime(0x0, &(0x7f0000000380)={0x0, 0x1c9c380}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000600)=ANY=[]) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/244, 0xf4) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x0, 0x70bd2b, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6345}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000005}, 0x20000010) getdents64(0xffffffffffffffff, &(0x7f0000000df0)=""/528, 0xff95) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(0xffffffffffffffff, 0x1, 0x0, 0x10000101) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) [ 126.688872] FAT-fs (loop7): bogus number of reserved sectors 12:15:32 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)) clock_settime(0x0, &(0x7f0000000380)={0x0, 0x1c9c380}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000600)=ANY=[]) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/244, 0xf4) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x0, 0x70bd2b, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6345}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000005}, 0x20000010) getdents64(0xffffffffffffffff, &(0x7f0000000df0)=""/528, 0xff95) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(0xffffffffffffffff, 0x1, 0x0, 0x10000101) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) [ 126.731491] FAT-fs (loop7): Can't find a valid FAT filesystem [ 126.761972] FAT-fs (loop5): bogus number of reserved sectors [ 126.762029] FAT-fs (loop5): Can't find a valid FAT filesystem [ 126.803526] FAT-fs (loop2): bogus number of reserved sectors 12:15:32 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)) clock_settime(0x0, &(0x7f0000000380)={0x0, 0x1c9c380}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000600)=ANY=[]) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/244, 0xf4) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x0, 0x70bd2b, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6345}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000005}, 0x20000010) getdents64(0xffffffffffffffff, &(0x7f0000000df0)=""/528, 0xff95) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(0xffffffffffffffff, 0x1, 0x0, 0x10000101) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 12:15:32 executing program 6: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)) clock_settime(0x0, &(0x7f0000000380)={0x0, 0x1c9c380}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000600)=ANY=[]) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/244, 0xf4) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x0, 0x70bd2b, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6345}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000005}, 0x20000010) getdents64(0xffffffffffffffff, &(0x7f0000000df0)=""/528, 0xff95) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(0xffffffffffffffff, 0x1, 0x0, 0x10000101) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 12:15:32 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)) clock_settime(0x0, &(0x7f0000000380)={0x0, 0x1c9c380}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000600)=ANY=[]) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/244, 0xf4) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x0, 0x70bd2b, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6345}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000005}, 0x20000010) getdents64(0xffffffffffffffff, &(0x7f0000000df0)=""/528, 0xff95) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(0xffffffffffffffff, 0x1, 0x0, 0x10000101) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) [ 126.803562] FAT-fs (loop2): Can't find a valid FAT filesystem [ 126.812088] FAT-fs (loop4): bogus number of reserved sectors [ 126.812108] FAT-fs (loop4): Can't find a valid FAT filesystem 12:15:32 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)) clock_settime(0x0, &(0x7f0000000380)={0x0, 0x1c9c380}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000600)=ANY=[]) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/244, 0xf4) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x0, 0x70bd2b, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6345}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000005}, 0x20000010) getdents64(0xffffffffffffffff, &(0x7f0000000df0)=""/528, 0xff95) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(0xffffffffffffffff, 0x1, 0x0, 0x10000101) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) [ 126.834597] FAT-fs (loop6): bogus number of reserved sectors [ 126.834635] FAT-fs (loop6): Can't find a valid FAT filesystem 12:15:32 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000040)) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x800) read(r2, &(0x7f0000000000)=""/19, 0xfeee) [ 126.999587] FAT-fs (loop6): bogus number of reserved sectors [ 126.999606] FAT-fs (loop6): Can't find a valid FAT filesystem 12:15:32 executing program 6: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)) clock_settime(0x0, &(0x7f0000000380)={0x0, 0x1c9c380}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000600)=ANY=[]) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/244, 0xf4) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x0, 0x70bd2b, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6345}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000005}, 0x20000010) getdents64(0xffffffffffffffff, &(0x7f0000000df0)=""/528, 0xff95) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(0xffffffffffffffff, 0x1, 0x0, 0x10000101) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) [ 127.011259] FAT-fs (loop5): bogus number of reserved sectors 12:15:32 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)) clock_settime(0x0, &(0x7f0000000380)={0x0, 0x1c9c380}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000600)=ANY=[]) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/244, 0xf4) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x0, 0x70bd2b, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6345}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000005}, 0x20000010) getdents64(0xffffffffffffffff, &(0x7f0000000df0)=""/528, 0xff95) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(0xffffffffffffffff, 0x1, 0x0, 0x10000101) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) [ 127.011374] FAT-fs (loop5): Can't find a valid FAT filesystem [ 127.040432] FAT-fs (loop4): bogus number of reserved sectors [ 127.040459] FAT-fs (loop4): Can't find a valid FAT filesystem [ 127.118052] FAT-fs (loop2): bogus number of reserved sectors [ 127.118071] FAT-fs (loop2): Can't find a valid FAT filesystem [ 127.213847] FAT-fs (loop4): bogus number of reserved sectors [ 127.213866] FAT-fs (loop4): Can't find a valid FAT filesystem [ 127.217413] FAT-fs (loop6): bogus number of reserved sectors [ 127.217430] FAT-fs (loop6): Can't find a valid FAT filesystem 12:15:33 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)) clock_settime(0x0, &(0x7f0000000380)={0x0, 0x1c9c380}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000600)=ANY=[]) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/244, 0xf4) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x0, 0x70bd2b, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6345}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000005}, 0x20000010) getdents64(0xffffffffffffffff, &(0x7f0000000df0)=""/528, 0xff95) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(0xffffffffffffffff, 0x1, 0x0, 0x10000101) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 12:15:33 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)) clock_settime(0x0, &(0x7f0000000380)={0x0, 0x1c9c380}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000600)=ANY=[]) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/244, 0xf4) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x0, 0x70bd2b, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6345}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000005}, 0x20000010) getdents64(0xffffffffffffffff, &(0x7f0000000df0)=""/528, 0xff95) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(0xffffffffffffffff, 0x1, 0x0, 0x10000101) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 12:15:33 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)) clock_settime(0x0, &(0x7f0000000380)={0x0, 0x1c9c380}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000600)=ANY=[]) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/244, 0xf4) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x0, 0x70bd2b, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6345}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000005}, 0x20000010) getdents64(0xffffffffffffffff, &(0x7f0000000df0)=""/528, 0xff95) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(0xffffffffffffffff, 0x1, 0x0, 0x10000101) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 12:15:33 executing program 6: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)) clock_settime(0x0, &(0x7f0000000380)={0x0, 0x1c9c380}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000600)=ANY=[]) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/244, 0xf4) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x0, 0x70bd2b, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6345}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000005}, 0x20000010) getdents64(0xffffffffffffffff, &(0x7f0000000df0)=""/528, 0xff95) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(0xffffffffffffffff, 0x1, 0x0, 0x10000101) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 12:15:33 executing program 7: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)) clock_settime(0x0, &(0x7f0000000380)={0x0, 0x1c9c380}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000600)=ANY=[]) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/244, 0xf4) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x0, 0x70bd2b, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6345}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000005}, 0x20000010) getdents64(0xffffffffffffffff, &(0x7f0000000df0)=""/528, 0xff95) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(0xffffffffffffffff, 0x1, 0x0, 0x10000101) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 12:15:33 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)) clock_settime(0x0, &(0x7f0000000380)={0x0, 0x1c9c380}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000600)=ANY=[]) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/244, 0xf4) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x0, 0x70bd2b, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6345}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000005}, 0x20000010) getdents64(0xffffffffffffffff, &(0x7f0000000df0)=""/528, 0xff95) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(0xffffffffffffffff, 0x1, 0x0, 0x10000101) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 12:15:33 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000601000/0x600000)=nil, 0x600000, &(0x7f0000000080)=""/144) [ 127.519811] FAT-fs (loop7): bogus number of reserved sectors 12:15:33 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000601000/0x600000)=nil, 0x600000, &(0x7f0000000080)=""/144) [ 127.574568] FAT-fs (loop4): bogus number of reserved sectors 12:15:33 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000601000/0x600000)=nil, 0x600000, &(0x7f0000000080)=""/144) 12:15:33 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)) clock_settime(0x0, &(0x7f0000000380)={0x0, 0x1c9c380}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000600)=ANY=[]) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/244, 0xf4) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x0, 0x70bd2b, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6345}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000005}, 0x20000010) getdents64(0xffffffffffffffff, &(0x7f0000000df0)=""/528, 0xff95) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(0xffffffffffffffff, 0x1, 0x0, 0x10000101) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) [ 127.574589] FAT-fs (loop4): Can't find a valid FAT filesystem 12:15:33 executing program 5: getrusage(0x1, &(0x7f0000001640)) 12:15:33 executing program 6: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)) clock_settime(0x0, &(0x7f0000000380)={0x0, 0x1c9c380}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000600)=ANY=[]) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/244, 0xf4) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x0, 0x70bd2b, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6345}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000005}, 0x20000010) getdents64(0xffffffffffffffff, &(0x7f0000000df0)=""/528, 0xff95) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(0xffffffffffffffff, 0x1, 0x0, 0x10000101) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) [ 127.620795] FAT-fs (loop2): bogus number of reserved sectors 12:15:33 executing program 5: getrusage(0x1, &(0x7f0000001640)) [ 127.620814] FAT-fs (loop2): Can't find a valid FAT filesystem [ 127.625180] FAT-fs (loop5): bogus number of reserved sectors [ 127.625196] FAT-fs (loop5): Can't find a valid FAT filesystem 12:15:33 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)) clock_settime(0x0, &(0x7f0000000380)={0x0, 0x1c9c380}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000600)=ANY=[]) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/244, 0xf4) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x0, 0x70bd2b, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6345}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000005}, 0x20000010) getdents64(0xffffffffffffffff, &(0x7f0000000df0)=""/528, 0xff95) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(0xffffffffffffffff, 0x1, 0x0, 0x10000101) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 12:15:33 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000601000/0x600000)=nil, 0x600000, &(0x7f0000000080)=""/144) 12:15:33 executing program 2: umount2(&(0x7f0000000180)='./file0/file0\x00', 0x8000000002004) 12:15:33 executing program 5: getrusage(0x1, &(0x7f0000001640)) 12:15:33 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) read(r2, &(0x7f0000000280)=""/1, 0x1) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000000)) r3 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) 12:15:33 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)) clock_settime(0x0, &(0x7f0000000380)={0x0, 0x1c9c380}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000600)=ANY=[]) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/244, 0xf4) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x0, 0x70bd2b, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6345}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000005}, 0x20000010) getdents64(0xffffffffffffffff, &(0x7f0000000df0)=""/528, 0xff95) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(0xffffffffffffffff, 0x1, 0x0, 0x10000101) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) [ 127.654358] FAT-fs (loop6): bogus number of reserved sectors [ 127.654508] FAT-fs (loop6): Can't find a valid FAT filesystem 12:15:33 executing program 6: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)) clock_settime(0x0, &(0x7f0000000380)={0x0, 0x1c9c380}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000600)=ANY=[]) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/244, 0xf4) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x0, 0x70bd2b, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6345}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000005}, 0x20000010) getdents64(0xffffffffffffffff, &(0x7f0000000df0)=""/528, 0xff95) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(0xffffffffffffffff, 0x1, 0x0, 0x10000101) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) [ 127.700053] FAT-fs (loop3): bogus number of reserved sectors [ 127.700075] FAT-fs (loop3): Can't find a valid FAT filesystem [ 127.857791] FAT-fs (loop4): bogus number of reserved sectors [ 127.857829] FAT-fs (loop4): Can't find a valid FAT filesystem [ 127.872960] FAT-fs (loop6): bogus number of reserved sectors [ 127.872973] FAT-fs (loop6): Can't find a valid FAT filesystem [ 128.006685] FAT-fs (loop3): bogus number of reserved sectors [ 128.006703] FAT-fs (loop3): Can't find a valid FAT filesystem [ 128.022336] FAT-fs (loop6): bogus number of reserved sectors [ 128.022359] FAT-fs (loop6): Can't find a valid FAT filesystem [ 128.032596] FAT-fs (loop4): bogus number of reserved sectors [ 128.032623] FAT-fs (loop4): Can't find a valid FAT filesystem [ 128.122671] FAT-fs (loop7): Can't find a valid FAT filesystem 12:15:33 executing program 7: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)) clock_settime(0x0, &(0x7f0000000380)={0x0, 0x1c9c380}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000600)=ANY=[]) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/244, 0xf4) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x0, 0x70bd2b, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6345}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000005}, 0x20000010) getdents64(0xffffffffffffffff, &(0x7f0000000df0)=""/528, 0xff95) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(0xffffffffffffffff, 0x1, 0x0, 0x10000101) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 12:15:33 executing program 2: umount2(&(0x7f0000000180)='./file0/file0\x00', 0x8000000002004) 12:15:33 executing program 5: getrusage(0x1, &(0x7f0000001640)) 12:15:33 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4000) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f00000000c0)={{0x0, 0x0, 0xfffffffffffffffb, 0x2, 0x2}}) lseek(r0, 0x0, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) truncate(&(0x7f0000000140)='./bus\x00', 0x0) 12:15:33 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) read(r2, &(0x7f0000000280)=""/1, 0x1) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000000)) r3 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) 12:15:33 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) read(r2, &(0x7f0000000280)=""/1, 0x1) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000000)) r3 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) 12:15:33 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)) clock_settime(0x0, &(0x7f0000000380)={0x0, 0x1c9c380}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000600)=ANY=[]) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/244, 0xf4) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x0, 0x70bd2b, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6345}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000005}, 0x20000010) getdents64(0xffffffffffffffff, &(0x7f0000000df0)=""/528, 0xff95) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(0xffffffffffffffff, 0x1, 0x0, 0x10000101) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 12:15:33 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) read(r2, &(0x7f0000000280)=""/1, 0x1) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000000)) r3 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) 12:15:33 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) read(r2, &(0x7f0000000280)=""/1, 0x1) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000000)) r3 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) 12:15:34 executing program 2: umount2(&(0x7f0000000180)='./file0/file0\x00', 0x8000000002004) 12:15:34 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) read(r2, &(0x7f0000000280)=""/1, 0x1) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000000)) r3 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) 12:15:34 executing program 2: umount2(&(0x7f0000000180)='./file0/file0\x00', 0x8000000002004) [ 128.251052] FAT-fs (loop3): bogus number of reserved sectors 12:15:34 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) read(r2, &(0x7f0000000280)=""/1, 0x1) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000000)) r3 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) 12:15:34 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4000) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f00000000c0)={{0x0, 0x0, 0xfffffffffffffffb, 0x2, 0x2}}) lseek(r0, 0x0, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) truncate(&(0x7f0000000140)='./bus\x00', 0x0) 12:15:34 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) read(r2, &(0x7f0000000280)=""/1, 0x1) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000000)) r3 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) [ 128.298571] FAT-fs (loop7): bogus number of reserved sectors 12:15:34 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) read(r2, &(0x7f0000000280)=""/1, 0x1) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000000)) r3 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) 12:15:34 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) read(r2, &(0x7f0000000280)=""/1, 0x1) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000000)) r3 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) 12:15:34 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4000) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f00000000c0)={{0x0, 0x0, 0xfffffffffffffffb, 0x2, 0x2}}) lseek(r0, 0x0, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) truncate(&(0x7f0000000140)='./bus\x00', 0x0) 12:15:34 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) read(r2, &(0x7f0000000280)=""/1, 0x1) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000000)) r3 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) 12:15:34 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) read(r2, &(0x7f0000000280)=""/1, 0x1) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000000)) r3 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) [ 128.298608] FAT-fs (loop7): Can't find a valid FAT filesystem [ 128.303040] syz-executor0 (14351) used greatest stack depth: 23400 bytes left 12:15:34 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) read(r2, &(0x7f0000000280)=""/1, 0x1) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000000)) r3 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) 12:15:34 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) read(r2, &(0x7f0000000280)=""/1, 0x1) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000000)) r3 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) [ 128.426972] FAT-fs (loop3): Can't find a valid FAT filesystem 12:15:34 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4000) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f00000000c0)={{0x0, 0x0, 0xfffffffffffffffb, 0x2, 0x2}}) lseek(r0, 0x0, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) truncate(&(0x7f0000000140)='./bus\x00', 0x0) 12:15:34 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) read(r2, &(0x7f0000000280)=""/1, 0x1) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000000)) r3 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) 12:15:34 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4000) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f00000000c0)={{0x0, 0x0, 0xfffffffffffffffb, 0x2, 0x2}}) lseek(r0, 0x0, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) truncate(&(0x7f0000000140)='./bus\x00', 0x0) 12:15:34 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) read(r2, &(0x7f0000000280)=""/1, 0x1) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000000)) r3 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) 12:15:34 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) read(r2, &(0x7f0000000280)=""/1, 0x1) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000000)) r3 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) 12:15:34 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) read(r2, &(0x7f0000000280)=""/1, 0x1) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000000)) r3 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) 12:15:34 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x4000000000000011, r2, 0x0) lstat(&(0x7f00000022c0)='./bus\x00', &(0x7f0000007400)) 12:15:34 executing program 6: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f00000001c0)={0x8000000020, @time, 0x0, {0x0, 0x401}, 0x35}) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/cache_stats\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x2) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0xe0002, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, r0, 0x0) unshare(0x42060000) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) 12:15:34 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x4000000000000011, r2, 0x0) lstat(&(0x7f00000022c0)='./bus\x00', &(0x7f0000007400)) 12:15:34 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) read(r2, &(0x7f0000000280)=""/1, 0x1) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000000)) r3 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) 12:15:34 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4000) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f00000000c0)={{0x0, 0x0, 0xfffffffffffffffb, 0x2, 0x2}}) lseek(r0, 0x0, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) truncate(&(0x7f0000000140)='./bus\x00', 0x0) 12:15:34 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) read(r2, &(0x7f0000000280)=""/1, 0x1) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000000)) r3 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) 12:15:34 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) read(r2, &(0x7f0000000280)=""/1, 0x1) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000000)) r3 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) 12:15:34 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x4000000000000011, r2, 0x0) lstat(&(0x7f00000022c0)='./bus\x00', &(0x7f0000007400)) 12:15:34 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4000) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f00000000c0)={{0x0, 0x0, 0xfffffffffffffffb, 0x2, 0x2}}) lseek(r0, 0x0, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) truncate(&(0x7f0000000140)='./bus\x00', 0x0) 12:15:34 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) read(r2, &(0x7f0000000280)=""/1, 0x1) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000000)) r3 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) 12:15:34 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x4000000000000011, r2, 0x0) lstat(&(0x7f00000022c0)='./bus\x00', &(0x7f0000007400)) 12:15:34 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) read(r2, &(0x7f0000000280)=""/1, 0x1) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000000)) r3 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) 12:15:34 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x4000000000000011, r2, 0x0) lstat(&(0x7f00000022c0)='./bus\x00', &(0x7f0000007400)) [ 128.707806] IPVS: Creating netns size=2536 id=43 12:15:34 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) read(r2, &(0x7f0000000280)=""/1, 0x1) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000000)) r3 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) 12:15:34 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) read(r2, &(0x7f0000000280)=""/1, 0x1) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000000)) r3 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) 12:15:34 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x4000000000000011, r2, 0x0) lstat(&(0x7f00000022c0)='./bus\x00', &(0x7f0000007400)) 12:15:34 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x4000000000000011, r2, 0x0) lstat(&(0x7f00000022c0)='./bus\x00', &(0x7f0000007400)) [ 128.842624] pktgen: kernel_thread() failed for cpu 1 [ 128.848457] pktgen: Cannot create thread for cpu 1 (-4) [ 128.874602] IPVS: Creating netns size=2536 id=44 12:15:34 executing program 6: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f00000001c0)={0x8000000020, @time, 0x0, {0x0, 0x401}, 0x35}) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/cache_stats\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x2) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0xe0002, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, r0, 0x0) unshare(0x42060000) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) 12:15:34 executing program 5: rt_sigtimedwait(&(0x7f00000000c0), &(0x7f00000002c0), &(0x7f0000000240)={0x0, 0x989680}, 0xffbf) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x400) creat(&(0x7f0000000080)='./file0\x00', 0x0) ppoll(&(0x7f0000000040)=[{}], 0x1b8, &(0x7f0000000180), &(0x7f0000000140), 0x8) 12:15:34 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x4000000000000011, r2, 0x0) lstat(&(0x7f00000022c0)='./bus\x00', &(0x7f0000007400)) 12:15:34 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x4000000000000011, r2, 0x0) lstat(&(0x7f00000022c0)='./bus\x00', &(0x7f0000007400)) 12:15:34 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x4000000000000011, r2, 0x0) lstat(&(0x7f00000022c0)='./bus\x00', &(0x7f0000007400)) 12:15:34 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x4000000000000011, r2, 0x0) lstat(&(0x7f00000022c0)='./bus\x00', &(0x7f0000007400)) 12:15:34 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f0000000080), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=@setneightbl={0x13, 0x43, 0x1}, 0x14}}, 0x0) 12:15:34 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xe801, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010a0200020000f801", 0x17}], 0x0, &(0x7f0000000040)={[{@fat=@sys_immutable='sys_immutable'}]}) 12:15:34 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f0000000080), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=@setneightbl={0x13, 0x43, 0x1}, 0x14}}, 0x0) 12:15:34 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x4000000000000011, r2, 0x0) lstat(&(0x7f00000022c0)='./bus\x00', &(0x7f0000007400)) 12:15:34 executing program 7: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f00000001c0)={0x8000000020, @time, 0x0, {0x0, 0x401}, 0x35}) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/cache_stats\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x2) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0xe0002, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, r0, 0x0) unshare(0x42060000) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) 12:15:34 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x4000000000000011, r2, 0x0) lstat(&(0x7f00000022c0)='./bus\x00', &(0x7f0000007400)) 12:15:34 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x4000000000000011, r2, 0x0) lstat(&(0x7f00000022c0)='./bus\x00', &(0x7f0000007400)) 12:15:34 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f0000000080), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=@setneightbl={0x13, 0x43, 0x1}, 0x14}}, 0x0) [ 129.019659] FAT-fs (loop1): Directory bread(block 2563) failed 12:15:34 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x4000000000000011, r2, 0x0) lstat(&(0x7f00000022c0)='./bus\x00', &(0x7f0000007400)) 12:15:34 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f0000000080), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=@setneightbl={0x13, 0x43, 0x1}, 0x14}}, 0x0) [ 129.060678] FAT-fs (loop1): Directory bread(block 2564) failed [ 129.105490] FAT-fs (loop1): Directory bread(block 2565) failed [ 129.123710] FAT-fs (loop1): Directory bread(block 2566) failed [ 129.132038] FAT-fs (loop1): Directory bread(block 2567) failed [ 129.140380] FAT-fs (loop1): Directory bread(block 2568) failed [ 129.158704] FAT-fs (loop1): Directory bread(block 2569) failed [ 129.164775] FAT-fs (loop1): Directory bread(block 2570) failed [ 129.171509] FAT-fs (loop1): Directory bread(block 2571) failed [ 129.177964] FAT-fs (loop1): Directory bread(block 2572) failed [ 129.669451] IPVS: Creating netns size=2536 id=45 12:15:35 executing program 6: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f00000001c0)={0x8000000020, @time, 0x0, {0x0, 0x401}, 0x35}) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/cache_stats\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x2) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0xe0002, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, r0, 0x0) unshare(0x42060000) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) 12:15:35 executing program 5: rt_sigtimedwait(&(0x7f00000000c0), &(0x7f00000002c0), &(0x7f0000000240)={0x0, 0x989680}, 0xffbf) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x400) creat(&(0x7f0000000080)='./file0\x00', 0x0) ppoll(&(0x7f0000000040)=[{}], 0x1b8, &(0x7f0000000180), &(0x7f0000000140), 0x8) 12:15:35 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x4000000000000011, r2, 0x0) lstat(&(0x7f00000022c0)='./bus\x00', &(0x7f0000007400)) 12:15:35 executing program 0: rt_sigtimedwait(&(0x7f00000000c0), &(0x7f00000002c0), &(0x7f0000000240)={0x0, 0x989680}, 0xffbf) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x400) creat(&(0x7f0000000080)='./file0\x00', 0x0) ppoll(&(0x7f0000000040)=[{}], 0x1b8, &(0x7f0000000180), &(0x7f0000000140), 0x8) 12:15:35 executing program 2: rt_sigtimedwait(&(0x7f00000000c0), &(0x7f00000002c0), &(0x7f0000000240)={0x0, 0x989680}, 0xffbf) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x400) creat(&(0x7f0000000080)='./file0\x00', 0x0) ppoll(&(0x7f0000000040)=[{}], 0x1b8, &(0x7f0000000180), &(0x7f0000000140), 0x8) 12:15:35 executing program 4: rt_sigtimedwait(&(0x7f00000000c0), &(0x7f00000002c0), &(0x7f0000000240)={0x0, 0x989680}, 0xffbf) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x400) creat(&(0x7f0000000080)='./file0\x00', 0x0) ppoll(&(0x7f0000000040)=[{}], 0x1b8, &(0x7f0000000180), &(0x7f0000000140), 0x8) 12:15:35 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xe801, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010a0200020000f801", 0x17}], 0x0, &(0x7f0000000040)={[{@fat=@sys_immutable='sys_immutable'}]}) [ 129.694260] IPVS: Creating netns size=2536 id=46 12:15:35 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xe801, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010a0200020000f801", 0x17}], 0x0, &(0x7f0000000040)={[{@fat=@sys_immutable='sys_immutable'}]}) 12:15:35 executing program 7: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f00000001c0)={0x8000000020, @time, 0x0, {0x0, 0x401}, 0x35}) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/cache_stats\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x2) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0xe0002, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, r0, 0x0) unshare(0x42060000) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) [ 129.764630] FAT-fs (loop1): Directory bread(block 2563) failed [ 129.791138] FAT-fs (loop1): Directory bread(block 2564) failed 12:15:35 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xe801, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010a0200020000f801", 0x17}], 0x0, &(0x7f0000000040)={[{@fat=@sys_immutable='sys_immutable'}]}) [ 129.818331] FAT-fs (loop3): Directory bread(block 2563) failed [ 129.818347] FAT-fs (loop3): Directory bread(block 2564) failed [ 129.818360] FAT-fs (loop3): Directory bread(block 2565) failed 12:15:35 executing program 4: rt_sigtimedwait(&(0x7f00000000c0), &(0x7f00000002c0), &(0x7f0000000240)={0x0, 0x989680}, 0xffbf) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x400) creat(&(0x7f0000000080)='./file0\x00', 0x0) ppoll(&(0x7f0000000040)=[{}], 0x1b8, &(0x7f0000000180), &(0x7f0000000140), 0x8) 12:15:35 executing program 2: rt_sigtimedwait(&(0x7f00000000c0), &(0x7f00000002c0), &(0x7f0000000240)={0x0, 0x989680}, 0xffbf) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x400) creat(&(0x7f0000000080)='./file0\x00', 0x0) ppoll(&(0x7f0000000040)=[{}], 0x1b8, &(0x7f0000000180), &(0x7f0000000140), 0x8) 12:15:35 executing program 0: rt_sigtimedwait(&(0x7f00000000c0), &(0x7f00000002c0), &(0x7f0000000240)={0x0, 0x989680}, 0xffbf) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x400) creat(&(0x7f0000000080)='./file0\x00', 0x0) ppoll(&(0x7f0000000040)=[{}], 0x1b8, &(0x7f0000000180), &(0x7f0000000140), 0x8) 12:15:35 executing program 5: rt_sigtimedwait(&(0x7f00000000c0), &(0x7f00000002c0), &(0x7f0000000240)={0x0, 0x989680}, 0xffbf) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x400) creat(&(0x7f0000000080)='./file0\x00', 0x0) ppoll(&(0x7f0000000040)=[{}], 0x1b8, &(0x7f0000000180), &(0x7f0000000140), 0x8) [ 129.818372] FAT-fs (loop3): Directory bread(block 2566) failed [ 129.818385] FAT-fs (loop3): Directory bread(block 2567) failed [ 129.818426] FAT-fs (loop3): Directory bread(block 2568) failed [ 129.818440] FAT-fs (loop3): Directory bread(block 2569) failed [ 129.818451] FAT-fs (loop3): Directory bread(block 2570) failed [ 129.818462] FAT-fs (loop3): Directory bread(block 2571) failed [ 129.818473] FAT-fs (loop3): Directory bread(block 2572) failed [ 129.935610] FAT-fs (loop1): Directory bread(block 2565) failed 12:15:35 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xe801, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010a0200020000f801", 0x17}], 0x0, &(0x7f0000000040)={[{@fat=@sys_immutable='sys_immutable'}]}) [ 129.976359] FAT-fs (loop3): Directory bread(block 2563) failed [ 129.976375] FAT-fs (loop3): Directory bread(block 2564) failed 12:15:35 executing program 5: rt_sigtimedwait(&(0x7f00000000c0), &(0x7f00000002c0), &(0x7f0000000240)={0x0, 0x989680}, 0xffbf) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x400) creat(&(0x7f0000000080)='./file0\x00', 0x0) ppoll(&(0x7f0000000040)=[{}], 0x1b8, &(0x7f0000000180), &(0x7f0000000140), 0x8) [ 129.976393] FAT-fs (loop3): Directory bread(block 2565) failed [ 129.976404] FAT-fs (loop3): Directory bread(block 2566) failed [ 129.976416] FAT-fs (loop3): Directory bread(block 2567) failed [ 129.976450] FAT-fs (loop3): Directory bread(block 2568) failed [ 129.976463] FAT-fs (loop3): Directory bread(block 2569) failed [ 129.976473] FAT-fs (loop3): Directory bread(block 2570) failed [ 129.976484] FAT-fs (loop3): Directory bread(block 2571) failed [ 129.976494] FAT-fs (loop3): Directory bread(block 2572) failed [ 130.122200] FAT-fs (loop3): Directory bread(block 2563) failed [ 130.122215] FAT-fs (loop3): Directory bread(block 2564) failed [ 130.122227] FAT-fs (loop3): Directory bread(block 2565) failed [ 130.122240] FAT-fs (loop3): Directory bread(block 2566) failed [ 130.122251] FAT-fs (loop3): Directory bread(block 2567) failed [ 130.122284] FAT-fs (loop3): Directory bread(block 2568) failed [ 130.122296] FAT-fs (loop3): Directory bread(block 2569) failed [ 130.122307] FAT-fs (loop3): Directory bread(block 2570) failed [ 130.122319] FAT-fs (loop3): Directory bread(block 2571) failed [ 130.122330] FAT-fs (loop3): Directory bread(block 2572) failed [ 130.228684] FAT-fs (loop1): Directory bread(block 2566) failed [ 130.234637] FAT-fs (loop1): Directory bread(block 2567) failed [ 130.241563] FAT-fs (loop1): Directory bread(block 2568) failed [ 130.247996] FAT-fs (loop1): Directory bread(block 2569) failed [ 130.254037] FAT-fs (loop1): Directory bread(block 2570) failed [ 130.260081] FAT-fs (loop1): Directory bread(block 2571) failed [ 130.266099] FAT-fs (loop1): Directory bread(block 2572) failed [ 130.548782] pktgen: kernel_thread() failed for cpu 0 [ 130.553921] pktgen: Cannot create thread for cpu 0 (-4) [ 130.559314] pktgen: kernel_thread() failed for cpu 1 [ 130.564408] pktgen: Cannot create thread for cpu 1 (-4) [ 130.569957] pktgen: Initialization failed for all threads 12:15:36 executing program 6: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f00000001c0)={0x8000000020, @time, 0x0, {0x0, 0x401}, 0x35}) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/cache_stats\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x2) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0xe0002, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, r0, 0x0) unshare(0x42060000) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) 12:15:36 executing program 4: rt_sigtimedwait(&(0x7f00000000c0), &(0x7f00000002c0), &(0x7f0000000240)={0x0, 0x989680}, 0xffbf) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x400) creat(&(0x7f0000000080)='./file0\x00', 0x0) ppoll(&(0x7f0000000040)=[{}], 0x1b8, &(0x7f0000000180), &(0x7f0000000140), 0x8) 12:15:36 executing program 2: rt_sigtimedwait(&(0x7f00000000c0), &(0x7f00000002c0), &(0x7f0000000240)={0x0, 0x989680}, 0xffbf) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x400) creat(&(0x7f0000000080)='./file0\x00', 0x0) ppoll(&(0x7f0000000040)=[{}], 0x1b8, &(0x7f0000000180), &(0x7f0000000140), 0x8) 12:15:36 executing program 0: rt_sigtimedwait(&(0x7f00000000c0), &(0x7f00000002c0), &(0x7f0000000240)={0x0, 0x989680}, 0xffbf) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x400) creat(&(0x7f0000000080)='./file0\x00', 0x0) ppoll(&(0x7f0000000040)=[{}], 0x1b8, &(0x7f0000000180), &(0x7f0000000140), 0x8) 12:15:36 executing program 3: rt_sigtimedwait(&(0x7f00000000c0), &(0x7f00000002c0), &(0x7f0000000240)={0x0, 0x989680}, 0xffbf) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x400) creat(&(0x7f0000000080)='./file0\x00', 0x0) ppoll(&(0x7f0000000040)=[{}], 0x1b8, &(0x7f0000000180), &(0x7f0000000140), 0x8) 12:15:36 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f00000001c0)={0x8000000020, @time, 0x0, {0x0, 0x401}, 0x35}) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/cache_stats\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x2) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0xe0002, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, r0, 0x0) unshare(0x42060000) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) 12:15:36 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xe801, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010a0200020000f801", 0x17}], 0x0, &(0x7f0000000040)={[{@fat=@sys_immutable='sys_immutable'}]}) [ 130.666247] pktgen: kernel_thread() failed for cpu 0 [ 130.671500] pktgen: Cannot create thread for cpu 0 (-4) [ 130.677073] pktgen: kernel_thread() failed for cpu 1 [ 130.682187] pktgen: Cannot create thread for cpu 1 (-4) [ 130.687555] pktgen: Initialization failed for all threads [ 130.752955] FAT-fs (loop1): Directory bread(block 2563) failed [ 130.766571] FAT-fs (loop1): Directory bread(block 2564) failed [ 130.782095] FAT-fs (loop1): Directory bread(block 2565) failed 12:15:36 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f00000001c0)={0x8000000020, @time, 0x0, {0x0, 0x401}, 0x35}) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/cache_stats\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x2) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0xe0002, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, r0, 0x0) unshare(0x42060000) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) [ 130.800803] FAT-fs (loop1): Directory bread(block 2566) failed [ 130.814241] FAT-fs (loop1): Directory bread(block 2567) failed [ 130.829034] FAT-fs (loop1): Directory bread(block 2568) failed [ 130.855381] FAT-fs (loop1): Directory bread(block 2569) failed [ 130.873767] FAT-fs (loop1): Directory bread(block 2570) failed [ 130.905328] FAT-fs (loop1): Directory bread(block 2571) failed [ 130.911314] FAT-fs (loop1): Directory bread(block 2572) failed 12:15:36 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f00000001c0)={0x8000000020, @time, 0x0, {0x0, 0x401}, 0x35}) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/cache_stats\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x2) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0xe0002, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, r0, 0x0) unshare(0x42060000) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) 12:15:36 executing program 7: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f00000001c0)={0x8000000020, @time, 0x0, {0x0, 0x401}, 0x35}) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/cache_stats\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x2) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0xe0002, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, r0, 0x0) unshare(0x42060000) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) 12:15:36 executing program 3: rt_sigtimedwait(&(0x7f00000000c0), &(0x7f00000002c0), &(0x7f0000000240)={0x0, 0x989680}, 0xffbf) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x400) creat(&(0x7f0000000080)='./file0\x00', 0x0) ppoll(&(0x7f0000000040)=[{}], 0x1b8, &(0x7f0000000180), &(0x7f0000000140), 0x8) 12:15:36 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f00000001c0)={0x8000000020, @time, 0x0, {0x0, 0x401}, 0x35}) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/cache_stats\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x2) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0xe0002, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, r0, 0x0) unshare(0x42060000) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) 12:15:36 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xe801, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010a0200020000f801", 0x17}], 0x0, &(0x7f0000000040)={[{@fat=@sys_immutable='sys_immutable'}]}) 12:15:36 executing program 3: rt_sigtimedwait(&(0x7f00000000c0), &(0x7f00000002c0), &(0x7f0000000240)={0x0, 0x989680}, 0xffbf) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x400) creat(&(0x7f0000000080)='./file0\x00', 0x0) ppoll(&(0x7f0000000040)=[{}], 0x1b8, &(0x7f0000000180), &(0x7f0000000140), 0x8) [ 131.047883] FAT-fs (loop1): Directory bread(block 2563) failed [ 131.055696] FAT-fs (loop1): Directory bread(block 2564) failed [ 131.062022] FAT-fs (loop1): Directory bread(block 2565) failed [ 131.069975] FAT-fs (loop1): Directory bread(block 2566) failed [ 131.076492] FAT-fs (loop1): Directory bread(block 2567) failed [ 131.082647] FAT-fs (loop1): Directory bread(block 2568) failed 12:15:36 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x400, &(0x7f0000000100), 0x8) r2 = syz_open_pts(r0, 0x0) dup3(r2, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) [ 131.094181] FAT-fs (loop1): Directory bread(block 2569) failed [ 131.103152] FAT-fs (loop1): Directory bread(block 2570) failed [ 131.111152] FAT-fs (loop1): Directory bread(block 2571) failed [ 131.117375] FAT-fs (loop1): Directory bread(block 2572) failed 12:15:36 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "dcd50f", 0x8, 0x2c, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffc0, 0x0, 0x800e]}, @local, {[], @icmpv6=@echo_reply}}}}}, &(0x7f0000000340)) [ 132.139468] pktgen: kernel_thread() failed for cpu 0 [ 132.144615] pktgen: Cannot create thread for cpu 0 (-4) [ 132.150070] pktgen: kernel_thread() failed for cpu 1 [ 132.156424] pktgen: Cannot create thread for cpu 1 (-4) [ 132.161856] pktgen: Initialization failed for all threads 12:15:38 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x400, &(0x7f0000000100), 0x8) r2 = syz_open_pts(r0, 0x0) dup3(r2, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) 12:15:38 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "dcd50f", 0x8, 0x2c, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffc0, 0x0, 0x800e]}, @local, {[], @icmpv6=@echo_reply}}}}}, &(0x7f0000000340)) 12:15:38 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "dcd50f", 0x8, 0x2c, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffc0, 0x0, 0x800e]}, @local, {[], @icmpv6=@echo_reply}}}}}, &(0x7f0000000340)) 12:15:38 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "dcd50f", 0x8, 0x2c, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffc0, 0x0, 0x800e]}, @local, {[], @icmpv6=@echo_reply}}}}}, &(0x7f0000000340)) [ 132.296695] pktgen: kernel_thread() failed for cpu 0 [ 132.301832] pktgen: Cannot create thread for cpu 0 (-4) [ 132.307364] pktgen: kernel_thread() failed for cpu 1 [ 132.312520] pktgen: Cannot create thread for cpu 1 (-4) [ 132.317960] pktgen: Initialization failed for all threads 12:15:38 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x400, &(0x7f0000000100), 0x8) r2 = syz_open_pts(r0, 0x0) dup3(r2, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) 12:15:38 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f00000001c0)={0x8000000020, @time, 0x0, {0x0, 0x401}, 0x35}) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/cache_stats\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x2) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0xe0002, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, r0, 0x0) unshare(0x42060000) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) 12:15:38 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x400, &(0x7f0000000100), 0x8) r2 = syz_open_pts(r0, 0x0) dup3(r2, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) [ 132.496767] pktgen: kernel_thread() failed for cpu 0 [ 132.501925] pktgen: Cannot create thread for cpu 0 (-4) [ 132.507413] pktgen: kernel_thread() failed for cpu 1 [ 132.512520] pktgen: Cannot create thread for cpu 1 (-4) [ 132.518047] pktgen: Initialization failed for all threads 12:15:38 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f00000001c0)={0x8000000020, @time, 0x0, {0x0, 0x401}, 0x35}) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/cache_stats\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x2) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0xe0002, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, r0, 0x0) unshare(0x42060000) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) [ 132.636697] pktgen: kernel_thread() failed for cpu 0 [ 132.641832] pktgen: Cannot create thread for cpu 0 (-4) [ 132.647321] pktgen: kernel_thread() failed for cpu 1 [ 132.652419] pktgen: Cannot create thread for cpu 1 (-4) [ 132.657787] pktgen: Initialization failed for all threads 12:15:38 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f00000001c0)={0x8000000020, @time, 0x0, {0x0, 0x401}, 0x35}) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/cache_stats\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x2) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0xe0002, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, r0, 0x0) unshare(0x42060000) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) [ 132.786542] pktgen: kernel_thread() failed for cpu 0 [ 132.791721] pktgen: Cannot create thread for cpu 0 (-4) [ 132.797227] pktgen: kernel_thread() failed for cpu 1 [ 132.802379] pktgen: Cannot create thread for cpu 1 (-4) [ 132.807788] pktgen: Initialization failed for all threads [ 132.927369] pktgen: kernel_thread() failed for cpu 0 [ 132.932504] pktgen: Cannot create thread for cpu 0 (-4) [ 132.938098] pktgen: kernel_thread() failed for cpu 1 [ 132.943216] pktgen: Cannot create thread for cpu 1 (-4) [ 132.948575] pktgen: Initialization failed for all threads 12:15:38 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x400, &(0x7f0000000100), 0x8) r2 = syz_open_pts(r0, 0x0) dup3(r2, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) 12:15:38 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x400, &(0x7f0000000100), 0x8) r2 = syz_open_pts(r0, 0x0) dup3(r2, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) 12:15:38 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x400, &(0x7f0000000100), 0x8) r2 = syz_open_pts(r0, 0x0) dup3(r2, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) 12:15:38 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f00000001c0)={0x8000000020, @time, 0x0, {0x0, 0x401}, 0x35}) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/cache_stats\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x2) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0xe0002, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, r0, 0x0) unshare(0x42060000) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) [ 133.057514] IPVS: Creating netns size=2536 id=47 [ 133.077168] IPVS: Creating netns size=2536 id=48 12:15:38 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x400, &(0x7f0000000100), 0x8) r2 = syz_open_pts(r0, 0x0) dup3(r2, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) 12:15:38 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f00000001c0)={0x8000000020, @time, 0x0, {0x0, 0x401}, 0x35}) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/cache_stats\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x2) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0xe0002, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, r0, 0x0) unshare(0x42060000) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) [ 133.112807] IPVS: Creating netns size=2536 id=49 12:15:38 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x400, &(0x7f0000000100), 0x8) r2 = syz_open_pts(r0, 0x0) dup3(r2, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) 12:15:38 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x400, &(0x7f0000000100), 0x8) r2 = syz_open_pts(r0, 0x0) dup3(r2, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) 12:15:38 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x400, &(0x7f0000000100), 0x8) r2 = syz_open_pts(r0, 0x0) dup3(r2, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) 12:15:38 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x400, &(0x7f0000000100), 0x8) r2 = syz_open_pts(r0, 0x0) dup3(r2, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) 12:15:38 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f00000001c0)={0x8000000020, @time, 0x0, {0x0, 0x401}, 0x35}) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/cache_stats\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x2) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0xe0002, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, r0, 0x0) unshare(0x42060000) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) 12:15:38 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f00000001c0)={0x8000000020, @time, 0x0, {0x0, 0x401}, 0x35}) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/cache_stats\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x2) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0xe0002, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, r0, 0x0) unshare(0x42060000) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) 12:15:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0xd803}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={"766c616e300000f6ffffffffffffff00", {0x2, 0x0, @local}}) dup3(r0, r1, 0x0) 12:15:38 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x400, &(0x7f0000000100), 0x8) r2 = syz_open_pts(r0, 0x0) dup3(r2, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) 12:15:39 executing program 6: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0xfffffffffffffffd) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) truncate(&(0x7f0000000140)='./bus\x00', 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000700)='/dev/ppp\x00', 0x0, 0x0) 12:15:39 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") sendmsg$key(r0, &(0x7f0000000000)={0x1000000efffffff, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000e2000000200006ae000000100000000010000000800120002000200000000000a00000030000000020300000000000f00000000020046e80badad61fc57000000000001020014bb0020000000000000000000000300050000000001020000f3df0400210000000002000000"], 0x80}}, 0x0) 12:15:39 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000540)=""/246) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@mcast1}, 0x20) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000000)=""/246) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) dup2(r3, r2) 12:15:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0xd803}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={"766c616e300000f6ffffffffffffff00", {0x2, 0x0, @local}}) dup3(r0, r1, 0x0) 12:15:39 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") sendmsg$key(r0, &(0x7f0000000000)={0x1000000efffffff, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000e2000000200006ae000000100000000010000000800120002000200000000000a00000030000000020300000000000f00000000020046e80badad61fc57000000000001020014bb0020000000000000000000000300050000000001020000f3df0400210000000002000000"], 0x80}}, 0x0) [ 133.945745] pktgen: kernel_thread() failed for cpu 0 [ 133.950890] pktgen: Cannot create thread for cpu 0 (-4) [ 133.956938] pktgen: kernel_thread() failed for cpu 1 [ 133.962292] pktgen: Cannot create thread for cpu 1 (-4) [ 133.968057] pktgen: Initialization failed for all threads 12:15:39 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f00000001c0)={0x8000000020, @time, 0x0, {0x0, 0x401}, 0x35}) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/cache_stats\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x2) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0xe0002, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, r0, 0x0) unshare(0x42060000) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) 12:15:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0xd803}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={"766c616e300000f6ffffffffffffff00", {0x2, 0x0, @local}}) dup3(r0, r1, 0x0) [ 134.136667] pktgen: kernel_thread() failed for cpu 0 [ 134.141790] pktgen: Cannot create thread for cpu 0 (-4) [ 134.147422] pktgen: kernel_thread() failed for cpu 1 [ 134.152532] pktgen: Cannot create thread for cpu 1 (-4) [ 134.160286] pktgen: Initialization failed for all threads 12:15:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0xd803}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={"766c616e300000f6ffffffffffffff00", {0x2, 0x0, @local}}) dup3(r0, r1, 0x0) 12:15:40 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000540)=""/246) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@mcast1}, 0x20) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000000)=""/246) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) dup2(r3, r2) 12:15:40 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") sendmsg$key(r0, &(0x7f0000000000)={0x1000000efffffff, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000e2000000200006ae000000100000000010000000800120002000200000000000a00000030000000020300000000000f00000000020046e80badad61fc57000000000001020014bb0020000000000000000000000300050000000001020000f3df0400210000000002000000"], 0x80}}, 0x0) 12:15:40 executing program 6: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0xfffffffffffffffd) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) truncate(&(0x7f0000000140)='./bus\x00', 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000700)='/dev/ppp\x00', 0x0, 0x0) 12:15:40 executing program 5: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0xfffffffffffffffd) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) truncate(&(0x7f0000000140)='./bus\x00', 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000700)='/dev/ppp\x00', 0x0, 0x0) [ 134.296861] pktgen: kernel_thread() failed for cpu 0 [ 134.301974] pktgen: Cannot create thread for cpu 0 (-4) [ 134.307607] pktgen: kernel_thread() failed for cpu 1 [ 134.312765] pktgen: Cannot create thread for cpu 1 (-4) [ 134.318180] pktgen: Initialization failed for all threads 12:15:40 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") sendmsg$key(r0, &(0x7f0000000000)={0x1000000efffffff, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000e2000000200006ae000000100000000010000000800120002000200000000000a00000030000000020300000000000f00000000020046e80badad61fc57000000000001020014bb0020000000000000000000000300050000000001020000f3df0400210000000002000000"], 0x80}}, 0x0) [ 134.547124] pktgen: kernel_thread() failed for cpu 0 [ 134.552273] pktgen: Cannot create thread for cpu 0 (-4) [ 134.565683] pktgen: kernel_thread() failed for cpu 1 [ 134.576427] pktgen: Cannot create thread for cpu 1 (-4) [ 134.604716] pktgen: Initialization failed for all threads 12:15:40 executing program 1: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0xfffffffffffffffd) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) truncate(&(0x7f0000000140)='./bus\x00', 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000700)='/dev/ppp\x00', 0x0, 0x0) 12:15:40 executing program 3: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0xfffffffffffffffd) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) truncate(&(0x7f0000000140)='./bus\x00', 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000700)='/dev/ppp\x00', 0x0, 0x0) 12:15:40 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000540)=""/246) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@mcast1}, 0x20) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000000)=""/246) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) dup2(r3, r2) 12:15:40 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0xfffffffffffffffd) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) truncate(&(0x7f0000000140)='./bus\x00', 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000700)='/dev/ppp\x00', 0x0, 0x0) 12:15:40 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000540)=""/246) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@mcast1}, 0x20) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000000)=""/246) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) dup2(r3, r2) 12:15:40 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0xfffffffffffffffd) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) truncate(&(0x7f0000000140)='./bus\x00', 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000700)='/dev/ppp\x00', 0x0, 0x0) 12:15:40 executing program 1: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0xfffffffffffffffd) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) truncate(&(0x7f0000000140)='./bus\x00', 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000700)='/dev/ppp\x00', 0x0, 0x0) 12:15:40 executing program 3: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0xfffffffffffffffd) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) truncate(&(0x7f0000000140)='./bus\x00', 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000700)='/dev/ppp\x00', 0x0, 0x0) [ 136.065662] pktgen: kernel_thread() failed for cpu 0 [ 136.070806] pktgen: Cannot create thread for cpu 0 (-4) [ 136.076482] pktgen: kernel_thread() failed for cpu 1 [ 136.081580] pktgen: Cannot create thread for cpu 1 (-4) [ 136.087562] pktgen: Initialization failed for all threads 12:15:41 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0xfffffffffffffffd) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) truncate(&(0x7f0000000140)='./bus\x00', 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000700)='/dev/ppp\x00', 0x0, 0x0) 12:15:41 executing program 3: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0xfffffffffffffffd) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) truncate(&(0x7f0000000140)='./bus\x00', 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000700)='/dev/ppp\x00', 0x0, 0x0) 12:15:41 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000540)=""/246) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@mcast1}, 0x20) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000000)=""/246) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) dup2(r3, r2) 12:15:41 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000540)=""/246) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@mcast1}, 0x20) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000000)=""/246) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) dup2(r3, r2) 12:15:41 executing program 6: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0xfffffffffffffffd) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) truncate(&(0x7f0000000140)='./bus\x00', 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000700)='/dev/ppp\x00', 0x0, 0x0) 12:15:41 executing program 5: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0xfffffffffffffffd) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) truncate(&(0x7f0000000140)='./bus\x00', 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000700)='/dev/ppp\x00', 0x0, 0x0) 12:15:41 executing program 1: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0xfffffffffffffffd) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) truncate(&(0x7f0000000140)='./bus\x00', 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000700)='/dev/ppp\x00', 0x0, 0x0) 12:15:42 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000540)=""/246) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@mcast1}, 0x20) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000000)=""/246) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) dup2(r3, r2) 12:15:42 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000540)=""/246) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@mcast1}, 0x20) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000000)=""/246) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) dup2(r3, r2) 12:15:42 executing program 6: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0xfffffffffffffffd) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) truncate(&(0x7f0000000140)='./bus\x00', 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000700)='/dev/ppp\x00', 0x0, 0x0) 12:15:42 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0xd803}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={"766c616e300000f6ffffffffffffff00", {0x2, 0x0, @local}}) dup3(r0, r1, 0x0) 12:15:42 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0xd803}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={"766c616e300000f6ffffffffffffff00", {0x2, 0x0, @local}}) dup3(r0, r1, 0x0) 12:15:42 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000540)=""/246) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@mcast1}, 0x20) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000000)=""/246) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) dup2(r3, r2) 12:15:42 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e000000100000000000000000800120002000200000000000000000010000000020300000000000f00000000020000000000000092ab000000000001020014bb000000000000000000000000030005000000000002000000e00000010000000002000000"], 0x80}}, 0x0) 12:15:42 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0xd803}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={"766c616e300000f6ffffffffffffff00", {0x2, 0x0, @local}}) dup3(r0, r1, 0x0) 12:15:42 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0xd803}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={"766c616e300000f6ffffffffffffff00", {0x2, 0x0, @local}}) dup3(r0, r1, 0x0) 12:15:42 executing program 5: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0xfffffffffffffffd) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) truncate(&(0x7f0000000140)='./bus\x00', 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000700)='/dev/ppp\x00', 0x0, 0x0) 12:15:42 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)={0xaa, 0x41}) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x0, 0x0) setitimer(0x0, &(0x7f00000006c0)={{0x0, 0x2710}}, &(0x7f0000000700)) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f0000000280)="691ee106e886c48687") pipe2(&(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}, 0x3fff) r4 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240), 0xc, &(0x7f0000000300)={&(0x7f00000016c0)=ANY=[@ANYBLOB="5392479f17bb693fae64cb2353aaf9b7f57ca4dca8be48783c85bbb47c52c5c0bf34fdf7204b7432036c83624372a2b3e8184b23c7fc0e0e2ac363f1c5eb23ae9087757e0d5d0122d9daa0344cffebefa96d77c37f1cf4b98bf3bf45906d4a61ab29133fb89a338b5620ff8967bc4e0b04648a49bd088ab5d6df56498127f6ba8d2dd077ec9bc590d19ad93e3d546407915e5e803259f7d33bb4e6a223cc42155504266a9afe131db86c2c66c806a4b7635cbf08ff6785cd6cfb2ebf1700000000"], 0x1}}, 0x20000010) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000017c0)={{{@in6=@mcast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@remote}}, &(0x7f00000005c0)=0xe8) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000018c0)={0x0, 0x0, 0x0}, &(0x7f0000001900)=0xc) fchown(r1, r5, r6) ioctl$KDSETMODE(r3, 0x4b3a, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000480)={'team0\x00'}) getsockopt$inet6_mreq(r4, 0x29, 0x14, &(0x7f00000007c0)={@loopback, 0x0}, &(0x7f0000000900)=0x14) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000200)={@dev={0xfe, 0x80, [], 0x17}, r7}, 0x14) unshare(0x60000000) r8 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000880)={'nat\x00'}, &(0x7f00000000c0)=0x54) sendmsg(r2, &(0x7f0000000840)={&(0x7f0000000500)=@can={0x1d, r7}, 0x80, &(0x7f0000000800), 0x0, &(0x7f0000000d00)=[{0xa0, 0x119, 0xffffffffffff82fb, "8051406422b6a7c3239c64bdc21e979fcedccb2c4408ee2c6e20686d1b42438ce5740577c173a88a64821a2eda628a3317daf5bf5c4f4537e16eea767e7df78c94489934b76e08dbe090c7913c0935fc092aa01b5b53a99ef5fb4a0dc4f618a3123f0e697a7915ef11490433ccc86da8838608bb87d4008c67fbc90dfef13da2280bb462ea47b4db2d200a36"}], 0xa0, 0x4000000}, 0x20000040) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000100)={'mangle\x00'}, &(0x7f0000000080)=0x54) ioctl$SG_GET_LOW_DMA(r1, 0x227a, &(0x7f0000000740)) getsockopt$IP6T_SO_GET_INFO(r8, 0x29, 0x40, &(0x7f0000000400)={'filter\x00'}, &(0x7f00000002c0)=0x54) getsockopt$IP6T_SO_GET_INFO(r8, 0x29, 0x40, &(0x7f0000000300)={'raw\x00'}, &(0x7f0000000380)=0x54) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000003c0)=""/15, 0xf) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000680)={r8, 0x0, 0x0, 0x1}) ptrace$peekuser(0x3, 0x0, 0x5) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x40100, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000001640)={0x53, 0x0, 0x0, 0x0, @scatter={0x0, 0x384c8, &(0x7f00000004c0)}, &(0x7f0000000080), &(0x7f0000000600)=""/4096, 0x0, 0x0, 0x0, &(0x7f0000001600)}) 12:15:42 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000540)=""/246) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@mcast1}, 0x20) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000000)=""/246) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) dup2(r3, r2) 12:15:42 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000040), 0xfda2) 12:15:42 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0xd803}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={"766c616e300000f6ffffffffffffff00", {0x2, 0x0, @local}}) dup3(r0, r1, 0x0) 12:15:42 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e000000100000000000000000800120002000200000000000000000010000000020300000000000f00000000020000000000000092ab000000000001020014bb000000000000000000000000030005000000000002000000e00000010000000002000000"], 0x80}}, 0x0) 12:15:42 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0xd803}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={"766c616e300000f6ffffffffffffff00", {0x2, 0x0, @local}}) dup3(r0, r1, 0x0) 12:15:42 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e000000100000000000000000800120002000200000000000000000010000000020300000000000f00000000020000000000000092ab000000000001020014bb000000000000000000000000030005000000000002000000e00000010000000002000000"], 0x80}}, 0x0) [ 137.219129] IPVS: Creating netns size=2536 id=50 12:15:43 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e000000100000000000000000800120002000200000000000000000010000000020300000000000f00000000020000000000000092ab000000000001020014bb000000000000000000000000030005000000000002000000e00000010000000002000000"], 0x80}}, 0x0) 12:15:43 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="025cc80700145f8f764070") seccomp(0x1, 0x0, &(0x7f0000001980)={0x2, &(0x7f0000000580)=[{0x7c}, {0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) socket$inet6(0xa, 0x1, 0x0) 12:15:43 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000040), 0xfda2) 12:15:43 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000080), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) futex(&(0x7f000000cffc), 0x800000000005, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f0000000040), 0x0) 12:15:43 executing program 7: mq_unlink(&(0x7f0000000140)='.\x00') 12:15:43 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020a000007000000000013002d54036205001a00080c06ff64d74a4a1010dd2023e502000000000000000000000100000000f0ffffff0021"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x20, 0x0) 12:15:43 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000340)=@req={0xdf, 0x1, 0x0, 0x4}, 0x10) socket$inet(0x2, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000280)=""/69) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xff6c, 0x0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) shutdown(0xffffffffffffffff, 0x0) 12:15:43 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000040), 0xfda2) [ 137.583910] pktgen: kernel_thread() failed for cpu 1 [ 137.589159] pktgen: Cannot create thread for cpu 1 (-4) [ 137.600812] IPVS: Creating netns size=2536 id=51 12:15:43 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="025cc80700145f8f764070") seccomp(0x1, 0x0, &(0x7f0000001980)={0x2, &(0x7f0000000580)=[{0x7c}, {0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) socket$inet6(0xa, 0x1, 0x0) 12:15:43 executing program 7: mq_unlink(&(0x7f0000000140)='.\x00') 12:15:43 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000040), 0xfda2) 12:15:43 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000080), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) futex(&(0x7f000000cffc), 0x800000000005, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f0000000040), 0x0) 12:15:43 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020a000007000000000013002d54036205001a00080c06ff64d74a4a1010dd2023e502000000000000000000000100000000f0ffffff0021"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x20, 0x0) 12:15:43 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000340)=@req={0xdf, 0x1, 0x0, 0x4}, 0x10) socket$inet(0x2, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000280)=""/69) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xff6c, 0x0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) shutdown(0xffffffffffffffff, 0x0) 12:15:43 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)={0xaa, 0x41}) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x0, 0x0) setitimer(0x0, &(0x7f00000006c0)={{0x0, 0x2710}}, &(0x7f0000000700)) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f0000000280)="691ee106e886c48687") pipe2(&(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}, 0x3fff) r4 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240), 0xc, &(0x7f0000000300)={&(0x7f00000016c0)=ANY=[@ANYBLOB="5392479f17bb693fae64cb2353aaf9b7f57ca4dca8be48783c85bbb47c52c5c0bf34fdf7204b7432036c83624372a2b3e8184b23c7fc0e0e2ac363f1c5eb23ae9087757e0d5d0122d9daa0344cffebefa96d77c37f1cf4b98bf3bf45906d4a61ab29133fb89a338b5620ff8967bc4e0b04648a49bd088ab5d6df56498127f6ba8d2dd077ec9bc590d19ad93e3d546407915e5e803259f7d33bb4e6a223cc42155504266a9afe131db86c2c66c806a4b7635cbf08ff6785cd6cfb2ebf1700000000"], 0x1}}, 0x20000010) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000017c0)={{{@in6=@mcast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@remote}}, &(0x7f00000005c0)=0xe8) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000018c0)={0x0, 0x0, 0x0}, &(0x7f0000001900)=0xc) fchown(r1, r5, r6) ioctl$KDSETMODE(r3, 0x4b3a, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000480)={'team0\x00'}) getsockopt$inet6_mreq(r4, 0x29, 0x14, &(0x7f00000007c0)={@loopback, 0x0}, &(0x7f0000000900)=0x14) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000200)={@dev={0xfe, 0x80, [], 0x17}, r7}, 0x14) unshare(0x60000000) r8 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000880)={'nat\x00'}, &(0x7f00000000c0)=0x54) sendmsg(r2, &(0x7f0000000840)={&(0x7f0000000500)=@can={0x1d, r7}, 0x80, &(0x7f0000000800), 0x0, &(0x7f0000000d00)=[{0xa0, 0x119, 0xffffffffffff82fb, "8051406422b6a7c3239c64bdc21e979fcedccb2c4408ee2c6e20686d1b42438ce5740577c173a88a64821a2eda628a3317daf5bf5c4f4537e16eea767e7df78c94489934b76e08dbe090c7913c0935fc092aa01b5b53a99ef5fb4a0dc4f618a3123f0e697a7915ef11490433ccc86da8838608bb87d4008c67fbc90dfef13da2280bb462ea47b4db2d200a36"}], 0xa0, 0x4000000}, 0x20000040) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000100)={'mangle\x00'}, &(0x7f0000000080)=0x54) ioctl$SG_GET_LOW_DMA(r1, 0x227a, &(0x7f0000000740)) getsockopt$IP6T_SO_GET_INFO(r8, 0x29, 0x40, &(0x7f0000000400)={'filter\x00'}, &(0x7f00000002c0)=0x54) getsockopt$IP6T_SO_GET_INFO(r8, 0x29, 0x40, &(0x7f0000000300)={'raw\x00'}, &(0x7f0000000380)=0x54) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000003c0)=""/15, 0xf) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000680)={r8, 0x0, 0x0, 0x1}) ptrace$peekuser(0x3, 0x0, 0x5) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x40100, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000001640)={0x53, 0x0, 0x0, 0x0, @scatter={0x0, 0x384c8, &(0x7f00000004c0)}, &(0x7f0000000080), &(0x7f0000000600)=""/4096, 0x0, 0x0, 0x0, &(0x7f0000001600)}) 12:15:43 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)={0xaa, 0x41}) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x0, 0x0) setitimer(0x0, &(0x7f00000006c0)={{0x0, 0x2710}}, &(0x7f0000000700)) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f0000000280)="691ee106e886c48687") pipe2(&(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}, 0x3fff) r4 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240), 0xc, &(0x7f0000000300)={&(0x7f00000016c0)=ANY=[@ANYBLOB="5392479f17bb693fae64cb2353aaf9b7f57ca4dca8be48783c85bbb47c52c5c0bf34fdf7204b7432036c83624372a2b3e8184b23c7fc0e0e2ac363f1c5eb23ae9087757e0d5d0122d9daa0344cffebefa96d77c37f1cf4b98bf3bf45906d4a61ab29133fb89a338b5620ff8967bc4e0b04648a49bd088ab5d6df56498127f6ba8d2dd077ec9bc590d19ad93e3d546407915e5e803259f7d33bb4e6a223cc42155504266a9afe131db86c2c66c806a4b7635cbf08ff6785cd6cfb2ebf1700000000"], 0x1}}, 0x20000010) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000017c0)={{{@in6=@mcast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@remote}}, &(0x7f00000005c0)=0xe8) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000018c0)={0x0, 0x0, 0x0}, &(0x7f0000001900)=0xc) fchown(r1, r5, r6) ioctl$KDSETMODE(r3, 0x4b3a, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000480)={'team0\x00'}) getsockopt$inet6_mreq(r4, 0x29, 0x14, &(0x7f00000007c0)={@loopback, 0x0}, &(0x7f0000000900)=0x14) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000200)={@dev={0xfe, 0x80, [], 0x17}, r7}, 0x14) unshare(0x60000000) r8 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000880)={'nat\x00'}, &(0x7f00000000c0)=0x54) sendmsg(r2, &(0x7f0000000840)={&(0x7f0000000500)=@can={0x1d, r7}, 0x80, &(0x7f0000000800), 0x0, &(0x7f0000000d00)=[{0xa0, 0x119, 0xffffffffffff82fb, "8051406422b6a7c3239c64bdc21e979fcedccb2c4408ee2c6e20686d1b42438ce5740577c173a88a64821a2eda628a3317daf5bf5c4f4537e16eea767e7df78c94489934b76e08dbe090c7913c0935fc092aa01b5b53a99ef5fb4a0dc4f618a3123f0e697a7915ef11490433ccc86da8838608bb87d4008c67fbc90dfef13da2280bb462ea47b4db2d200a36"}], 0xa0, 0x4000000}, 0x20000040) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000100)={'mangle\x00'}, &(0x7f0000000080)=0x54) ioctl$SG_GET_LOW_DMA(r1, 0x227a, &(0x7f0000000740)) getsockopt$IP6T_SO_GET_INFO(r8, 0x29, 0x40, &(0x7f0000000400)={'filter\x00'}, &(0x7f00000002c0)=0x54) getsockopt$IP6T_SO_GET_INFO(r8, 0x29, 0x40, &(0x7f0000000300)={'raw\x00'}, &(0x7f0000000380)=0x54) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000003c0)=""/15, 0xf) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000680)={r8, 0x0, 0x0, 0x1}) ptrace$peekuser(0x3, 0x0, 0x5) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x40100, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000001640)={0x53, 0x0, 0x0, 0x0, @scatter={0x0, 0x384c8, &(0x7f00000004c0)}, &(0x7f0000000080), &(0x7f0000000600)=""/4096, 0x0, 0x0, 0x0, &(0x7f0000001600)}) 12:15:43 executing program 7: mq_unlink(&(0x7f0000000140)='.\x00') 12:15:43 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)={0xaa, 0x41}) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x0, 0x0) setitimer(0x0, &(0x7f00000006c0)={{0x0, 0x2710}}, &(0x7f0000000700)) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f0000000280)="691ee106e886c48687") pipe2(&(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}, 0x3fff) r4 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240), 0xc, &(0x7f0000000300)={&(0x7f00000016c0)=ANY=[@ANYBLOB="5392479f17bb693fae64cb2353aaf9b7f57ca4dca8be48783c85bbb47c52c5c0bf34fdf7204b7432036c83624372a2b3e8184b23c7fc0e0e2ac363f1c5eb23ae9087757e0d5d0122d9daa0344cffebefa96d77c37f1cf4b98bf3bf45906d4a61ab29133fb89a338b5620ff8967bc4e0b04648a49bd088ab5d6df56498127f6ba8d2dd077ec9bc590d19ad93e3d546407915e5e803259f7d33bb4e6a223cc42155504266a9afe131db86c2c66c806a4b7635cbf08ff6785cd6cfb2ebf1700000000"], 0x1}}, 0x20000010) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000017c0)={{{@in6=@mcast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@remote}}, &(0x7f00000005c0)=0xe8) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000018c0)={0x0, 0x0, 0x0}, &(0x7f0000001900)=0xc) fchown(r1, r5, r6) ioctl$KDSETMODE(r3, 0x4b3a, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000480)={'team0\x00'}) getsockopt$inet6_mreq(r4, 0x29, 0x14, &(0x7f00000007c0)={@loopback, 0x0}, &(0x7f0000000900)=0x14) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000200)={@dev={0xfe, 0x80, [], 0x17}, r7}, 0x14) unshare(0x60000000) r8 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000880)={'nat\x00'}, &(0x7f00000000c0)=0x54) sendmsg(r2, &(0x7f0000000840)={&(0x7f0000000500)=@can={0x1d, r7}, 0x80, &(0x7f0000000800), 0x0, &(0x7f0000000d00)=[{0xa0, 0x119, 0xffffffffffff82fb, "8051406422b6a7c3239c64bdc21e979fcedccb2c4408ee2c6e20686d1b42438ce5740577c173a88a64821a2eda628a3317daf5bf5c4f4537e16eea767e7df78c94489934b76e08dbe090c7913c0935fc092aa01b5b53a99ef5fb4a0dc4f618a3123f0e697a7915ef11490433ccc86da8838608bb87d4008c67fbc90dfef13da2280bb462ea47b4db2d200a36"}], 0xa0, 0x4000000}, 0x20000040) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000100)={'mangle\x00'}, &(0x7f0000000080)=0x54) ioctl$SG_GET_LOW_DMA(r1, 0x227a, &(0x7f0000000740)) getsockopt$IP6T_SO_GET_INFO(r8, 0x29, 0x40, &(0x7f0000000400)={'filter\x00'}, &(0x7f00000002c0)=0x54) getsockopt$IP6T_SO_GET_INFO(r8, 0x29, 0x40, &(0x7f0000000300)={'raw\x00'}, &(0x7f0000000380)=0x54) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000003c0)=""/15, 0xf) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000680)={r8, 0x0, 0x0, 0x1}) ptrace$peekuser(0x3, 0x0, 0x5) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x40100, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000001640)={0x53, 0x0, 0x0, 0x0, @scatter={0x0, 0x384c8, &(0x7f00000004c0)}, &(0x7f0000000080), &(0x7f0000000600)=""/4096, 0x0, 0x0, 0x0, &(0x7f0000001600)}) 12:15:43 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020a000007000000000013002d54036205001a00080c06ff64d74a4a1010dd2023e502000000000000000000000100000000f0ffffff0021"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x20, 0x0) 12:15:43 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="025cc80700145f8f764070") seccomp(0x1, 0x0, &(0x7f0000001980)={0x2, &(0x7f0000000580)=[{0x7c}, {0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) socket$inet6(0xa, 0x1, 0x0) 12:15:43 executing program 7: mq_unlink(&(0x7f0000000140)='.\x00') 12:15:43 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000080), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) futex(&(0x7f000000cffc), 0x800000000005, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f0000000040), 0x0) 12:15:43 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="025cc80700145f8f764070") seccomp(0x1, 0x0, &(0x7f0000001980)={0x2, &(0x7f0000000580)=[{0x7c}, {0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) socket$inet6(0xa, 0x1, 0x0) 12:15:43 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020a000007000000000013002d54036205001a00080c06ff64d74a4a1010dd2023e502000000000000000000000100000000f0ffffff0021"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x20, 0x0) 12:15:43 executing program 7: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)={0xaa, 0x41}) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x0, 0x0) setitimer(0x0, &(0x7f00000006c0)={{0x0, 0x2710}}, &(0x7f0000000700)) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f0000000280)="691ee106e886c48687") pipe2(&(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}, 0x3fff) r4 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240), 0xc, &(0x7f0000000300)={&(0x7f00000016c0)=ANY=[@ANYBLOB="5392479f17bb693fae64cb2353aaf9b7f57ca4dca8be48783c85bbb47c52c5c0bf34fdf7204b7432036c83624372a2b3e8184b23c7fc0e0e2ac363f1c5eb23ae9087757e0d5d0122d9daa0344cffebefa96d77c37f1cf4b98bf3bf45906d4a61ab29133fb89a338b5620ff8967bc4e0b04648a49bd088ab5d6df56498127f6ba8d2dd077ec9bc590d19ad93e3d546407915e5e803259f7d33bb4e6a223cc42155504266a9afe131db86c2c66c806a4b7635cbf08ff6785cd6cfb2ebf1700000000"], 0x1}}, 0x20000010) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000017c0)={{{@in6=@mcast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@remote}}, &(0x7f00000005c0)=0xe8) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000018c0)={0x0, 0x0, 0x0}, &(0x7f0000001900)=0xc) fchown(r1, r5, r6) ioctl$KDSETMODE(r3, 0x4b3a, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000480)={'team0\x00'}) getsockopt$inet6_mreq(r4, 0x29, 0x14, &(0x7f00000007c0)={@loopback, 0x0}, &(0x7f0000000900)=0x14) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000200)={@dev={0xfe, 0x80, [], 0x17}, r7}, 0x14) unshare(0x60000000) r8 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000880)={'nat\x00'}, &(0x7f00000000c0)=0x54) sendmsg(r2, &(0x7f0000000840)={&(0x7f0000000500)=@can={0x1d, r7}, 0x80, &(0x7f0000000800), 0x0, &(0x7f0000000d00)=[{0xa0, 0x119, 0xffffffffffff82fb, "8051406422b6a7c3239c64bdc21e979fcedccb2c4408ee2c6e20686d1b42438ce5740577c173a88a64821a2eda628a3317daf5bf5c4f4537e16eea767e7df78c94489934b76e08dbe090c7913c0935fc092aa01b5b53a99ef5fb4a0dc4f618a3123f0e697a7915ef11490433ccc86da8838608bb87d4008c67fbc90dfef13da2280bb462ea47b4db2d200a36"}], 0xa0, 0x4000000}, 0x20000040) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000100)={'mangle\x00'}, &(0x7f0000000080)=0x54) ioctl$SG_GET_LOW_DMA(r1, 0x227a, &(0x7f0000000740)) getsockopt$IP6T_SO_GET_INFO(r8, 0x29, 0x40, &(0x7f0000000400)={'filter\x00'}, &(0x7f00000002c0)=0x54) getsockopt$IP6T_SO_GET_INFO(r8, 0x29, 0x40, &(0x7f0000000300)={'raw\x00'}, &(0x7f0000000380)=0x54) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000003c0)=""/15, 0xf) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000680)={r8, 0x0, 0x0, 0x1}) ptrace$peekuser(0x3, 0x0, 0x5) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x40100, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000001640)={0x53, 0x0, 0x0, 0x0, @scatter={0x0, 0x384c8, &(0x7f00000004c0)}, &(0x7f0000000080), &(0x7f0000000600)=""/4096, 0x0, 0x0, 0x0, &(0x7f0000001600)}) 12:15:43 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)={0xaa, 0x41}) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x0, 0x0) setitimer(0x0, &(0x7f00000006c0)={{0x0, 0x2710}}, &(0x7f0000000700)) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f0000000280)="691ee106e886c48687") pipe2(&(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}, 0x3fff) r4 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240), 0xc, &(0x7f0000000300)={&(0x7f00000016c0)=ANY=[@ANYBLOB="5392479f17bb693fae64cb2353aaf9b7f57ca4dca8be48783c85bbb47c52c5c0bf34fdf7204b7432036c83624372a2b3e8184b23c7fc0e0e2ac363f1c5eb23ae9087757e0d5d0122d9daa0344cffebefa96d77c37f1cf4b98bf3bf45906d4a61ab29133fb89a338b5620ff8967bc4e0b04648a49bd088ab5d6df56498127f6ba8d2dd077ec9bc590d19ad93e3d546407915e5e803259f7d33bb4e6a223cc42155504266a9afe131db86c2c66c806a4b7635cbf08ff6785cd6cfb2ebf1700000000"], 0x1}}, 0x20000010) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000017c0)={{{@in6=@mcast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@remote}}, &(0x7f00000005c0)=0xe8) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000018c0)={0x0, 0x0, 0x0}, &(0x7f0000001900)=0xc) fchown(r1, r5, r6) ioctl$KDSETMODE(r3, 0x4b3a, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000480)={'team0\x00'}) getsockopt$inet6_mreq(r4, 0x29, 0x14, &(0x7f00000007c0)={@loopback, 0x0}, &(0x7f0000000900)=0x14) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000200)={@dev={0xfe, 0x80, [], 0x17}, r7}, 0x14) unshare(0x60000000) r8 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000880)={'nat\x00'}, &(0x7f00000000c0)=0x54) sendmsg(r2, &(0x7f0000000840)={&(0x7f0000000500)=@can={0x1d, r7}, 0x80, &(0x7f0000000800), 0x0, &(0x7f0000000d00)=[{0xa0, 0x119, 0xffffffffffff82fb, "8051406422b6a7c3239c64bdc21e979fcedccb2c4408ee2c6e20686d1b42438ce5740577c173a88a64821a2eda628a3317daf5bf5c4f4537e16eea767e7df78c94489934b76e08dbe090c7913c0935fc092aa01b5b53a99ef5fb4a0dc4f618a3123f0e697a7915ef11490433ccc86da8838608bb87d4008c67fbc90dfef13da2280bb462ea47b4db2d200a36"}], 0xa0, 0x4000000}, 0x20000040) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000100)={'mangle\x00'}, &(0x7f0000000080)=0x54) ioctl$SG_GET_LOW_DMA(r1, 0x227a, &(0x7f0000000740)) getsockopt$IP6T_SO_GET_INFO(r8, 0x29, 0x40, &(0x7f0000000400)={'filter\x00'}, &(0x7f00000002c0)=0x54) getsockopt$IP6T_SO_GET_INFO(r8, 0x29, 0x40, &(0x7f0000000300)={'raw\x00'}, &(0x7f0000000380)=0x54) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000003c0)=""/15, 0xf) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000680)={r8, 0x0, 0x0, 0x1}) ptrace$peekuser(0x3, 0x0, 0x5) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x40100, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000001640)={0x53, 0x0, 0x0, 0x0, @scatter={0x0, 0x384c8, &(0x7f00000004c0)}, &(0x7f0000000080), &(0x7f0000000600)=""/4096, 0x0, 0x0, 0x0, &(0x7f0000001600)}) 12:15:43 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)={0xaa, 0x41}) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x0, 0x0) setitimer(0x0, &(0x7f00000006c0)={{0x0, 0x2710}}, &(0x7f0000000700)) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f0000000280)="691ee106e886c48687") pipe2(&(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}, 0x3fff) r4 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240), 0xc, &(0x7f0000000300)={&(0x7f00000016c0)=ANY=[@ANYBLOB="5392479f17bb693fae64cb2353aaf9b7f57ca4dca8be48783c85bbb47c52c5c0bf34fdf7204b7432036c83624372a2b3e8184b23c7fc0e0e2ac363f1c5eb23ae9087757e0d5d0122d9daa0344cffebefa96d77c37f1cf4b98bf3bf45906d4a61ab29133fb89a338b5620ff8967bc4e0b04648a49bd088ab5d6df56498127f6ba8d2dd077ec9bc590d19ad93e3d546407915e5e803259f7d33bb4e6a223cc42155504266a9afe131db86c2c66c806a4b7635cbf08ff6785cd6cfb2ebf1700000000"], 0x1}}, 0x20000010) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000017c0)={{{@in6=@mcast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@remote}}, &(0x7f00000005c0)=0xe8) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000018c0)={0x0, 0x0, 0x0}, &(0x7f0000001900)=0xc) fchown(r1, r5, r6) ioctl$KDSETMODE(r3, 0x4b3a, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000480)={'team0\x00'}) getsockopt$inet6_mreq(r4, 0x29, 0x14, &(0x7f00000007c0)={@loopback, 0x0}, &(0x7f0000000900)=0x14) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000200)={@dev={0xfe, 0x80, [], 0x17}, r7}, 0x14) unshare(0x60000000) r8 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000880)={'nat\x00'}, &(0x7f00000000c0)=0x54) sendmsg(r2, &(0x7f0000000840)={&(0x7f0000000500)=@can={0x1d, r7}, 0x80, &(0x7f0000000800), 0x0, &(0x7f0000000d00)=[{0xa0, 0x119, 0xffffffffffff82fb, "8051406422b6a7c3239c64bdc21e979fcedccb2c4408ee2c6e20686d1b42438ce5740577c173a88a64821a2eda628a3317daf5bf5c4f4537e16eea767e7df78c94489934b76e08dbe090c7913c0935fc092aa01b5b53a99ef5fb4a0dc4f618a3123f0e697a7915ef11490433ccc86da8838608bb87d4008c67fbc90dfef13da2280bb462ea47b4db2d200a36"}], 0xa0, 0x4000000}, 0x20000040) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000100)={'mangle\x00'}, &(0x7f0000000080)=0x54) ioctl$SG_GET_LOW_DMA(r1, 0x227a, &(0x7f0000000740)) getsockopt$IP6T_SO_GET_INFO(r8, 0x29, 0x40, &(0x7f0000000400)={'filter\x00'}, &(0x7f00000002c0)=0x54) getsockopt$IP6T_SO_GET_INFO(r8, 0x29, 0x40, &(0x7f0000000300)={'raw\x00'}, &(0x7f0000000380)=0x54) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000003c0)=""/15, 0xf) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000680)={r8, 0x0, 0x0, 0x1}) ptrace$peekuser(0x3, 0x0, 0x5) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x40100, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000001640)={0x53, 0x0, 0x0, 0x0, @scatter={0x0, 0x384c8, &(0x7f00000004c0)}, &(0x7f0000000080), &(0x7f0000000600)=""/4096, 0x0, 0x0, 0x0, &(0x7f0000001600)}) 12:15:43 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000080), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) futex(&(0x7f000000cffc), 0x800000000005, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f0000000040), 0x0) 12:15:43 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000340)=@req={0xdf, 0x1, 0x0, 0x4}, 0x10) socket$inet(0x2, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000280)=""/69) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xff6c, 0x0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) shutdown(0xffffffffffffffff, 0x0) 12:15:44 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000340)=@req={0xdf, 0x1, 0x0, 0x4}, 0x10) socket$inet(0x2, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000280)=""/69) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xff6c, 0x0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) shutdown(0xffffffffffffffff, 0x0) [ 138.662414] IPVS: Creating netns size=2536 id=52 12:15:44 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)={0xaa, 0x41}) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x0, 0x0) setitimer(0x0, &(0x7f00000006c0)={{0x0, 0x2710}}, &(0x7f0000000700)) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f0000000280)="691ee106e886c48687") pipe2(&(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}, 0x3fff) r4 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240), 0xc, &(0x7f0000000300)={&(0x7f00000016c0)=ANY=[@ANYBLOB="5392479f17bb693fae64cb2353aaf9b7f57ca4dca8be48783c85bbb47c52c5c0bf34fdf7204b7432036c83624372a2b3e8184b23c7fc0e0e2ac363f1c5eb23ae9087757e0d5d0122d9daa0344cffebefa96d77c37f1cf4b98bf3bf45906d4a61ab29133fb89a338b5620ff8967bc4e0b04648a49bd088ab5d6df56498127f6ba8d2dd077ec9bc590d19ad93e3d546407915e5e803259f7d33bb4e6a223cc42155504266a9afe131db86c2c66c806a4b7635cbf08ff6785cd6cfb2ebf1700000000"], 0x1}}, 0x20000010) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000017c0)={{{@in6=@mcast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@remote}}, &(0x7f00000005c0)=0xe8) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000018c0)={0x0, 0x0, 0x0}, &(0x7f0000001900)=0xc) fchown(r1, r5, r6) ioctl$KDSETMODE(r3, 0x4b3a, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000480)={'team0\x00'}) getsockopt$inet6_mreq(r4, 0x29, 0x14, &(0x7f00000007c0)={@loopback, 0x0}, &(0x7f0000000900)=0x14) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000200)={@dev={0xfe, 0x80, [], 0x17}, r7}, 0x14) unshare(0x60000000) r8 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000880)={'nat\x00'}, &(0x7f00000000c0)=0x54) sendmsg(r2, &(0x7f0000000840)={&(0x7f0000000500)=@can={0x1d, r7}, 0x80, &(0x7f0000000800), 0x0, &(0x7f0000000d00)=[{0xa0, 0x119, 0xffffffffffff82fb, "8051406422b6a7c3239c64bdc21e979fcedccb2c4408ee2c6e20686d1b42438ce5740577c173a88a64821a2eda628a3317daf5bf5c4f4537e16eea767e7df78c94489934b76e08dbe090c7913c0935fc092aa01b5b53a99ef5fb4a0dc4f618a3123f0e697a7915ef11490433ccc86da8838608bb87d4008c67fbc90dfef13da2280bb462ea47b4db2d200a36"}], 0xa0, 0x4000000}, 0x20000040) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000100)={'mangle\x00'}, &(0x7f0000000080)=0x54) ioctl$SG_GET_LOW_DMA(r1, 0x227a, &(0x7f0000000740)) getsockopt$IP6T_SO_GET_INFO(r8, 0x29, 0x40, &(0x7f0000000400)={'filter\x00'}, &(0x7f00000002c0)=0x54) getsockopt$IP6T_SO_GET_INFO(r8, 0x29, 0x40, &(0x7f0000000300)={'raw\x00'}, &(0x7f0000000380)=0x54) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000003c0)=""/15, 0xf) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000680)={r8, 0x0, 0x0, 0x1}) ptrace$peekuser(0x3, 0x0, 0x5) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x40100, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000001640)={0x53, 0x0, 0x0, 0x0, @scatter={0x0, 0x384c8, &(0x7f00000004c0)}, &(0x7f0000000080), &(0x7f0000000600)=""/4096, 0x0, 0x0, 0x0, &(0x7f0000001600)}) [ 138.742441] IPVS: Creating netns size=2536 id=53 12:15:44 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)={0xaa, 0x41}) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x0, 0x0) setitimer(0x0, &(0x7f00000006c0)={{0x0, 0x2710}}, &(0x7f0000000700)) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f0000000280)="691ee106e886c48687") pipe2(&(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}, 0x3fff) r4 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240), 0xc, &(0x7f0000000300)={&(0x7f00000016c0)=ANY=[@ANYBLOB="5392479f17bb693fae64cb2353aaf9b7f57ca4dca8be48783c85bbb47c52c5c0bf34fdf7204b7432036c83624372a2b3e8184b23c7fc0e0e2ac363f1c5eb23ae9087757e0d5d0122d9daa0344cffebefa96d77c37f1cf4b98bf3bf45906d4a61ab29133fb89a338b5620ff8967bc4e0b04648a49bd088ab5d6df56498127f6ba8d2dd077ec9bc590d19ad93e3d546407915e5e803259f7d33bb4e6a223cc42155504266a9afe131db86c2c66c806a4b7635cbf08ff6785cd6cfb2ebf1700000000"], 0x1}}, 0x20000010) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000017c0)={{{@in6=@mcast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@remote}}, &(0x7f00000005c0)=0xe8) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000018c0)={0x0, 0x0, 0x0}, &(0x7f0000001900)=0xc) fchown(r1, r5, r6) ioctl$KDSETMODE(r3, 0x4b3a, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000480)={'team0\x00'}) getsockopt$inet6_mreq(r4, 0x29, 0x14, &(0x7f00000007c0)={@loopback, 0x0}, &(0x7f0000000900)=0x14) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000200)={@dev={0xfe, 0x80, [], 0x17}, r7}, 0x14) unshare(0x60000000) r8 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000880)={'nat\x00'}, &(0x7f00000000c0)=0x54) sendmsg(r2, &(0x7f0000000840)={&(0x7f0000000500)=@can={0x1d, r7}, 0x80, &(0x7f0000000800), 0x0, &(0x7f0000000d00)=[{0xa0, 0x119, 0xffffffffffff82fb, "8051406422b6a7c3239c64bdc21e979fcedccb2c4408ee2c6e20686d1b42438ce5740577c173a88a64821a2eda628a3317daf5bf5c4f4537e16eea767e7df78c94489934b76e08dbe090c7913c0935fc092aa01b5b53a99ef5fb4a0dc4f618a3123f0e697a7915ef11490433ccc86da8838608bb87d4008c67fbc90dfef13da2280bb462ea47b4db2d200a36"}], 0xa0, 0x4000000}, 0x20000040) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000100)={'mangle\x00'}, &(0x7f0000000080)=0x54) ioctl$SG_GET_LOW_DMA(r1, 0x227a, &(0x7f0000000740)) getsockopt$IP6T_SO_GET_INFO(r8, 0x29, 0x40, &(0x7f0000000400)={'filter\x00'}, &(0x7f00000002c0)=0x54) getsockopt$IP6T_SO_GET_INFO(r8, 0x29, 0x40, &(0x7f0000000300)={'raw\x00'}, &(0x7f0000000380)=0x54) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000003c0)=""/15, 0xf) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000680)={r8, 0x0, 0x0, 0x1}) ptrace$peekuser(0x3, 0x0, 0x5) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x40100, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000001640)={0x53, 0x0, 0x0, 0x0, @scatter={0x0, 0x384c8, &(0x7f00000004c0)}, &(0x7f0000000080), &(0x7f0000000600)=""/4096, 0x0, 0x0, 0x0, &(0x7f0000001600)}) 12:15:44 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000340)=@req={0xdf, 0x1, 0x0, 0x4}, 0x10) socket$inet(0x2, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000280)=""/69) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xff6c, 0x0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) shutdown(0xffffffffffffffff, 0x0) 12:15:44 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000340)=@req={0xdf, 0x1, 0x0, 0x4}, 0x10) socket$inet(0x2, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000280)=""/69) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xff6c, 0x0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) shutdown(0xffffffffffffffff, 0x0) 12:15:44 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)={0xaa, 0x41}) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x0, 0x0) setitimer(0x0, &(0x7f00000006c0)={{0x0, 0x2710}}, &(0x7f0000000700)) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f0000000280)="691ee106e886c48687") pipe2(&(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}, 0x3fff) r4 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240), 0xc, &(0x7f0000000300)={&(0x7f00000016c0)=ANY=[@ANYBLOB="5392479f17bb693fae64cb2353aaf9b7f57ca4dca8be48783c85bbb47c52c5c0bf34fdf7204b7432036c83624372a2b3e8184b23c7fc0e0e2ac363f1c5eb23ae9087757e0d5d0122d9daa0344cffebefa96d77c37f1cf4b98bf3bf45906d4a61ab29133fb89a338b5620ff8967bc4e0b04648a49bd088ab5d6df56498127f6ba8d2dd077ec9bc590d19ad93e3d546407915e5e803259f7d33bb4e6a223cc42155504266a9afe131db86c2c66c806a4b7635cbf08ff6785cd6cfb2ebf1700000000"], 0x1}}, 0x20000010) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000017c0)={{{@in6=@mcast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@remote}}, &(0x7f00000005c0)=0xe8) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000018c0)={0x0, 0x0, 0x0}, &(0x7f0000001900)=0xc) fchown(r1, r5, r6) ioctl$KDSETMODE(r3, 0x4b3a, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000480)={'team0\x00'}) getsockopt$inet6_mreq(r4, 0x29, 0x14, &(0x7f00000007c0)={@loopback, 0x0}, &(0x7f0000000900)=0x14) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000200)={@dev={0xfe, 0x80, [], 0x17}, r7}, 0x14) unshare(0x60000000) r8 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000880)={'nat\x00'}, &(0x7f00000000c0)=0x54) sendmsg(r2, &(0x7f0000000840)={&(0x7f0000000500)=@can={0x1d, r7}, 0x80, &(0x7f0000000800), 0x0, &(0x7f0000000d00)=[{0xa0, 0x119, 0xffffffffffff82fb, "8051406422b6a7c3239c64bdc21e979fcedccb2c4408ee2c6e20686d1b42438ce5740577c173a88a64821a2eda628a3317daf5bf5c4f4537e16eea767e7df78c94489934b76e08dbe090c7913c0935fc092aa01b5b53a99ef5fb4a0dc4f618a3123f0e697a7915ef11490433ccc86da8838608bb87d4008c67fbc90dfef13da2280bb462ea47b4db2d200a36"}], 0xa0, 0x4000000}, 0x20000040) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000100)={'mangle\x00'}, &(0x7f0000000080)=0x54) ioctl$SG_GET_LOW_DMA(r1, 0x227a, &(0x7f0000000740)) getsockopt$IP6T_SO_GET_INFO(r8, 0x29, 0x40, &(0x7f0000000400)={'filter\x00'}, &(0x7f00000002c0)=0x54) getsockopt$IP6T_SO_GET_INFO(r8, 0x29, 0x40, &(0x7f0000000300)={'raw\x00'}, &(0x7f0000000380)=0x54) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000003c0)=""/15, 0xf) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000680)={r8, 0x0, 0x0, 0x1}) ptrace$peekuser(0x3, 0x0, 0x5) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x40100, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000001640)={0x53, 0x0, 0x0, 0x0, @scatter={0x0, 0x384c8, &(0x7f00000004c0)}, &(0x7f0000000080), &(0x7f0000000600)=""/4096, 0x0, 0x0, 0x0, &(0x7f0000001600)}) [ 138.827792] IPVS: Creating netns size=2536 id=54 [ 138.878370] IPVS: Creating netns size=2536 id=55 12:15:44 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000340)=@req={0xdf, 0x1, 0x0, 0x4}, 0x10) socket$inet(0x2, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000280)=""/69) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xff6c, 0x0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) shutdown(0xffffffffffffffff, 0x0) 12:15:44 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000340)=@req={0xdf, 0x1, 0x0, 0x4}, 0x10) socket$inet(0x2, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000280)=""/69) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xff6c, 0x0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) shutdown(0xffffffffffffffff, 0x0) 12:15:44 executing program 7: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)={0xaa, 0x41}) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x0, 0x0) setitimer(0x0, &(0x7f00000006c0)={{0x0, 0x2710}}, &(0x7f0000000700)) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f0000000280)="691ee106e886c48687") pipe2(&(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}, 0x3fff) r4 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240), 0xc, &(0x7f0000000300)={&(0x7f00000016c0)=ANY=[@ANYBLOB="5392479f17bb693fae64cb2353aaf9b7f57ca4dca8be48783c85bbb47c52c5c0bf34fdf7204b7432036c83624372a2b3e8184b23c7fc0e0e2ac363f1c5eb23ae9087757e0d5d0122d9daa0344cffebefa96d77c37f1cf4b98bf3bf45906d4a61ab29133fb89a338b5620ff8967bc4e0b04648a49bd088ab5d6df56498127f6ba8d2dd077ec9bc590d19ad93e3d546407915e5e803259f7d33bb4e6a223cc42155504266a9afe131db86c2c66c806a4b7635cbf08ff6785cd6cfb2ebf1700000000"], 0x1}}, 0x20000010) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000017c0)={{{@in6=@mcast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@remote}}, &(0x7f00000005c0)=0xe8) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000018c0)={0x0, 0x0, 0x0}, &(0x7f0000001900)=0xc) fchown(r1, r5, r6) ioctl$KDSETMODE(r3, 0x4b3a, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000480)={'team0\x00'}) getsockopt$inet6_mreq(r4, 0x29, 0x14, &(0x7f00000007c0)={@loopback, 0x0}, &(0x7f0000000900)=0x14) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000200)={@dev={0xfe, 0x80, [], 0x17}, r7}, 0x14) unshare(0x60000000) r8 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000880)={'nat\x00'}, &(0x7f00000000c0)=0x54) sendmsg(r2, &(0x7f0000000840)={&(0x7f0000000500)=@can={0x1d, r7}, 0x80, &(0x7f0000000800), 0x0, &(0x7f0000000d00)=[{0xa0, 0x119, 0xffffffffffff82fb, "8051406422b6a7c3239c64bdc21e979fcedccb2c4408ee2c6e20686d1b42438ce5740577c173a88a64821a2eda628a3317daf5bf5c4f4537e16eea767e7df78c94489934b76e08dbe090c7913c0935fc092aa01b5b53a99ef5fb4a0dc4f618a3123f0e697a7915ef11490433ccc86da8838608bb87d4008c67fbc90dfef13da2280bb462ea47b4db2d200a36"}], 0xa0, 0x4000000}, 0x20000040) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000100)={'mangle\x00'}, &(0x7f0000000080)=0x54) ioctl$SG_GET_LOW_DMA(r1, 0x227a, &(0x7f0000000740)) getsockopt$IP6T_SO_GET_INFO(r8, 0x29, 0x40, &(0x7f0000000400)={'filter\x00'}, &(0x7f00000002c0)=0x54) getsockopt$IP6T_SO_GET_INFO(r8, 0x29, 0x40, &(0x7f0000000300)={'raw\x00'}, &(0x7f0000000380)=0x54) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000003c0)=""/15, 0xf) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000680)={r8, 0x0, 0x0, 0x1}) ptrace$peekuser(0x3, 0x0, 0x5) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x40100, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000001640)={0x53, 0x0, 0x0, 0x0, @scatter={0x0, 0x384c8, &(0x7f00000004c0)}, &(0x7f0000000080), &(0x7f0000000600)=""/4096, 0x0, 0x0, 0x0, &(0x7f0000001600)}) 12:15:44 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000340)=@req={0xdf, 0x1, 0x0, 0x4}, 0x10) socket$inet(0x2, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000280)=""/69) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xff6c, 0x0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) shutdown(0xffffffffffffffff, 0x0) [ 138.958992] pktgen: kernel_thread() failed for cpu 0 [ 138.972586] pktgen: Cannot create thread for cpu 0 (-4) [ 138.981211] pktgen: kernel_thread() failed for cpu 1 [ 138.987125] pktgen: Cannot create thread for cpu 1 (-4) [ 138.992488] pktgen: Initialization failed for all threads 12:15:44 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000340)=@req={0xdf, 0x1, 0x0, 0x4}, 0x10) socket$inet(0x2, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000280)=""/69) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xff6c, 0x0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) shutdown(0xffffffffffffffff, 0x0) 12:15:44 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000340)=@req={0xdf, 0x1, 0x0, 0x4}, 0x10) socket$inet(0x2, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000280)=""/69) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xff6c, 0x0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) shutdown(0xffffffffffffffff, 0x0) 12:15:44 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)={0xaa, 0x41}) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x0, 0x0) setitimer(0x0, &(0x7f00000006c0)={{0x0, 0x2710}}, &(0x7f0000000700)) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f0000000280)="691ee106e886c48687") pipe2(&(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}, 0x3fff) r4 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240), 0xc, &(0x7f0000000300)={&(0x7f00000016c0)=ANY=[@ANYBLOB="5392479f17bb693fae64cb2353aaf9b7f57ca4dca8be48783c85bbb47c52c5c0bf34fdf7204b7432036c83624372a2b3e8184b23c7fc0e0e2ac363f1c5eb23ae9087757e0d5d0122d9daa0344cffebefa96d77c37f1cf4b98bf3bf45906d4a61ab29133fb89a338b5620ff8967bc4e0b04648a49bd088ab5d6df56498127f6ba8d2dd077ec9bc590d19ad93e3d546407915e5e803259f7d33bb4e6a223cc42155504266a9afe131db86c2c66c806a4b7635cbf08ff6785cd6cfb2ebf1700000000"], 0x1}}, 0x20000010) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000017c0)={{{@in6=@mcast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@remote}}, &(0x7f00000005c0)=0xe8) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000018c0)={0x0, 0x0, 0x0}, &(0x7f0000001900)=0xc) fchown(r1, r5, r6) ioctl$KDSETMODE(r3, 0x4b3a, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000480)={'team0\x00'}) getsockopt$inet6_mreq(r4, 0x29, 0x14, &(0x7f00000007c0)={@loopback, 0x0}, &(0x7f0000000900)=0x14) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000200)={@dev={0xfe, 0x80, [], 0x17}, r7}, 0x14) unshare(0x60000000) r8 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000880)={'nat\x00'}, &(0x7f00000000c0)=0x54) sendmsg(r2, &(0x7f0000000840)={&(0x7f0000000500)=@can={0x1d, r7}, 0x80, &(0x7f0000000800), 0x0, &(0x7f0000000d00)=[{0xa0, 0x119, 0xffffffffffff82fb, "8051406422b6a7c3239c64bdc21e979fcedccb2c4408ee2c6e20686d1b42438ce5740577c173a88a64821a2eda628a3317daf5bf5c4f4537e16eea767e7df78c94489934b76e08dbe090c7913c0935fc092aa01b5b53a99ef5fb4a0dc4f618a3123f0e697a7915ef11490433ccc86da8838608bb87d4008c67fbc90dfef13da2280bb462ea47b4db2d200a36"}], 0xa0, 0x4000000}, 0x20000040) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000100)={'mangle\x00'}, &(0x7f0000000080)=0x54) ioctl$SG_GET_LOW_DMA(r1, 0x227a, &(0x7f0000000740)) getsockopt$IP6T_SO_GET_INFO(r8, 0x29, 0x40, &(0x7f0000000400)={'filter\x00'}, &(0x7f00000002c0)=0x54) getsockopt$IP6T_SO_GET_INFO(r8, 0x29, 0x40, &(0x7f0000000300)={'raw\x00'}, &(0x7f0000000380)=0x54) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000003c0)=""/15, 0xf) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000680)={r8, 0x0, 0x0, 0x1}) ptrace$peekuser(0x3, 0x0, 0x5) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x40100, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000001640)={0x53, 0x0, 0x0, 0x0, @scatter={0x0, 0x384c8, &(0x7f00000004c0)}, &(0x7f0000000080), &(0x7f0000000600)=""/4096, 0x0, 0x0, 0x0, &(0x7f0000001600)}) [ 139.169078] pktgen: kernel_thread() failed for cpu 0 [ 139.174216] pktgen: Cannot create thread for cpu 0 (-4) [ 139.188687] pktgen: kernel_thread() failed for cpu 1 [ 139.193878] pktgen: Cannot create thread for cpu 1 (-4) [ 139.199563] pktgen: Initialization failed for all threads 12:15:45 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)={0xaa, 0x41}) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x0, 0x0) setitimer(0x0, &(0x7f00000006c0)={{0x0, 0x2710}}, &(0x7f0000000700)) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f0000000280)="691ee106e886c48687") pipe2(&(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}, 0x3fff) r4 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240), 0xc, &(0x7f0000000300)={&(0x7f00000016c0)=ANY=[@ANYBLOB="5392479f17bb693fae64cb2353aaf9b7f57ca4dca8be48783c85bbb47c52c5c0bf34fdf7204b7432036c83624372a2b3e8184b23c7fc0e0e2ac363f1c5eb23ae9087757e0d5d0122d9daa0344cffebefa96d77c37f1cf4b98bf3bf45906d4a61ab29133fb89a338b5620ff8967bc4e0b04648a49bd088ab5d6df56498127f6ba8d2dd077ec9bc590d19ad93e3d546407915e5e803259f7d33bb4e6a223cc42155504266a9afe131db86c2c66c806a4b7635cbf08ff6785cd6cfb2ebf1700000000"], 0x1}}, 0x20000010) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000017c0)={{{@in6=@mcast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@remote}}, &(0x7f00000005c0)=0xe8) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000018c0)={0x0, 0x0, 0x0}, &(0x7f0000001900)=0xc) fchown(r1, r5, r6) ioctl$KDSETMODE(r3, 0x4b3a, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000480)={'team0\x00'}) getsockopt$inet6_mreq(r4, 0x29, 0x14, &(0x7f00000007c0)={@loopback, 0x0}, &(0x7f0000000900)=0x14) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000200)={@dev={0xfe, 0x80, [], 0x17}, r7}, 0x14) unshare(0x60000000) r8 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000880)={'nat\x00'}, &(0x7f00000000c0)=0x54) sendmsg(r2, &(0x7f0000000840)={&(0x7f0000000500)=@can={0x1d, r7}, 0x80, &(0x7f0000000800), 0x0, &(0x7f0000000d00)=[{0xa0, 0x119, 0xffffffffffff82fb, "8051406422b6a7c3239c64bdc21e979fcedccb2c4408ee2c6e20686d1b42438ce5740577c173a88a64821a2eda628a3317daf5bf5c4f4537e16eea767e7df78c94489934b76e08dbe090c7913c0935fc092aa01b5b53a99ef5fb4a0dc4f618a3123f0e697a7915ef11490433ccc86da8838608bb87d4008c67fbc90dfef13da2280bb462ea47b4db2d200a36"}], 0xa0, 0x4000000}, 0x20000040) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000100)={'mangle\x00'}, &(0x7f0000000080)=0x54) ioctl$SG_GET_LOW_DMA(r1, 0x227a, &(0x7f0000000740)) getsockopt$IP6T_SO_GET_INFO(r8, 0x29, 0x40, &(0x7f0000000400)={'filter\x00'}, &(0x7f00000002c0)=0x54) getsockopt$IP6T_SO_GET_INFO(r8, 0x29, 0x40, &(0x7f0000000300)={'raw\x00'}, &(0x7f0000000380)=0x54) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000003c0)=""/15, 0xf) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000680)={r8, 0x0, 0x0, 0x1}) ptrace$peekuser(0x3, 0x0, 0x5) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x40100, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000001640)={0x53, 0x0, 0x0, 0x0, @scatter={0x0, 0x384c8, &(0x7f00000004c0)}, &(0x7f0000000080), &(0x7f0000000600)=""/4096, 0x0, 0x0, 0x0, &(0x7f0000001600)}) 12:15:45 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000340)=@req={0xdf, 0x1, 0x0, 0x4}, 0x10) socket$inet(0x2, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000280)=""/69) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xff6c, 0x0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) shutdown(0xffffffffffffffff, 0x0) 12:15:45 executing program 6: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000080), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) futex(&(0x7f000000cffc), 0x800000000005, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f0000000040), 0x0) 12:15:45 executing program 6: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000080), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) futex(&(0x7f000000cffc), 0x800000000005, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f0000000040), 0x0) [ 139.900152] pktgen: kernel_thread() failed for cpu 0 [ 139.905344] pktgen: Cannot create thread for cpu 0 (-4) [ 139.910717] pktgen: kernel_thread() failed for cpu 1 [ 139.915860] pktgen: Cannot create thread for cpu 1 (-4) [ 139.921209] pktgen: Initialization failed for all threads 12:15:45 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)={0xaa, 0x41}) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x0, 0x0) setitimer(0x0, &(0x7f00000006c0)={{0x0, 0x2710}}, &(0x7f0000000700)) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f0000000280)="691ee106e886c48687") pipe2(&(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}, 0x3fff) r4 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240), 0xc, &(0x7f0000000300)={&(0x7f00000016c0)=ANY=[@ANYBLOB="5392479f17bb693fae64cb2353aaf9b7f57ca4dca8be48783c85bbb47c52c5c0bf34fdf7204b7432036c83624372a2b3e8184b23c7fc0e0e2ac363f1c5eb23ae9087757e0d5d0122d9daa0344cffebefa96d77c37f1cf4b98bf3bf45906d4a61ab29133fb89a338b5620ff8967bc4e0b04648a49bd088ab5d6df56498127f6ba8d2dd077ec9bc590d19ad93e3d546407915e5e803259f7d33bb4e6a223cc42155504266a9afe131db86c2c66c806a4b7635cbf08ff6785cd6cfb2ebf1700000000"], 0x1}}, 0x20000010) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000017c0)={{{@in6=@mcast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@remote}}, &(0x7f00000005c0)=0xe8) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000018c0)={0x0, 0x0, 0x0}, &(0x7f0000001900)=0xc) fchown(r1, r5, r6) ioctl$KDSETMODE(r3, 0x4b3a, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000480)={'team0\x00'}) getsockopt$inet6_mreq(r4, 0x29, 0x14, &(0x7f00000007c0)={@loopback, 0x0}, &(0x7f0000000900)=0x14) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000200)={@dev={0xfe, 0x80, [], 0x17}, r7}, 0x14) unshare(0x60000000) r8 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000880)={'nat\x00'}, &(0x7f00000000c0)=0x54) sendmsg(r2, &(0x7f0000000840)={&(0x7f0000000500)=@can={0x1d, r7}, 0x80, &(0x7f0000000800), 0x0, &(0x7f0000000d00)=[{0xa0, 0x119, 0xffffffffffff82fb, "8051406422b6a7c3239c64bdc21e979fcedccb2c4408ee2c6e20686d1b42438ce5740577c173a88a64821a2eda628a3317daf5bf5c4f4537e16eea767e7df78c94489934b76e08dbe090c7913c0935fc092aa01b5b53a99ef5fb4a0dc4f618a3123f0e697a7915ef11490433ccc86da8838608bb87d4008c67fbc90dfef13da2280bb462ea47b4db2d200a36"}], 0xa0, 0x4000000}, 0x20000040) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000100)={'mangle\x00'}, &(0x7f0000000080)=0x54) ioctl$SG_GET_LOW_DMA(r1, 0x227a, &(0x7f0000000740)) getsockopt$IP6T_SO_GET_INFO(r8, 0x29, 0x40, &(0x7f0000000400)={'filter\x00'}, &(0x7f00000002c0)=0x54) getsockopt$IP6T_SO_GET_INFO(r8, 0x29, 0x40, &(0x7f0000000300)={'raw\x00'}, &(0x7f0000000380)=0x54) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000003c0)=""/15, 0xf) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000680)={r8, 0x0, 0x0, 0x1}) ptrace$peekuser(0x3, 0x0, 0x5) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x40100, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000001640)={0x53, 0x0, 0x0, 0x0, @scatter={0x0, 0x384c8, &(0x7f00000004c0)}, &(0x7f0000000080), &(0x7f0000000600)=""/4096, 0x0, 0x0, 0x0, &(0x7f0000001600)}) [ 140.056573] pktgen: kernel_thread() failed for cpu 0 [ 140.061701] pktgen: Cannot create thread for cpu 0 (-4) [ 140.070484] pktgen: kernel_thread() failed for cpu 1 [ 140.083080] pktgen: Cannot create thread for cpu 1 (-4) [ 140.089552] pktgen: Initialization failed for all threads [ 140.207598] pktgen: kernel_thread() failed for cpu 0 [ 140.213585] pktgen: Cannot create thread for cpu 0 (-4) [ 140.219367] pktgen: kernel_thread() failed for cpu 1 [ 140.224558] pktgen: Cannot create thread for cpu 1 (-4) [ 140.230008] pktgen: Initialization failed for all threads 12:15:46 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)={0xaa, 0x41}) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x0, 0x0) setitimer(0x0, &(0x7f00000006c0)={{0x0, 0x2710}}, &(0x7f0000000700)) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f0000000280)="691ee106e886c48687") pipe2(&(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}, 0x3fff) r4 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240), 0xc, &(0x7f0000000300)={&(0x7f00000016c0)=ANY=[@ANYBLOB="5392479f17bb693fae64cb2353aaf9b7f57ca4dca8be48783c85bbb47c52c5c0bf34fdf7204b7432036c83624372a2b3e8184b23c7fc0e0e2ac363f1c5eb23ae9087757e0d5d0122d9daa0344cffebefa96d77c37f1cf4b98bf3bf45906d4a61ab29133fb89a338b5620ff8967bc4e0b04648a49bd088ab5d6df56498127f6ba8d2dd077ec9bc590d19ad93e3d546407915e5e803259f7d33bb4e6a223cc42155504266a9afe131db86c2c66c806a4b7635cbf08ff6785cd6cfb2ebf1700000000"], 0x1}}, 0x20000010) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000017c0)={{{@in6=@mcast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@remote}}, &(0x7f00000005c0)=0xe8) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000018c0)={0x0, 0x0, 0x0}, &(0x7f0000001900)=0xc) fchown(r1, r5, r6) ioctl$KDSETMODE(r3, 0x4b3a, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000480)={'team0\x00'}) getsockopt$inet6_mreq(r4, 0x29, 0x14, &(0x7f00000007c0)={@loopback, 0x0}, &(0x7f0000000900)=0x14) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000200)={@dev={0xfe, 0x80, [], 0x17}, r7}, 0x14) unshare(0x60000000) r8 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000880)={'nat\x00'}, &(0x7f00000000c0)=0x54) sendmsg(r2, &(0x7f0000000840)={&(0x7f0000000500)=@can={0x1d, r7}, 0x80, &(0x7f0000000800), 0x0, &(0x7f0000000d00)=[{0xa0, 0x119, 0xffffffffffff82fb, "8051406422b6a7c3239c64bdc21e979fcedccb2c4408ee2c6e20686d1b42438ce5740577c173a88a64821a2eda628a3317daf5bf5c4f4537e16eea767e7df78c94489934b76e08dbe090c7913c0935fc092aa01b5b53a99ef5fb4a0dc4f618a3123f0e697a7915ef11490433ccc86da8838608bb87d4008c67fbc90dfef13da2280bb462ea47b4db2d200a36"}], 0xa0, 0x4000000}, 0x20000040) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000100)={'mangle\x00'}, &(0x7f0000000080)=0x54) ioctl$SG_GET_LOW_DMA(r1, 0x227a, &(0x7f0000000740)) getsockopt$IP6T_SO_GET_INFO(r8, 0x29, 0x40, &(0x7f0000000400)={'filter\x00'}, &(0x7f00000002c0)=0x54) getsockopt$IP6T_SO_GET_INFO(r8, 0x29, 0x40, &(0x7f0000000300)={'raw\x00'}, &(0x7f0000000380)=0x54) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000003c0)=""/15, 0xf) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000680)={r8, 0x0, 0x0, 0x1}) ptrace$peekuser(0x3, 0x0, 0x5) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x40100, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000001640)={0x53, 0x0, 0x0, 0x0, @scatter={0x0, 0x384c8, &(0x7f00000004c0)}, &(0x7f0000000080), &(0x7f0000000600)=""/4096, 0x0, 0x0, 0x0, &(0x7f0000001600)}) 12:15:46 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000340)=@req={0xdf, 0x1, 0x0, 0x4}, 0x10) socket$inet(0x2, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000280)=""/69) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xff6c, 0x0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) shutdown(0xffffffffffffffff, 0x0) 12:15:46 executing program 6: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000080), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) futex(&(0x7f000000cffc), 0x800000000005, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f0000000040), 0x0) 12:15:46 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)={0xaa, 0x41}) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x0, 0x0) setitimer(0x0, &(0x7f00000006c0)={{0x0, 0x2710}}, &(0x7f0000000700)) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f0000000280)="691ee106e886c48687") pipe2(&(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}, 0x3fff) r4 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240), 0xc, &(0x7f0000000300)={&(0x7f00000016c0)=ANY=[@ANYBLOB="5392479f17bb693fae64cb2353aaf9b7f57ca4dca8be48783c85bbb47c52c5c0bf34fdf7204b7432036c83624372a2b3e8184b23c7fc0e0e2ac363f1c5eb23ae9087757e0d5d0122d9daa0344cffebefa96d77c37f1cf4b98bf3bf45906d4a61ab29133fb89a338b5620ff8967bc4e0b04648a49bd088ab5d6df56498127f6ba8d2dd077ec9bc590d19ad93e3d546407915e5e803259f7d33bb4e6a223cc42155504266a9afe131db86c2c66c806a4b7635cbf08ff6785cd6cfb2ebf1700000000"], 0x1}}, 0x20000010) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000017c0)={{{@in6=@mcast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@remote}}, &(0x7f00000005c0)=0xe8) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000018c0)={0x0, 0x0, 0x0}, &(0x7f0000001900)=0xc) fchown(r1, r5, r6) ioctl$KDSETMODE(r3, 0x4b3a, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000480)={'team0\x00'}) getsockopt$inet6_mreq(r4, 0x29, 0x14, &(0x7f00000007c0)={@loopback, 0x0}, &(0x7f0000000900)=0x14) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000200)={@dev={0xfe, 0x80, [], 0x17}, r7}, 0x14) unshare(0x60000000) r8 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000880)={'nat\x00'}, &(0x7f00000000c0)=0x54) sendmsg(r2, &(0x7f0000000840)={&(0x7f0000000500)=@can={0x1d, r7}, 0x80, &(0x7f0000000800), 0x0, &(0x7f0000000d00)=[{0xa0, 0x119, 0xffffffffffff82fb, "8051406422b6a7c3239c64bdc21e979fcedccb2c4408ee2c6e20686d1b42438ce5740577c173a88a64821a2eda628a3317daf5bf5c4f4537e16eea767e7df78c94489934b76e08dbe090c7913c0935fc092aa01b5b53a99ef5fb4a0dc4f618a3123f0e697a7915ef11490433ccc86da8838608bb87d4008c67fbc90dfef13da2280bb462ea47b4db2d200a36"}], 0xa0, 0x4000000}, 0x20000040) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000100)={'mangle\x00'}, &(0x7f0000000080)=0x54) ioctl$SG_GET_LOW_DMA(r1, 0x227a, &(0x7f0000000740)) getsockopt$IP6T_SO_GET_INFO(r8, 0x29, 0x40, &(0x7f0000000400)={'filter\x00'}, &(0x7f00000002c0)=0x54) getsockopt$IP6T_SO_GET_INFO(r8, 0x29, 0x40, &(0x7f0000000300)={'raw\x00'}, &(0x7f0000000380)=0x54) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000003c0)=""/15, 0xf) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000680)={r8, 0x0, 0x0, 0x1}) ptrace$peekuser(0x3, 0x0, 0x5) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x40100, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000001640)={0x53, 0x0, 0x0, 0x0, @scatter={0x0, 0x384c8, &(0x7f00000004c0)}, &(0x7f0000000080), &(0x7f0000000600)=""/4096, 0x0, 0x0, 0x0, &(0x7f0000001600)}) [ 140.356482] pktgen: kernel_thread() failed for cpu 0 [ 140.361607] pktgen: Cannot create thread for cpu 0 (-4) [ 140.367680] pktgen: kernel_thread() failed for cpu 1 [ 140.379463] pktgen: Cannot create thread for cpu 1 (-4) [ 140.389538] pktgen: Initialization failed for all threads 12:15:46 executing program 6: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000080), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) futex(&(0x7f000000cffc), 0x800000000005, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f0000000040), 0x0) 12:15:46 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000080), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) futex(&(0x7f000000cffc), 0x800000000005, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f0000000040), 0x0) 12:15:46 executing program 7: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)={0xaa, 0x41}) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x0, 0x0) setitimer(0x0, &(0x7f00000006c0)={{0x0, 0x2710}}, &(0x7f0000000700)) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f0000000280)="691ee106e886c48687") pipe2(&(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}, 0x3fff) r4 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240), 0xc, &(0x7f0000000300)={&(0x7f00000016c0)=ANY=[@ANYBLOB="5392479f17bb693fae64cb2353aaf9b7f57ca4dca8be48783c85bbb47c52c5c0bf34fdf7204b7432036c83624372a2b3e8184b23c7fc0e0e2ac363f1c5eb23ae9087757e0d5d0122d9daa0344cffebefa96d77c37f1cf4b98bf3bf45906d4a61ab29133fb89a338b5620ff8967bc4e0b04648a49bd088ab5d6df56498127f6ba8d2dd077ec9bc590d19ad93e3d546407915e5e803259f7d33bb4e6a223cc42155504266a9afe131db86c2c66c806a4b7635cbf08ff6785cd6cfb2ebf1700000000"], 0x1}}, 0x20000010) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000017c0)={{{@in6=@mcast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@remote}}, &(0x7f00000005c0)=0xe8) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000018c0)={0x0, 0x0, 0x0}, &(0x7f0000001900)=0xc) fchown(r1, r5, r6) ioctl$KDSETMODE(r3, 0x4b3a, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000480)={'team0\x00'}) getsockopt$inet6_mreq(r4, 0x29, 0x14, &(0x7f00000007c0)={@loopback, 0x0}, &(0x7f0000000900)=0x14) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000200)={@dev={0xfe, 0x80, [], 0x17}, r7}, 0x14) unshare(0x60000000) r8 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000880)={'nat\x00'}, &(0x7f00000000c0)=0x54) sendmsg(r2, &(0x7f0000000840)={&(0x7f0000000500)=@can={0x1d, r7}, 0x80, &(0x7f0000000800), 0x0, &(0x7f0000000d00)=[{0xa0, 0x119, 0xffffffffffff82fb, "8051406422b6a7c3239c64bdc21e979fcedccb2c4408ee2c6e20686d1b42438ce5740577c173a88a64821a2eda628a3317daf5bf5c4f4537e16eea767e7df78c94489934b76e08dbe090c7913c0935fc092aa01b5b53a99ef5fb4a0dc4f618a3123f0e697a7915ef11490433ccc86da8838608bb87d4008c67fbc90dfef13da2280bb462ea47b4db2d200a36"}], 0xa0, 0x4000000}, 0x20000040) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000100)={'mangle\x00'}, &(0x7f0000000080)=0x54) ioctl$SG_GET_LOW_DMA(r1, 0x227a, &(0x7f0000000740)) getsockopt$IP6T_SO_GET_INFO(r8, 0x29, 0x40, &(0x7f0000000400)={'filter\x00'}, &(0x7f00000002c0)=0x54) getsockopt$IP6T_SO_GET_INFO(r8, 0x29, 0x40, &(0x7f0000000300)={'raw\x00'}, &(0x7f0000000380)=0x54) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000003c0)=""/15, 0xf) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000680)={r8, 0x0, 0x0, 0x1}) ptrace$peekuser(0x3, 0x0, 0x5) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x40100, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000001640)={0x53, 0x0, 0x0, 0x0, @scatter={0x0, 0x384c8, &(0x7f00000004c0)}, &(0x7f0000000080), &(0x7f0000000600)=""/4096, 0x0, 0x0, 0x0, &(0x7f0000001600)}) 12:15:46 executing program 6: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000080), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) futex(&(0x7f000000cffc), 0x800000000005, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f0000000040), 0x0) 12:15:46 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000080), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) futex(&(0x7f000000cffc), 0x800000000005, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f0000000040), 0x0) 12:15:46 executing program 6: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000080), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) futex(&(0x7f000000cffc), 0x800000000005, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f0000000040), 0x0) [ 140.517250] pktgen: kernel_thread() failed for cpu 0 [ 140.522385] pktgen: Cannot create thread for cpu 0 (-4) [ 140.529120] pktgen: kernel_thread() failed for cpu 1 [ 140.537606] pktgen: Cannot create thread for cpu 1 (-4) [ 140.543437] pktgen: Initialization failed for all threads 12:15:46 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)={0xaa, 0x41}) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x0, 0x0) setitimer(0x0, &(0x7f00000006c0)={{0x0, 0x2710}}, &(0x7f0000000700)) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f0000000280)="691ee106e886c48687") pipe2(&(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}, 0x3fff) r4 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240), 0xc, &(0x7f0000000300)={&(0x7f00000016c0)=ANY=[@ANYBLOB="5392479f17bb693fae64cb2353aaf9b7f57ca4dca8be48783c85bbb47c52c5c0bf34fdf7204b7432036c83624372a2b3e8184b23c7fc0e0e2ac363f1c5eb23ae9087757e0d5d0122d9daa0344cffebefa96d77c37f1cf4b98bf3bf45906d4a61ab29133fb89a338b5620ff8967bc4e0b04648a49bd088ab5d6df56498127f6ba8d2dd077ec9bc590d19ad93e3d546407915e5e803259f7d33bb4e6a223cc42155504266a9afe131db86c2c66c806a4b7635cbf08ff6785cd6cfb2ebf1700000000"], 0x1}}, 0x20000010) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000017c0)={{{@in6=@mcast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@remote}}, &(0x7f00000005c0)=0xe8) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000018c0)={0x0, 0x0, 0x0}, &(0x7f0000001900)=0xc) fchown(r1, r5, r6) ioctl$KDSETMODE(r3, 0x4b3a, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000480)={'team0\x00'}) getsockopt$inet6_mreq(r4, 0x29, 0x14, &(0x7f00000007c0)={@loopback, 0x0}, &(0x7f0000000900)=0x14) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000200)={@dev={0xfe, 0x80, [], 0x17}, r7}, 0x14) unshare(0x60000000) r8 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000880)={'nat\x00'}, &(0x7f00000000c0)=0x54) sendmsg(r2, &(0x7f0000000840)={&(0x7f0000000500)=@can={0x1d, r7}, 0x80, &(0x7f0000000800), 0x0, &(0x7f0000000d00)=[{0xa0, 0x119, 0xffffffffffff82fb, "8051406422b6a7c3239c64bdc21e979fcedccb2c4408ee2c6e20686d1b42438ce5740577c173a88a64821a2eda628a3317daf5bf5c4f4537e16eea767e7df78c94489934b76e08dbe090c7913c0935fc092aa01b5b53a99ef5fb4a0dc4f618a3123f0e697a7915ef11490433ccc86da8838608bb87d4008c67fbc90dfef13da2280bb462ea47b4db2d200a36"}], 0xa0, 0x4000000}, 0x20000040) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000100)={'mangle\x00'}, &(0x7f0000000080)=0x54) ioctl$SG_GET_LOW_DMA(r1, 0x227a, &(0x7f0000000740)) getsockopt$IP6T_SO_GET_INFO(r8, 0x29, 0x40, &(0x7f0000000400)={'filter\x00'}, &(0x7f00000002c0)=0x54) getsockopt$IP6T_SO_GET_INFO(r8, 0x29, 0x40, &(0x7f0000000300)={'raw\x00'}, &(0x7f0000000380)=0x54) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000003c0)=""/15, 0xf) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000680)={r8, 0x0, 0x0, 0x1}) ptrace$peekuser(0x3, 0x0, 0x5) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x40100, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000001640)={0x53, 0x0, 0x0, 0x0, @scatter={0x0, 0x384c8, &(0x7f00000004c0)}, &(0x7f0000000080), &(0x7f0000000600)=""/4096, 0x0, 0x0, 0x0, &(0x7f0000001600)}) [ 140.687408] pktgen: kernel_thread() failed for cpu 0 [ 140.694094] pktgen: Cannot create thread for cpu 0 (-4) [ 140.703142] pktgen: kernel_thread() failed for cpu 1 [ 140.708362] pktgen: Cannot create thread for cpu 1 (-4) [ 140.713777] pktgen: Initialization failed for all threads 12:15:46 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)={0xaa, 0x41}) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x0, 0x0) setitimer(0x0, &(0x7f00000006c0)={{0x0, 0x2710}}, &(0x7f0000000700)) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f0000000280)="691ee106e886c48687") pipe2(&(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}, 0x3fff) r4 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240), 0xc, &(0x7f0000000300)={&(0x7f00000016c0)=ANY=[@ANYBLOB="5392479f17bb693fae64cb2353aaf9b7f57ca4dca8be48783c85bbb47c52c5c0bf34fdf7204b7432036c83624372a2b3e8184b23c7fc0e0e2ac363f1c5eb23ae9087757e0d5d0122d9daa0344cffebefa96d77c37f1cf4b98bf3bf45906d4a61ab29133fb89a338b5620ff8967bc4e0b04648a49bd088ab5d6df56498127f6ba8d2dd077ec9bc590d19ad93e3d546407915e5e803259f7d33bb4e6a223cc42155504266a9afe131db86c2c66c806a4b7635cbf08ff6785cd6cfb2ebf1700000000"], 0x1}}, 0x20000010) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000017c0)={{{@in6=@mcast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@remote}}, &(0x7f00000005c0)=0xe8) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000018c0)={0x0, 0x0, 0x0}, &(0x7f0000001900)=0xc) fchown(r1, r5, r6) ioctl$KDSETMODE(r3, 0x4b3a, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000480)={'team0\x00'}) getsockopt$inet6_mreq(r4, 0x29, 0x14, &(0x7f00000007c0)={@loopback, 0x0}, &(0x7f0000000900)=0x14) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000200)={@dev={0xfe, 0x80, [], 0x17}, r7}, 0x14) unshare(0x60000000) r8 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000880)={'nat\x00'}, &(0x7f00000000c0)=0x54) sendmsg(r2, &(0x7f0000000840)={&(0x7f0000000500)=@can={0x1d, r7}, 0x80, &(0x7f0000000800), 0x0, &(0x7f0000000d00)=[{0xa0, 0x119, 0xffffffffffff82fb, "8051406422b6a7c3239c64bdc21e979fcedccb2c4408ee2c6e20686d1b42438ce5740577c173a88a64821a2eda628a3317daf5bf5c4f4537e16eea767e7df78c94489934b76e08dbe090c7913c0935fc092aa01b5b53a99ef5fb4a0dc4f618a3123f0e697a7915ef11490433ccc86da8838608bb87d4008c67fbc90dfef13da2280bb462ea47b4db2d200a36"}], 0xa0, 0x4000000}, 0x20000040) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000100)={'mangle\x00'}, &(0x7f0000000080)=0x54) ioctl$SG_GET_LOW_DMA(r1, 0x227a, &(0x7f0000000740)) getsockopt$IP6T_SO_GET_INFO(r8, 0x29, 0x40, &(0x7f0000000400)={'filter\x00'}, &(0x7f00000002c0)=0x54) getsockopt$IP6T_SO_GET_INFO(r8, 0x29, 0x40, &(0x7f0000000300)={'raw\x00'}, &(0x7f0000000380)=0x54) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000003c0)=""/15, 0xf) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000680)={r8, 0x0, 0x0, 0x1}) ptrace$peekuser(0x3, 0x0, 0x5) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x40100, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000001640)={0x53, 0x0, 0x0, 0x0, @scatter={0x0, 0x384c8, &(0x7f00000004c0)}, &(0x7f0000000080), &(0x7f0000000600)=""/4096, 0x0, 0x0, 0x0, &(0x7f0000001600)}) 12:15:46 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000080), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) futex(&(0x7f000000cffc), 0x800000000005, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f0000000040), 0x0) 12:15:46 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020a000007000000000013002d54036205001a00080c06ff64d74a4a1010dd2023e502000000000000000000000100000000f0ffffff0021"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x20, 0x0) 12:15:46 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020a000007000000000013002d54036205001a00080c06ff64d74a4a1010dd2023e502000000000000000000000100000000f0ffffff0021"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x20, 0x0) [ 143.029405] pktgen: kernel_thread() failed for cpu 0 [ 143.034556] pktgen: Cannot create thread for cpu 0 (-4) [ 143.039985] pktgen: kernel_thread() failed for cpu 1 [ 143.045313] pktgen: Cannot create thread for cpu 1 (-4) [ 143.050668] pktgen: Initialization failed for all threads 12:15:48 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="025cc80700145f8f764070") seccomp(0x1, 0x0, &(0x7f0000001980)={0x2, &(0x7f0000000580)=[{0x7c}, {0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) socket$inet6(0xa, 0x1, 0x0) [ 143.177611] pktgen: kernel_thread() failed for cpu 0 [ 143.187849] pktgen: Cannot create thread for cpu 0 (-4) [ 143.193531] pktgen: kernel_thread() failed for cpu 1 [ 143.198861] pktgen: Cannot create thread for cpu 1 (-4) [ 143.207419] pktgen: Initialization failed for all threads [ 143.326515] pktgen: kernel_thread() failed for cpu 0 [ 143.331611] pktgen: Cannot create thread for cpu 0 (-4) [ 143.340123] pktgen: kernel_thread() failed for cpu 1 [ 143.345498] pktgen: Cannot create thread for cpu 1 (-4) [ 143.353083] pktgen: Initialization failed for all threads 12:15:49 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000001ac0)=[{&(0x7f0000000000)="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", 0x200}]) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000240)) 12:15:49 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020a000007000000000013002d54036205001a00080c06ff64d74a4a1010dd2023e502000000000000000000000100000000f0ffffff0021"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x20, 0x0) 12:15:49 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="025cc80700145f8f764070") seccomp(0x1, 0x0, &(0x7f0000001980)={0x2, &(0x7f0000000580)=[{0x7c}, {0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) socket$inet6(0xa, 0x1, 0x0) 12:15:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000540), 0x1000) 12:15:49 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000)={0x77359400}, &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x0, &(0x7f0000000040)}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000002000)}) 12:15:49 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="025cc80700145f8f764070") seccomp(0x1, 0x0, &(0x7f0000001980)={0x2, &(0x7f0000000580)=[{0x7c}, {0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) socket$inet6(0xa, 0x1, 0x0) [ 143.477287] pktgen: kernel_thread() failed for cpu 0 [ 143.494231] pktgen: Cannot create thread for cpu 0 (-4) [ 143.512226] pktgen: kernel_thread() failed for cpu 1 [ 143.526503] pktgen: Cannot create thread for cpu 1 (-4) [ 143.536983] pktgen: Initialization failed for all threads [ 143.546565] binder: BINDER_SET_CONTEXT_MGR already set [ 143.557829] binder: 15292:15303 ioctl 40046207 0 returned -16 [ 143.567314] binder_alloc: 15292: binder_alloc_buf, no vma [ 143.571696] Dev loop4 SGI disklabel: csum bad, label corrupted [ 143.571856] Dev loop4: unable to read RDB block 1 [ 143.571955] loop4: unable to read partition table [ 143.572215] loop4: partition table beyond EOD, truncated [ 143.572244] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 143.597268] binder: send failed reply for transaction 52 to 15292:15298 [ 143.611646] binder: 15292:15298 transaction failed 29189/-3, size 0-0 line 3136 12:15:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000540), 0x1000) 12:15:49 executing program 1: syz_mount_image$ext4(&(0x7f0000000400)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000440)="0001000000ff000000000000c9030000ec00000001000800000011cc0a56d4a9a75900000020000000010000000000006e5fbe5c0000ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000080)={[{@discard='discard'}, {@noquota='noquota'}, {@abort='abort'}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x6}}, {@minixdf='minixdf'}, {@bsdgroups='bsdgroups'}, {@nojournal_checksum='nojournal_checksum'}, {@jqfmt_vfsv0='jqfmt=vfsv0'}]}) 12:15:49 executing program 6: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000540), 0x1000) 12:15:49 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000001ac0)=[{&(0x7f0000000000)="0be5a941a701000000000000009c9ba267486f9cc24554221e55a4cc302d2fd9a1ec1d7af1fb9a603f972b79a30000252fe11cf5d332dfd310d8e3b18a9bb7315745568225c3c4a0321e8517ca321b4033ccaa3e6406780b3f3751ca93c385f7ab309cd73f411d8526c86f2f41c0dd0d79a7639bd647f9b41d8c4fca3f1c1a4b0150fd42d2c3b9e10666e451f285a512ce8f7542e848c30119575f4f65831225f938238869ede9bb9e3c89d44fe80e3d9bdde7c5a5b81dbead77f6f884b3b42f9a57cd0df1978d7dd67244c821e8d797f980a187afc27fdca0a58d0a1733b6753eb4297913bd725e3263056efdd808a341170f2cca80826d79c706125f1622875ae92746cfe516a6afa447704edfe094bdde864ee5b055743393f19720ed497459804ce1a5dc7948a5279808b809e6b03939cc50be291824f18bd0614ddc8d59f2c5ef89fb8f3d28857ddad4157b44c6f63f047817c68a1e94e7386699994f6e33aecd057f39cc8f426f75e2aaeecec4a0d935892d69e7ae29cf50b458e44af73031cacd2106beea55c69fa4f828e1fdb93994b52d2fd76d29bb7b3275efe91b7de4a6e02553144aa913e105c3cad928b7ab1ff8db3574e5bf8fe12a76ce030c8112c7ec1ca381be36da1ebc40641321c9f20d6534d190f1154a88b00b2ad5396f7696e552736d493d19364ad5e290d4c88c5513f547d36b88a311a04873e2f5", 0x200}]) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000240)) [ 143.635578] binder: undelivered TRANSACTION_COMPLETE [ 143.640687] binder: undelivered TRANSACTION_ERROR: 29189 [ 143.661607] binder: undelivered TRANSACTION_ERROR: 29189 [ 143.677691] pktgen: kernel_thread() failed for cpu 0 [ 143.693480] pktgen: Cannot create thread for cpu 0 (-4) [ 143.701014] pktgen: kernel_thread() failed for cpu 1 [ 143.706439] pktgen: Cannot create thread for cpu 1 (-4) [ 143.711884] pktgen: Initialization failed for all threads [ 143.728936] Dev loop4 SGI disklabel: csum bad, label corrupted [ 143.738314] Dev loop4: unable to read RDB block 1 [ 143.743282] loop4: unable to read partition table [ 143.757173] loop4: partition table beyond EOD, truncated [ 143.763107] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 12:15:49 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000)={0x77359400}, &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x0, &(0x7f0000000040)}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000002000)}) [ 143.829113] pktgen: kernel_thread() failed for cpu 0 [ 143.836096] pktgen: Cannot create thread for cpu 0 (-4) [ 143.846289] pktgen: kernel_thread() failed for cpu 1 [ 143.851415] pktgen: Cannot create thread for cpu 1 (-4) [ 143.856986] pktgen: Initialization failed for all threads [ 143.865664] binder: release 15335:15337 transaction 55 out, still active [ 143.905360] binder: undelivered TRANSACTION_COMPLETE 12:15:49 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000)={0x77359400}, &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x0, &(0x7f0000000040)}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000002000)}) 12:15:49 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000)={0x77359400}, &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x0, &(0x7f0000000040)}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000002000)}) 12:15:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000540), 0x1000) 12:15:49 executing program 6: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000540), 0x1000) 12:15:49 executing program 1: syz_mount_image$ext4(&(0x7f0000000400)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000440)="0001000000ff000000000000c9030000ec00000001000800000011cc0a56d4a9a75900000020000000010000000000006e5fbe5c0000ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000080)={[{@discard='discard'}, {@noquota='noquota'}, {@abort='abort'}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x6}}, {@minixdf='minixdf'}, {@bsdgroups='bsdgroups'}, {@nojournal_checksum='nojournal_checksum'}, {@jqfmt_vfsv0='jqfmt=vfsv0'}]}) 12:15:49 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000)={0x77359400}, &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x0, &(0x7f0000000040)}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000002000)}) 12:15:49 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000001ac0)=[{&(0x7f0000000000)="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", 0x200}]) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000240)) 12:15:49 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000)={0x77359400}, &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x0, &(0x7f0000000040)}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000002000)}) [ 143.945367] binder: send failed reply for transaction 55, target dead 12:15:49 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000)={0x77359400}, &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x0, &(0x7f0000000040)}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000002000)}) 12:15:49 executing program 1: syz_mount_image$ext4(&(0x7f0000000400)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000440)="0001000000ff000000000000c9030000ec00000001000800000011cc0a56d4a9a75900000020000000010000000000006e5fbe5c0000ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000080)={[{@discard='discard'}, {@noquota='noquota'}, {@abort='abort'}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x6}}, {@minixdf='minixdf'}, {@bsdgroups='bsdgroups'}, {@nojournal_checksum='nojournal_checksum'}, {@jqfmt_vfsv0='jqfmt=vfsv0'}]}) [ 144.006047] binder: release 15343:15346 transaction 57 out, still active [ 144.015678] binder: BINDER_SET_CONTEXT_MGR already set [ 144.024379] binder: 15342:15344 ioctl 40046207 0 returned -16 [ 144.027755] binder: BINDER_SET_CONTEXT_MGR already set 12:15:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000540), 0x1000) [ 144.027770] binder: 15345:15347 ioctl 40046207 0 returned -16 12:15:49 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000)={0x77359400}, &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x0, &(0x7f0000000040)}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000002000)}) 12:15:49 executing program 6: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000540), 0x1000) 12:15:49 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000)={0x77359400}, &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x0, &(0x7f0000000040)}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000002000)}) 12:15:49 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000)={0x77359400}, &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x0, &(0x7f0000000040)}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000002000)}) 12:15:49 executing program 1: syz_mount_image$ext4(&(0x7f0000000400)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000440)="0001000000ff000000000000c9030000ec00000001000800000011cc0a56d4a9a75900000020000000010000000000006e5fbe5c0000ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000080)={[{@discard='discard'}, {@noquota='noquota'}, {@abort='abort'}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x6}}, {@minixdf='minixdf'}, {@bsdgroups='bsdgroups'}, {@nojournal_checksum='nojournal_checksum'}, {@jqfmt_vfsv0='jqfmt=vfsv0'}]}) [ 144.029510] binder_alloc: 15343: binder_alloc_buf, no vma [ 144.029526] binder: 15345:15347 transaction failed 29189/-3, size 0-0 line 3136 [ 144.029824] binder: BINDER_SET_CONTEXT_MGR already set [ 144.029831] binder: 15352:15365 ioctl 40046207 0 returned -16 12:15:49 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000001ac0)=[{&(0x7f0000000000)="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", 0x200}]) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000240)) 12:15:49 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000)={0x77359400}, &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x0, &(0x7f0000000040)}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000002000)}) 12:15:49 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000)={0x77359400}, &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x0, &(0x7f0000000040)}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000002000)}) [ 144.029980] binder_alloc: 15343: binder_alloc_buf, no vma 12:15:49 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000)={0x77359400}, &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x0, &(0x7f0000000040)}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000002000)}) 12:15:49 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000)={0x77359400}, &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x0, &(0x7f0000000040)}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000002000)}) [ 144.029993] binder: 15352:15365 transaction failed 29189/-3, size 0-0 line 3136 [ 144.041059] Dev loop4 SGI disklabel: csum bad, label corrupted [ 144.041279] Dev loop4: unable to read RDB block 1 [ 144.043261] binder_alloc: 15343: binder_alloc_buf, no vma [ 144.043277] binder: 15342:15362 transaction failed 29189/-3, size 0-0 line 3136 [ 144.045448] binder: undelivered TRANSACTION_COMPLETE [ 144.045592] loop4: unable to read partition table [ 144.046024] loop4: partition table beyond EOD, truncated [ 144.046036] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 144.076367] binder: send failed reply for transaction 57, target dead [ 144.125416] binder: undelivered TRANSACTION_ERROR: 29189 [ 144.160213] binder: send failed reply for transaction 62 to 15367:15371 [ 144.186291] binder: undelivered TRANSACTION_COMPLETE [ 144.186298] binder: undelivered TRANSACTION_ERROR: 29189 [ 144.199413] binder: BINDER_SET_CONTEXT_MGR already set [ 144.199420] binder: 15389:15395 ioctl 40046207 0 returned -16 [ 144.228671] binder: send failed reply for transaction 64 to 15378:15379 [ 144.233410] binder: BINDER_SET_CONTEXT_MGR already set [ 144.233417] binder: 15405:15409 ioctl 40046207 0 returned -16 [ 144.233678] binder_alloc: 15386: binder_alloc_buf, no vma [ 144.233693] binder: 15405:15409 transaction failed 29189/-3, size 0-0 line 3136 [ 144.267748] binder: BINDER_SET_CONTEXT_MGR already set [ 144.267757] binder: 15404:15408 ioctl 40046207 0 returned -16 [ 144.267958] binder_alloc: 15386: binder_alloc_buf, no vma [ 144.267989] binder: 15404:15408 transaction failed 29189/-3, size 0-0 line 3136 [ 144.276686] binder: undelivered TRANSACTION_ERROR: 29189 [ 144.285738] binder: BINDER_SET_CONTEXT_MGR already set [ 144.285745] binder: 15412:15418 ioctl 40046207 0 returned -16 [ 144.285858] binder_alloc: 15386: binder_alloc_buf, no vma [ 144.285873] binder: 15412:15418 transaction failed 29189/-3, size 0-0 line 3136 [ 144.287714] Dev loop4 SGI disklabel: csum bad, label corrupted [ 144.287937] Dev loop4: unable to read RDB block 1 [ 144.289608] loop4: unable to read partition table [ 144.290284] loop4: partition table beyond EOD, truncated [ 144.290324] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 144.297838] binder: BINDER_SET_CONTEXT_MGR already set [ 144.297845] binder: 15413:15422 ioctl 40046207 0 returned -16 [ 144.300677] binder_alloc: 15386: binder_alloc_buf, no vma [ 144.300691] binder: 15413:15422 transaction failed 29189/-3, size 0-0 line 3136 [ 144.325332] binder: undelivered TRANSACTION_ERROR: 29189 [ 144.411911] binder: undelivered TRANSACTION_ERROR: 29189 [ 144.529434] binder: undelivered TRANSACTION_ERROR: 29189 [ 144.529471] binder: release 15389:15395 transaction 67 out, still active [ 144.565568] binder: undelivered TRANSACTION_COMPLETE 12:15:50 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000)={0x77359400}, &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x0, &(0x7f0000000040)}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000002000)}) 12:15:50 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000)={0x77359400}, &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x0, &(0x7f0000000040)}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000002000)}) 12:15:50 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000001ac0)=[{&(0x7f0000000000)="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", 0x200}]) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000240)) 12:15:50 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000001ac0)=[{&(0x7f0000000000)="0be5a941a701000000000000009c9ba267486f9cc24554221e55a4cc302d2fd9a1ec1d7af1fb9a603f972b79a30000252fe11cf5d332dfd310d8e3b18a9bb7315745568225c3c4a0321e8517ca321b4033ccaa3e6406780b3f3751ca93c385f7ab309cd73f411d8526c86f2f41c0dd0d79a7639bd647f9b41d8c4fca3f1c1a4b0150fd42d2c3b9e10666e451f285a512ce8f7542e848c30119575f4f65831225f938238869ede9bb9e3c89d44fe80e3d9bdde7c5a5b81dbead77f6f884b3b42f9a57cd0df1978d7dd67244c821e8d797f980a187afc27fdca0a58d0a1733b6753eb4297913bd725e3263056efdd808a341170f2cca80826d79c706125f1622875ae92746cfe516a6afa447704edfe094bdde864ee5b055743393f19720ed497459804ce1a5dc7948a5279808b809e6b03939cc50be291824f18bd0614ddc8d59f2c5ef89fb8f3d28857ddad4157b44c6f63f047817c68a1e94e7386699994f6e33aecd057f39cc8f426f75e2aaeecec4a0d935892d69e7ae29cf50b458e44af73031cacd2106beea55c69fa4f828e1fdb93994b52d2fd76d29bb7b3275efe91b7de4a6e02553144aa913e105c3cad928b7ab1ff8db3574e5bf8fe12a76ce030c8112c7ec1ca381be36da1ebc40641321c9f20d6534d190f1154a88b00b2ad5396f7696e552736d493d19364ad5e290d4c88c5513f547d36b88a311a04873e2f5", 0x200}]) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000240)) 12:15:50 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000)={0x77359400}, &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x0, &(0x7f0000000040)}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000002000)}) 12:15:50 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000)={0x77359400}, &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x0, &(0x7f0000000040)}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000002000)}) 12:15:50 executing program 2: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x14}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) futex(&(0x7f0000004000), 0x0, 0x0, &(0x7f0000000040), &(0x7f0000004000), 0x0) 12:15:50 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") syz_open_dev$sg(&(0x7f0000000b00)='/dev/sg#\x00', 0x0, 0x2) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r3, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x2, 0x0) [ 144.605311] binder: send failed reply for transaction 66 to 15386:15392 [ 144.612078] binder: send failed reply for transaction 67, target dead 12:15:50 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000)={0x77359400}, &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x0, &(0x7f0000000040)}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000002000)}) [ 144.656384] binder: undelivered TRANSACTION_COMPLETE [ 144.661547] binder: undelivered TRANSACTION_ERROR: 29189 [ 144.675026] binder: BINDER_SET_CONTEXT_MGR already set [ 144.687049] Dev loop6 SGI disklabel: csum bad, label corrupted [ 144.687209] Dev loop6: unable to read RDB block 1 12:15:50 executing program 2: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x14}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) futex(&(0x7f0000004000), 0x0, 0x0, &(0x7f0000000040), &(0x7f0000004000), 0x0) 12:15:50 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000001ac0)=[{&(0x7f0000000000)="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", 0x200}]) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000240)) 12:15:50 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000001ac0)=[{&(0x7f0000000000)="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", 0x200}]) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000240)) 12:15:50 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") syz_open_dev$sg(&(0x7f0000000b00)='/dev/sg#\x00', 0x0, 0x2) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r3, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x2, 0x0) [ 144.687303] loop6: unable to read partition table [ 144.687493] loop6: partition table beyond EOD, truncated [ 144.687552] loop_reread_partitions: partition scan of loop6 () failed (rc=-5) [ 144.689760] Dev loop5 SGI disklabel: csum bad, label corrupted [ 144.689930] Dev loop5: unable to read RDB block 1 [ 144.690010] loop5: unable to read partition table [ 144.690282] loop5: partition table beyond EOD, truncated 12:15:50 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000)={0x77359400}, &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x0, &(0x7f0000000040)}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000002000)}) [ 144.690291] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) [ 144.767232] binder: 15434:15451 ioctl 40046207 0 returned -16 [ 144.767267] binder: BINDER_SET_CONTEXT_MGR already set [ 144.782004] binder: 15435:15444 ioctl 40046207 0 returned -16 [ 144.782013] binder: BINDER_SET_CONTEXT_MGR already set 12:15:50 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000)={0x77359400}, &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x0, 0x0, &(0x7f0000000040)}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000002000)}) 12:15:50 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000001ac0)=[{&(0x7f0000000000)="0be5a941a701000000000000009c9ba267486f9cc24554221e55a4cc302d2fd9a1ec1d7af1fb9a603f972b79a30000252fe11cf5d332dfd310d8e3b18a9bb7315745568225c3c4a0321e8517ca321b4033ccaa3e6406780b3f3751ca93c385f7ab309cd73f411d8526c86f2f41c0dd0d79a7639bd647f9b41d8c4fca3f1c1a4b0150fd42d2c3b9e10666e451f285a512ce8f7542e848c30119575f4f65831225f938238869ede9bb9e3c89d44fe80e3d9bdde7c5a5b81dbead77f6f884b3b42f9a57cd0df1978d7dd67244c821e8d797f980a187afc27fdca0a58d0a1733b6753eb4297913bd725e3263056efdd808a341170f2cca80826d79c706125f1622875ae92746cfe516a6afa447704edfe094bdde864ee5b055743393f19720ed497459804ce1a5dc7948a5279808b809e6b03939cc50be291824f18bd0614ddc8d59f2c5ef89fb8f3d28857ddad4157b44c6f63f047817c68a1e94e7386699994f6e33aecd057f39cc8f426f75e2aaeecec4a0d935892d69e7ae29cf50b458e44af73031cacd2106beea55c69fa4f828e1fdb93994b52d2fd76d29bb7b3275efe91b7de4a6e02553144aa913e105c3cad928b7ab1ff8db3574e5bf8fe12a76ce030c8112c7ec1ca381be36da1ebc40641321c9f20d6534d190f1154a88b00b2ad5396f7696e552736d493d19364ad5e290d4c88c5513f547d36b88a311a04873e2f5", 0x200}]) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000240)) 12:15:50 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") syz_open_dev$sg(&(0x7f0000000b00)='/dev/sg#\x00', 0x0, 0x2) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r3, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x2, 0x0) 12:15:50 executing program 2: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x14}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) futex(&(0x7f0000004000), 0x0, 0x0, &(0x7f0000000040), &(0x7f0000004000), 0x0) 12:15:50 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000900)=@updsa={0x13c, 0x1a, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in=@local}, {@in6=@loopback, 0x0, 0x2b}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'sha3-224\x00'}}}]}, 0x13c}}, 0x0) 12:15:50 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") syz_open_dev$sg(&(0x7f0000000b00)='/dev/sg#\x00', 0x0, 0x2) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r3, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x2, 0x0) [ 144.782026] binder: 15429:15445 ioctl 40046207 0 returned -16 [ 144.788805] binder_alloc: 15430: binder_alloc_buf, no vma [ 144.788825] binder: 15434:15437 transaction failed 29189/-3, size 0-0 line 3136 [ 144.790439] binder: 15435:15455 transaction failed 29189/-22, size 0-0 line 3013 [ 144.790475] binder: 15429:15454 transaction failed 29189/-22, size 0-0 line 3013 [ 144.825631] binder: send failed reply for transaction 73 to 15430:15431 [ 144.825763] binder: undelivered TRANSACTION_ERROR: 29189 [ 144.837144] Dev loop6 SGI disklabel: csum bad, label corrupted [ 144.837405] Dev loop6: unable to read RDB block 1 [ 144.837524] loop6: unable to read partition table [ 144.838006] loop6: partition table beyond EOD, truncated [ 144.838017] loop_reread_partitions: partition scan of loop6 () failed (rc=-5) [ 144.856427] binder: BINDER_SET_CONTEXT_MGR already set [ 144.856436] binder: 15471:15480 ioctl 40046207 0 returned -16 [ 144.856579] binder_alloc: 15459: binder_alloc_buf, no vma [ 144.856594] binder: 15471:15480 transaction failed 29189/-3, size 0-0 line 3136 [ 144.888040] binder: release 15459:15463 transaction 78 out, still active [ 144.888044] binder: undelivered TRANSACTION_COMPLETE [ 144.903098] Dev loop5 SGI disklabel: csum bad, label corrupted [ 144.903329] Dev loop5: unable to read RDB block 1 [ 144.903448] loop5: unable to read partition table [ 144.903871] loop5: partition table beyond EOD, truncated [ 144.903881] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) [ 144.921986] binder: BINDER_SET_CONTEXT_MGR already set [ 144.921994] binder: 15482:15487 ioctl 40046207 0 returned -16 [ 144.922178] binder_alloc: 15459: binder_alloc_buf, no vma [ 144.922194] binder: 15482:15487 transaction failed 29189/-3, size 0-0 line 3136 [ 144.935844] BUG: sleeping function called from invalid context at kernel/sched/completion.c:90 [ 144.935849] in_atomic(): 1, irqs_disabled(): 0, pid: 3, name: ksoftirqd/0 [ 144.935853] 1 lock held by ksoftirqd/0/3: [ 144.935875] #0: (rcu_callback){......}, at: [] rcu_process_callbacks+0x98e/0x12b0 [ 144.935886] Preemption disabled at: [ 144.935886] [] __do_softirq+0xdb/0x937 [ 144.935894] CPU: 0 PID: 3 Comm: ksoftirqd/0 Not tainted 4.9.113-g9905591 #14 [ 144.935898] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 144.935908] ffff8801d99ef868 ffffffff81eb32a9 ffffffff83a00c4b 0000000000000000 [ 144.935917] 0000000000000100 ffff8801d99b3000 ffff8801d99b3000 ffff8801d99ef8a0 [ 144.935925] ffffffff814243f0 ffff8801d99b3000 ffffffff83c59f60 000000000000005a [ 144.935927] Call Trace: [ 144.935936] [] dump_stack+0xc1/0x128 [ 144.935943] [] ? __do_softirq+0xdb/0x937 [ 144.935952] [] ___might_sleep.cold.123+0x1bc/0x1f5 [ 144.935959] [] __might_sleep+0x95/0x1a0 [ 144.935968] [] wait_for_completion+0x89/0x2e0 [ 144.935975] [] ? __call_rcu.constprop.69+0x2bc/0x910 [ 144.935983] [] ? wait_for_completion_interruptible+0x430/0x430 [ 144.935992] [] ? trace_hardirqs_on+0xd/0x10 [ 144.935999] [] ? lockdep_init_map+0x105/0x4f0 [ 144.936009] [] __wait_rcu_gp+0x137/0x1b0 [ 144.936016] [] synchronize_rcu.part.62+0xfa/0x110 [ 144.936022] [] ? rcu_pm_notify+0xc0/0xc0 [ 144.936028] [] ? __call_rcu.constprop.69+0x910/0x910 [ 144.936037] [] ? trace_raw_output_rcu_utilization+0x150/0x150 [ 144.936043] [] synchronize_rcu+0x27/0x90 [ 144.936051] [] __l2tp_session_unhash+0x38a/0x520 [ 144.936057] [] ? __l2tp_session_unhash+0x1ac/0x520 [ 144.936063] [] ? l2tp_udp_encap_recv+0xbc0/0xbc0 [ 144.936069] [] l2tp_tunnel_closeall+0x1f7/0x350 [ 144.936076] [] l2tp_tunnel_destruct+0x2f2/0x590 [ 144.936082] [] ? l2tp_tunnel_destruct+0x1aa/0x590 [ 144.936088] [] ? l2tp_tunnel_del_work+0x470/0x470 [ 144.936096] [] __sk_destruct+0x55/0x590 [ 144.936103] [] rcu_process_callbacks+0x8ae/0x12b0 [ 144.936109] [] ? rcu_process_callbacks+0x98e/0x12b0 [ 144.936115] [] ? sock_set_timeout+0x210/0x210 [ 144.936122] [] __do_softirq+0x20b/0x937 [ 144.936139] [] ? takeover_tasklets+0x780/0x780 [ 144.936146] [] run_ksoftirqd+0x2e/0x60 [ 144.936154] [] smpboot_thread_fn+0x5c9/0x900 [ 144.936161] [] ? sort_range+0x30/0x30 [ 144.936167] [] ? __kthread_parkme+0xcf/0x240 [ 144.936174] [] ? schedule+0x89/0x1b0 [ 144.936180] [] ? __kthread_parkme+0x175/0x240 [ 144.936186] [] kthread+0x26d/0x300 [ 144.936192] [] ? sort_range+0x30/0x30 [ 144.936198] [] ? kthread_park+0xa0/0xa0 [ 144.936205] [] ? kthread_park+0xa0/0xa0 [ 144.936211] [] ? kthread_park+0xa0/0xa0 [ 144.936217] [] ret_from_fork+0x5c/0x70 [ 144.936224] BUG: scheduling while atomic: ksoftirqd/0/3/0x00000101 [ 144.936228] 1 lock held by ksoftirqd/0/3: [ 144.936241] #0: (rcu_callback){......}, at: [] rcu_process_callbacks+0x98e/0x12b0 [ 144.936244] Modules linked in: [ 144.936252] Preemption disabled at: [ 144.936252] [] __do_softirq+0xdb/0x937 [ 144.936256] Kernel panic - not syncing: scheduling while atomic [ 144.936256] [ 144.936263] CPU: 0 PID: 3 Comm: ksoftirqd/0 Tainted: G W 4.9.113-g9905591 #14 [ 144.936266] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 144.936277] ffff8801d99ef5e8 ffffffff81eb32a9 ffffffff83c57900 00000000ffffffff [ 144.936286] ffffffff83a00c00 0000000000000000 ffff8801d99b3000 ffff8801d99ef6a8 [ 144.936294] ffffffff81421a55 0000000041b58ab3 ffffffff843bb788 ffffffff81421896 [ 144.936296] Call Trace: [ 144.936303] [] dump_stack+0xc1/0x128 [ 144.936309] [] ? __do_softirq+0x90/0x937 [ 144.936315] [] panic+0x1bf/0x3bc [ 144.936321] [] ? add_taint.cold.6+0x16/0x16 [ 144.936330] [] ? vprintk_emit+0x272/0x790 [ 144.936336] [] ? __do_softirq+0xdb/0x937 [ 144.936343] [] __schedule_bug.cold.124+0x11e/0x14f [ 144.936350] [] __schedule+0x1077/0x1bd0 [ 144.936358] [] ? is_module_text_address+0x2a/0x50 [ 144.936365] [] schedule+0x7f/0x1b0 [ 144.936372] [] schedule_timeout+0x861/0xf70 [ 144.936378] [] ? put_task_stack+0x21/0x2c0 [ 144.936384] [] ? usleep_range+0x140/0x140 [ 144.936390] [] ? dump_stack+0x100/0x128 [ 144.936397] [] ? _raw_spin_unlock_irq+0x27/0x50 [ 144.936404] [] ? trace_hardirqs_on_caller+0x266/0x590 [ 144.936411] [] wait_for_completion+0x203/0x2e0 [ 144.936418] [] ? __call_rcu.constprop.69+0x2bc/0x910 [ 144.936426] [] ? wait_for_completion_interruptible+0x430/0x430 [ 144.936433] [] ? wake_up_q+0xe0/0xe0 [ 144.936439] [] ? lockdep_init_map+0x105/0x4f0 [ 144.936446] [] __wait_rcu_gp+0x137/0x1b0 [ 144.936453] [] synchronize_rcu.part.62+0xfa/0x110 [ 144.936459] [] ? rcu_pm_notify+0xc0/0xc0 [ 144.936465] [] ? __call_rcu.constprop.69+0x910/0x910 [ 144.936473] [] ? trace_raw_output_rcu_utilization+0x150/0x150 [ 144.936480] [] synchronize_rcu+0x27/0x90 [ 144.936487] [] __l2tp_session_unhash+0x38a/0x520 [ 144.936493] [] ? __l2tp_session_unhash+0x1ac/0x520 [ 144.936499] [] ? l2tp_udp_encap_recv+0xbc0/0xbc0 [ 144.936506] [] l2tp_tunnel_closeall+0x1f7/0x350 [ 144.936512] [] l2tp_tunnel_destruct+0x2f2/0x590 [ 144.936518] [] ? l2tp_tunnel_destruct+0x1aa/0x590 [ 144.936525] [] ? l2tp_tunnel_del_work+0x470/0x470 [ 144.936531] [] __sk_destruct+0x55/0x590 [ 144.936538] [] rcu_process_callbacks+0x8ae/0x12b0 [ 144.936544] [] ? rcu_process_callbacks+0x98e/0x12b0 [ 144.936550] [] ? sock_set_timeout+0x210/0x210 [ 144.936556] [] __do_softirq+0x20b/0x937 [ 144.936563] [] ? takeover_tasklets+0x780/0x780 [ 144.936570] [] run_ksoftirqd+0x2e/0x60 [ 144.936577] [] smpboot_thread_fn+0x5c9/0x900 [ 144.936583] [] ? sort_range+0x30/0x30 [ 144.936588] [] ? __kthread_parkme+0xcf/0x240 [ 144.936594] [] ? schedule+0x89/0x1b0 [ 144.936600] [] ? __kthread_parkme+0x175/0x240 [ 144.936606] [] kthread+0x26d/0x300 [ 144.936612] [] ? sort_range+0x30/0x30 [ 144.936617] [] ? kthread_park+0xa0/0xa0 [ 144.936624] [] ? kthread_park+0xa0/0xa0 [ 144.936629] [] ? kthread_park+0xa0/0xa0 [ 144.936635] [] ret_from_fork+0x5c/0x70 [ 144.937271] Dumping ftrace buffer: [ 144.937318] (ftrace buffer empty) [ 144.937320] Kernel Offset: disabled [ 145.785148] Rebooting in 86400 seconds..