"], 0x8) fallocate(r1, 0x0, 0x0, 0x8000005) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000140)={{{@in6, @in6}}, {{@in=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000040)=0xe8) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="1400fe8044be92f01e68113000005200002717bd7000fedbdf251c0000006bb886adceb798db420e24323e449955"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) 15:44:50 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) close(r1) 15:44:50 executing program 7: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) close(r1) 15:44:50 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000000)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, {0x0, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x0, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 'veth1\x00'}) 15:44:50 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000002280)=@nfc, 0x80, &(0x7f0000000040)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) shutdown(r0, 0x1) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") 15:44:50 executing program 7: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) close(r1) 15:44:50 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000002280)=@nfc, 0x80, &(0x7f0000000040)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) shutdown(r0, 0x1) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") 15:44:50 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000002280)=@nfc, 0x80, &(0x7f0000000040)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) shutdown(r0, 0x1) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") 15:44:50 executing program 6: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000004c0)={0x1, &(0x7f0000000200)=[{0x8e3c, 0x8de5}]}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x400, 0x0) getresuid(&(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)) getgroups(0x4, &(0x7f00000003c0)=[0xee00, 0xee01, 0xffffffffffffffff, 0xffffffffffffffff]) capset(&(0x7f00000000c0), &(0x7f0000000240)={0x6, 0x20d5, 0x7, 0x0, 0x0, 0xc5}) openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000400)='/dev/pktcdvd/control\x00', 0x40, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x201, 0x0) close(r2) 15:44:50 executing program 3: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000640)='/selinux/avc/cache_stats\x00', 0x0, 0x0) close(r0) 15:44:50 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) close(r1) 15:44:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback={0x0, 0x1}}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x1}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x1}, 0x1c) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000140)=0x7ff80000) ftruncate(r1, 0x1000) unshare(0x400) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000180)={0x0, 0x8000, 0x6, 0x2, 0xfffffffffffff800}, 0x14) sendfile(0xffffffffffffffff, r2, &(0x7f0000000140), 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f00000001c0)={{0xffffffffffffffff, 0x3, 0x5, 0x2, 0x20004000000}}) 15:44:50 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) read(r2, &(0x7f0000000280)=""/1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000fd0ffc)=0x3) read(r2, &(0x7f0000000080)=""/95, 0x5f) r3 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) 15:44:50 executing program 4: socket(0xa, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_int(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="2dc286c9a6854f3f"], 0x8) fallocate(r1, 0x0, 0x0, 0x8000005) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000140)={{{@in6, @in6}}, {{@in=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000040)=0xe8) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="1400fe8044be92f01e68113000005200002717bd7000fedbdf251c0000006bb886adceb798db420e24323e449955"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) 15:44:50 executing program 2: socket(0xa, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_int(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="2dc286c9a6854f3f"], 0x8) fallocate(r1, 0x0, 0x0, 0x8000005) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000140)={{{@in6, @in6}}, {{@in=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000040)=0xe8) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="1400fe8044be92f01e68113000005200002717bd7000fedbdf251c0000006bb886adceb798db420e24323e449955"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) 15:44:51 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000000)) 15:44:51 executing program 6: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000004c0)={0x1, &(0x7f0000000200)=[{0x8e3c, 0x8de5}]}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x400, 0x0) getresuid(&(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)) getgroups(0x4, &(0x7f00000003c0)=[0xee00, 0xee01, 0xffffffffffffffff, 0xffffffffffffffff]) capset(&(0x7f00000000c0), &(0x7f0000000240)={0x6, 0x20d5, 0x7, 0x0, 0x0, 0xc5}) openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000400)='/dev/pktcdvd/control\x00', 0x40, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x201, 0x0) close(r2) 15:44:51 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) close(r1) 15:44:51 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) sendto$inet(r1, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000901}, 0x10) 15:44:51 executing program 6: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000004c0)={0x1, &(0x7f0000000200)=[{0x8e3c, 0x8de5}]}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x400, 0x0) getresuid(&(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)) getgroups(0x4, &(0x7f00000003c0)=[0xee00, 0xee01, 0xffffffffffffffff, 0xffffffffffffffff]) capset(&(0x7f00000000c0), &(0x7f0000000240)={0x6, 0x20d5, 0x7, 0x0, 0x0, 0xc5}) openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000400)='/dev/pktcdvd/control\x00', 0x40, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x201, 0x0) close(r2) 15:44:51 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x8912, &(0x7f0000000180)="025cc83d6d345f8f760070") sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000327f68)=ANY=[@ANYBLOB="0203000313000000000000000000000005000600000000000a0000000000000000000000000000005500000000000000000000000000000005000900ff0000000a00000000000000fe8000000000000000000000000000ff000000000000000002000100000000000000050c0000000005000500000000000a00000000000000ff0200000000000000000000000000010000000000000000"], 0x98}, 0x1}, 0x0) 15:44:51 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) sendto$inet(r1, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000901}, 0x10) 15:44:51 executing program 6: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$getregset(0x4204, r1, 0x1, &(0x7f0000000300)={&(0x7f0000002100)=""/4096, 0x1000}) 15:44:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000002280)=@nfc, 0x80, &(0x7f0000000040)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) shutdown(r0, 0x1) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") 15:44:51 executing program 6: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$getregset(0x4204, r1, 0x1, &(0x7f0000000300)={&(0x7f0000002100)=""/4096, 0x1000}) 15:44:51 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) sendto$inet(r1, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000901}, 0x10) 15:44:51 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="005c8f2380345f8f762070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000327f68)=ANY=[@ANYBLOB="0203000313000000000000000000000005000600000000000a0000000000000000000000000000005500000000000000000000000000000005000900ff0000000a00000000000000fe8000000000000000000000000000ff000000000000000002000100000000000000050c0000000005000500000000000a00000000000000ff0200000000000000000000000000010000000000000000"], 0x98}, 0x1}, 0x0) 15:44:52 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) syz_fuse_mount(&(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x4e24, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffdf8, 0x0) 15:44:52 executing program 4: socket(0xa, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_int(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="2dc286c9a6854f3f"], 0x8) fallocate(r1, 0x0, 0x0, 0x8000005) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000140)={{{@in6, @in6}}, {{@in=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000040)=0xe8) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="1400fe8044be92f01e68113000005200002717bd7000fedbdf251c0000006bb886adceb798db420e24323e449955"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) 15:44:52 executing program 2: socket(0xa, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_int(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="2dc286c9a6854f3f"], 0x8) fallocate(r1, 0x0, 0x0, 0x8000005) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000140)={{{@in6, @in6}}, {{@in=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000040)=0xe8) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="1400fe8044be92f01e68113000005200002717bd7000fedbdf251c0000006bb886adceb798db420e24323e449955"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) 15:44:52 executing program 6: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$getregset(0x4204, r1, 0x1, &(0x7f0000000300)={&(0x7f0000002100)=""/4096, 0x1000}) 15:44:52 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) sendto$inet(r1, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000901}, 0x10) 15:44:52 executing program 7: setrlimit(0x8, &(0x7f000000a000)) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) 15:44:52 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="005c8f2380345f8f762070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000327f68)=ANY=[@ANYBLOB="0203000313000000000000000000000005000600000000000a0000000000000000000000000000005500000000000000000000000000000005000900ff0000000a00000000000000fe8000000000000000000000000000ff000000000000000002000100000000000000050c0000000005000500000000000a00000000000000ff0200000000000000000000000000010000000000000000"], 0x98}, 0x1}, 0x0) 15:44:52 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000edfff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f00006f7000)={0x77359400}, &(0x7f0000877000), 0x0) futex(&(0x7f000000cffc), 0x5, 0x200000005, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000000080), 0x2000000) 15:44:52 executing program 6: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$getregset(0x4204, r1, 0x1, &(0x7f0000000300)={&(0x7f0000002100)=""/4096, 0x1000}) 15:44:52 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="005c8f2380345f8f762070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000327f68)=ANY=[@ANYBLOB="0203000313000000000000000000000005000600000000000a0000000000000000000000000000005500000000000000000000000000000005000900ff0000000a00000000000000fe8000000000000000000000000000ff000000000000000002000100000000000000050c0000000005000500000000000a00000000000000ff0200000000000000000000000000010000000000000000"], 0x98}, 0x1}, 0x0) 15:44:52 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f00000002c0)="bcf6", 0x0) write(r1, &(0x7f0000000300)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) write$cgroup_pid(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='08'], 0x2) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) syz_fuseblk_mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 15:44:52 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="005c8f2380345f8f762070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000327f68)=ANY=[@ANYBLOB="0203000313000000000000000000000005000600000000000a0000000000000000000000000000005500000000000000000000000000000005000900ff0000000a00000000000000fe8000000000000000000000000000ff000000000000000002000100000000000000050c0000000005000500000000000a00000000000000ff0200000000000000000000000000010000000000000000"], 0x98}, 0x1}, 0x0) 15:44:52 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)={0x2, 0x400000000000003, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1, 0x18}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x78}, 0x1}, 0x0) 15:44:52 executing program 3: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) creat(&(0x7f00000000c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x1, 0x0) tkill(r0, 0x1000000000016) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x0, 0x0) 15:44:52 executing program 5: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000000)) 15:44:52 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffb) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) keyctl$setperm(0x5, r2, 0x200000) keyctl$revoke(0x3, r2) 15:44:53 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) syz_fuse_mount(&(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x4e24, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffdf8, 0x0) 15:44:53 executing program 0: pause() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) 15:44:53 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8000000000008912, &(0x7f0000000040)="025cc83d6d345f8f760070") prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) clock_adjtime(0x0, &(0x7f0000000280)) 15:44:53 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = syz_fuse_mount(&(0x7f0000000200)='./file0\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r1}, {r0}], 0x2, 0x0) 15:44:53 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = syz_open_procfs(0x0, &(0x7f0000000280)='pagemap\x00') pread64(r1, &(0x7f00000012c0)=""/4096, 0x1000, 0x2000200020) 15:44:53 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)={0x2, 0x400000000000003, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1, 0x18}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x78}, 0x1}, 0x0) 15:44:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b97000)={0x1, &(0x7f000048fff0)=[{0x6}]}, 0x10) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0x4) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000000000)=""/1, &(0x7f0000561ffc)=0x1) 15:44:53 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) 15:44:53 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = syz_fuse_mount(&(0x7f0000000200)='./file0\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r1}, {r0}], 0x2, 0x0) 15:44:53 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x5, &(0x7f0000000040)=0x2, 0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x178, 0x4) sendto$inet6(r1, &(0x7f0000adb000), 0x0, 0x0, &(0x7f0000809000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) recvfrom$inet6(r1, &(0x7f0000000080)=""/49, 0x31, 0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x709000) 15:44:53 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)={0x2, 0x400000000000003, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1, 0x18}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x78}, 0x1}, 0x0) 15:44:53 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000040)) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x0) 15:44:53 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) recvmmsg(r0, &(0x7f0000001300)=[{{&(0x7f0000000100)=@pppoe={0x0, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000200)=""/201, 0xc9}], 0x1, &(0x7f0000000300)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) 15:44:53 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000110007031dfffd946fa283008100000002000000001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 15:44:53 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = syz_fuse_mount(&(0x7f0000000200)='./file0\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r1}, {r0}], 0x2, 0x0) 15:44:53 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)='w', 0x1}], 0x1) fallocate(r1, 0x0, 0x0, 0x1000100) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) ioctl$fiemap(r2, 0xc020660b, &(0x7f0000000140)={0x0, 0x9, 0x1}) 15:44:53 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f660070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000003000)=[{&(0x7f000000efdc)="240000004a00030007fffd946fa283bc0a008000020f0000031d8568791ba3a2d188737e", 0x24}], 0x1}, 0x0) [ 216.146930] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. [ 216.162617] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. 15:45:45 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = syz_fuse_mount(&(0x7f0000000200)='./file0\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) poll(&(0x7f0000000240)=[{r1}, {r0}], 0x2, 0x0) 15:45:45 executing program 0: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)='./file1\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000340)='./file0\x00', r0, &(0x7f0000000380)='./file1\x00', 0x2) 15:45:45 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)='w', 0x1}], 0x1) fallocate(r1, 0x0, 0x0, 0x1000100) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) ioctl$fiemap(r2, 0xc020660b, &(0x7f0000000140)={0x0, 0x9, 0x1}) 15:45:45 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)={0x2, 0x400000000000003, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1, 0x18}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x78}, 0x1}, 0x0) 15:45:45 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) syz_fuse_mount(&(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x4e24, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffdf8, 0x0) [ 268.291548] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 15:45:45 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f660070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000003000)=[{&(0x7f000000efdc)="240000004a00030007fffd946fa283bc0a008000020f0000031d8568791ba3a2d188737e", 0x24}], 0x1}, 0x0) 15:45:45 executing program 3: clone(0x0, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)) nanosleep(&(0x7f0000000040)={0x0, 0x1c9c380}, &(0x7f0000000080)) 15:45:45 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000040)) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x0) 15:45:45 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)='w', 0x1}], 0x1) fallocate(r1, 0x0, 0x0, 0x1000100) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) ioctl$fiemap(r2, 0xc020660b, &(0x7f0000000140)={0x0, 0x9, 0x1}) 15:45:45 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f660070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000003000)=[{&(0x7f000000efdc)="240000004a00030007fffd946fa283bc0a008000020f0000031d8568791ba3a2d188737e", 0x24}], 0x1}, 0x0) 15:45:45 executing program 7: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f0000000080)) 15:45:45 executing program 3: clone(0x0, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)) nanosleep(&(0x7f0000000040)={0x0, 0x1c9c380}, &(0x7f0000000080)) 15:45:46 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x4}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000001600)=[{{&(0x7f0000000040)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000280)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x400021b, 0xb605) 15:45:46 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000), 0x4) getsockopt$packet_int(r3, 0x107, 0x12, &(0x7f0000004000), &(0x7f0000000040)=0x71) 15:45:46 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)='w', 0x1}], 0x1) fallocate(r1, 0x0, 0x0, 0x1000100) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) ioctl$fiemap(r2, 0xc020660b, &(0x7f0000000140)={0x0, 0x9, 0x1}) [ 268.486884] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 15:45:46 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f660070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000003000)=[{&(0x7f000000efdc)="240000004a00030007fffd946fa283bc0a008000020f0000031d8568791ba3a2d188737e", 0x24}], 0x1}, 0x0) 15:45:46 executing program 3: clone(0x0, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)) nanosleep(&(0x7f0000000040)={0x0, 0x1c9c380}, &(0x7f0000000080)) [ 268.593347] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 15:45:46 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x82) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f7620") r2 = memfd_create(&(0x7f0000000140)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) pwritev(r2, &(0x7f0000000900)=[{&(0x7f00000009c0)="1f", 0x1}], 0x1, 0x81a06) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="91"], 0x1) sendfile(r0, r0, &(0x7f0000000000), 0x20000102000007) 15:45:46 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000004c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000000)) ptrace(0x9, r1) 15:45:46 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x40045567, 0x0) 15:45:46 executing program 3: clone(0x0, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)) nanosleep(&(0x7f0000000040)={0x0, 0x1c9c380}, &(0x7f0000000080)) 15:45:46 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) close(r0) readv(r1, &(0x7f0000000080)=[{&(0x7f0000000300)=""/208, 0xd0}], 0x1) 15:45:46 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x4}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000001600)=[{{&(0x7f0000000040)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000280)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x400021b, 0xb605) 15:45:46 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000040)) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x0) 15:45:46 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) syz_fuse_mount(&(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x4e24, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffdf8, 0x0) 15:45:46 executing program 4: mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f000043bff0), &(0x7f0000048000), 0x0) r0 = add_key(&(0x7f0000000140)='id_legacy\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x2}, &(0x7f00000001c0)="49a67fb0951e94bcd165732d34da028d2f3dba3b986d9b18ab847b8bb5fcc0a38fe236ba35c3ef49254210273a88abcb252e5d0c2631f03f8a08d25260e7babf11798cdba5873eb246b9b74688a35367fc02d7843534c95599fdf81100a3f6e740ff4b27b53a6090b508203ee8f053564e43c0750aeed4fa9baca6c03f35ba1aba1d08f5200de595db29021828559a7bc316b1752bafe285d5807b958bf773111592de3cf1764b94d3ff33f30deca6fcf3855fcedc", 0xb5, 0xfffffffffffffffb) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000080)="243d83d04958a56d8abb12c11842748bdc050248a456c0f2b028bdb3dbd355834294ad7b62937d09c7312845a6d45efc77ac8b1fc0a3f1a43bc1270091040e1c33c3553767d9eb1634765a799a8ce3c376f462720f3cca35450bd450989aea884ef7e0cb095eb53812634d399c46c56152bbc9964766716d9ee2f8439e81998d62a379", 0x83, r0) 15:45:46 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 15:45:46 executing program 7: r0 = mq_open(&(0x7f00000000c0)='-$\x00', 0x82, 0x0, &(0x7f0000000100)) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ftruncate(r0, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000100)=""/214, 0xd6, 0x9, &(0x7f0000000200)={0x0, 0x1c9c380}) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000006c0)={@in6={{0xa, 0x4e23, 0x3f, @local={0xfe, 0x80, [], 0xaa}, 0x401}}, 0x0, 0x87a8, 0xfffffffffffffffe, "0f6433406c2cd5fb5dccf596637432a8f0d1f602980df9463c97fabeb3b87fbdf9cd5eb04afdc723de4bcb0ec12f491fc8314ea5841c3ef474097f3eb2fe5779b2b6e42b927d25019cd9e9aee85ae2d6"}, 0xd8) r2 = getpgrp(0x0) r3 = syz_open_procfs(r2, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x3ff, 0x0) ptrace(0x4218, r2) r4 = socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) getpgid(0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr=0x40}, 0xffffffffffffffff}, 0x1c) mount$9p_fd(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0x2002002, &(0x7f0000000640)={'trans=\x00', {}, 0x2c, {'port\x00', 0x3d}, 0x2c, {[], 0x3d}}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@mcast1={0xff, 0x1, [], 0x1}, 0x0, 0x0, 0x2, 0x1}, 0x20) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000500)) connect$netlink(r3, &(0x7f0000000080)=@kern={0x10, 0x0, 0x0, 0x100}, 0xc) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x2, 0x0) sysfs$1(0x1, &(0x7f00000000c0)='\x00') sendfile(r3, r3, &(0x7f00000002c0)=0x202, 0xd9) geteuid() getgid() syz_open_procfs$namespace(r2, &(0x7f0000000c00)='ns/ipc\x00') 15:45:46 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x4}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$binfmt_misc(r1, &(0x7f0000000100)={'syz1'}, 0x4) 15:45:46 executing program 3: r0 = socket(0x1001000000010, 0x802, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0xda76b36b65dcf5df, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, [@IFLA_INFO_KIND={0x14, 0x1, "697036677265000000000000000600"}]}, @IFLA_NET_NS_FD={0x8, 0x11}]}, 0x40}, 0x1}, 0x0) 15:45:47 executing program 7: r0 = mq_open(&(0x7f00000000c0)='-$\x00', 0x82, 0x0, &(0x7f0000000100)) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ftruncate(r0, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000100)=""/214, 0xd6, 0x9, &(0x7f0000000200)={0x0, 0x1c9c380}) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000006c0)={@in6={{0xa, 0x4e23, 0x3f, @local={0xfe, 0x80, [], 0xaa}, 0x401}}, 0x0, 0x87a8, 0xfffffffffffffffe, "0f6433406c2cd5fb5dccf596637432a8f0d1f602980df9463c97fabeb3b87fbdf9cd5eb04afdc723de4bcb0ec12f491fc8314ea5841c3ef474097f3eb2fe5779b2b6e42b927d25019cd9e9aee85ae2d6"}, 0xd8) r2 = getpgrp(0x0) r3 = syz_open_procfs(r2, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x3ff, 0x0) ptrace(0x4218, r2) r4 = socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) getpgid(0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr=0x40}, 0xffffffffffffffff}, 0x1c) mount$9p_fd(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0x2002002, &(0x7f0000000640)={'trans=\x00', {}, 0x2c, {'port\x00', 0x3d}, 0x2c, {[], 0x3d}}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@mcast1={0xff, 0x1, [], 0x1}, 0x0, 0x0, 0x2, 0x1}, 0x20) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000500)) connect$netlink(r3, &(0x7f0000000080)=@kern={0x10, 0x0, 0x0, 0x100}, 0xc) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x2, 0x0) sysfs$1(0x1, &(0x7f00000000c0)='\x00') sendfile(r3, r3, &(0x7f00000002c0)=0x202, 0xd9) geteuid() getgid() syz_open_procfs$namespace(r2, &(0x7f0000000c00)='ns/ipc\x00') 15:45:47 executing program 4: capset(&(0x7f0000581ff8)={0x19980330}, &(0x7f0000000240)) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f00000000c0)={'sit0\x00', @ifru_data=&(0x7f0000000000)="4235de2c9debde5375cbec7a302c8463252ae47692e5034ace890b4471c1bc49"}) 15:45:47 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001180)='/dev/net/tun\x00', 0x39, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'bond0\x00', 0x1001}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) pwrite64(r0, &(0x7f0000000180)="b4", 0x1, 0x0) 15:45:47 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x82) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f7620") r2 = memfd_create(&(0x7f0000000140)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) pwritev(r2, &(0x7f0000000900)=[{&(0x7f00000009c0)="1f", 0x1}], 0x1, 0x81a06) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="91"], 0x1) sendfile(r0, r0, &(0x7f0000000000), 0x20000102000007) 15:45:47 executing program 7: r0 = mq_open(&(0x7f00000000c0)='-$\x00', 0x82, 0x0, &(0x7f0000000100)) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ftruncate(r0, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000100)=""/214, 0xd6, 0x9, &(0x7f0000000200)={0x0, 0x1c9c380}) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000006c0)={@in6={{0xa, 0x4e23, 0x3f, @local={0xfe, 0x80, [], 0xaa}, 0x401}}, 0x0, 0x87a8, 0xfffffffffffffffe, "0f6433406c2cd5fb5dccf596637432a8f0d1f602980df9463c97fabeb3b87fbdf9cd5eb04afdc723de4bcb0ec12f491fc8314ea5841c3ef474097f3eb2fe5779b2b6e42b927d25019cd9e9aee85ae2d6"}, 0xd8) r2 = getpgrp(0x0) r3 = syz_open_procfs(r2, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x3ff, 0x0) ptrace(0x4218, r2) r4 = socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) getpgid(0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr=0x40}, 0xffffffffffffffff}, 0x1c) mount$9p_fd(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0x2002002, &(0x7f0000000640)={'trans=\x00', {}, 0x2c, {'port\x00', 0x3d}, 0x2c, {[], 0x3d}}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@mcast1={0xff, 0x1, [], 0x1}, 0x0, 0x0, 0x2, 0x1}, 0x20) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000500)) connect$netlink(r3, &(0x7f0000000080)=@kern={0x10, 0x0, 0x0, 0x100}, 0xc) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x2, 0x0) sysfs$1(0x1, &(0x7f00000000c0)='\x00') sendfile(r3, r3, &(0x7f00000002c0)=0x202, 0xd9) geteuid() getgid() syz_open_procfs$namespace(r2, &(0x7f0000000c00)='ns/ipc\x00') 15:45:47 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000004c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000000)) ptrace(0x9, r1) 15:45:47 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="441ffffffeffffffffff004b867100fe36cef3e26def27000200000034", 0x1d) 15:45:47 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000cc0)=@allocspi={0xf8, 0x16, 0x601, 0x0, 0x0, {{{@in6=@local={0xfe, 0x80, [], 0xaa}, @in6=@mcast1={0xff, 0x1, [], 0x1}}, {@in=@local={0xac, 0x14, 0x14, 0xaa}}, @in6=@remote={0xfe, 0x80, [], 0xbb}}}}, 0xf8}, 0x1}, 0x0) 15:45:47 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x4}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000001600)=[{{&(0x7f0000000040)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000280)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x400021b, 0xb605) 15:45:47 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000040)) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x0) 15:45:47 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6}, {@in=@loopback=0x7f000001, 0x0, 0x3c}, @in6=@loopback={0x0, 0x1}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}, 0x1}, 0x0) 15:45:47 executing program 7: r0 = mq_open(&(0x7f00000000c0)='-$\x00', 0x82, 0x0, &(0x7f0000000100)) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ftruncate(r0, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000100)=""/214, 0xd6, 0x9, &(0x7f0000000200)={0x0, 0x1c9c380}) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000006c0)={@in6={{0xa, 0x4e23, 0x3f, @local={0xfe, 0x80, [], 0xaa}, 0x401}}, 0x0, 0x87a8, 0xfffffffffffffffe, "0f6433406c2cd5fb5dccf596637432a8f0d1f602980df9463c97fabeb3b87fbdf9cd5eb04afdc723de4bcb0ec12f491fc8314ea5841c3ef474097f3eb2fe5779b2b6e42b927d25019cd9e9aee85ae2d6"}, 0xd8) r2 = getpgrp(0x0) r3 = syz_open_procfs(r2, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x3ff, 0x0) ptrace(0x4218, r2) r4 = socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) getpgid(0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr=0x40}, 0xffffffffffffffff}, 0x1c) mount$9p_fd(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0x2002002, &(0x7f0000000640)={'trans=\x00', {}, 0x2c, {'port\x00', 0x3d}, 0x2c, {[], 0x3d}}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@mcast1={0xff, 0x1, [], 0x1}, 0x0, 0x0, 0x2, 0x1}, 0x20) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000500)) connect$netlink(r3, &(0x7f0000000080)=@kern={0x10, 0x0, 0x0, 0x100}, 0xc) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x2, 0x0) sysfs$1(0x1, &(0x7f00000000c0)='\x00') sendfile(r3, r3, &(0x7f00000002c0)=0x202, 0xd9) geteuid() getgid() syz_open_procfs$namespace(r2, &(0x7f0000000c00)='ns/ipc\x00') 15:45:47 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x82) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f7620") r2 = memfd_create(&(0x7f0000000140)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) pwritev(r2, &(0x7f0000000900)=[{&(0x7f00000009c0)="1f", 0x1}], 0x1, 0x81a06) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="91"], 0x1) sendfile(r0, r0, &(0x7f0000000000), 0x20000102000007) 15:45:47 executing program 1: mkdir(&(0x7f0000a7aff6)='./control\x00', 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = inotify_init() creat(&(0x7f0000000000)='./control/file0/file0\x00', 0x0) inotify_add_watch(r1, &(0x7f000003a000)='./control\x00', 0x81000100) read(r1, &(0x7f0000000680)=""/229, 0xe5) creat(&(0x7f0000000040)='./control/file0\x00', 0x0) 15:45:47 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000000)=[@register_looper={0x630b}], 0x48, 0x0, &(0x7f0000000040)="5e28a928b7b064604e0e282c5e59178e911afbbf407f5d60c0018fc63978a8215812c8a9dd1f30dd744e464f514cbb5ddacf40c59a28a69893bd1d1d2ce267e600c0adadbea88e26"}) r3 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f00000001c0)=[@free_buffer={0x40086303, r3}], 0x0, 0x0, &(0x7f0000000240)}) 15:45:47 executing program 4: futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000080), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clone(0x0, &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000140), &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) futex(&(0x7f000000cffc), 0x800000000005, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f0000000040), 0x0) 15:45:47 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0xf, &(0x7f0000000000), 0x0) 15:45:47 executing program 7: seccomp(0x1, 0x0, &(0x7f0000001980)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) process_vm_readv(0x0, &(0x7f0000000280), 0x0, &(0x7f0000001300), 0x0, 0x0) 15:45:47 executing program 7: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000140)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000001c0)={[], 0x0, 0xff, 0x80000000}) 15:45:47 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@ipv6_newroute={0x1c, 0x18, 0x23, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}}, 0x1c}, 0x1}, 0x0) 15:45:48 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x8000001) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, &(0x7f0000d83ff8), 0x8000fffffffc) lseek(r2, 0xffffffffffffffff, 0x3) [ 270.414252] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 270.416579] binder: 15239:15243 ERROR: BC_REGISTER_LOOPER called without request [ 271.042902] binder: 15239:15267 BC_FREE_BUFFER u0000000020001000 no match [ 271.191356] binder_alloc: binder_alloc_mmap_handler: 15239 20001000-20004000 already mapped failed -16 [ 271.204262] binder: BINDER_SET_CONTEXT_MGR already set [ 271.215350] binder: 15239:15272 ioctl 40046207 0 returned -16 [ 271.221304] binder: 15239:15273 ERROR: BC_REGISTER_LOOPER called without request [ 271.241271] binder: 15239:15273 BC_FREE_BUFFER u0000000020001000 no match [ 272.460320] IPVS: Creating netns size=2552 id=32 [ 272.742687] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 272.760725] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 272.846410] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 272.865014] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 272.950090] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 272.968973] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 272.987934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 273.007749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 273.652325] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 273.702304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 15:45:51 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000004c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000000)) ptrace(0x9, r1) 15:45:51 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f0000000080)=0xc) keyctl$get_persistent(0x7, r2, 0x0) 15:45:51 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x82) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f7620") r2 = memfd_create(&(0x7f0000000140)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) pwritev(r2, &(0x7f0000000900)=[{&(0x7f00000009c0)="1f", 0x1}], 0x1, 0x81a06) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="91"], 0x1) sendfile(r0, r0, &(0x7f0000000000), 0x20000102000007) 15:45:51 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x4}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000001600)=[{{&(0x7f0000000040)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000280)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x400021b, 0xb605) 15:45:51 executing program 1: capset(&(0x7f0000560ff8)={0x19980330}, &(0x7f00003fd000)) prctl$intptr(0x1c, 0x0) 15:45:51 executing program 4: openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x840, 0x0) capset(&(0x7f0000000000)={0x400019980330}, &(0x7f0000000200)={0x102c, 0x7fff}) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 15:45:51 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280), 0x4) r1 = dup(r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000002c0)=0x202, 0x4) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x66) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000005f40)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000800), &(0x7f0000000840)=0xc) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) ioctl$EVIOCGBITSND(r3, 0x80404532, &(0x7f0000000900)=""/4096) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/186, 0x4a9e280) perf_event_open(&(0x7f0000000780)={0x3, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r2, 0x80080) pwrite64(r1, &(0x7f0000005ec0)="0dfcd3155acf15cff3154cee9e9ccd85c04a3d3e150399d761536ee9eb9b24012c96eaa864354b9b5886aa93e530fc96b49d6ca473dd89", 0x37, 0x0) poll(&(0x7f00000019c0)=[{r0, 0x9010}, {r3, 0x1000}], 0x2, 0xd58) sendfile(r1, r2, &(0x7f0000d83ff8), 0x2008000fffffffe) 15:45:51 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socketpair$unix(0x1, 0x20000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7f"], 0x1) setsockopt$sock_int(r2, 0x1, 0x2a, &(0x7f00000004c0), 0x1000002c0) recvfrom(r2, &(0x7f0000000640)=""/174, 0xae, 0x2, &(0x7f00000005c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x709000) 15:45:52 executing program 1: ftruncate(0xffffffffffffffff, 0xfffffffffffffffa) 15:45:52 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000280)) 15:45:52 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000000c0)={0x0, 0x0, 0x37}) 15:45:52 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="240000002a0007031dfffd946fa2830020200a000900000006000000000000000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) 15:45:52 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000080)) creat(&(0x7f0000000380)='./file0/file0\x00', 0x0) 15:45:52 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="230000002e0007031dfffd946fa2830020200a000900000006000000000000000400ff", 0x23}], 0x1}, 0x0) [ 274.546168] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 15:45:52 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={"09c1db5815950000b4d571eb00", 0x1}) 15:45:52 executing program 7: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002f00)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000002ec0)={&(0x7f0000002dc0)=@ipv6_newroute={0x30, 0x18, 0x401, 0x0, 0x0, {0xa}, [@RTA_MULTIPATH={0xc, 0x9, {0xd48}}, @RTA_OIF={0x8, 0x4}]}, 0x30}, 0x1}, 0x0) [ 276.353350] IPVS: Creating netns size=2552 id=33 [ 276.645034] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 276.663176] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 276.748468] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 276.766711] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 276.853618] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 276.870757] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 276.889858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 276.909391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 277.565298] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 277.616727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 15:45:55 executing program 7: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) prlimit64(0x0, 0x0, 0x0, &(0x7f0000000000)) 15:45:55 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) getrusage(0x0, &(0x7f00000001c0)) 15:45:55 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280), 0x4) r1 = dup(r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000002c0)=0x202, 0x4) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x66) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000005f40)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000800), &(0x7f0000000840)=0xc) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) ioctl$EVIOCGBITSND(r3, 0x80404532, &(0x7f0000000900)=""/4096) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/186, 0x4a9e280) perf_event_open(&(0x7f0000000780)={0x3, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r2, 0x80080) pwrite64(r1, &(0x7f0000005ec0)="0dfcd3155acf15cff3154cee9e9ccd85c04a3d3e150399d761536ee9eb9b24012c96eaa864354b9b5886aa93e530fc96b49d6ca473dd89", 0x37, 0x0) poll(&(0x7f00000019c0)=[{r0, 0x9010}, {r3, 0x1000}], 0x2, 0xd58) sendfile(r1, r2, &(0x7f0000d83ff8), 0x2008000fffffffe) 15:45:55 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f760070") mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) r3 = memfd_create(&(0x7f0000000480)='#em1#+\x00', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r3, 0x0) 15:45:55 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000004c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000000)) ptrace(0x9, r1) 15:45:55 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f00000000c0)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000a80)=[{&(0x7f0000000980)="94", 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") sendfile(r1, r0, 0x0, 0x29ac) sendfile(r0, r1, &(0x7f0000000080), 0x4000000000000007) fadvise64(r0, 0x0, 0x3, 0x4) 15:45:55 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f00000001c0)="5500000018007fafb72d1cb2a4a280930206000000a843096c262369250008000c000000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab822000700000000000000000000", 0x55}], 0x1, &(0x7f0000000080)}, 0x0) 15:45:55 executing program 6: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f00000002c0)}}], 0x388, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ppoll(&(0x7f0000000040)=[{r0}, {r1, 0x2}, {r0, 0x200}, {r0, 0x4}, {r0}], 0x5, &(0x7f0000000100)={r2, r3+10000000}, &(0x7f0000000140)={0x7}, 0x8) connect$unix(r1, &(0x7f00000002c0)=@abs, 0x6e) 15:45:55 executing program 7: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280), 0x4) r1 = dup(r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000002c0)=0x202, 0x4) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x66) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000005f40)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000800), &(0x7f0000000840)=0xc) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) ioctl$EVIOCGBITSND(r3, 0x80404532, &(0x7f0000000900)=""/4096) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/186, 0x4a9e280) perf_event_open(&(0x7f0000000780)={0x3, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r2, 0x80080) pwrite64(r1, &(0x7f0000005ec0)="0dfcd3155acf15cff3154cee9e9ccd85c04a3d3e150399d761536ee9eb9b24012c96eaa864354b9b5886aa93e530fc96b49d6ca473dd89", 0x37, 0x0) poll(&(0x7f00000019c0)=[{r0, 0x9010}, {r3, 0x1000}], 0x2, 0xd58) sendfile(r1, r2, &(0x7f0000d83ff8), 0x2008000fffffffe) 15:45:55 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280), 0x4) r1 = dup(r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000002c0)=0x202, 0x4) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x66) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000005f40)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000800), &(0x7f0000000840)=0xc) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) ioctl$EVIOCGBITSND(r3, 0x80404532, &(0x7f0000000900)=""/4096) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/186, 0x4a9e280) perf_event_open(&(0x7f0000000780)={0x3, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r2, 0x80080) pwrite64(r1, &(0x7f0000005ec0)="0dfcd3155acf15cff3154cee9e9ccd85c04a3d3e150399d761536ee9eb9b24012c96eaa864354b9b5886aa93e530fc96b49d6ca473dd89", 0x37, 0x0) poll(&(0x7f00000019c0)=[{r0, 0x9010}, {r3, 0x1000}], 0x2, 0xd58) sendfile(r1, r2, &(0x7f0000d83ff8), 0x2008000fffffffe) 15:45:55 executing program 2: r0 = socket$inet6(0xa, 0xa, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) getsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000080), &(0x7f00000000c0)=0x4) fcntl$setstatus(r2, 0x4, 0x6100) truncate(&(0x7f0000000200)='./bus\x00', 0xa00) readahead(r0, 0x0, 0x3) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r3, &(0x7f0000000040), 0x8000fffffffa) truncate(&(0x7f0000000280)='./bus\x00', 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000d40)=ANY=[@ANYBLOB="0000880549adde83b1518ac9898f030000eb000000020000005c0000003f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x520) 15:45:55 executing program 1: r0 = memfd_create(&(0x7f0000002901)='dev ', 0x0) write(r0, &(0x7f0000000100)="564690f1", 0x4) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000011000)) r1 = memfd_create(&(0x7f000093afb8)='(}nodev.ppp1vboxnet1selinuxtrustedvboxnet0GPLposix_acl_access*\\\\md5sum@\x00', 0x0) write$eventfd(r1, &(0x7f0000500ff8), 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000040), 0x8) 15:45:56 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f00000000c0)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000a80)=[{&(0x7f0000000980)="94", 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") sendfile(r1, r0, 0x0, 0x29ac) sendfile(r0, r1, &(0x7f0000000080), 0x4000000000000007) fadvise64(r0, 0x0, 0x3, 0x4) 15:45:56 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv4_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0x2, 0xffffff7f}}, 0x1c}, 0x1}, 0x0) 15:45:56 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000280)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0xcfb, &(0x7f00000000c0)}, &(0x7f0000000100)="f286cf49e1e5", &(0x7f00000001c0)=""/32, 0x0, 0x0, 0x0, &(0x7f0000000240)}) 15:45:56 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='coredump_filter\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1, 0x18032, 0xffffffffffffffff, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', '.', [], 0xa}, 0x5) [ 280.138658] IPVS: Creating netns size=2552 id=34 [ 280.433208] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 280.450983] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 280.539440] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 280.558119] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 280.645005] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 280.663404] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 280.681103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 280.700382] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 281.350814] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 281.402582] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 15:45:59 executing program 7: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280), 0x4) r1 = dup(r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000002c0)=0x202, 0x4) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x66) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000005f40)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000800), &(0x7f0000000840)=0xc) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) ioctl$EVIOCGBITSND(r3, 0x80404532, &(0x7f0000000900)=""/4096) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/186, 0x4a9e280) perf_event_open(&(0x7f0000000780)={0x3, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r2, 0x80080) pwrite64(r1, &(0x7f0000005ec0)="0dfcd3155acf15cff3154cee9e9ccd85c04a3d3e150399d761536ee9eb9b24012c96eaa864354b9b5886aa93e530fc96b49d6ca473dd89", 0x37, 0x0) poll(&(0x7f00000019c0)=[{r0, 0x9010}, {r3, 0x1000}], 0x2, 0xd58) sendfile(r1, r2, &(0x7f0000d83ff8), 0x2008000fffffffe) 15:45:59 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") r1 = mq_open(&(0x7f0000000000)='-$\x00', 0x0, 0x0, &(0x7f0000664fc0)) mq_getsetattr(r1, &(0x7f0000738fc0), &(0x7f0000356000)) 15:45:59 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f00000000c0)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000a80)=[{&(0x7f0000000980)="94", 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") sendfile(r1, r0, 0x0, 0x29ac) sendfile(r0, r1, &(0x7f0000000080), 0x4000000000000007) fadvise64(r0, 0x0, 0x3, 0x4) 15:45:59 executing program 6: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f00000002c0)}}], 0x388, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ppoll(&(0x7f0000000040)=[{r0}, {r1, 0x2}, {r0, 0x200}, {r0, 0x4}, {r0}], 0x5, &(0x7f0000000100)={r2, r3+10000000}, &(0x7f0000000140)={0x7}, 0x8) connect$unix(r1, &(0x7f00000002c0)=@abs, 0x6e) 15:45:59 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280), 0x4) r1 = dup(r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000002c0)=0x202, 0x4) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x66) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000005f40)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000800), &(0x7f0000000840)=0xc) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) ioctl$EVIOCGBITSND(r3, 0x80404532, &(0x7f0000000900)=""/4096) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/186, 0x4a9e280) perf_event_open(&(0x7f0000000780)={0x3, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r2, 0x80080) pwrite64(r1, &(0x7f0000005ec0)="0dfcd3155acf15cff3154cee9e9ccd85c04a3d3e150399d761536ee9eb9b24012c96eaa864354b9b5886aa93e530fc96b49d6ca473dd89", 0x37, 0x0) poll(&(0x7f00000019c0)=[{r0, 0x9010}, {r3, 0x1000}], 0x2, 0xd58) sendfile(r1, r2, &(0x7f0000d83ff8), 0x2008000fffffffe) 15:45:59 executing program 2: r0 = socket$inet6(0xa, 0xa, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) getsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000080), &(0x7f00000000c0)=0x4) fcntl$setstatus(r2, 0x4, 0x6100) truncate(&(0x7f0000000200)='./bus\x00', 0xa00) readahead(r0, 0x0, 0x3) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r3, &(0x7f0000000040), 0x8000fffffffa) truncate(&(0x7f0000000280)='./bus\x00', 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000d40)=ANY=[@ANYBLOB="0000880549adde83b1518ac9898f030000eb000000020000005c0000003f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x520) 15:45:59 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280), 0x4) r1 = dup(r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000002c0)=0x202, 0x4) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x66) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000005f40)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000800), &(0x7f0000000840)=0xc) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) ioctl$EVIOCGBITSND(r3, 0x80404532, &(0x7f0000000900)=""/4096) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/186, 0x4a9e280) perf_event_open(&(0x7f0000000780)={0x3, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r2, 0x80080) pwrite64(r1, &(0x7f0000005ec0)="0dfcd3155acf15cff3154cee9e9ccd85c04a3d3e150399d761536ee9eb9b24012c96eaa864354b9b5886aa93e530fc96b49d6ca473dd89", 0x37, 0x0) poll(&(0x7f00000019c0)=[{r0, 0x9010}, {r3, 0x1000}], 0x2, 0xd58) sendfile(r1, r2, &(0x7f0000d83ff8), 0x2008000fffffffe) 15:45:59 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f760070") r1 = gettid() prctl$intptr(0x1d, 0xfffffffffffff2fd) ppoll(&(0x7f0000000140), 0x0, &(0x7f0000000180)={0x0, 0x989680}, &(0x7f00000001c0), 0x8) timer_create(0x0, &(0x7f0000ee4000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000e04000)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000d64000)) tkill(r1, 0x1000000000016) 15:45:59 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='stat\x00') sendfile(r0, r1, &(0x7f00000000c0), 0x1) 15:45:59 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f00000000c0)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000a80)=[{&(0x7f0000000980)="94", 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") sendfile(r1, r0, 0x0, 0x29ac) sendfile(r0, r1, &(0x7f0000000080), 0x4000000000000007) fadvise64(r0, 0x0, 0x3, 0x4) 15:45:59 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='stat\x00') sendfile(r0, r1, &(0x7f00000000c0), 0x1) 15:45:59 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='stat\x00') sendfile(r0, r1, &(0x7f00000000c0), 0x1) 15:45:59 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='stat\x00') sendfile(r0, r1, &(0x7f00000000c0), 0x1) 15:45:59 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0)=0x8000000000004, 0x4) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) 15:45:59 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000003000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0xc0045103, &(0x7f0000a07fff)) 15:46:00 executing program 1: capset(&(0x7f0000000140)={0x20071026}, &(0x7f0000000180)) syz_open_procfs(0x0, &(0x7f0000000240)='setgroups\x00') [ 282.367509] IPv4: Oversized IP packet from 127.0.0.1 [ 282.379721] IPv4: Oversized IP packet from 127.0.0.1 15:46:00 executing program 7: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280), 0x4) r1 = dup(r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000002c0)=0x202, 0x4) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x66) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000005f40)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000800), &(0x7f0000000840)=0xc) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) ioctl$EVIOCGBITSND(r3, 0x80404532, &(0x7f0000000900)=""/4096) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/186, 0x4a9e280) perf_event_open(&(0x7f0000000780)={0x3, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r2, 0x80080) pwrite64(r1, &(0x7f0000005ec0)="0dfcd3155acf15cff3154cee9e9ccd85c04a3d3e150399d761536ee9eb9b24012c96eaa864354b9b5886aa93e530fc96b49d6ca473dd89", 0x37, 0x0) poll(&(0x7f00000019c0)=[{r0, 0x9010}, {r3, 0x1000}], 0x2, 0xd58) sendfile(r1, r2, &(0x7f0000d83ff8), 0x2008000fffffffe) 15:46:00 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={&(0x7f0000000100)={0x10}, 0x3f0, &(0x7f00000000c0)={&(0x7f0000000000)=@delsa={0x3c, 0x11, 0x101, 0x0, 0x0, {@in6, 0x0, 0xa}, [@srcaddr={0x14, 0xd, @in=@multicast1=0xe0000001}]}, 0x3c}, 0x1}, 0x0) 15:46:00 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") ioctl$SG_IO(r0, 0x2285, &(0x7f0000000240)={0x53, 0xffffffffffffffff, 0x21, 0x0, @buffer={0x0, 0x60, &(0x7f0000000080)=""/96}, &(0x7f0000000140)="61725804868bfcd1ee68164cc1de9e0694efb6fd07ccab5539fe7225a4be90ec9b", &(0x7f0000000000)=""/56, 0x0, 0x0, 0x0, &(0x7f0000000200)}) 15:46:00 executing program 6: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f00000002c0)}}], 0x388, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ppoll(&(0x7f0000000040)=[{r0}, {r1, 0x2}, {r0, 0x200}, {r0, 0x4}, {r0}], 0x5, &(0x7f0000000100)={r2, r3+10000000}, &(0x7f0000000140)={0x7}, 0x8) connect$unix(r1, &(0x7f00000002c0)=@abs, 0x6e) 15:46:00 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280), 0x4) r1 = dup(r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000002c0)=0x202, 0x4) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x66) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000005f40)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000800), &(0x7f0000000840)=0xc) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) ioctl$EVIOCGBITSND(r3, 0x80404532, &(0x7f0000000900)=""/4096) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/186, 0x4a9e280) perf_event_open(&(0x7f0000000780)={0x3, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r2, 0x80080) pwrite64(r1, &(0x7f0000005ec0)="0dfcd3155acf15cff3154cee9e9ccd85c04a3d3e150399d761536ee9eb9b24012c96eaa864354b9b5886aa93e530fc96b49d6ca473dd89", 0x37, 0x0) poll(&(0x7f00000019c0)=[{r0, 0x9010}, {r3, 0x1000}], 0x2, 0xd58) sendfile(r1, r2, &(0x7f0000d83ff8), 0x2008000fffffffe) 15:46:00 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4cc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b") mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000002) fcntl$setstatus(r0, 0x4, 0x6800) pread64(r0, &(0x7f0000003c00)=""/4096, 0xffffff4b, 0x0) 15:46:00 executing program 2: r0 = socket$inet6(0xa, 0xa, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) getsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000080), &(0x7f00000000c0)=0x4) fcntl$setstatus(r2, 0x4, 0x6100) truncate(&(0x7f0000000200)='./bus\x00', 0xa00) readahead(r0, 0x0, 0x3) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r3, &(0x7f0000000040), 0x8000fffffffa) truncate(&(0x7f0000000280)='./bus\x00', 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000d40)=ANY=[@ANYBLOB="0000880549adde83b1518ac9898f030000eb000000020000005c0000003f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x520) [ 283.158532] sd 0:0:1:0: [sg0] tag#398 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 283.167259] sd 0:0:1:0: [sg0] tag#398 CDB: opcode=0x61 (reserved) [ 283.173803] sd 0:0:1:0: [sg0] tag#398 CDB[00]: 61 72 58 04 86 8b fc d1 ee 68 16 4c c1 de 9e 06 [ 283.182893] sd 0:0:1:0: [sg0] tag#398 CDB[10]: 94 ef b6 fd 07 cc ab 55 39 fe 72 25 a4 be 90 ec [ 283.192054] sd 0:0:1:0: [sg0] tag#398 CDB[20]: 9b [ 283.201861] sd 0:0:1:0: [sg0] tag#398 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 283.210547] sd 0:0:1:0: [sg0] tag#398 CDB: opcode=0x61 (reserved) [ 283.216875] sd 0:0:1:0: [sg0] tag#398 CDB[00]: 61 72 58 04 86 8b fc d1 ee 68 16 4c c1 de 9e 06 [ 283.225951] sd 0:0:1:0: [sg0] tag#398 CDB[10]: 94 ef b6 fd 07 cc ab 55 39 fe 72 25 a4 be 90 ec [ 283.234918] sd 0:0:1:0: [sg0] tag#398 CDB[20]: 9b [ 284.310032] IPVS: Creating netns size=2552 id=35 [ 284.602410] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 284.619570] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 284.705290] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 284.722971] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 284.809377] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 284.828170] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 284.846059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 284.864928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 285.526230] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 285.576408] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 15:46:04 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4cc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b") mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000002) fcntl$setstatus(r0, 0x4, 0x6800) pread64(r0, &(0x7f0000003c00)=""/4096, 0xffffff4b, 0x0) 15:46:04 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280), 0x4) r1 = dup(r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000002c0)=0x202, 0x4) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x66) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000005f40)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000800), &(0x7f0000000840)=0xc) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) ioctl$EVIOCGBITSND(r3, 0x80404532, &(0x7f0000000900)=""/4096) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/186, 0x4a9e280) perf_event_open(&(0x7f0000000780)={0x3, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r2, 0x80080) pwrite64(r1, &(0x7f0000005ec0)="0dfcd3155acf15cff3154cee9e9ccd85c04a3d3e150399d761536ee9eb9b24012c96eaa864354b9b5886aa93e530fc96b49d6ca473dd89", 0x37, 0x0) poll(&(0x7f00000019c0)=[{r0, 0x9010}, {r3, 0x1000}], 0x2, 0xd58) sendfile(r1, r2, &(0x7f0000d83ff8), 0x2008000fffffffe) 15:46:04 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x4, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) 15:46:04 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_buf(r0, 0x0, 0x200000000000043, &(0x7f0000f39000)=""/30, &(0x7f0000001000)=0x1e) 15:46:04 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4cc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b") mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000002) fcntl$setstatus(r0, 0x4, 0x6800) pread64(r0, &(0x7f0000003c00)=""/4096, 0xffffff4b, 0x0) 15:46:04 executing program 2: r0 = socket$inet6(0xa, 0xa, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) getsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000080), &(0x7f00000000c0)=0x4) fcntl$setstatus(r2, 0x4, 0x6100) truncate(&(0x7f0000000200)='./bus\x00', 0xa00) readahead(r0, 0x0, 0x3) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r3, &(0x7f0000000040), 0x8000fffffffa) truncate(&(0x7f0000000280)='./bus\x00', 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000d40)=ANY=[@ANYBLOB="0000880549adde83b1518ac9898f030000eb000000020000005c0000003f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x520) 15:46:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x9c}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000003040)=[{{&(0x7f00000018c0)=@ipx={0x4, 0x0, 0x0, "982a5c276750"}, 0x80, &(0x7f0000002f80)}}], 0x1, 0x0) 15:46:04 executing program 6: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f00000002c0)}}], 0x388, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ppoll(&(0x7f0000000040)=[{r0}, {r1, 0x2}, {r0, 0x200}, {r0, 0x4}, {r0}], 0x5, &(0x7f0000000100)={r2, r3+10000000}, &(0x7f0000000140)={0x7}, 0x8) connect$unix(r1, &(0x7f00000002c0)=@abs, 0x6e) 15:46:04 executing program 7: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) chroot(&(0x7f0000000080)='./file0\x00') fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x208200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x4}, 0x68) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, &(0x7f0000012ff8)='./file0\x00') getpeername$packet(r1, &(0x7f0000003480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f00000034c0)=0x14) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 15:46:04 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4cc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b") mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000002) fcntl$setstatus(r0, 0x4, 0x6800) pread64(r0, &(0x7f0000003c00)=""/4096, 0xffffff4b, 0x0) 15:46:04 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f0000000080), 0x6b, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 15:46:04 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4cc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b") mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000002) fcntl$setstatus(r0, 0x4, 0x6800) pread64(r0, &(0x7f0000003c00)=""/4096, 0xffffff4b, 0x0) 15:46:04 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4cc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b") mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000002) fcntl$setstatus(r0, 0x4, 0x6800) pread64(r0, &(0x7f0000003c00)=""/4096, 0xffffff4b, 0x0) 15:46:04 executing program 5: unshare(0x8000400) mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x3}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f00000000c0), 0x8}) 15:46:04 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4cc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b") mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000002) fcntl$setstatus(r0, 0x4, 0x6800) pread64(r0, &(0x7f0000003c00)=""/4096, 0xffffff4b, 0x0) 15:46:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000fdbff8)=[{&(0x7f0000000180)="290000002100190000003fffffffda260200000000e80001040000040d000c00ea1100000025000000", 0x29}], 0x1) 15:46:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000fdbff8)=[{&(0x7f0000000180)="290000002100190000003fffffffda260200000000e80001040000040d000c00ea1100000025000000", 0x29}], 0x1) 15:46:05 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@multicast1=0xe0000001, @in6, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1, 0x1}, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, 0x0, 0x33}, 0x0, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, 0xe8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000006380)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2=0xe0000002}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f00000008c0)}}], 0x2, 0x0) 15:46:05 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000100) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000031c0), &(0x7f0000003200)=0x1ae) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) fallocate(r1, 0x10, 0x0, 0xc740) 15:46:05 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000fdbff8)=[{&(0x7f0000000180)="290000002100190000003fffffffda260200000000e80001040000040d000c00ea1100000025000000", 0x29}], 0x1) 15:46:05 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="025cc83d6d345f8f762070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x20000, &(0x7f0000000080)) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x0, &(0x7f0000000ac0)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) 15:46:05 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x6, 0x71, 0xffffffffffffffff, 0x0) ioctl$TUNGETFILTER(r0, 0x400454dc, &(0x7f0000000340)=""/4096) 15:46:05 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvfrom(r0, &(0x7f0000000000)=""/194, 0xc2, 0x10002, &(0x7f0000000100)=@can={0x1d}, 0x80) syz_emit_ethernet(0x2a, &(0x7f000070aef1)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @broadcast=0xffffffff}, @udp={0x0, 0x4e20, 0x8}}}}}, 0x0) recvmsg(r0, &(0x7f0000000780)={&(0x7f00000002c0)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000000680)=""/212, 0xd4}, 0x0) 15:46:05 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000100) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000031c0), &(0x7f0000003200)=0x1ae) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) fallocate(r1, 0x10, 0x0, 0xc740) 15:46:05 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000fdbff8)=[{&(0x7f0000000180)="290000002100190000003fffffffda260200000000e80001040000040d000c00ea1100000025000000", 0x29}], 0x1) 15:46:05 executing program 3: mkdir(&(0x7f0000000300)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') lchown(&(0x7f0000000100)='./control\x00', 0x0, 0x0) clone(0x0, &(0x7f0000000440), &(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0)) close(r0) 15:46:05 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000100) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000031c0), &(0x7f0000003200)=0x1ae) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) fallocate(r1, 0x10, 0x0, 0xc740) 15:46:05 executing program 6: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000100)={{{@in6, @in=@multicast2}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f00000002c0)=0xe8) dup3(r0, r0, 0xfffffffffffffffc) rt_sigpending(&(0x7f0000000280), 0xffffffffffffff94) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1000082) r2 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) sync() 15:46:05 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x6, 0x71, 0xffffffffffffffff, 0x0) ioctl$TUNGETFILTER(r0, 0x400454dc, &(0x7f0000000340)=""/4096) 15:46:05 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000100) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000031c0), &(0x7f0000003200)=0x1ae) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) fallocate(r1, 0x10, 0x0, 0xc740) 15:46:05 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) open$dir(&(0x7f0000000140)='./file0\x00', 0xa7f, 0x0) 15:46:05 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x11) write$binfmt_misc(r1, &(0x7f0000001a00)={'syz0', "9725329d7b3c8f575afd3f2e54b7cde4938d53cff38cdb10db16f5e18aca03bff67aaaf1e74c4226dbd31f2dab20953d3daed4d0d4b9dcb065f3d2ecad826032411fcb5ca1d0ee4d02ae329b981db9c0183c457d417deb204063febb340593b6261955eb3cb43f443721489c131a6675a9a421b839705c86d049d7d7e704d87476cb42be5f434a63ca60189dc399f5892662afe1eb25128979a3a3ed523b1d7c7c64d89969a8bcf1ef70afc63acf25c4265cbf935e"}, 0xb9) 15:46:05 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000100) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000031c0), &(0x7f0000003200)=0x1ae) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) fallocate(r1, 0x10, 0x0, 0xc740) 15:46:05 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x2003}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20000000308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) 15:46:05 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000100) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000031c0), &(0x7f0000003200)=0x1ae) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) fallocate(r1, 0x10, 0x0, 0xc740) 15:46:05 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x6, 0x71, 0xffffffffffffffff, 0x0) ioctl$TUNGETFILTER(r0, 0x400454dc, &(0x7f0000000340)=""/4096) 15:46:05 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000100) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000031c0), &(0x7f0000003200)=0x1ae) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) fallocate(r1, 0x10, 0x0, 0xc740) 15:46:05 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000000)={0x0, 0x0, 0x4b}) [ 288.150804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 288.163879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 288.184327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 288.204636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 15:46:06 executing program 7: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000100)={{{@in6, @in=@multicast2}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f00000002c0)=0xe8) dup3(r0, r0, 0xfffffffffffffffc) rt_sigpending(&(0x7f0000000280), 0xffffffffffffff94) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1000082) r2 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) sync() 15:46:06 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) chroot(&(0x7f0000000080)='./file0\x00') rt_sigaction(0x400000000000007, &(0x7f0000000040)={0x40046c, {0xffffffbfffbff270}}, &(0x7f0000000380), 0x8, &(0x7f0000000100)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") rmdir(&(0x7f0000000140)='./file0\x00') mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') 15:46:06 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x40) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000080)) creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) 15:46:06 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x2003}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20000000308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) 15:46:06 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x6, 0x71, 0xffffffffffffffff, 0x0) ioctl$TUNGETFILTER(r0, 0x400454dc, &(0x7f0000000340)=""/4096) 15:46:06 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x2003}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20000000308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) 15:46:06 executing program 6: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000100)={{{@in6, @in=@multicast2}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f00000002c0)=0xe8) dup3(r0, r0, 0xfffffffffffffffc) rt_sigpending(&(0x7f0000000280), 0xffffffffffffff94) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1000082) r2 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) sync() 15:46:06 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x11) write$binfmt_misc(r1, &(0x7f0000001a00)={'syz0', "9725329d7b3c8f575afd3f2e54b7cde4938d53cff38cdb10db16f5e18aca03bff67aaaf1e74c4226dbd31f2dab20953d3daed4d0d4b9dcb065f3d2ecad826032411fcb5ca1d0ee4d02ae329b981db9c0183c457d417deb204063febb340593b6261955eb3cb43f443721489c131a6675a9a421b839705c86d049d7d7e704d87476cb42be5f434a63ca60189dc399f5892662afe1eb25128979a3a3ed523b1d7c7c64d89969a8bcf1ef70afc63acf25c4265cbf935e"}, 0xb9) 15:46:06 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) chroot(&(0x7f0000000080)='./file0\x00') rt_sigaction(0x400000000000007, &(0x7f0000000040)={0x40046c, {0xffffffbfffbff270}}, &(0x7f0000000380), 0x8, &(0x7f0000000100)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") rmdir(&(0x7f0000000140)='./file0\x00') mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') 15:46:06 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x2000) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = socket$inet6(0xa, 0x1, 0x0) dup3(r2, r0, 0x0) 15:46:06 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x11) write$binfmt_misc(r1, &(0x7f0000001a00)={'syz0', "9725329d7b3c8f575afd3f2e54b7cde4938d53cff38cdb10db16f5e18aca03bff67aaaf1e74c4226dbd31f2dab20953d3daed4d0d4b9dcb065f3d2ecad826032411fcb5ca1d0ee4d02ae329b981db9c0183c457d417deb204063febb340593b6261955eb3cb43f443721489c131a6675a9a421b839705c86d049d7d7e704d87476cb42be5f434a63ca60189dc399f5892662afe1eb25128979a3a3ed523b1d7c7c64d89969a8bcf1ef70afc63acf25c4265cbf935e"}, 0xb9) 15:46:06 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0xfffffffffffffffe) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000280)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@ipv6_newroute={0x30, 0x18, 0x23, 0x0, 0x0, {0xa}, [@RTA_GATEWAY={0x14, 0x5}]}, 0x30}, 0x1}, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000080)={'eql\x00', 0xfffffffffffffffa}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0xc56, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x4000000) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e23, 0x7, @loopback={0x0, 0x1}, 0x2}, 0x1c) connect$l2tp(r3, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2=0xe0000002}, 0x4}}, 0x2e) 15:46:06 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) chroot(&(0x7f0000000080)='./file0\x00') rt_sigaction(0x400000000000007, &(0x7f0000000040)={0x40046c, {0xffffffbfffbff270}}, &(0x7f0000000380), 0x8, &(0x7f0000000100)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") rmdir(&(0x7f0000000140)='./file0\x00') mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') 15:46:06 executing program 6: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000100)={{{@in6, @in=@multicast2}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f00000002c0)=0xe8) dup3(r0, r0, 0xfffffffffffffffc) rt_sigpending(&(0x7f0000000280), 0xffffffffffffff94) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1000082) r2 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) sync() 15:46:06 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x11) write$binfmt_misc(r1, &(0x7f0000001a00)={'syz0', "9725329d7b3c8f575afd3f2e54b7cde4938d53cff38cdb10db16f5e18aca03bff67aaaf1e74c4226dbd31f2dab20953d3daed4d0d4b9dcb065f3d2ecad826032411fcb5ca1d0ee4d02ae329b981db9c0183c457d417deb204063febb340593b6261955eb3cb43f443721489c131a6675a9a421b839705c86d049d7d7e704d87476cb42be5f434a63ca60189dc399f5892662afe1eb25128979a3a3ed523b1d7c7c64d89969a8bcf1ef70afc63acf25c4265cbf935e"}, 0xb9) 15:46:06 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) chroot(&(0x7f0000000080)='./file0\x00') rt_sigaction(0x400000000000007, &(0x7f0000000040)={0x40046c, {0xffffffbfffbff270}}, &(0x7f0000000380), 0x8, &(0x7f0000000100)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") rmdir(&(0x7f0000000140)='./file0\x00') mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') [ 289.213589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 289.230569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 289.253177] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 289.280013] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 15:46:07 executing program 7: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000100)={{{@in6, @in=@multicast2}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f00000002c0)=0xe8) dup3(r0, r0, 0xfffffffffffffffc) rt_sigpending(&(0x7f0000000280), 0xffffffffffffff94) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1000082) r2 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) sync() 15:46:07 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x8, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c@@\x00\x00\x00\x00'], 0x0, 0x0, &(0x7f00000003c0)}) mincore(&(0x7f0000001000/0x3000)=nil, 0x3000, &(0x7f0000000000)=""/27) 15:46:07 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x2, 0x0, 0x2, 0xb, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1, 0x8}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x58}, 0x1}, 0x0) 15:46:07 executing program 4: r0 = socket(0x10, 0x2, 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, &(0x7f0000000140)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f00000002c0)="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", 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r2, &(0x7f0000000000), 0x80000002) 15:46:07 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 15:46:07 executing program 6: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000100)={{{@in6, @in=@multicast2}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f00000002c0)=0xe8) dup3(r0, r0, 0xfffffffffffffffc) rt_sigpending(&(0x7f0000000280), 0xffffffffffffff94) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1000082) r2 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) sync() 15:46:07 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x2003}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20000000308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) 15:46:07 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x2003}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20000000308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) 15:46:07 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="295ed277a4200100360070") mmap(&(0x7f0000000000/0xf82000)=nil, 0xf82000, 0x80000003, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000ceaff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$int_in(r1, 0x200000005405, &(0x7f00009fbff8)) [ 289.586651] netlink: 64 bytes leftover after parsing attributes in process `syz-executor2'. 15:46:07 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = getpid() process_vm_readv(r1, &(0x7f0000001580)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1, &(0x7f0000002ac0)=[{&(0x7f0000001640)}, {&(0x7f0000001ac0)=""/4096, 0x1000}], 0x2, 0x0) [ 289.633447] binder_alloc: binder_alloc_mmap_handler: 16768 20001000-20004000 already mapped failed -16 [ 289.650635] binder: BINDER_SET_CONTEXT_MGR already set [ 289.663455] binder: 16768:16784 ioctl 40046207 0 returned -16 15:46:07 executing program 6: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x14, &(0x7f0000caaffb), &(0x7f0000000440)=0xc) [ 289.699623] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8248 sclass=netlink_route_socket [ 289.727122] binder_alloc: 16768: binder_alloc_buf, no vma [ 289.742617] binder: 16768:16794 transaction failed 29189/-3, size 0-0 line 3142 15:46:07 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000c05000)="240000001a0025f0046bbc04fef7001c020b49ff00000000800008000800030001000000", 0x24) [ 289.755143] binder: send failed reply for transaction 129 to 16768:16776 [ 289.775532] binder: undelivered TRANSACTION_COMPLETE [ 289.787784] binder: undelivered TRANSACTION_ERROR: 29189 15:46:07 executing program 1: clock_adjtime(0x0, &(0x7f0000f74f98)={0xffffffff8050fce5}) 15:46:07 executing program 2: socket$inet6(0xa, 0x1000000000002, 0xfffffffffffffffe) r0 = memfd_create(&(0x7f0000049000)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40bc5311, &(0x7f000004d000)={0x80, 0x1, "636c69656e743100fffc000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008", 0xffffffff80000004, "7fd82d5e02ca3901", "88e7ed00007fff051eaa961ef6c6992b6900000000f9ffff7711be18a3d918e0"}) write$sndseq(r0, &(0x7f0000042f70)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}, {0x0, 0x0, 0x0, 0x0, @tick, {0x6}, {}, @addr}], 0xffffffbd) 15:46:07 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000000), &(0x7f0000000100)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000f7a000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x7fff) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r2, r1, &(0x7f0000f28ff8), 0x100000002) r3 = getpgid(0x0) sendfile(r2, r1, &(0x7f0000000000), 0x3f) tkill(r3, 0x1000000000016) [ 289.806265] binder: undelivered TRANSACTION_ERROR: 29189 [ 289.819823] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13873 sclass=netlink_route_socket 15:46:07 executing program 2: socket$inet6(0xa, 0x1000000000002, 0xfffffffffffffffe) r0 = memfd_create(&(0x7f0000049000)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40bc5311, &(0x7f000004d000)={0x80, 0x1, "636c69656e743100fffc000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008", 0xffffffff80000004, "7fd82d5e02ca3901", "88e7ed00007fff051eaa961ef6c6992b6900000000f9ffff7711be18a3d918e0"}) write$sndseq(r0, &(0x7f0000042f70)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}, {0x0, 0x0, 0x0, 0x0, @tick, {0x6}, {}, @addr}], 0xffffffbd) [ 289.954080] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=25956 sclass=netlink_route_socket 15:46:08 executing program 7: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000100)={{{@in6, @in=@multicast2}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f00000002c0)=0xe8) dup3(r0, r0, 0xfffffffffffffffc) rt_sigpending(&(0x7f0000000280), 0xffffffffffffff94) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1000082) r2 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) sync() 15:46:08 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x3d, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"00000080000000f0ffffffffffffff00", 0x3fffffe}) r1 = fcntl$dupfd(r0, 0x0, r0) write$tun(r1, &(0x7f0000000140)={@val, @void, @llc={@snap={0x0, 0x0, '\n', "a64c68"}}}, 0xc) 15:46:08 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x2003}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20000000308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) 15:46:33 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt_acct\x00') lseek(r0, 0x63, 0x0) 15:46:33 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000c05000)="240000001a0025f0046bbc04fef7001c020b49ff00000000800008000800030001000000", 0x24) 15:46:33 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f00000001c0)) umount2(&(0x7f0000000080)='./file0\x00', 0xe) [ 315.670047] sg_write: data in/out 45788/46 bytes for SCSI command 0x0-- guessing data in; [ 315.670047] program syz-executor7 not setting count and/or reply_len properly 15:46:33 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x2003}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20000000308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) 15:46:33 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000000100)=""/4096, &(0x7f0000001100)=0x1000) 15:46:33 executing program 1: r0 = epoll_create(0x3) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000bf8000)={0x4}) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0, &(0x7f0000000140), 0x8) 15:46:33 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) remap_file_pages(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0xfcb3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}]}, 0x58) 15:46:33 executing program 2: socket$inet6(0xa, 0x1000000000002, 0xfffffffffffffffe) r0 = memfd_create(&(0x7f0000049000)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40bc5311, &(0x7f000004d000)={0x80, 0x1, "636c69656e743100fffc000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008", 0xffffffff80000004, "7fd82d5e02ca3901", "88e7ed00007fff051eaa961ef6c6992b6900000000f9ffff7711be18a3d918e0"}) write$sndseq(r0, &(0x7f0000042f70)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}, {0x0, 0x0, 0x0, 0x0, @tick, {0x6}, {}, @addr}], 0xffffffbd) 15:46:33 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_void(r0, 0x29, 0x43, 0x0, 0x300) 15:46:33 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000c05000)="240000001a0025f0046bbc04fef7001c020b49ff00000000800008000800030001000000", 0x24) 15:46:33 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) futex(&(0x7f0000004000), 0x400000085, 0x0, &(0x7f0000001ff0), &(0x7f0000004000), 0x4020000002) 15:46:33 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000c05000)="240000001a0025f0046bbc04fef7001c020b49ff00000000800008000800030001000000", 0x24) 15:46:33 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0xff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000f6bff4)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000efd000)=0x62) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000fddfff)) r2 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x3) 15:46:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000100)={0x2}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000004740)=[{{&(0x7f0000004440)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast2}}}, 0x80, &(0x7f00000046c0)=[{&(0x7f00000022c0)=""/21, 0x15}, {&(0x7f0000004640)=""/66, 0x42}], 0x2, &(0x7f0000004700)}}], 0x1, 0x0, &(0x7f0000004880)={0x0, 0x989680}) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000002, 0x93) sendto$inet(r0, &(0x7f0000000100), 0x240, 0x0, &(0x7f0000000040)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) recvmmsg(r0, &(0x7f0000002300)=[{{&(0x7f0000001d00)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000200)=""/184, 0xb8}, {&(0x7f00000002c0)=""/4096, 0x1000}], 0x2}}], 0x29e, 0xea225aec34b1dd0e, 0x0) [ 315.801022] sg_write: data in/out 45788/46 bytes for SCSI command 0x0-- guessing data in; [ 315.801022] program syz-executor7 not setting count and/or reply_len properly 15:46:33 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) socket$unix(0x1, 0x1, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f0000a92ff7)='net/unix\x00') preadv(r1, &(0x7f0000000640)=[{&(0x7f0000000400)=""/16, 0x10}, {&(0x7f0000000540)=""/229, 0xe5}], 0x2, 0x0) 15:46:33 executing program 2: socket$inet6(0xa, 0x1000000000002, 0xfffffffffffffffe) r0 = memfd_create(&(0x7f0000049000)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40bc5311, &(0x7f000004d000)={0x80, 0x1, "636c69656e743100fffc000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008", 0xffffffff80000004, "7fd82d5e02ca3901", "88e7ed00007fff051eaa961ef6c6992b6900000000f9ffff7711be18a3d918e0"}) write$sndseq(r0, &(0x7f0000042f70)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}, {0x0, 0x0, 0x0, 0x0, @tick, {0x6}, {}, @addr}], 0xffffffbd) 15:46:35 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000180)={{0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x0, @link_local={0x1, 0x80, 0xc2}}, 0x0, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, "001fed000000000000000000000200"}) 15:46:35 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) remap_file_pages(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0xfcb3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}]}, 0x58) 15:46:35 executing program 6: socket$inet6(0xa, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f00000000c0)='nodev\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x17, 0x0, "10dec303415fe113b503cf1ae125cffac7e0f30f657e036d8beab09fd20f016238cbff4c48bedba30ba1508f70d88ebe0a077b1bb29ee38b71b351d15ce4ec82", "c3174cfe994a2869e5662e1e2a72e0fb4aee287df2df380b95e5b25a31c8f999938bfe8bf214ff8e583ea7b0e03ff510bcddd4757451a798594da244e721450c", "a2b98fba2b259731fba7132ce30a6db82958009e4ff06da85422d63bc7d0db26"}) 15:46:35 executing program 5: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000380)="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") r1 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x82) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e1d3f877e5eae453e55d7d64d00d4901baed21f7de92a8669b38ccd6260857dbf5ae46354569636517b50f805ae208258dba7d0abe8d208f0f1bcc885c8ba93c", "fe047b3177f4fc2eb04172daa8e7d1c4c4cf144a23173b7605afb988de9bba6df5fdc54d81bf6ba5629eef628582fba5bf4af44acfe05900", "ee42e3ef1d1772a9432c220303b78b700ad791137e2982fcce5d747a3131995a"}) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, &(0x7f0000000040)={0x0, 0x2}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0x60000000}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) 15:46:35 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f00000014c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') getdents64(r1, &(0x7f0000000380)=""/4096, 0x1000) fcntl$notify(r1, 0x402, 0x31) exit(0x0) getdents64(r1, &(0x7f0000000340)=""/57, 0x17) fcntl$notify(r1, 0x402, 0x24) 15:46:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000100)={0x2}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000004740)=[{{&(0x7f0000004440)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast2}}}, 0x80, &(0x7f00000046c0)=[{&(0x7f00000022c0)=""/21, 0x15}, {&(0x7f0000004640)=""/66, 0x42}], 0x2, &(0x7f0000004700)}}], 0x1, 0x0, &(0x7f0000004880)={0x0, 0x989680}) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000002, 0x93) sendto$inet(r0, &(0x7f0000000100), 0x240, 0x0, &(0x7f0000000040)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) recvmmsg(r0, &(0x7f0000002300)=[{{&(0x7f0000001d00)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000200)=""/184, 0xb8}, {&(0x7f00000002c0)=""/4096, 0x1000}], 0x2}}], 0x29e, 0xea225aec34b1dd0e, 0x0) 15:46:35 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001440)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000001400)={&(0x7f0000000500)=@updsa={0x10c, 0x1a, 0x501, 0x0, 0x0, {{@in6=@mcast2={0xff, 0x2, [], 0x1}, @in=@loopback=0x7f000001}, {@in=@local={0xac, 0x14, 0x14, 0xaa}, 0x0, 0x2b}, @in=@multicast2=0xe0000002, {}, {}, {}, 0x0, 0x0, 0xa}, [@encap={0x1c, 0x4, {0x0, 0x0, 0x0, @in=@rand_addr}}]}, 0x10c}, 0x1}, 0x0) 15:46:35 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000180)={0x0, {{0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}}, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x108) 15:46:35 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000180)={{0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x0, @link_local={0x1, 0x80, 0xc2}}, 0x0, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, "001fed000000000000000000000200"}) 15:46:35 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="0000063fc900000000000000050000008c0100000400000000000000000065750ede825e45a90f3d09876e6d0cd4e191a1f98937702d8f9523b12ed909205c7333bb937dee28d4b2921ea4c8fa86a91c8275dd4b26916a0dc38b518cdf628235cebb98b7559414d05501b53517cdf5426294335b7189c3003b2cbdae69c72000000000000000710e13"], 0x89) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x3) 15:46:35 executing program 2: keyctl$set_reqkey_keyring(0xe, 0x1) request_key(&(0x7f0000000180)='logon\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a}, &(0x7f0000000200)='selinux-},\x00', 0x0) 15:46:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000100)={0x2}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000004740)=[{{&(0x7f0000004440)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast2}}}, 0x80, &(0x7f00000046c0)=[{&(0x7f00000022c0)=""/21, 0x15}, {&(0x7f0000004640)=""/66, 0x42}], 0x2, &(0x7f0000004700)}}], 0x1, 0x0, &(0x7f0000004880)={0x0, 0x989680}) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000002, 0x93) sendto$inet(r0, &(0x7f0000000100), 0x240, 0x0, &(0x7f0000000040)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) recvmmsg(r0, &(0x7f0000002300)=[{{&(0x7f0000001d00)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000200)=""/184, 0xb8}, {&(0x7f00000002c0)=""/4096, 0x1000}], 0x2}}], 0x29e, 0xea225aec34b1dd0e, 0x0) [ 317.422736] sg_write: data in/out 45788/46 bytes for SCSI command 0x0-- guessing data in; [ 317.422736] program syz-executor7 not setting count and/or reply_len properly 15:46:35 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000180)={{0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x0, @link_local={0x1, 0x80, 0xc2}}, 0x0, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, "001fed000000000000000000000200"}) 15:46:35 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x10000000000007, &(0x7f0000000080), 0x4) 15:46:35 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f0000000140), 0x4) 15:46:35 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000180)={{0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x0, @link_local={0x1, 0x80, 0xc2}}, 0x0, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, "001fed000000000000000000000200"}) 15:46:35 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) remap_file_pages(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0xfcb3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}]}, 0x58) 15:46:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000100)={0x2}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000004740)=[{{&(0x7f0000004440)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast2}}}, 0x80, &(0x7f00000046c0)=[{&(0x7f00000022c0)=""/21, 0x15}, {&(0x7f0000004640)=""/66, 0x42}], 0x2, &(0x7f0000004700)}}], 0x1, 0x0, &(0x7f0000004880)={0x0, 0x989680}) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000002, 0x93) sendto$inet(r0, &(0x7f0000000100), 0x240, 0x0, &(0x7f0000000040)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) recvmmsg(r0, &(0x7f0000002300)=[{{&(0x7f0000001d00)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000200)=""/184, 0xb8}, {&(0x7f00000002c0)=""/4096, 0x1000}], 0x2}}], 0x29e, 0xea225aec34b1dd0e, 0x0) [ 317.607506] sg_write: data in/out 45788/46 bytes for SCSI command 0x0-- guessing data in; [ 317.607506] program syz-executor7 not setting count and/or reply_len properly 15:46:35 executing program 6: socket$inet6(0xa, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f00000000c0)='nodev\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x17, 0x0, "10dec303415fe113b503cf1ae125cffac7e0f30f657e036d8beab09fd20f016238cbff4c48bedba30ba1508f70d88ebe0a077b1bb29ee38b71b351d15ce4ec82", "c3174cfe994a2869e5662e1e2a72e0fb4aee287df2df380b95e5b25a31c8f999938bfe8bf214ff8e583ea7b0e03ff510bcddd4757451a798594da244e721450c", "a2b98fba2b259731fba7132ce30a6db82958009e4ff06da85422d63bc7d0db26"}) 15:46:35 executing program 2: mkdir(&(0x7f0000000080)='./file1\x00', 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='./file1\x00', &(0x7f0000000200)='cifs\x00', 0x1000, &(0x7f0000000240)) linkat(r0, &(0x7f0000000040)='./file0\x00', r0, &(0x7f00000000c0)='./file1/file0\x00', 0x0) 15:46:35 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f00000014c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') getdents64(r1, &(0x7f0000000380)=""/4096, 0x1000) fcntl$notify(r1, 0x402, 0x31) exit(0x0) getdents64(r1, &(0x7f0000000340)=""/57, 0x17) fcntl$notify(r1, 0x402, 0x24) 15:46:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) poll(&(0x7f0000f81000)=[{r0}], 0x1, 0x431b8446) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000093a000), 0x4) 15:46:35 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f0000000000)={0x10, 0x5}, 0xc, &(0x7f0000beeff0)={&(0x7f0000000140)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80}, @in=@rand_addr}, {@in6=@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x32}, @in6=@ipv4={[], [0xff, 0xff]}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}, 0x1}, 0x0) 15:46:35 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0xfffffffffffffffc, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f00000000c0)=[0x4, 0x4]) 15:46:35 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') recvmmsg(0xffffffffffffffff, &(0x7f00000046c0)=[{{&(0x7f0000001540)=@nl=@unspec, 0x80, &(0x7f00000016c0)=[{&(0x7f0000001640)=""/109, 0x6d}], 0x1, &(0x7f0000001700)=""/96, 0x60}}], 0x1, 0x0, &(0x7f0000004780)) preadv(r0, &(0x7f0000000140), 0x391, 0x51) 15:46:35 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r0, 0x0) remap_file_pages(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0xfcb3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}]}, 0x58) 15:46:35 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x0, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x1b, &(0x7f0000000000)={@ipv4={[], [0xff, 0xff], @rand_addr}}, 0x20) 15:46:35 executing program 6: socket$inet6(0xa, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f00000000c0)='nodev\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x17, 0x0, "10dec303415fe113b503cf1ae125cffac7e0f30f657e036d8beab09fd20f016238cbff4c48bedba30ba1508f70d88ebe0a077b1bb29ee38b71b351d15ce4ec82", "c3174cfe994a2869e5662e1e2a72e0fb4aee287df2df380b95e5b25a31c8f999938bfe8bf214ff8e583ea7b0e03ff510bcddd4757451a798594da244e721450c", "a2b98fba2b259731fba7132ce30a6db82958009e4ff06da85422d63bc7d0db26"}) [ 318.346782] sg_write: data in/out 45788/46 bytes for SCSI command 0x0-- guessing data in; [ 318.346782] program syz-executor7 not setting count and/or reply_len properly 15:46:36 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') recvmmsg(0xffffffffffffffff, &(0x7f00000046c0)=[{{&(0x7f0000001540)=@nl=@unspec, 0x80, &(0x7f00000016c0)=[{&(0x7f0000001640)=""/109, 0x6d}], 0x1, &(0x7f0000001700)=""/96, 0x60}}], 0x1, 0x0, &(0x7f0000004780)) preadv(r0, &(0x7f0000000140), 0x391, 0x51) 15:46:36 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="020e0000160000000000000000000000"], 0x10}, 0x1}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="02130000020000000000100000000000"], 0x10}, 0x1}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000002, 0x0) 15:46:36 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f0000000000)={0x10, 0x5}, 0xc, &(0x7f0000beeff0)={&(0x7f0000000140)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80}, @in=@rand_addr}, {@in6=@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x32}, @in6=@ipv4={[], [0xff, 0xff]}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}, 0x1}, 0x0) 15:46:36 executing program 6: socket$inet6(0xa, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f00000000c0)='nodev\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x17, 0x0, "10dec303415fe113b503cf1ae125cffac7e0f30f657e036d8beab09fd20f016238cbff4c48bedba30ba1508f70d88ebe0a077b1bb29ee38b71b351d15ce4ec82", "c3174cfe994a2869e5662e1e2a72e0fb4aee287df2df380b95e5b25a31c8f999938bfe8bf214ff8e583ea7b0e03ff510bcddd4757451a798594da244e721450c", "a2b98fba2b259731fba7132ce30a6db82958009e4ff06da85422d63bc7d0db26"}) 15:46:36 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x105082) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000000)={0x0, 0x10000}) 15:46:36 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f0000000000)={0x10, 0x5}, 0xc, &(0x7f0000beeff0)={&(0x7f0000000140)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80}, @in=@rand_addr}, {@in6=@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x32}, @in6=@ipv4={[], [0xff, 0xff]}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}, 0x1}, 0x0) 15:46:36 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="020e0000160000000000000000000000"], 0x10}, 0x1}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="02130000020000000000100000000000"], 0x10}, 0x1}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000002, 0x0) 15:46:36 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f0000000000)={0x10, 0x5}, 0xc, &(0x7f0000beeff0)={&(0x7f0000000140)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80}, @in=@rand_addr}, {@in6=@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x32}, @in6=@ipv4={[], [0xff, 0xff]}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}, 0x1}, 0x0) 15:46:36 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_int(r0, 0x0, 0x31, &(0x7f0000000080)=0x3, 0x4) 15:46:36 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) lgetxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000440)=@known='security.selinux\x00', &(0x7f0000000580)=""/24, 0x18) 15:46:36 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f760070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f00000001c0)={0x400000053, 0x0, 0x6, 0x3, @scatter={0x0, 0x384c8, &(0x7f00000004c0)}, &(0x7f0000000100)="482e2cf215c6", &(0x7f0000000600)=""/4096, 0x0, 0x0, 0x0, &(0x7f0000000080)}) 15:46:36 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="020e0000160000000000000000000000"], 0x10}, 0x1}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="02130000020000000000100000000000"], 0x10}, 0x1}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000002, 0x0) 15:46:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) getsockopt$inet6_tcp_int(r1, 0x6, 0x1b, &(0x7f0000000100), &(0x7f0000000140)=0x4) 15:46:36 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') recvmmsg(0xffffffffffffffff, &(0x7f00000046c0)=[{{&(0x7f0000001540)=@nl=@unspec, 0x80, &(0x7f00000016c0)=[{&(0x7f0000001640)=""/109, 0x6d}], 0x1, &(0x7f0000001700)=""/96, 0x60}}], 0x1, 0x0, &(0x7f0000004780)) preadv(r0, &(0x7f0000000140), 0x391, 0x51) 15:46:36 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x0, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x1b, &(0x7f0000000000)={@ipv4={[], [0xff, 0xff], @rand_addr}}, 0x20) 15:46:36 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f00000014c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') getdents64(r1, &(0x7f0000000380)=""/4096, 0x1000) fcntl$notify(r1, 0x402, 0x31) exit(0x0) getdents64(r1, &(0x7f0000000340)=""/57, 0x17) fcntl$notify(r1, 0x402, 0x24) 15:46:36 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x0, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x1b, &(0x7f0000000000)={@ipv4={[], [0xff, 0xff], @rand_addr}}, 0x20) 15:46:36 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x178, 0x4) sendto$inet6(r1, &(0x7f0000adb000), 0x0, 0x0, &(0x7f0000809000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) poll(&(0x7f0000000180)=[{r1}, {r0}], 0x2, 0x0) 15:46:36 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="020e0000160000000000000000000000"], 0x10}, 0x1}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="02130000020000000000100000000000"], 0x10}, 0x1}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000002, 0x0) 15:46:36 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp6\x00') preadv(r2, &(0x7f0000000000)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0x1, 0x1f6) 15:46:36 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000080)) lgetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=@known='security.ima\x00', &(0x7f0000000140)=""/23, 0x17) 15:46:37 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') recvmmsg(0xffffffffffffffff, &(0x7f00000046c0)=[{{&(0x7f0000001540)=@nl=@unspec, 0x80, &(0x7f00000016c0)=[{&(0x7f0000001640)=""/109, 0x6d}], 0x1, &(0x7f0000001700)=""/96, 0x60}}], 0x1, 0x0, &(0x7f0000004780)) preadv(r0, &(0x7f0000000140), 0x391, 0x51) 15:46:37 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) rename(&(0x7f0000000100)='./file0/', &(0x7f0000000140)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00") 15:46:37 executing program 7: r0 = socket$inet6(0xa, 0x11000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") pipe(&(0x7f0000e2aff8)={0xffffffffffffffff}) r2 = gettid() readv(r1, &(0x7f0000616fa0)=[{&(0x7f0000e4bfb4)=""/57, 0x39}], 0x1) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000a44000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000008ff8)=0x7) fcntl$setsig(r3, 0xa, 0x12) fcntl$setownex(r3, 0xf, &(0x7f00002cb000)={0x0, r2}) recvmsg(r4, &(0x7f000070bfc8)={&(0x7f00001d6ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) dup2(r1, r4) tkill(r2, 0x16) 15:46:37 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x102) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x551}) writev(r1, &(0x7f0000005b40)=[{&(0x7f0000004b40)="94", 0x1}], 0x1) 15:46:37 executing program 5: r0 = memfd_create(&(0x7f0000000040)='bond0\x00', 0x0) fchownat(r0, &(0x7f0000000080)='\x00', 0x0, 0x0, 0x1100) 15:46:37 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='veth1_to_bond\x00', 0x10) r1 = memfd_create(&(0x7f0000000040)='Pev ', 0x0) ftruncate(r1, 0x200739) sendfile(r0, r1, &(0x7f0000000240), 0xa00004000000002) 15:46:37 executing program 5: r0 = socket(0x11, 0x4000000000080002, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003b80)=[{{&(0x7f0000003580)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000003600)=[{&(0x7f00000012c0)='\n.', 0x2}], 0x1, &(0x7f0000003640)=ANY=[]}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000000080)=[{{&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c, &(0x7f0000000300), 0x0, &(0x7f0000000340)}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x4b8, &(0x7f0000000e40), 0x0, &(0x7f00000012c0), 0x302}}], 0x2, 0x0) 15:46:37 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/net\x00') ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f762070") syz_open_procfs$namespace(0x0, &(0x7f0000000740)='ns/mnt\x00') 15:46:37 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}, 0x3a) getsockopt$packet_buf(r0, 0x111, 0x0, &(0x7f0000000300)=""/162, &(0x7f00000003c0)=0xa2) 15:46:37 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x0, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x1b, &(0x7f0000000000)={@ipv4={[], [0xff, 0xff], @rand_addr}}, 0x20) 15:46:37 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f00000014c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') getdents64(r1, &(0x7f0000000380)=""/4096, 0x1000) fcntl$notify(r1, 0x402, 0x31) exit(0x0) getdents64(r1, &(0x7f0000000340)=""/57, 0x17) fcntl$notify(r1, 0x402, 0x24) 15:46:37 executing program 3: r0 = add_key(&(0x7f00000001c0)='user\x00', &(0x7f0000001300)={0x73, 0x79, 0x7a}, &(0x7f0000001340)='r', 0x1, 0xfffffffffffffffe) request_key(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a}, &(0x7f0000000180)='ppp1(\x00', r0) 15:46:37 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f760070") preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/icmp\x00') preadv(r1, &(0x7f0000000480)=[{&(0x7f0000000280)=""/209}, {&(0x7f0000000380)=""/242}], 0x10000000000002a1, 0x10400003) 15:46:37 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x51eacc36, &(0x7f0000000080), 0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000080)) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0, &(0x7f0000000140), 0x8) 15:46:37 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='veth1_to_bond\x00', 0x10) r1 = memfd_create(&(0x7f0000000040)='Pev ', 0x0) ftruncate(r1, 0x200739) sendfile(r0, r1, &(0x7f0000000240), 0xa00004000000002) 15:46:37 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x0, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x1b, &(0x7f0000000000)={@ipv4={[], [0xff, 0xff], @rand_addr}}, 0x20) 15:46:37 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x0, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x1b, &(0x7f0000000000)={@ipv4={[], [0xff, 0xff], @rand_addr}}, 0x20) 15:46:37 executing program 5: clone(0x0, &(0x7f0000000040), &(0x7f00000002c0), &(0x7f0000000340), &(0x7f0000000380)) setreuid(0x0, 0x0) 15:46:38 executing program 7: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000140)=@generic={0x0, 0x8}) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/43, 0x52}], 0x12) 15:46:38 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xc, 0x31, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000100)) 15:46:38 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000001480)="025cc83d6d345f8f762070") prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x2}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 15:46:38 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='veth1_to_bond\x00', 0x10) r1 = memfd_create(&(0x7f0000000040)='Pev ', 0x0) ftruncate(r1, 0x200739) sendfile(r0, r1, &(0x7f0000000240), 0xa00004000000002) 15:46:38 executing program 7: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000240)={0x4, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000300)={0x8, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x108) 15:46:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000040), 0x2) 15:46:38 executing program 7: mkdir(&(0x7f0000000500)='./file1\x00', 0x0) r0 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000100)='./file1\x00', 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="005c8f2380345f8f762070") futimesat(r0, &(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)={{}, {0x77359400}}) 15:46:38 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='veth1_to_bond\x00', 0x10) r1 = memfd_create(&(0x7f0000000040)='Pev ', 0x0) ftruncate(r1, 0x200739) sendfile(r0, r1, &(0x7f0000000240), 0xa00004000000002) 15:46:38 executing program 5: r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/relabel\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000100)={'system_u:object_r:mnt_t:s0', 0x20, '/sbin/dhclient', 0x20, 0x2}, 0x3f) 15:46:38 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) r1 = memfd_create(&(0x7f00000009c0)="7b757468ef8069ec4a5f747970656c6f00e7bf0cba288fff5d76a23533315a3fdc139cd717bd42728077eec3f64d730a4afc0852b4824b3523f6d3aecc9787a99203106e325fcb61db934934d5c4de26c96f6c2b351b0fa453f368387f433fda0d41ce1e824e6985499449cfd979b7d0572b9cbf5d6201f4640aabeb61080b20c9ea83bbcb672972f122b1500ca238cd366e870a647bc745ce74224b554fe9574147b4f2e7bf0d9fc391eaa692e591b4d768931eb79ced68aad3c2166930cb0ff1280d29a27c8a2b1b037e2a9e17583b9997fd4ff64f81465e71b4bd940a599853b6d6f649ad91c55273612d225a196c247cdcffff0000000000007df3ec555e9657b9d2a481041b31e21cd59cdaab0740ed6e248cc86b4336544112059ae39d2045b8c8d205cf4b6356a1903a0bdb1e6381a97acfdfdd7b2869075cff9957457b", 0x0) ftruncate(r1, 0x40001) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) sendfile(r0, r1, &(0x7f0000000580), 0x7ff6) 15:46:38 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000500)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x5}, 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) sendmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000000680), 0x3ba, &(0x7f0000002000)=[{0x10}], 0x10}}], 0x2, 0x8000) 15:46:38 executing program 4: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x80012, r0, 0x4000000) 15:46:38 executing program 0: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0xfffffffffffffffc, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000001680)={'security\x00'}, &(0x7f0000000580)=0x54) 15:46:38 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x0, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x1b, &(0x7f0000000000)={@ipv4={[], [0xff, 0xff], @rand_addr}}, 0x20) 15:46:38 executing program 2: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000001240)={'syz1'}, 0x4) pwrite64(r0, &(0x7f0000000240)="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", 0x1000, 0x0) 15:46:38 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ppoll(&(0x7f000081dfe8), 0x0, &(0x7f000059a000), &(0x7f0000404ff8), 0x8) 15:46:38 executing program 7: connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, &(0x7f0000000000), &(0x7f00000003c0)=0x4) 15:46:38 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@broadcast=0xffffffff, @in=@loopback=0x7f000001}, {0x0, 0x0, 0x0, 0xd05}}, {{@in6=@mcast1={0xff, 0x1, [], 0x1}}, 0x0, @in6}}, 0xe8) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x801, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 15:46:38 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/context\x00', 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountstats\x00') sendfile(r1, r2, &(0x7f0000000000)=0x3, 0x80000007ffffffe) 15:46:38 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f762070") r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'ip6gretap0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000280)={r2, 0x1, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000480)={r2, 0x1, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) 15:46:38 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000006380)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x0, @multicast2=0xe0000002}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f00000008c0)}}], 0x2, 0x0) 15:46:38 executing program 7: nanosleep(&(0x7f00000003c0)={0x77359400}, &(0x7f0000000300)) nanosleep(&(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mlockall(0x7) 15:46:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)=@newlink={0x58, 0x10, 0x43307bd12b5744e9, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3}, @IFLA_MAP={0x24, 0xe}]}, 0x58}, 0x1}, 0x0) 15:46:38 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x10, 0x3, 0x0) clock_gettime(0x0, &(0x7f0000001580)={0x0}) recvmmsg(r1, &(0x7f0000001cc0), 0x4000000000002c0, 0x10102, &(0x7f0000001540)={r2}) sendmsg$nl_generic(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x14, 0x42, 0x201}, 0x14}, 0x1}, 0x0) 15:46:39 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000980)=ANY=[], 0x0) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f00000002c0)=0x1, 0x397) recvfrom(r1, &(0x7f00000001c0)=""/196, 0x484, 0x0, &(0x7f0000000080)=@un=@abs, 0x707000) [ 321.351919] device ip6gretap0 entered promiscuous mode 15:46:39 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000100)={0x0, @local={0xac, 0x14, 0x14, 0xaa}, 0x0, 0x0, 'wrr\x00'}, 0xa) 15:46:39 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f00000c7000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x4000000000000000) 15:46:39 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f0000000700)="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") fgetxattr(r1, &(0x7f00000002c0)=@random={'security.', "2f657865000000d400042a004bddd9de91be10eebf00f5e94aae22e89bb36cc7457accc3320c67a90f79805843e901d2da75af1f000000000000000045cc6158f031528844209c7ed05b160ef336721bf89686ff472f71dfca5353f6323ddf8006ffc1052d6a80985adc68017065648b35c7d321fc5c0466062fbfad5acbe7ff6cefe53c88c05ab970ceebdfa589098ad40d080deb2488f9e4069682b14483f113cb6979b2f390179a18e26b4088f1f31ed04a0a681f002e007436947475ab073711c98ae3b4259f1a1aff9b09aa66cb90ca43a1dbc6de15abb4ae739f9e8f047cd29ec76b9ef6beb7839f8071aaea4d247e6a9514748c93d0bb01a7c37ca6c856327af81f296d2c2c07c2d63b"}, &(0x7f0000000180)=""/123, 0x0) [ 321.451941] device ip6gretap0 left promiscuous mode 15:46:39 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/arp\x00') r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) [ 321.602982] SELinux: policydb magic number 0xc2c611e9 does not match expected magic number 0xf97cff8c 15:46:39 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f0000000700)="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") fgetxattr(r1, &(0x7f00000002c0)=@random={'security.', "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"}, &(0x7f0000000180)=""/123, 0x0) [ 321.806675] SELinux: policydb magic number 0xc2c611e9 does not match expected magic number 0xf97cff8c 15:46:39 executing program 2: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000001240)={'syz1'}, 0x4) pwrite64(r0, &(0x7f0000000240)="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", 0x1000, 0x0) 15:46:39 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") clone(0x0, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) ioctl$TCFLSH(r1, 0x80047456, 0x706ffc) 15:46:39 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000100)=@in={0x2, 0x4e20}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000100)}}], 0x3fffffffffffdd9, 0x0) 15:46:39 executing program 5: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r0, &(0x7f00000000c0)='.\x00', r0, &(0x7f0000000380)='./file1\x00', 0x0) 15:46:39 executing program 6: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000300)=""/148, 0x94}], 0x218, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000000)) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 15:46:39 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f0000000700)="2f657865000000d400042a004bddd9de91be10eebf00f5e94aae22e89bb36cc7457accc3320c67a90f79805843e901d2da75af1f000000000000000045cc6158f031528844209c7ed05b160ef336721bf89686ff472f71dfca5353f6323ddf8006ffc1052d6a80985adc68017065648b35c7d321fc5c0466062fbfad5acbe7ff6cefe53c88c05ab970ceebdfa589098ad40d080deb2488f9e4069682b14483f113cb6979b2f390179a18e26b4088f1f31ed04a0a681f002e007436947475ab073711c98ae3b4259f1a1aff9b09aa66cb90ca43a1dbc6de15abb4ae739f9e8f047cd29ec76b9ef6beb7839f8071aaea4d247e6a9514748c93d0bb01a7c37ca6c856327af81f296d2c2c07c2d63b") fgetxattr(r1, &(0x7f00000002c0)=@random={'security.', "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"}, &(0x7f0000000180)=""/123, 0x0) 15:46:39 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000080)) [ 322.079948] SELinux: policydb magic number 0xc2c611e9 does not match expected magic number 0xf97cff8c 15:46:39 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) socketpair$inet(0x2, 0x807, 0x3ff, &(0x7f00000001c0)) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) pread64(r1, &(0x7f0000000140)=""/83, 0x53, 0x0) fallocate(r1, 0x0, 0x7fff, 0xe58c) fallocate(r1, 0x1, 0x0, 0x1000000a) 15:46:39 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f0000000700)="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") fgetxattr(r1, &(0x7f00000002c0)=@random={'security.', "2f657865000000d400042a004bddd9de91be10eebf00f5e94aae22e89bb36cc7457accc3320c67a90f79805843e901d2da75af1f000000000000000045cc6158f031528844209c7ed05b160ef336721bf89686ff472f71dfca5353f6323ddf8006ffc1052d6a80985adc68017065648b35c7d321fc5c0466062fbfad5acbe7ff6cefe53c88c05ab970ceebdfa589098ad40d080deb2488f9e4069682b14483f113cb6979b2f390179a18e26b4088f1f31ed04a0a681f002e007436947475ab073711c98ae3b4259f1a1aff9b09aa66cb90ca43a1dbc6de15abb4ae739f9e8f047cd29ec76b9ef6beb7839f8071aaea4d247e6a9514748c93d0bb01a7c37ca6c856327af81f296d2c2c07c2d63b"}, &(0x7f0000000180)=""/123, 0x0) 15:46:39 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local={0xac, 0x14, 0x14, 0xaa}, @rand_addr}, 0xc) write$P9_RWRITE(r2, &(0x7f0000000080)={0xb, 0x77}, 0xb) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000000000), 0xaf) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x0, @multicast2=0xe0000002}}, 0x0, 0x0, 0x0, "18303b58e888b28c7e460a8dd72485502bcf48096e8ccfeb7802911ba7dc806911c83eee7e45a91c17ddd09e1013fada536bd6d598da956d9e217e246c1cd0577bb741fd21edecfe57b944a95b77432e"}, 0xd8) getpriority(0x1, 0x0) 15:46:39 executing program 3: mmap(&(0x7f00005a1000/0x200000)=nil, 0x200000, 0x1fffffe, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x3) 15:46:39 executing program 6: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000300)=""/148, 0x94}], 0x218, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000000)) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 15:46:39 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000000040)) 15:46:39 executing program 2: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000001240)={'syz1'}, 0x4) pwrite64(r0, &(0x7f0000000240)="e911c6c23e1d753722189ce8f4b285bc48ed5e83d9d4b4f8f74485acd0f5d220352bfca3a47de488cf86fed2bf1a0866a979a336f558042540b5889f8093b97ff1b16c9e9471f54bcaf91820c6b096331e90e0a33dac7b54a4364e598ebdcd80079a548670477e765726feb243222a20e902b9779cfb9dcf514baf5a1e02529709b57873cd620dfddaa9224a0eb5e45d85ec0cda58c2b91c94a86db05260045485d42625408217ba86d0e9af4afef336091029f223be7f2b5660f378d5dc3a9ec97c9459938d9c13b9060fe39bb841fb73d29c567d6e5d58dbf7d07d69028c0bdf5302b22d48e0697b6a67c9310623c58d8bd4dc3a9d020075cd450420acb341eb3d4fbe55aa2346b4c1e70a08e6e8b67b0dedd1376447294503f588e61717a024a760bc784dffce7c9b9785c38f0f5ac01a67ecc77b57a61de2b45f0c01b39f84934e270bd61f8de7e0a22846875fcd344459cf28348ad9356b8f3472954c006dfed0dce4c4a2be25d7f4e296e9b4a12b192be865b84f6ca12df7798e6ba3dfad74f5de559731d9d33b0672024de8dd8f9a43f9eade2dd79ea590b5cead5b48d1b3ba28f5d6f0f263bacdb168b344defcaf7f196b401a6a362991207c800d9d9e19fbe2bb59890d9dcc8364ddd3aaf884b9aa770dc8a3f9cdb0e2e1cdbc416b1c3bfaca911afa8af261fed289a626060299ae5ef473dd277bbdf632edbbe4128e484680a2a4f8d30348e8dda1fd276a56ece1531e4aaefe2a6d7c4c485d3e6fd430aca21eb3f6cd554f8ff307d074703caf1711893157b6482882f5f4aea986815ab782a59e38861c08e127f85229ce9492b17e11f57b6507ed855927347b49dffb0797ec9d6bacf2d25383e7f75295edcb82aab098bd9a02ab83c5d8690ae9cd28bdcf654a401ef2a0ffb79496d24d5850abea3659bc718f5bda8705bbccda8ffc39d86adf29f7d0b6c6576565e179d8b157f8d4702a9529b1145b6f36344b785136ef60eab7719134dcd442a7a1f6a0579198de5929da584c27a2662f6ab4aefc2d78d91bc57da3f0fbf197b11ac7582815538d4b378e32601151328dfbacdb28bfefe10b2e64f7656d4131e0f2ed22b73a693f22d04f34f6c0bebadc9cf0e6ea4575e1ba5e67043a5017058a58b242718629107c0cd2c526ccf8f593db54c43f62455a699bd321aff1b4fc177337115537f120a89ead54620c02d3ab93140ce4510628353c3027eef88d400febf656cccd3efc34c6b1b0e75a3a9bff98773c4d88faf8b06739359a314654e8c4ca043414844bbdf05e00a6000cb9473656e0a778b6c056e7a4523183210e6589011fe8cb610cf5b95e6360eb38edb2654e78a98d3cbc772f506c1e94ab4524d75f65a3399ba8af56599f89ad6b40e6864e6b9536e72f1032fc165fbf29ef4f0df94ef1f5175606f2642334a5c99ef2f9eb7b12510b297d3e9b4900127a04766cf75c5a412a30fb76648e8985eac23e7e90071d9af6c3c82f6d1cb75a9e9165d420aa9162533d85b42c18e61c1ed446f575ed3c3b18440a06ff33c3f8559e1c9adeee739e56b83891179118e2de6fe12a027f58d5d996197ca1f53c40ae00fa15ea01ee386f51d633679ea33b40ea7e7ebf27026fecf2f3011c0040da620a0f70d427545f112c5066af62b89025f5fe6e4625bbb7b92383430d67e2cdf85ee216cbe991258aac3cbcef92d78bab5689af68fc267fb8fe78a2ab31b7e3d2304047521afa533ed4791132fcf0e36d14500da48722739fe5e9cd49f99f4042011233df9f167f6d41ec81c258f1e6c5e4bb299cf688c960f780fec31ae98b0b2e806cd29cd20a267c5313684d5d5c81b039c2e549924aa215e76d07996a5ec89163341ee898b6794feca388ba4359c1cdfb19831cd7093b6e0302581c13d8b3cfef0d4e9d038fc8647c99385f45142ae399c97506ad627f62e79c887cfe5913bf62ce4cbabac114fc6669b097b6fafa8a9cebfcd54763192aaf3e37a2efbb40cb4331c130ae2c8068fec5c743cd38d0f6e66434138999ba7ac723885f536c8c3d6936809b5cadd862c130976f74e4a1a4f1f722af3b974ebfe96ce3de8b65cbba41800635ca647cedc52952928bf17ed1c8b784a0a2f44cee3cb347cc2d363855d91a12d99ba7be5cd648ceeff9abfa893869148617cd3fc32891d4f3dc12f42a6ebc4884c1e9d555b0df6123062279be93cee47b2a0ec79daba47f86e208a1a688982888822ef3516c400c9047d59eae17b19fb41e7fe68982e8b9e7796c4811dbf5687412ef60416167268cc2dc76a5c9da8860ee0eb846a217e23971c019a14f9125d048d8927bd94b2a1201e81b523df2d66a54b085dd2cd48567f2548c605ebc958d379aa19edfdc561ebe0d9086c0b81efd6cc6708b6efdf98a3b22d7ed90c452a7b1e052f20bdeb4a04132dc6e676bb5d8713643f2de6326d4b022e59cbadbf810e7aae825f2500b8719cc4f4a3901a709a5b6566fefe229926deefc8e419dded8ffb3209c54eb15ff5c532c37c41f40cd9155ca42a0e4afb0bdf209dca00453a6aba2797c801823ab7f87687edad6b96f047ae84ef85b101907d853ba05e6e9decf68e341afdda0706a4f1df1b42d204bfc2114dc1fb53aabd189d7b1e2f650b6338cc0d30a4440aacd3f51043b77ebf03e72e6e03f24821018ce0bf7129b775b6b158a0c590a654095f371526434dab81aeaed7ae8e0e49470ca797f875cdb6e20cd007180b48ec9c1b3228779e2d96c977209a4a137f969f671dd7f940f55228d352bec24a75c3e9f660671b606cb000a3143398e945bb3f955f13e3db325709a8633a95b8efbdccfaaac8187b7b1407401d498632af3fa425997927bfa325535251e5534b625f6cb3de4e2f375b06872b92ee8bfdd4a696be991956d44ba9d7b69b78c72375423955f97fbd4c3b38e3df96162e963f7af104a41a9ffe00c84d48067ad774aee9c0a86aa1c718a868cd31b5620f4f6a9cea6a3a4f60cc606bcf3bb7eeb24eda53357cb130f1af67d68837350e964de381cbdc26abfc183fbadd913c896c0a1488832928d9fc6f616a26a33b236b1d99147483799f9eb8cbd5de60e3c5abbf5712b6a0f7891302610faee0657825a3a9b083609c4fd7de156eb5cf7b46a0cc8c3bc466d17a65a1d704431467cce0407e0cdffb8075603dcd613d99dac1c85b9a75d9c15a72f31131e7a201f635f7ee0f5ed315b0a0b3e1c44e8da15a0b374ba49b107d3e0584b9af89e1ca5b08d522d406019a32a75a6461d6249c5ac3ac7747d8c9b4857f800231d2cd4bf5b95ef990c04457afb51d7cdd49b38261e54b3f4eb107b60947baaa6e9b13a2bf05790a0dd5b8a0615ecb95063863ff3b7ab0b0af60621d2da69154d949711befd1ecfd49e622560a8b3146d9c280bfcefd002888ab7a3254144967bf30028c261c0f2d1ba4f61864c9286afd4e60a4e746113524afb9666284d270bd8ba7ffaea5b0ff5a143b541c05b8881dd4486afd961c79ae56947870eff7568d2945d42d8f38f8ed8dc8a52642942d178dc5abc53d6d9694876c0700b6c8bde95f1fec61795fd6a4d172716942e8c0c823e482191e4130caab6a154e284ed1889dc5ae3b942eb6e243f23e4527467a1bc85d44892d535ae6cdfc62015e17b714627938cff3bcf222777e18d8694ac2693b8b20768b723eb76dbaff1fc8308880d489d0dbf827ea7ee2e6a12f30f75dcfc1fd65980250db597a9996ee908626ab8d5406edc7788567361f0b26848aed0ea0f01c94a705623f734c2bc5c7c77c7fbda226c5fd934f9379b01e5cf4025a2ffc7819070d90be06dc5d60ba2bd1d0d3ba701616e6958bd20f09e3b5c35132dc7cb75fde60f49b428f80fc851da5205ea60b8d7983e40ffb7a22bb247cf837116aba826d89895d7170b6e17f22b205974e30f0cf204b06ab090ad5a69f6f8493c7bff3a20d28b6f96b826a0a7c5559d0770459fa3eb1faf15e0c066525f664303e5d30e4ec60aaf2a6bad3b8bad92d7e6eecb511697dc157c6b98ce7719be52851fc440a984f4767fc48c88bdb8a8caa1b4d81666e79719d8a836bafc3ba04d70e75d3dc1343cc858f5014b6a3eaa6d7b19c486e7d2534d16b04dc4e4904f7fcc029aeda9a3ec06e30eaa48ab696bcbfcbece5d5f3a0962273dafbe0e334a4b63340141c113cd1f0ab2fb966079e70e5339f271e70079e93bf7ccebf75b0d80937b9bb90c7a734ec442c379a47182a8c5d989731bb5e3e8164e59b77c6548ef2ef55da8a79ac6cab65bc86df6dd4a77713e6e0ae6ca694f277991baaa78daf43f7e31836e0657fa6647f6d6a79002d004bb76ea9630c72cb24bf9e7fc304632e18e1f1e016a8605195d67cf66c7c838d86128ac02dd54e28bb5bd1265cd7f0ab340ab1f27ef00248c3ddca33a02f7534383e6dcd6a7ef428ea7da21b749c52a09ead569fb7af441d07afc193eea532929cbcb177faca261077cda54c0d1df67f35061575b1c81bf2ddcd162a55f0296a6608e9a2878c6147dc59c30dd588fff83afc5371483257f3dd62fab4117bc57930041c0c340babb4d75c4eea6d656e32e2a937396f4b61192d466b5f459c6c656d4ea773195d0e6b0b4f52cc152426cb7c7a3d3e371d8db1cd90bb534f32d43ca5062bd81db94fd66b84097ad1c804a3ef2cedee3f2abd715fd843478c885169c40e09fecc6c378eb0482530bbbbeca9c79b85cf9e0e4f024c2144bc14e3531939965b85d416a3ea8450faf9eea38dfe48087014498b46ceefacdaf3d8526f3edc24c9d23d759b1b53997459a334c33cf43be07ae611685fab54882e60ce6cc9b4e8979551b2a092291e04f79a42d560ffdda1add895bccccb5b8650152a9c555bfa178ee3832fe2bc6ab487c64b287b66ba0381f1def46d8094e59e8852331b45cc52c1eac9dfe2773912ce6e1642d3ff13e02f4000813b14ec02f2d5043d2fdf3b17a46e942ccc2df994a4643d992c8f1c1931b1e9bb4f55afda1952d1d3e2b8624030eecd40018cc9719e97e3e9078cb9223d14efa9eaf614ea111942bd4833163b6df5ddbe6cfe1e97c908648189138faec195f1588baaf7e26c58d6384a425edd412dcc8fb3e7d7990b00a3d6427f0410c53230c209970b2068de961aa1e528b6ecbaee7dbe580b47828177a65721f46bba47ad1bff8ac0f3fd69d0450ef462d5438768dc9d1f49c44b22d3fc85abb6d8be4dc2043678a60461641dc06b837a9ddf7326ce78289c71d33805d5c0500dec867ef5dbe3b0769e64b73b8f60b9d4776df0e5f7dedb32a05a3adb02c1b8ac5c1a612ee6d78248ccf16390b8ef80b09bdaf976110908ca281000cb736225f4a0c96c7a970a993423eaa48d980f2578be90ce1321879918adaf9252da1eef1be3986336c11d74777d830a5d6d291b98b55648b0a48147450f577687859ff17a4faab956e6ebb3697ddd6564d9fed7bb02b82ea46c53db0db3f7907fa1b4b48f8d046ebb8e5d44933ae84de4d07b589aec3e8e72172d9da085f220d33a09cec316f617686fdd96ab42d40ad2e16a652be338267f3bdc47bff1afa9567a0caa7a227341c66b18be63f5d92e85ed262c073cacd4e1bc8887739ff314f21c1864038ee75ab9f5be14f3904a359734b1f529e01a0c1a012f7d34d041998a78739c9a4f6d8f6945a32353511118a7a4b7aa5041bdcd01c10fe5873057444901b8bd325e6470b642ec548f1a4d4aad20df5c4d73945c9c6d53654dbbea35ccf90eb9390aa06fb270b22c7eb73601c56e1fd", 0x1000, 0x0) 15:46:39 executing program 1: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x2}) mq_notify(r0, &(0x7f0000000140)={0x0, 0x0, 0x1}) pread64(r0, &(0x7f0000000040)=""/66, 0x42, 0x0) 15:46:40 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") clock_adjtime(0x6aa80b799bd8608b, &(0x7f0000000080)) 15:46:40 executing program 6: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000300)=""/148, 0x94}], 0x218, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000000)) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 15:46:40 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0', [], 0xa, "6bd00abc35482ba9e9a3122c9a3dc635dcbdc15f3b2f82bcf3"}, 0x24) 15:46:40 executing program 0: mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 15:46:40 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/icmp6\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000380)=""/242, 0xf2}], 0x1, 0x0) 15:46:40 executing program 3: mmap(&(0x7f00005a1000/0x200000)=nil, 0x200000, 0x1fffffe, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x3) 15:46:40 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}]}, 0x110) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x108) 15:46:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc) getsockname(r0, &(0x7f0000000300)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, &(0x7f0000000280)=0xf5bc1d640ea0d3b) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x1, 0x11, r1, 0x0) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 15:46:40 executing program 6: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000300)=""/148, 0x94}], 0x218, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000000)) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 15:46:40 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/icmp6\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000380)=""/242, 0xf2}], 0x1, 0x0) [ 322.767969] SELinux: policydb magic number 0xc2c611e9 does not match expected magic number 0xf97cff8c 15:46:41 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000001480)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75c01f0200f58d26d7a071fb35331ce39c5aeeff5083cf07dd46455c914d4aff1e7cf7ed57c0c2056f5ca933f03cbf82bd13534737339245d31b0041be6281d7e1b4b7099114c571872298dd7f2120e2b6fa2a2e2a2c9c6e0034750b7961fa2c1584c0b5a500ae0ac39bc76a78d9158266759f766a3e8c84c09cf35a214a200421dcbc4cb6ee55476d8ead8882947ffa1fb4c050727beb12c57e06ff59") ioctl$SG_GET_NUM_WAITING(r0, 0x6611, &(0x7f0000000000)) 15:46:41 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') sendfile(r1, r1, &(0x7f0000000c80)=0x1000000, 0x7fffffff) 15:46:41 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r0, 0x0) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000200), &(0x7f0000000280), &(0x7f00000001c0)={0x0, 0x1c9c380}, &(0x7f0000000180)={&(0x7f0000000240), 0x8}) 15:46:41 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14}}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000000201ffff0000000000020000fffffffe89e6cbfa0fff"], 0x1a}, 0x1}, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0)={0x2}, 0x6) 15:46:41 executing program 3: mmap(&(0x7f00005a1000/0x200000)=nil, 0x200000, 0x1fffffe, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x3) 15:46:41 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/icmp6\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000380)=""/242, 0xf2}], 0x1, 0x0) 15:46:41 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=@delsa={0x28, 0x11, 0x11, 0x0, 0x0, {@in6=@mcast1={0xff, 0x1, [], 0x1}, 0x0, 0x2, 0x32}}, 0x28}, 0x1}, 0x0) 15:46:41 executing program 2: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000001240)={'syz1'}, 0x4) pwrite64(r0, &(0x7f0000000240)="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", 0x1000, 0x0) 15:46:41 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/icmp6\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000380)=""/242, 0xf2}], 0x1, 0x0) 15:46:41 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000001480)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75c01f0200f58d26d7a071fb35331ce39c5aeeff5083cf07dd46455c914d4aff1e7cf7ed57c0c2056f5ca933f03cbf82bd13534737339245d31b0041be6281d7e1b4b7099114c571872298dd7f2120e2b6fa2a2e2a2c9c6e0034750b7961fa2c1584c0b5a500ae0ac39bc76a78d9158266759f766a3e8c84c09cf35a214a200421dcbc4cb6ee55476d8ead8882947ffa1fb4c050727beb12c57e06ff59") ioctl$SG_GET_NUM_WAITING(r0, 0x6611, &(0x7f0000000000)) 15:46:41 executing program 6: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) lseek(r1, 0x0, 0x0) 15:46:41 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_mr_cache\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 15:46:41 executing program 1: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000007c0)={0x54, 0x0, &(0x7f0000000600)=[@increfs={0x40046304, 0x1}, @reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540), &(0x7f00000005c0)}}}], 0x0, 0x0, &(0x7f0000000780)}) 15:46:41 executing program 4: r0 = socket(0xa, 0x2, 0x0) sendto$inet(r0, &(0x7f00004e9000), 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e21, @rand_addr}, 0x10) 15:46:41 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000001480)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75c01f0200f58d26d7a071fb35331ce39c5aeeff5083cf07dd46455c914d4aff1e7cf7ed57c0c2056f5ca933f03cbf82bd13534737339245d31b0041be6281d7e1b4b7099114c571872298dd7f2120e2b6fa2a2e2a2c9c6e0034750b7961fa2c1584c0b5a500ae0ac39bc76a78d9158266759f766a3e8c84c09cf35a214a200421dcbc4cb6ee55476d8ead8882947ffa1fb4c050727beb12c57e06ff59") ioctl$SG_GET_NUM_WAITING(r0, 0x6611, &(0x7f0000000000)) 15:46:41 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x7}, 0x1c) sendmmsg(r0, &(0x7f000000ac80), 0x400021b, 0xb605) 15:46:41 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0xb, &(0x7f00000001c0), 0x4) 15:46:41 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x5d) recvfrom$unix(r0, &(0x7f0000000040)=""/58, 0x80aad7f0, 0xfffffffffffffffc, 0x0, 0xffffffffffffff56) [ 323.548877] binder: release 17396:17400 transaction 132 out, still active 15:46:41 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000001480)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75c01f0200f58d26d7a071fb35331ce39c5aeeff5083cf07dd46455c914d4aff1e7cf7ed57c0c2056f5ca933f03cbf82bd13534737339245d31b0041be6281d7e1b4b7099114c571872298dd7f2120e2b6fa2a2e2a2c9c6e0034750b7961fa2c1584c0b5a500ae0ac39bc76a78d9158266759f766a3e8c84c09cf35a214a200421dcbc4cb6ee55476d8ead8882947ffa1fb4c050727beb12c57e06ff59") ioctl$SG_GET_NUM_WAITING(r0, 0x6611, &(0x7f0000000000)) [ 323.609035] binder: unexpected work type, 4, not freed [ 323.640489] binder: undelivered TRANSACTION_COMPLETE [ 323.664607] binder: invalid inc weak node for 133 [ 323.695002] binder: 17396:17400 IncRefs 0 refcount change on invalid ref 1 ret -22 [ 323.733690] binder: 17396:17400 got reply transaction with no transaction stack [ 323.750325] binder: 17396:17400 transaction failed 29201/-71, size 0-0 line 2927 [ 323.765419] binder_alloc: binder_alloc_mmap_handler: 17396 20001000-20004000 already mapped failed -16 [ 323.776373] binder: BINDER_SET_CONTEXT_MGR already set [ 323.783087] binder: 17396:17400 ioctl 40046207 0 returned -16 [ 323.789255] binder_alloc: 17396: binder_alloc_buf, no vma [ 323.806644] binder: 17396:17428 transaction failed 29189/-3, size 24-8 line 3142 [ 323.811684] binder: 17396:17430 IncRefs 0 refcount change on invalid ref 1 ret -22 [ 323.811696] binder: 17396:17430 got reply transaction with no transaction stack [ 323.811704] binder: 17396:17430 transaction failed 29201/-71, size 0-0 line 2927 [ 323.833691] SELinux: policydb magic number 0xc2c611e9 does not match expected magic number 0xf97cff8c 15:46:41 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14}}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000000201ffff0000000000020000fffffffe89e6cbfa0fff"], 0x1a}, 0x1}, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0)={0x2}, 0x6) 15:46:41 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) truncate(&(0x7f0000000140)='./bus\x00', 0x0) 15:46:41 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt(r0, 0x1, 0x5, &(0x7f0000000200)=""/162, &(0x7f00000002c0)=0xa2) 15:46:41 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x5d) recvfrom$unix(r0, &(0x7f0000000040)=""/58, 0x80aad7f0, 0xfffffffffffffffc, 0x0, 0xffffffffffffff56) [ 323.876960] binder: undelivered TRANSACTION_ERROR: 29201 [ 323.882853] binder: undelivered TRANSACTION_ERROR: 29189 [ 323.909471] binder: undelivered TRANSACTION_ERROR: 29201 [ 323.948386] binder: send failed reply for transaction 132, target dead 15:46:41 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x5d) recvfrom$unix(r0, &(0x7f0000000040)=""/58, 0x80aad7f0, 0xfffffffffffffffc, 0x0, 0xffffffffffffff56) 15:46:41 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) recvfrom$inet(r0, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8907, &(0x7f0000000600)={'bpq0\x00'}) 15:46:41 executing program 3: mmap(&(0x7f00005a1000/0x200000)=nil, 0x200000, 0x1fffffe, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x3) 15:46:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800e, &(0x7f0000db4ff0)={0x2, 0x0, @loopback=0x7f000001, [0x2]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x165) socket$inet6(0xa, 0x1000000000002, 0x0) shutdown(r0, 0x0) 15:46:41 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x5}, 0x1c) r2 = gettid() recvmmsg(r1, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000003b80)=""/106, 0x6a}}], 0x1, 0x0, &(0x7f0000003d00)={0x0, 0x989680}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1004000000016) 15:46:41 executing program 2: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x100, 0x0) 15:46:41 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14}}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000000201ffff0000000000020000fffffffe89e6cbfa0fff"], 0x1a}, 0x1}, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0)={0x2}, 0x6) 15:46:41 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000900ff8)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000ebcffe)) r0 = creat(&(0x7f0000c5eff4)='./file0/bus\x00', 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) mq_getsetattr(r0, &(0x7f0000000040), 0x0) 15:46:41 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x5d) recvfrom$unix(r0, &(0x7f0000000040)=""/58, 0x80aad7f0, 0xfffffffffffffffc, 0x0, 0xffffffffffffff56) 15:46:41 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x2, 0x71, 0xffffffffffffffff, 0x0) keyctl$read(0xb, 0xfffffffffffffffd, &(0x7f0000000000)=""/4, 0x4) [ 324.125835] IPVS: Creating netns size=2552 id=36 15:46:41 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000723f20)=""/127, 0x26}], 0x1, 0x0) 15:46:41 executing program 0: r0 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) write$P9_RREADDIR(r0, &(0x7f0000000300)={0xb, 0x29}, 0xb) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='openpromfs\x00', 0x101000, &(0x7f0000000300)) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 15:46:41 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x17, &(0x7f0000bfcffc), &(0x7f0000d12ffc)=0x2) [ 324.296974] device lo entered promiscuous mode [ 324.346509] device lo entered promiscuous mode [ 324.358068] IPVS: Creating netns size=2552 id=37 15:46:42 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) truncate(&(0x7f0000000140)='./bus\x00', 0x0) 15:46:42 executing program 1: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000000)={&(0x7f000069b000/0x1000)=nil, 0x1000}) 15:46:42 executing program 0: r0 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) write$P9_RREADDIR(r0, &(0x7f0000000300)={0xb, 0x29}, 0xb) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='openpromfs\x00', 0x101000, &(0x7f0000000300)) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 15:46:42 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14}}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000000201ffff0000000000020000fffffffe89e6cbfa0fff"], 0x1a}, 0x1}, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0)={0x2}, 0x6) 15:46:42 executing program 5: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@ipv4={[], [0xff, 0xff], @rand_addr}, @in6=@loopback={0x0, 0x1}}}, {{@in=@loopback=0x7f000001}}}, 0xe8) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000007000)={0xffffffffc0000001}) epoll_wait(r3, &(0x7f0000000000)=[{}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, r0) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 15:46:42 executing program 3: syz_open_procfs(0x0, &(0x7f0000000040)="6e65742f69676d7000a44ca508000000640027044c62fb50055ec0381e119d9424dcf62a92e91610951d7e9b6517f6d793c21c72539b85746747aef9d338355dd313f168eb8b19b2630f4e5d") r0 = eventfd2(0x0, 0x0) r1 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000080)='/dev/pktcdvd/control\x00', 0x40, 0x0) inotify_add_watch(r1, &(0x7f0000000180)='./file0\x00', 0x0) r2 = dup(r0) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x280080) sendfile(r2, r3, &(0x7f0000000200), 0x2008000fffffffe) 15:46:42 executing program 2: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x100, 0x0) 15:46:42 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$key(0xf, 0x3, 0x2) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040)=0x40, 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}, 0x1}, 0x0) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000140)=0xe0, 0x4) recvmmsg(r1, &(0x7f0000000f00), 0x400000000000308, 0x10000, &(0x7f0000001000)={0x77359400}) 15:46:42 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x8, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x90) r1 = dup2(r0, r0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x4, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) mprotect(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x7) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000), &(0x7f0000000000)=0x369) 15:46:42 executing program 0: r0 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) write$P9_RREADDIR(r0, &(0x7f0000000300)={0xb, 0x29}, 0xb) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='openpromfs\x00', 0x101000, &(0x7f0000000300)) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 15:46:42 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000200)=0x59) 15:46:42 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x1, &(0x7f0000d11000), &(0x7f0000000080)=0x4) 15:46:42 executing program 1: unshare(0x400) r0 = inotify_init() creat(&(0x7f0000000140)='./file0\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000000) 15:46:42 executing program 0: r0 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) write$P9_RREADDIR(r0, &(0x7f0000000300)={0xb, 0x29}, 0xb) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='openpromfs\x00', 0x101000, &(0x7f0000000300)) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 15:46:42 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x4}}, 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGL2TPSTATS(r1, 0x80047437, &(0x7f0000000180)) 15:46:42 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0x3, [@rand_addr, @remote={0xac, 0x14, 0x14, 0xbb}, @local={0xac, 0x14, 0x14, 0xaa}]}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f00003fdff5)={@multicast2=0xe0000002, @loopback=0x7f000001, @rand_addr}, 0xc) 15:46:43 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) truncate(&(0x7f0000000140)='./bus\x00', 0x0) 15:46:43 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x2}, 0x1c) r1 = socket(0xa, 0x2, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf6") connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000140)={'mangle\x00', 0x76, "fba7b69ff5dbbcd4725a94e9a566ca8c99dd67b9952c3b8929e1491967e150925088281bd67c21ac6b4c7f8761662d8ebd4f67250f29ecde6749cf3e48c07a65ec169a0924662c991e0a5e39afa3096a5f83c85be56684cdeb265beaf36891c6c477ee90627e964ae4d1482a7da0c84beaa77e131578"}, &(0x7f0000000000)=0x9a) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000280)=@un=@abs={0x1, 0x0, 0x4e22}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000300)="50603907b97c05b3fa34b725d6c4275115e90557f511eeb49d8937d5ec6ce17b28645bbacb5ce2c4ea6a5c6c80bba8493d6e0f33278304432bbdc2f6949dc0a2b0e3ad78996a84a81cc5bebe7a5077880525d769f8adcd7fa2afe1a3810e120808924f0f4754a68788dc78e59c6ec17c113a21daa86d8c0c426eaf4d217050e7ef60c3e316ffa69dfd6e1ab3523cbca89bf9553f1ae943abbed313b057049636c5475563d01293ae6a7ee1d5f39cbbc1c273792db0fa1bebf63a786c8064", 0xbe}], 0x1, 0x0, 0x0, 0x48800}, 0x80) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 15:46:43 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x5a6d8d97750cae5e) dup2(r1, r2) 15:46:43 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkallrr0\x00', 0x112}) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") close(r0) 15:46:43 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp6\x00') syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo/4\x00') 15:46:43 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000003c0)="025cc83d6d345f8f762070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, &(0x7f0000012ff8)='./file0\x00') fallocate(r2, 0x0, 0x3, 0x8000) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000ffffffff) [ 326.496719] pktgen: kernel_thread() failed for cpu 0 [ 326.502045] pktgen: Cannot create thread for cpu 0 (-4) [ 326.507440] pktgen: kernel_thread() failed for cpu 1 [ 326.512607] pktgen: Cannot create thread for cpu 1 (-4) [ 326.518256] pktgen: Initialization failed for all threads 15:46:44 executing program 2: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x100, 0x0) 15:46:44 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/context\x00', 0x2, 0x0) fchdir(r0) r1 = socket$inet6(0xa, 0x1, 0x1) ioctl(r1, 0x4000008912, &(0x7f0000000100)="77671072") r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) pwritev(r0, &(0x7f0000000140)=[{&(0x7f0000000200)="a26784b983b03dc3a77abeaa92f487e59889a10736e36539b54c34fb9fe2907a832a57d6ced98b10000435360d6509f5c655afdf2dca0cce3211a4ab0e11b6d35b59f80bd5620db55c92a29b0e6990cab9a9936800370b2f49c914de4c2df98595d2e2196415cc9dc2cf9612c6007dc6be6f82b28f9222b9a8a11f9d9db8f5130399a4cbaf2d432e1474f8be4f", 0x8d}, {&(0x7f0000000380)="b4709804784646be6309512e2054e3d9fa83cc4733334ff5949726f1072ad3549ad9163ef5ead926de47e1294bf5292487ba8cb992f4da2330066d629383687fbf10af2327f73005ad580e18de92cdf93f88a499b32b04c4db309e8be5bffe23f41e0ebd1317d2117899555a7a308b1cf3e09c63", 0x74}], 0x2, 0x0) fallocate(r2, 0x0, 0x55a, 0x10000fe) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) mremap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000005000/0x1000)=nil) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r4, r4, &(0x7f0000000040), 0x80000001) ftruncate(r4, 0x0) 15:46:44 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkallrr0\x00', 0x112}) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") close(r0) 15:46:44 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x1000000008912, &(0x7f0000000280)="024a903d6d345f8f762070") r1 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x6857b21ff1155d93) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) ftruncate(r1, 0x0) 15:46:44 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp6\x00') syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo/4\x00') 15:46:44 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000003c0)="025cc83d6d345f8f762070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, &(0x7f0000012ff8)='./file0\x00') fallocate(r2, 0x0, 0x3, 0x8000) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000ffffffff) 15:46:44 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x2}, 0x1c) r1 = socket(0xa, 0x2, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf6") connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000140)={'mangle\x00', 0x76, "fba7b69ff5dbbcd4725a94e9a566ca8c99dd67b9952c3b8929e1491967e150925088281bd67c21ac6b4c7f8761662d8ebd4f67250f29ecde6749cf3e48c07a65ec169a0924662c991e0a5e39afa3096a5f83c85be56684cdeb265beaf36891c6c477ee90627e964ae4d1482a7da0c84beaa77e131578"}, &(0x7f0000000000)=0x9a) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000280)=@un=@abs={0x1, 0x0, 0x4e22}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000300)="50603907b97c05b3fa34b725d6c4275115e90557f511eeb49d8937d5ec6ce17b28645bbacb5ce2c4ea6a5c6c80bba8493d6e0f33278304432bbdc2f6949dc0a2b0e3ad78996a84a81cc5bebe7a5077880525d769f8adcd7fa2afe1a3810e120808924f0f4754a68788dc78e59c6ec17c113a21daa86d8c0c426eaf4d217050e7ef60c3e316ffa69dfd6e1ab3523cbca89bf9553f1ae943abbed313b057049636c5475563d01293ae6a7ee1d5f39cbbc1c273792db0fa1bebf63a786c8064", 0xbe}], 0x1, 0x0, 0x0, 0x48800}, 0x80) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 15:46:44 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) truncate(&(0x7f0000000140)='./bus\x00', 0x0) 15:46:44 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp6\x00') syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo/4\x00') 15:46:44 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000003c0)="025cc83d6d345f8f762070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, &(0x7f0000012ff8)='./file0\x00') fallocate(r2, 0x0, 0x3, 0x8000) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000ffffffff) 15:46:44 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x2}, 0x1c) r1 = socket(0xa, 0x2, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf6") connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000140)={'mangle\x00', 0x76, "fba7b69ff5dbbcd4725a94e9a566ca8c99dd67b9952c3b8929e1491967e150925088281bd67c21ac6b4c7f8761662d8ebd4f67250f29ecde6749cf3e48c07a65ec169a0924662c991e0a5e39afa3096a5f83c85be56684cdeb265beaf36891c6c477ee90627e964ae4d1482a7da0c84beaa77e131578"}, &(0x7f0000000000)=0x9a) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000280)=@un=@abs={0x1, 0x0, 0x4e22}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000300)="50603907b97c05b3fa34b725d6c4275115e90557f511eeb49d8937d5ec6ce17b28645bbacb5ce2c4ea6a5c6c80bba8493d6e0f33278304432bbdc2f6949dc0a2b0e3ad78996a84a81cc5bebe7a5077880525d769f8adcd7fa2afe1a3810e120808924f0f4754a68788dc78e59c6ec17c113a21daa86d8c0c426eaf4d217050e7ef60c3e316ffa69dfd6e1ab3523cbca89bf9553f1ae943abbed313b057049636c5475563d01293ae6a7ee1d5f39cbbc1c273792db0fa1bebf63a786c8064", 0xbe}], 0x1, 0x0, 0x0, 0x48800}, 0x80) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 15:46:44 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp6\x00') syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo/4\x00') 15:46:44 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkallrr0\x00', 0x112}) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") close(r0) 15:46:44 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000003c0)="025cc83d6d345f8f762070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, &(0x7f0000012ff8)='./file0\x00') fallocate(r2, 0x0, 0x3, 0x8000) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000ffffffff) 15:46:44 executing program 5: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000080)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f00000001c0)=0x6, 0x4) 15:46:44 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/context\x00', 0x2, 0x0) fchdir(r0) r1 = socket$inet6(0xa, 0x1, 0x1) ioctl(r1, 0x4000008912, &(0x7f0000000100)="77671072") r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) pwritev(r0, &(0x7f0000000140)=[{&(0x7f0000000200)="a26784b983b03dc3a77abeaa92f487e59889a10736e36539b54c34fb9fe2907a832a57d6ced98b10000435360d6509f5c655afdf2dca0cce3211a4ab0e11b6d35b59f80bd5620db55c92a29b0e6990cab9a9936800370b2f49c914de4c2df98595d2e2196415cc9dc2cf9612c6007dc6be6f82b28f9222b9a8a11f9d9db8f5130399a4cbaf2d432e1474f8be4f", 0x8d}, {&(0x7f0000000380)="b4709804784646be6309512e2054e3d9fa83cc4733334ff5949726f1072ad3549ad9163ef5ead926de47e1294bf5292487ba8cb992f4da2330066d629383687fbf10af2327f73005ad580e18de92cdf93f88a499b32b04c4db309e8be5bffe23f41e0ebd1317d2117899555a7a308b1cf3e09c63", 0x74}], 0x2, 0x0) fallocate(r2, 0x0, 0x55a, 0x10000fe) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) mremap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000005000/0x1000)=nil) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r4, r4, &(0x7f0000000040), 0x80000001) ftruncate(r4, 0x0) [ 328.437622] pktgen: kernel_thread() failed for cpu 0 [ 328.442895] pktgen: Cannot create thread for cpu 0 (-4) [ 328.448279] pktgen: kernel_thread() failed for cpu 1 [ 328.453770] pktgen: Cannot create thread for cpu 1 (-4) [ 328.459186] pktgen: Initialization failed for all threads 15:46:46 executing program 2: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x100, 0x0) 15:46:46 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/context\x00', 0x2, 0x0) fchdir(r0) r1 = socket$inet6(0xa, 0x1, 0x1) ioctl(r1, 0x4000008912, &(0x7f0000000100)="77671072") r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) pwritev(r0, &(0x7f0000000140)=[{&(0x7f0000000200)="a26784b983b03dc3a77abeaa92f487e59889a10736e36539b54c34fb9fe2907a832a57d6ced98b10000435360d6509f5c655afdf2dca0cce3211a4ab0e11b6d35b59f80bd5620db55c92a29b0e6990cab9a9936800370b2f49c914de4c2df98595d2e2196415cc9dc2cf9612c6007dc6be6f82b28f9222b9a8a11f9d9db8f5130399a4cbaf2d432e1474f8be4f", 0x8d}, {&(0x7f0000000380)="b4709804784646be6309512e2054e3d9fa83cc4733334ff5949726f1072ad3549ad9163ef5ead926de47e1294bf5292487ba8cb992f4da2330066d629383687fbf10af2327f73005ad580e18de92cdf93f88a499b32b04c4db309e8be5bffe23f41e0ebd1317d2117899555a7a308b1cf3e09c63", 0x74}], 0x2, 0x0) fallocate(r2, 0x0, 0x55a, 0x10000fe) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) mremap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000005000/0x1000)=nil) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r4, r4, &(0x7f0000000040), 0x80000001) ftruncate(r4, 0x0) 15:46:46 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkallrr0\x00', 0x112}) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") close(r0) 15:46:46 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r1, 0x28200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") dup3(r0, r2, 0x0) ftruncate(r1, 0x101) 15:46:46 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000001a40), 0x0, &(0x7f0000001a80)=""/136, 0x88}}], 0x1, 0x0, &(0x7f0000002500)) r2 = inotify_init() readv(r2, &(0x7f00000006c0)=[{&(0x7f0000000140)=""/6, 0x10}], 0x286) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) inotify_add_watch(r2, &(0x7f0000000000)='./file0\x00', 0x2a) creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") unshare(0x8020800) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BLKFLSBUF(r3, 0x1261, &(0x7f00000002c0)=0x7fffffff) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) accept4$packet(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000200)=0x14, 0x800) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)=0x0) ioprio_get$pid(0x1, r6) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setitimer(0x1, &(0x7f0000000240)={{0x77359400}, {0x77359400}}, &(0x7f0000000280)) ioctl$sock_inet_SIOCADDRT(r7, 0x890b, &(0x7f0000000000)={0x0, {0x2}, {0x2, 0x0, @loopback=0x7f000001}, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x27}) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @rand_addr}}) r8 = socket$inet6(0xa, 0x3, 0x100000400000003a) r9 = getpid() ptrace$peekuser(0x3, r9, 0xca0) setsockopt$inet6_opts(r8, 0x29, 0x36, &(0x7f0000000800)=@dstopts, 0x8) connect$inet6(r8, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x3}, 0x1c) setsockopt$inet6_udp_encap(r8, 0x11, 0x64, &(0x7f0000000000)=0x1, 0x4) write$binfmt_aout(r5, &(0x7f0000000180)=ANY=[], 0x0) socket$inet6(0xa, 0x500000000001, 0x0) 15:46:46 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x2}, 0x1c) r1 = socket(0xa, 0x2, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf6") connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000140)={'mangle\x00', 0x76, "fba7b69ff5dbbcd4725a94e9a566ca8c99dd67b9952c3b8929e1491967e150925088281bd67c21ac6b4c7f8761662d8ebd4f67250f29ecde6749cf3e48c07a65ec169a0924662c991e0a5e39afa3096a5f83c85be56684cdeb265beaf36891c6c477ee90627e964ae4d1482a7da0c84beaa77e131578"}, &(0x7f0000000000)=0x9a) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000280)=@un=@abs={0x1, 0x0, 0x4e22}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000300)="50603907b97c05b3fa34b725d6c4275115e90557f511eeb49d8937d5ec6ce17b28645bbacb5ce2c4ea6a5c6c80bba8493d6e0f33278304432bbdc2f6949dc0a2b0e3ad78996a84a81cc5bebe7a5077880525d769f8adcd7fa2afe1a3810e120808924f0f4754a68788dc78e59c6ec17c113a21daa86d8c0c426eaf4d217050e7ef60c3e316ffa69dfd6e1ab3523cbca89bf9553f1ae943abbed313b057049636c5475563d01293ae6a7ee1d5f39cbbc1c273792db0fa1bebf63a786c8064", 0xbe}], 0x1, 0x0, 0x0, 0x48800}, 0x80) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 15:46:46 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/context\x00', 0x2, 0x0) fchdir(r0) r1 = socket$inet6(0xa, 0x1, 0x1) ioctl(r1, 0x4000008912, &(0x7f0000000100)="77671072") r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) pwritev(r0, &(0x7f0000000140)=[{&(0x7f0000000200)="a26784b983b03dc3a77abeaa92f487e59889a10736e36539b54c34fb9fe2907a832a57d6ced98b10000435360d6509f5c655afdf2dca0cce3211a4ab0e11b6d35b59f80bd5620db55c92a29b0e6990cab9a9936800370b2f49c914de4c2df98595d2e2196415cc9dc2cf9612c6007dc6be6f82b28f9222b9a8a11f9d9db8f5130399a4cbaf2d432e1474f8be4f", 0x8d}, {&(0x7f0000000380)="b4709804784646be6309512e2054e3d9fa83cc4733334ff5949726f1072ad3549ad9163ef5ead926de47e1294bf5292487ba8cb992f4da2330066d629383687fbf10af2327f73005ad580e18de92cdf93f88a499b32b04c4db309e8be5bffe23f41e0ebd1317d2117899555a7a308b1cf3e09c63", 0x74}], 0x2, 0x0) fallocate(r2, 0x0, 0x55a, 0x10000fe) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) mremap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000005000/0x1000)=nil) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r4, r4, &(0x7f0000000040), 0x80000001) ftruncate(r4, 0x0) 15:46:46 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x2}, 0x1c) r1 = socket(0xa, 0x2, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf6") connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000140)={'mangle\x00', 0x76, "fba7b69ff5dbbcd4725a94e9a566ca8c99dd67b9952c3b8929e1491967e150925088281bd67c21ac6b4c7f8761662d8ebd4f67250f29ecde6749cf3e48c07a65ec169a0924662c991e0a5e39afa3096a5f83c85be56684cdeb265beaf36891c6c477ee90627e964ae4d1482a7da0c84beaa77e131578"}, &(0x7f0000000000)=0x9a) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000280)=@un=@abs={0x1, 0x0, 0x4e22}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000300)="50603907b97c05b3fa34b725d6c4275115e90557f511eeb49d8937d5ec6ce17b28645bbacb5ce2c4ea6a5c6c80bba8493d6e0f33278304432bbdc2f6949dc0a2b0e3ad78996a84a81cc5bebe7a5077880525d769f8adcd7fa2afe1a3810e120808924f0f4754a68788dc78e59c6ec17c113a21daa86d8c0c426eaf4d217050e7ef60c3e316ffa69dfd6e1ab3523cbca89bf9553f1ae943abbed313b057049636c5475563d01293ae6a7ee1d5f39cbbc1c273792db0fa1bebf63a786c8064", 0xbe}], 0x1, 0x0, 0x0, 0x48800}, 0x80) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 328.597793] IPVS: Creating netns size=2552 id=38 15:46:46 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r1, 0x28200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") dup3(r0, r2, 0x0) ftruncate(r1, 0x101) 15:46:46 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/context\x00', 0x2, 0x0) fchdir(r0) r1 = socket$inet6(0xa, 0x1, 0x1) ioctl(r1, 0x4000008912, &(0x7f0000000100)="77671072") r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) pwritev(r0, &(0x7f0000000140)=[{&(0x7f0000000200)="a26784b983b03dc3a77abeaa92f487e59889a10736e36539b54c34fb9fe2907a832a57d6ced98b10000435360d6509f5c655afdf2dca0cce3211a4ab0e11b6d35b59f80bd5620db55c92a29b0e6990cab9a9936800370b2f49c914de4c2df98595d2e2196415cc9dc2cf9612c6007dc6be6f82b28f9222b9a8a11f9d9db8f5130399a4cbaf2d432e1474f8be4f", 0x8d}, {&(0x7f0000000380)="b4709804784646be6309512e2054e3d9fa83cc4733334ff5949726f1072ad3549ad9163ef5ead926de47e1294bf5292487ba8cb992f4da2330066d629383687fbf10af2327f73005ad580e18de92cdf93f88a499b32b04c4db309e8be5bffe23f41e0ebd1317d2117899555a7a308b1cf3e09c63", 0x74}], 0x2, 0x0) fallocate(r2, 0x0, 0x55a, 0x10000fe) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) mremap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000005000/0x1000)=nil) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r4, r4, &(0x7f0000000040), 0x80000001) ftruncate(r4, 0x0) 15:46:46 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r1, 0x28200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") dup3(r0, r2, 0x0) ftruncate(r1, 0x101) 15:46:46 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r1, 0x28200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") dup3(r0, r2, 0x0) ftruncate(r1, 0x101) 15:46:46 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r1, 0x28200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") dup3(r0, r2, 0x0) ftruncate(r1, 0x101) 15:46:46 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r1, 0x28200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") dup3(r0, r2, 0x0) ftruncate(r1, 0x101) 15:46:46 executing program 6: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x2, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f00000000c0)=0xfffffffffffffe3e) [ 328.965197] device lo entered promiscuous mode 15:46:46 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) sendfile(r0, r1, &(0x7f00000005c0), 0x20000102000007) 15:46:46 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r1, 0x28200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") dup3(r0, r2, 0x0) ftruncate(r1, 0x101) 15:46:46 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/context\x00', 0x2, 0x0) fchdir(r0) r1 = socket$inet6(0xa, 0x1, 0x1) ioctl(r1, 0x4000008912, &(0x7f0000000100)="77671072") r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) pwritev(r0, &(0x7f0000000140)=[{&(0x7f0000000200)="a26784b983b03dc3a77abeaa92f487e59889a10736e36539b54c34fb9fe2907a832a57d6ced98b10000435360d6509f5c655afdf2dca0cce3211a4ab0e11b6d35b59f80bd5620db55c92a29b0e6990cab9a9936800370b2f49c914de4c2df98595d2e2196415cc9dc2cf9612c6007dc6be6f82b28f9222b9a8a11f9d9db8f5130399a4cbaf2d432e1474f8be4f", 0x8d}, {&(0x7f0000000380)="b4709804784646be6309512e2054e3d9fa83cc4733334ff5949726f1072ad3549ad9163ef5ead926de47e1294bf5292487ba8cb992f4da2330066d629383687fbf10af2327f73005ad580e18de92cdf93f88a499b32b04c4db309e8be5bffe23f41e0ebd1317d2117899555a7a308b1cf3e09c63", 0x74}], 0x2, 0x0) fallocate(r2, 0x0, 0x55a, 0x10000fe) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) mremap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000005000/0x1000)=nil) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r4, r4, &(0x7f0000000040), 0x80000001) ftruncate(r4, 0x0) 15:46:46 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000080)=@routing, 0x8) setsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f000042d000)=@routing={0x0, 0x2, 0x2, 0x80000001, 0x0, [@mcast1={0xff, 0x1, [], 0x1}]}, 0x18) 15:46:46 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c4e6546000000007d95c88c1612786908655d4e1d310e524467c8a1648dd386840008003300000000"], 0x2b) readv(r1, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/1, 0x1}], 0x1) [ 329.385148] sg_write: data in/out 17985/1 bytes for SCSI command 0x8-- guessing data in; [ 329.385148] program syz-executor6 not setting count and/or reply_len properly [ 329.413489] device lo entered promiscuous mode [ 329.429821] sg_write: data in/out 17985/1 bytes for SCSI command 0x8-- guessing data in; [ 329.429821] program syz-executor6 not setting count and/or reply_len properly 15:46:47 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000001a40), 0x0, &(0x7f0000001a80)=""/136, 0x88}}], 0x1, 0x0, &(0x7f0000002500)) r2 = inotify_init() readv(r2, &(0x7f00000006c0)=[{&(0x7f0000000140)=""/6, 0x10}], 0x286) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) inotify_add_watch(r2, &(0x7f0000000000)='./file0\x00', 0x2a) creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") unshare(0x8020800) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BLKFLSBUF(r3, 0x1261, &(0x7f00000002c0)=0x7fffffff) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) accept4$packet(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000200)=0x14, 0x800) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)=0x0) ioprio_get$pid(0x1, r6) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setitimer(0x1, &(0x7f0000000240)={{0x77359400}, {0x77359400}}, &(0x7f0000000280)) ioctl$sock_inet_SIOCADDRT(r7, 0x890b, &(0x7f0000000000)={0x0, {0x2}, {0x2, 0x0, @loopback=0x7f000001}, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x27}) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @rand_addr}}) r8 = socket$inet6(0xa, 0x3, 0x100000400000003a) r9 = getpid() ptrace$peekuser(0x3, r9, 0xca0) setsockopt$inet6_opts(r8, 0x29, 0x36, &(0x7f0000000800)=@dstopts, 0x8) connect$inet6(r8, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x3}, 0x1c) setsockopt$inet6_udp_encap(r8, 0x11, 0x64, &(0x7f0000000000)=0x1, 0x4) write$binfmt_aout(r5, &(0x7f0000000180)=ANY=[], 0x0) socket$inet6(0xa, 0x500000000001, 0x0) 15:46:47 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x5) fcntl$dupfd(r0, 0x406, r0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16") socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000600)={"00ac730000000000ec973f820f7c4000", 0x201e}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'syz_tun\x00'}) close(r1) 15:46:47 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0xfffffffffffffffe}) 15:46:47 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x2}, 0x1c) r1 = socket(0xa, 0x2, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf6") connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000140)={'mangle\x00', 0x76, "fba7b69ff5dbbcd4725a94e9a566ca8c99dd67b9952c3b8929e1491967e150925088281bd67c21ac6b4c7f8761662d8ebd4f67250f29ecde6749cf3e48c07a65ec169a0924662c991e0a5e39afa3096a5f83c85be56684cdeb265beaf36891c6c477ee90627e964ae4d1482a7da0c84beaa77e131578"}, &(0x7f0000000000)=0x9a) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000280)=@un=@abs={0x1, 0x0, 0x4e22}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000300)="50603907b97c05b3fa34b725d6c4275115e90557f511eeb49d8937d5ec6ce17b28645bbacb5ce2c4ea6a5c6c80bba8493d6e0f33278304432bbdc2f6949dc0a2b0e3ad78996a84a81cc5bebe7a5077880525d769f8adcd7fa2afe1a3810e120808924f0f4754a68788dc78e59c6ec17c113a21daa86d8c0c426eaf4d217050e7ef60c3e316ffa69dfd6e1ab3523cbca89bf9553f1ae943abbed313b057049636c5475563d01293ae6a7ee1d5f39cbbc1c273792db0fa1bebf63a786c8064", 0xbe}], 0x1, 0x0, 0x0, 0x48800}, 0x80) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 15:46:47 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/context\x00', 0x2, 0x0) fchdir(r0) r1 = socket$inet6(0xa, 0x1, 0x1) ioctl(r1, 0x4000008912, &(0x7f0000000100)="77671072") r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) pwritev(r0, &(0x7f0000000140)=[{&(0x7f0000000200)="a26784b983b03dc3a77abeaa92f487e59889a10736e36539b54c34fb9fe2907a832a57d6ced98b10000435360d6509f5c655afdf2dca0cce3211a4ab0e11b6d35b59f80bd5620db55c92a29b0e6990cab9a9936800370b2f49c914de4c2df98595d2e2196415cc9dc2cf9612c6007dc6be6f82b28f9222b9a8a11f9d9db8f5130399a4cbaf2d432e1474f8be4f", 0x8d}, {&(0x7f0000000380)="b4709804784646be6309512e2054e3d9fa83cc4733334ff5949726f1072ad3549ad9163ef5ead926de47e1294bf5292487ba8cb992f4da2330066d629383687fbf10af2327f73005ad580e18de92cdf93f88a499b32b04c4db309e8be5bffe23f41e0ebd1317d2117899555a7a308b1cf3e09c63", 0x74}], 0x2, 0x0) fallocate(r2, 0x0, 0x55a, 0x10000fe) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) mremap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000005000/0x1000)=nil) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r4, r4, &(0x7f0000000040), 0x80000001) ftruncate(r4, 0x0) 15:46:47 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x2}, 0x1c) r1 = socket(0xa, 0x2, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf6") connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000140)={'mangle\x00', 0x76, "fba7b69ff5dbbcd4725a94e9a566ca8c99dd67b9952c3b8929e1491967e150925088281bd67c21ac6b4c7f8761662d8ebd4f67250f29ecde6749cf3e48c07a65ec169a0924662c991e0a5e39afa3096a5f83c85be56684cdeb265beaf36891c6c477ee90627e964ae4d1482a7da0c84beaa77e131578"}, &(0x7f0000000000)=0x9a) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000280)=@un=@abs={0x1, 0x0, 0x4e22}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000300)="50603907b97c05b3fa34b725d6c4275115e90557f511eeb49d8937d5ec6ce17b28645bbacb5ce2c4ea6a5c6c80bba8493d6e0f33278304432bbdc2f6949dc0a2b0e3ad78996a84a81cc5bebe7a5077880525d769f8adcd7fa2afe1a3810e120808924f0f4754a68788dc78e59c6ec17c113a21daa86d8c0c426eaf4d217050e7ef60c3e316ffa69dfd6e1ab3523cbca89bf9553f1ae943abbed313b057049636c5475563d01293ae6a7ee1d5f39cbbc1c273792db0fa1bebf63a786c8064", 0xbe}], 0x1, 0x0, 0x0, 0x48800}, 0x80) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 15:46:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000080)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000180)="1f0000000203193b000007000000068100023b050900030000004000030058", 0x1f}], 0x1) 15:46:47 executing program 6: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000340)='/dev/md0\x00', 0x0, 0x0) clone(0x0, &(0x7f0000000500), &(0x7f0000000100), &(0x7f0000000300), &(0x7f0000000480)) readahead(r0, 0x0, 0x0) 15:46:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000440)=@ipv6_getroute={0x24, 0x1a, 0x13, 0x0, 0x0, {0xa}, [@RTA_IIF={0x8, 0x1}]}, 0x24}, 0x1}, 0x0) 15:46:47 executing program 0: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap$binder(&(0x7f00000dc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 15:46:47 executing program 1: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000240)) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') rename(&(0x7f00000003c0)='./control/file0\x00', &(0x7f0000000380)='./file0\x00') mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='btrfs\x00', 0x1000, &(0x7f0000000240)) umount2(&(0x7f0000000200)='./file0\x00', 0x0) stat(&(0x7f00000053c0)='./control/file0\x00', &(0x7f0000005400)) close(r0) 15:46:47 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x5) fcntl$dupfd(r0, 0x406, r0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16") socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000600)={"00ac730000000000ec973f820f7c4000", 0x201e}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'syz_tun\x00'}) close(r1) 15:46:47 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)={0x2, 0xf, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x28}, 0x1}, 0x0) 15:46:47 executing program 0: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000240)="240000001a0025f0006bb404feff141c020b5aff6e10b500000780cc0800020000001410", 0x24) 15:46:47 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_adj\x00') write$cgroup_pid(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='0xf'], 0x3) preadv(r0, &(0x7f0000002600)=[{&(0x7f00000003c0)=""/88, 0x58}], 0x1, 0x0) 15:46:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)="390000001300090468fe0700000000000000ff3f0700000045000107000000141900040002000700efff0100000a00005d14a4e91ee438d2fd", 0x39}], 0x1) 15:46:48 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000001a40), 0x0, &(0x7f0000001a80)=""/136, 0x88}}], 0x1, 0x0, &(0x7f0000002500)) r2 = inotify_init() readv(r2, &(0x7f00000006c0)=[{&(0x7f0000000140)=""/6, 0x10}], 0x286) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) inotify_add_watch(r2, &(0x7f0000000000)='./file0\x00', 0x2a) creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") unshare(0x8020800) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BLKFLSBUF(r3, 0x1261, &(0x7f00000002c0)=0x7fffffff) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) accept4$packet(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000200)=0x14, 0x800) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)=0x0) ioprio_get$pid(0x1, r6) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setitimer(0x1, &(0x7f0000000240)={{0x77359400}, {0x77359400}}, &(0x7f0000000280)) ioctl$sock_inet_SIOCADDRT(r7, 0x890b, &(0x7f0000000000)={0x0, {0x2}, {0x2, 0x0, @loopback=0x7f000001}, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x27}) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @rand_addr}}) r8 = socket$inet6(0xa, 0x3, 0x100000400000003a) r9 = getpid() ptrace$peekuser(0x3, r9, 0xca0) setsockopt$inet6_opts(r8, 0x29, 0x36, &(0x7f0000000800)=@dstopts, 0x8) connect$inet6(r8, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x3}, 0x1c) setsockopt$inet6_udp_encap(r8, 0x11, 0x64, &(0x7f0000000000)=0x1, 0x4) write$binfmt_aout(r5, &(0x7f0000000180)=ANY=[], 0x0) socket$inet6(0xa, 0x500000000001, 0x0) 15:46:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000380), 0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x4000000001c, &(0x7f00000001c0)={@remote={0xfe, 0x80, [], 0xbb}, r1}, 0x14) 15:46:48 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, {0xf}}) 15:46:48 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, {0xf}}) 15:46:48 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x5) fcntl$dupfd(r0, 0x406, r0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16") socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000600)={"00ac730000000000ec973f820f7c4000", 0x201e}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'syz_tun\x00'}) close(r1) 15:46:48 executing program 5: epoll_create1(0x0) socket(0x10, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000840)='./file0/file0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)='proc\x00', 0x0, 0x0) pselect6(0x2e7, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f00000000c0), 0x8}) 15:46:48 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) lseek(r1, 0x0, 0x0) 15:46:48 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs_stats\x00') preadv(r0, &(0x7f0000000700)=[{&(0x7f0000000600)=""/246, 0xf6}], 0x1, 0x80000000) 15:46:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000380), 0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x4000000001c, &(0x7f00000001c0)={@remote={0xfe, 0x80, [], 0xbb}, r1}, 0x14) 15:46:48 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000fc0)={'filter\x00'}, &(0x7f0000000500)=0x54) 15:46:48 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000200)="240000005a001f00ff03f4f9002304000a04f51108000100020100020800028001000000", 0x24) 15:46:48 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, {0xf}}) 15:46:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000380), 0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x4000000001c, &(0x7f00000001c0)={@remote={0xfe, 0x80, [], 0xbb}, r1}, 0x14) 15:46:48 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) pwritev(r1, &(0x7f0000003440)=[{&(0x7f0000002400)='I', 0x1}], 0x1, 0x40000) fallocate(r1, 0x3, 0x0, 0x4) fallocate(r1, 0x0, 0x0, 0x8000) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") lseek(r1, 0x0, 0x3) 15:46:48 executing program 7: r0 = socket(0x10, 0x80002, 0x0) write(r0, &(0x7f0000df8fd9)="2600000022004701050000000000000005006d20002b1f00c05d080a4a51f10101c7033400b0", 0x26) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00000000c0)=0x8, 0x4) recvmsg(r0, &(0x7f00000024c0)={&(0x7f0000000040)=@in6={0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000002440)}, 0x0) 15:46:48 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(r1, &(0x7f0000000280)=""/11, 0xb6) 15:46:48 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, {0xf}}) 15:46:48 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f00000023c0)=[{{0x0, 0x0, &(0x7f0000001a40), 0x0, &(0x7f0000001a80)=""/136, 0x88}}], 0x1, 0x0, &(0x7f0000002500)) r2 = inotify_init() readv(r2, &(0x7f00000006c0)=[{&(0x7f0000000140)=""/6, 0x10}], 0x286) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) inotify_add_watch(r2, &(0x7f0000000000)='./file0\x00', 0x2a) creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") unshare(0x8020800) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BLKFLSBUF(r3, 0x1261, &(0x7f00000002c0)=0x7fffffff) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) accept4$packet(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000200)=0x14, 0x800) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)=0x0) ioprio_get$pid(0x1, r6) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setitimer(0x1, &(0x7f0000000240)={{0x77359400}, {0x77359400}}, &(0x7f0000000280)) ioctl$sock_inet_SIOCADDRT(r7, 0x890b, &(0x7f0000000000)={0x0, {0x2}, {0x2, 0x0, @loopback=0x7f000001}, {0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x27}) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @rand_addr}}) r8 = socket$inet6(0xa, 0x3, 0x100000400000003a) r9 = getpid() ptrace$peekuser(0x3, r9, 0xca0) setsockopt$inet6_opts(r8, 0x29, 0x36, &(0x7f0000000800)=@dstopts, 0x8) connect$inet6(r8, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x3}, 0x1c) setsockopt$inet6_udp_encap(r8, 0x11, 0x64, &(0x7f0000000000)=0x1, 0x4) write$binfmt_aout(r5, &(0x7f0000000180)=ANY=[], 0x0) socket$inet6(0xa, 0x500000000001, 0x0) 15:46:48 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x5) fcntl$dupfd(r0, 0x406, r0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16") socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000600)={"00ac730000000000ec973f820f7c4000", 0x201e}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'syz_tun\x00'}) close(r1) 15:46:48 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r1, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="28000000000000002900000002000000000000000000000000000000000000010000000000000000"], 0x28}}], 0x1, 0x0) 15:46:48 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$l2tp(0x18, 0x1, 0x1) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x1) 15:46:48 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = timerfd_create(0x8, 0x0) timerfd_settime(r1, 0x3, &(0x7f0000000140)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000100)) timerfd_gettime(r1, &(0x7f0000000040)) 15:46:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote={0xfe, 0x80, [], 0xbb}}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000380), 0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x4000000001c, &(0x7f00000001c0)={@remote={0xfe, 0x80, [], 0xbb}, r1}, 0x14) 15:46:48 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) 15:46:48 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00000002c0)=' ', 0x1, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000600)) 15:46:48 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f0000000140)=@req={0x28, &(0x7f0000000100)={'gretap0\x00', @ifru_data=&(0x7f00000000c0)="957dd1f142b61785c54aad87eb8b3f48b740f8be0f877561bbf4eddddbefb06c"}}) 15:46:48 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r1, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="28000000000000002900000002000000000000000000000000000000000000010000000000000000"], 0x28}}], 0x1, 0x0) 15:46:48 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/uts\x00') ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/ipc\x00') 15:46:49 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x1000000000008912, &(0x7f0000000180)="025ca53d6dc7578f760070") r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r1, 0x0, 0x922c, 0x5) fadvise64(r1, 0x0, 0x0, 0x4) fallocate(r1, 0x0, 0x6e4b, 0xefff) 15:46:49 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r1, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="28000000000000002900000002000000000000000000000000000000000000010000000000000000"], 0x28}}], 0x1, 0x0) 15:46:49 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f0000000140)=@req={0x28, &(0x7f0000000100)={'gretap0\x00', @ifru_data=&(0x7f00000000c0)="957dd1f142b61785c54aad87eb8b3f48b740f8be0f877561bbf4eddddbefb06c"}}) 15:46:49 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) 15:46:49 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/mnt\x00') 15:46:49 executing program 0: r0 = socket(0x2, 0x1, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'lo\x00'}) 15:46:49 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398416f19}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"766574000000000000000000bd6800", 0x43732e5398416f1b}) 15:46:49 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) 15:46:49 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f0000000140)=@req={0x28, &(0x7f0000000100)={'gretap0\x00', @ifru_data=&(0x7f00000000c0)="957dd1f142b61785c54aad87eb8b3f48b740f8be0f877561bbf4eddddbefb06c"}}) 15:46:49 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r1, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="28000000000000002900000002000000000000000000000000000000000000010000000000000000"], 0x28}}], 0x1, 0x0) 15:46:49 executing program 2: r0 = socket(0x10, 0x3, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}], "e8"}, 0x79) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d5dbe1746fd84168b6ef37b32"}) 15:46:49 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f0000000140)=@req={0x28, &(0x7f0000000100)={'gretap0\x00', @ifru_data=&(0x7f00000000c0)="957dd1f142b61785c54aad87eb8b3f48b740f8be0f877561bbf4eddddbefb06c"}}) 15:46:49 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0x40045402, &(0x7f0000013000)) 15:46:49 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/stat\x00') getdents(r1, &(0x7f00000000c0)=""/206, 0x2d) fcntl$notify(r1, 0x402, 0x31) exit(0x0) getdents64(r1, &(0x7f0000000340)=""/57, 0x18) 15:46:49 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000006c0)=0x840, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvfrom(r0, &(0x7f00000000c0)=""/251, 0x3f9, 0x0, &(0x7f0000000000)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8df0d47434cdbcd50af760189e41d163f0fc8a3fcd8091d7e462359ba12143866e68a9028c2ccc7c1fc5ae13c3f188e2e7d7b8b4d32be094067b9571df0821"}, 0x709000) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 15:46:49 executing program 2: r0 = socket(0x10, 0x803, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000d9bffc), 0x4) sendto(r0, &(0x7f0000000700)="120000001200e7a30c9a74000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000008080)=[{{&(0x7f0000007d80)=@un=@abs, 0x80, &(0x7f0000008000), 0x0, &(0x7f0000008040)=""/15, 0xf}}], 0x1, 0x142, &(0x7f0000008340)) 15:46:49 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x801) write(r0, &(0x7f0000c34fff), 0xffffff0b) r2 = dup(r1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x7f}) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0x0) 15:46:49 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f000004c000)=0x27, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}}, 0x1c) 15:46:49 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) 15:46:49 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398416f19}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"766574000000000000000000bd6800", 0x43732e5398416f1b}) 15:46:49 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000280)=""/135) 15:46:49 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000004d40)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000002c0)='S', 0x1}, {&(0x7f0000000400)='U', 0x1}], 0x2, &(0x7f0000000500)}}], 0x1, 0x0) 15:46:49 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="2400000024007fffffff9e0000007701000000ff0100000000000000f1ffffff0100ff10", 0x24) 15:46:50 executing program 3: r0 = socket$inet(0x2, 0x80002, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2=0xe0000002, @dev={0xac, 0x14, 0x14, 0xd}}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000080)={@multicast1=0xe0000002, @remote={0xac, 0x14, 0x14, 0xbb}}, 0xc) 15:46:50 executing program 2: r0 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000640)='keyring\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000180)="c6a34e987940ea478d9bd365b9e4621e334652733324b7773a3df8a7504d9e18e2e4a839fcd9030000000000000028945d12a9caae603ff81c4dc32ed3d70fb5d4c5b866305249060000005277822d0e0616a2e5b74c48e38b9936f298c6feec95ad327c724ec507bd34b94e99623f014bf81ea54900ac54a99aa04e1a7f000000e8d3bfa2f3abce9736aac3e0b19d5a697bc438cd49bc1cf3af72c2180bbee78e9a7237c02e10ac77e3a4fd8a6e2bdca6a9a1d7da1a3e559fdafb6703c73b3c4c10865302fb324f16327996273625d9f0a54ef16bdb08f22ed11fd80b74eb861aebe51b0912c0f79486c25c49524ffe4f00", 0xf2, r1) request_key(&(0x7f00000000c0)='dns_resolver\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000340)='-\x00', 0x0) [ 332.440846] Dead loop on virtual device ip6tnl0, fix it urgently! 15:46:50 executing program 2: r0 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000640)='keyring\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000180)="c6a34e987940ea478d9bd365b9e4621e334652733324b7773a3df8a7504d9e18e2e4a839fcd9030000000000000028945d12a9caae603ff81c4dc32ed3d70fb5d4c5b866305249060000005277822d0e0616a2e5b74c48e38b9936f298c6feec95ad327c724ec507bd34b94e99623f014bf81ea54900ac54a99aa04e1a7f000000e8d3bfa2f3abce9736aac3e0b19d5a697bc438cd49bc1cf3af72c2180bbee78e9a7237c02e10ac77e3a4fd8a6e2bdca6a9a1d7da1a3e559fdafb6703c73b3c4c10865302fb324f16327996273625d9f0a54ef16bdb08f22ed11fd80b74eb861aebe51b0912c0f79486c25c49524ffe4f00", 0xf2, r1) request_key(&(0x7f00000000c0)='dns_resolver\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000340)='-\x00', 0x0) 15:46:50 executing program 6: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x7002, &(0x7f0000000100)) 15:46:50 executing program 3: setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f00008d8000)=ANY=[@ANYBLOB="00000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000fbff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000a000000000200000000000000000000000000f8"], 0x1) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00003cf000)={&(0x7f0000f4dff4)={0x10}, 0x3c0, &(0x7f00005ad000)={&(0x7f00008d8000)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}, @in6=@dev={0xfe, 0x80}}}, [@migrate={0x10c, 0x11}]}, 0x15c}, 0x1}, 0x0) 15:46:50 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398416f19}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"766574000000000000000000bd6800", 0x43732e5398416f1b}) [ 332.495993] Dead loop on virtual device ip6tnl0, fix it urgently! 15:46:50 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000040)='./file1\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x4bff) pwrite64(r2, &(0x7f0000001200)="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", 0xe00, 0x0) fadvise64(r2, 0x0, 0x0, 0x3) pwrite64(r2, &(0x7f0000002000)="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", 0x200, 0x0) 15:46:50 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r0, &(0x7f0000000080)="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", 0x821, 0x0, &(0x7f0000089000)={0xa, 0x3, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) sendto$inet6(r0, &(0x7f0000000a40), 0x0, 0x0, &(0x7f0000000ac0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) 15:46:50 executing program 2: r0 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000640)='keyring\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000180)="c6a34e987940ea478d9bd365b9e4621e334652733324b7773a3df8a7504d9e18e2e4a839fcd9030000000000000028945d12a9caae603ff81c4dc32ed3d70fb5d4c5b866305249060000005277822d0e0616a2e5b74c48e38b9936f298c6feec95ad327c724ec507bd34b94e99623f014bf81ea54900ac54a99aa04e1a7f000000e8d3bfa2f3abce9736aac3e0b19d5a697bc438cd49bc1cf3af72c2180bbee78e9a7237c02e10ac77e3a4fd8a6e2bdca6a9a1d7da1a3e559fdafb6703c73b3c4c10865302fb324f16327996273625d9f0a54ef16bdb08f22ed11fd80b74eb861aebe51b0912c0f79486c25c49524ffe4f00", 0xf2, r1) request_key(&(0x7f00000000c0)='dns_resolver\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000340)='-\x00', 0x0) 15:46:51 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x40045408, &(0x7f0000000000)) 15:46:51 executing program 6: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x7002, &(0x7f0000000100)) 15:46:51 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x100000000000048, &(0x7f0000000040)=0x10002, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) getsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000000), &(0x7f0000002880)=0x4) 15:46:51 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398416f19}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"766574000000000000000000bd6800", 0x43732e5398416f1b}) 15:46:51 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="025cc83d6d345f8f762070") r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r2}], 0x1, 0xfffffffffffffffc) r3 = syz_open_pts(r2, 0x200200) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) dup3(r3, r2, 0x0) tkill(r1, 0x1000000000016) 15:46:51 executing program 2: r0 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000640)='keyring\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000180)="c6a34e987940ea478d9bd365b9e4621e334652733324b7773a3df8a7504d9e18e2e4a839fcd9030000000000000028945d12a9caae603ff81c4dc32ed3d70fb5d4c5b866305249060000005277822d0e0616a2e5b74c48e38b9936f298c6feec95ad327c724ec507bd34b94e99623f014bf81ea54900ac54a99aa04e1a7f000000e8d3bfa2f3abce9736aac3e0b19d5a697bc438cd49bc1cf3af72c2180bbee78e9a7237c02e10ac77e3a4fd8a6e2bdca6a9a1d7da1a3e559fdafb6703c73b3c4c10865302fb324f16327996273625d9f0a54ef16bdb08f22ed11fd80b74eb861aebe51b0912c0f79486c25c49524ffe4f00", 0xf2, r1) request_key(&(0x7f00000000c0)='dns_resolver\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000340)='-\x00', 0x0) 15:46:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000000), 0x4) 15:46:51 executing program 0: r0 = eventfd2(0x0, 0x0) r1 = dup(r0) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{0x0, 0x0, 0x0, 0xffffffffffffffff}]}, 0x78) sendfile(r1, r2, &(0x7f0000d83ff8), 0x2008000fffffffe) 15:46:51 executing program 6: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x7002, &(0x7f0000000100)) 15:46:51 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000fb9fc8)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000fe8000)={&(0x7f0000c06d10)=@updsa={0x120, 0x1a, 0xa09, 0x0, 0x0, {{@in=@dev={0xac, 0x14}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, {@in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x0, 0x3c}, @in, {}, {}, {}, 0x0, 0x0, 0x2}, [@replay_esn_val={0x1c, 0x17}, @coaddr={0x14, 0xe, @in=@loopback=0x7f000001}]}, 0x120}, 0x1}, 0x0) 15:46:51 executing program 1: munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f0000000080)=""/4096) 15:46:51 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) pwritev(r2, &(0x7f0000003440)=[{&(0x7f0000002400)='I', 0x1}], 0x1, 0x40000) ftruncate(r2, 0x2) fallocate(r2, 0x0, 0x0, 0x8000) lseek(r2, 0x0, 0x3) 15:46:51 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="00e23b00000000000000") fchdir(r0) syz_fuseblk_mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:46:51 executing program 6: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x7002, &(0x7f0000000100)) 15:46:51 executing program 1: r0 = socket(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) connect$unix(r0, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) 15:46:51 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_newroute={0x24, 0x18, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7a6}, [@RTA_GATEWAY={0x8, 0x5, @dev={0xac, 0x14, 0x14}}]}, 0x24}, 0x1}, 0x0) 15:46:51 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x100000000000048, &(0x7f0000000040)=0x10002, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) getsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000000), &(0x7f0000002880)=0x4) 15:46:51 executing program 6: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000d8d000)={0x77359400}, &(0x7f00000000c0), 0x0) futex(&(0x7f000000cffc), 0x3, 0x0, &(0x7f0000000040), &(0x7f0000000340), 0x0) 15:46:51 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) pwritev(r2, &(0x7f0000003440)=[{&(0x7f0000002400)='I', 0x1}], 0x1, 0x40000) ftruncate(r2, 0x2) fallocate(r2, 0x0, 0x0, 0x8000) lseek(r2, 0x0, 0x3) 15:46:51 executing program 1: r0 = socket(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) connect$unix(r0, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) 15:46:51 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x1c, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r3}}, 0x1c}, 0x1}, 0x0) 15:46:51 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket(0x10, 0x2, 0x0) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x100a00}, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netlink\x00') sendfile(r1, r2, &(0x7f00000000c0), 0x80000002) 15:46:51 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000ac0)='./file0\x00', &(0x7f0000000a80)='./file0\x00', &(0x7f0000000a40)='ramfs\x00', 0x0, &(0x7f0000000b80)) mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='.\x00', &(0x7f0000000180)='reiserfs\x00', 0x2002, &(0x7f00000001c0)) 15:46:51 executing program 1: r0 = socket(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) connect$unix(r0, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) 15:46:51 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$sock_buf(r1, 0x1, 0x29, &(0x7f0000e530e9)=""/16, &(0x7f0000000540)=0x90b2) 15:46:51 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) pwritev(r2, &(0x7f0000003440)=[{&(0x7f0000002400)='I', 0x1}], 0x1, 0x40000) ftruncate(r2, 0x2) fallocate(r2, 0x0, 0x0, 0x8000) lseek(r2, 0x0, 0x3) 15:46:51 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x100000000000048, &(0x7f0000000040)=0x10002, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) getsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000000), &(0x7f0000002880)=0x4) 15:46:51 executing program 1: r0 = socket(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) connect$unix(r0, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) 15:46:51 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) pwritev(r2, &(0x7f0000003440)=[{&(0x7f0000002400)='I', 0x1}], 0x1, 0x40000) ftruncate(r2, 0x2) fallocate(r2, 0x0, 0x0, 0x8000) lseek(r2, 0x0, 0x3) 15:46:52 executing program 5: r0 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r3, 0xc0bc5351, &(0x7f0000000100)={0x12, @time={0x77359400}}) 15:46:52 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x100000000000048, &(0x7f0000000040)=0x10002, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) getsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000000), &(0x7f0000002880)=0x4) 15:46:52 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f0000000180)='gid_map\x00') lseek(r1, 0xfffffffffffd, 0x0) 15:46:52 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000400)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ff7000/0x9000)=nil, 0x9000, 0x0, 0x92, r0, 0x0) clone(0x0, &(0x7f0000000100), &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000e80)) [ 334.367647] PF_BRIDGE: RTM_NEWNEIGH with invalid address [ 334.398921] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8224 sclass=netlink_route_socket 15:46:52 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f000039a000)=[{0x35}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000003040)=[{{&(0x7f00000012c0)=@can={0x1d}, 0x80, &(0x7f0000001840)}}, {{&(0x7f00000018c0)=@ipx={0x4, 0x0, 0x0, "982a5c276750"}, 0x80, &(0x7f0000002f80)}}], 0x2, 0x0) 15:46:52 executing program 1: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) sysfs$2(0x2, 0x0, &(0x7f0000000080)=""/45) 15:46:52 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="295ee1311f16f477671070") timer_create(0xfffffffffffffffd, &(0x7f00000000c0)={0x0, 0x0, 0x1, @thr={&(0x7f0000000140), &(0x7f0000000200)}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000001e40)={{0x77359400}, {0x77359400}}, &(0x7f0000001e80)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x77359400}}, &(0x7f0000d43000)) 15:46:52 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000040)='threaded\x00', 0xfef8) sync_file_range(r1, 0x0, 0x0, 0x2) fallocate(r1, 0x11, 0x0, 0xfffc) 15:46:52 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f762070") r1 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) ioctl$SG_GET_LOW_DMA(r1, 0x2282, &(0x7f0000000000)) 15:46:52 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket(0x10, 0x2, 0x0) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x100a00}, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netlink\x00') sendfile(r1, r2, &(0x7f00000000c0), 0x80000002) 15:46:52 executing program 3: mremap(&(0x7f000014e000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000838000/0x1000)=nil) mmap(&(0x7f000029d000/0x200000)=nil, 0x200000, 0x1, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000180)="295ee1311f16f477671070") mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 15:46:52 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='projid_map\x00') lseek(r0, 0x4d, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0', [], 0xa}, 0xb) 15:46:52 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000280)={0xa, 0x5e20}, 0x1c) close(r2) 15:46:52 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x402c542d, &(0x7f0000000080)) 15:46:52 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ec77a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) recvmmsg(0xffffffffffffffff, &(0x7f0000000840), 0x0, 0x0, &(0x7f00000008c0)={0x0, 0x1c9c380}) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"795b6d3000929a9e7e00800400", 0x40000000004013}) ptrace$setregset(0x4209, r2, 0x20000004, &(0x7f0000000100)={&(0x7f0000000040), 0xfffffffffffffdfb}) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") timer_create(0x0, &(0x7f0000000080)={0x0, 0xe, 0x0, @tid=0xffffffffffffffff}, &(0x7f00000000c0)=0x0) timer_getoverrun(r3) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_tables_names\x00') setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000100)={0xfff, {{0xa, 0x4e24, 0x28d7, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}}}, 0x88) r5 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, r5) 15:46:52 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$packet(0x11, 0x3, 0x300) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0xfffffffffffffffd}) 15:46:52 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local={0xac, 0x14, 0x14, 0xaa}, @rand_addr}, 0xc) setsockopt$inet_opts(r3, 0x0, 0x0, &(0x7f00000000c0), 0x0) close(r3) dup3(r1, r2, 0x0) 15:46:52 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000040)='threaded\x00', 0xfef8) sync_file_range(r1, 0x0, 0x0, 0x2) fallocate(r1, 0x11, 0x0, 0xfffc) [ 334.724735] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8224 sclass=netlink_route_socket 15:46:52 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000040)='threaded\x00', 0xfef8) sync_file_range(r1, 0x0, 0x0, 0x2) fallocate(r1, 0x11, 0x0, 0xfffc) 15:46:52 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r2, 0x8000001) lseek(r1, 0x0, 0x3) 15:46:52 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000040)='threaded\x00', 0xfef8) sync_file_range(r1, 0x0, 0x0, 0x2) fallocate(r1, 0x11, 0x0, 0xfffc) 15:46:52 executing program 0: munmap(&(0x7f0000000000/0x600000)=nil, 0x600000) rt_sigtimedwait(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x77359400}, 0x8) 15:46:52 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket(0x10, 0x2, 0x0) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x100a00}, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netlink\x00') sendfile(r1, r2, &(0x7f00000000c0), 0x80000002) 15:46:52 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000040)='threaded\x00', 0xfef8) sync_file_range(r1, 0x0, 0x0, 0x2) fallocate(r1, 0x11, 0x0, 0xfffc) 15:46:52 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000040)='threaded\x00', 0xfef8) sync_file_range(r1, 0x0, 0x0, 0x2) fallocate(r1, 0x11, 0x0, 0xfffc) 15:46:52 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ec77a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) recvmmsg(0xffffffffffffffff, &(0x7f0000000840), 0x0, 0x0, &(0x7f00000008c0)={0x0, 0x1c9c380}) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"795b6d3000929a9e7e00800400", 0x40000000004013}) ptrace$setregset(0x4209, r2, 0x20000004, &(0x7f0000000100)={&(0x7f0000000040), 0xfffffffffffffdfb}) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") timer_create(0x0, &(0x7f0000000080)={0x0, 0xe, 0x0, @tid=0xffffffffffffffff}, &(0x7f00000000c0)=0x0) timer_getoverrun(r3) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_tables_names\x00') setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000100)={0xfff, {{0xa, 0x4e24, 0x28d7, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}}}, 0x88) r5 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, r5) [ 334.943689] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8224 sclass=netlink_route_socket 15:46:52 executing program 3: mremap(&(0x7f000014e000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000838000/0x1000)=nil) mmap(&(0x7f000029d000/0x200000)=nil, 0x200000, 0x1, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000180)="295ee1311f16f477671070") mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 15:46:52 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'IDLETIMER\x00'}, &(0x7f0000000040)=0x1e) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 15:46:52 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000040)='threaded\x00', 0xfef8) sync_file_range(r1, 0x0, 0x0, 0x2) fallocate(r1, 0x11, 0x0, 0xfffc) 15:46:52 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket(0x10, 0x2, 0x0) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x100a00}, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netlink\x00') sendfile(r1, r2, &(0x7f00000000c0), 0x80000002) 15:46:52 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)="00eb0c432d0174df5f00000000", 0x4000000000000000) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 15:46:52 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ec77a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) recvmmsg(0xffffffffffffffff, &(0x7f0000000840), 0x0, 0x0, &(0x7f00000008c0)={0x0, 0x1c9c380}) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"795b6d3000929a9e7e00800400", 0x40000000004013}) ptrace$setregset(0x4209, r2, 0x20000004, &(0x7f0000000100)={&(0x7f0000000040), 0xfffffffffffffdfb}) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") timer_create(0x0, &(0x7f0000000080)={0x0, 0xe, 0x0, @tid=0xffffffffffffffff}, &(0x7f00000000c0)=0x0) timer_getoverrun(r3) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_tables_names\x00') setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000100)={0xfff, {{0xa, 0x4e24, 0x28d7, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}}}, 0x88) r5 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, r5) [ 335.088009] Dead loop on virtual device ip6tnl0, fix it urgently! [ 335.113642] Dead loop on virtual device ip6tnl0, fix it urgently! [ 335.120951] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8224 sclass=netlink_route_socket [ 335.130842] Dead loop on virtual device ip6tnl0, fix it urgently! [ 335.131184] Dead loop on virtual device ip6tnl0, fix it urgently! [ 335.132955] Dead loop on virtual device ip6tnl0, fix it urgently! [ 335.133268] Dead loop on virtual device ip6tnl0, fix it urgently! 15:46:53 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000080)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000280)}}, {{&(0x7f0000001c00)=@in={0x2, 0x4e23, @broadcast=0xffffffff}, 0x80, &(0x7f0000000280), 0x0, &(0x7f00000049c0)=[{0x18, 0x0, 0x7, "13"}], 0x18}}], 0x2, 0x0) 15:46:53 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x4}, 0x1c) r2 = gettid() recvmmsg(r1, &(0x7f0000000800)=[{{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000700)=""/225, 0xe1}}], 0x1, 0x40000002, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) 15:46:53 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ec77a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) recvmmsg(0xffffffffffffffff, &(0x7f0000000840), 0x0, 0x0, &(0x7f00000008c0)={0x0, 0x1c9c380}) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"795b6d3000929a9e7e00800400", 0x40000000004013}) ptrace$setregset(0x4209, r2, 0x20000004, &(0x7f0000000100)={&(0x7f0000000040), 0xfffffffffffffdfb}) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") timer_create(0x0, &(0x7f0000000080)={0x0, 0xe, 0x0, @tid=0xffffffffffffffff}, &(0x7f00000000c0)=0x0) timer_getoverrun(r3) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_tables_names\x00') setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000100)={0xfff, {{0xa, 0x4e24, 0x28d7, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}}}}, 0x88) r5 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, r5) 15:46:53 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14}}}, 0x1c) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa}, 0x1c) 15:46:53 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)="00eb0c432d0174df5f00000000", 0x4000000000000000) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 15:46:53 executing program 3: mremap(&(0x7f000014e000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000838000/0x1000)=nil) mmap(&(0x7f000029d000/0x200000)=nil, 0x200000, 0x1, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000180)="295ee1311f16f477671070") mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 15:46:53 executing program 6: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x400000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@multicast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast1}}, &(0x7f0000000100)=0xfffffe74) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000380)={r1, 0x1, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000080)) modify_ldt$read(0x0, &(0x7f00000000c0)=""/9, 0x9) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0xe0203, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'lo\x00@\x00', 0x400000000001000}) getsockopt(r0, 0xa, 0x2, &(0x7f00000002c0)=""/89, &(0x7f0000000280)=0x59) 15:46:53 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'IDLETIMER\x00'}, &(0x7f0000000040)=0x1e) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 15:46:53 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000140)={@empty, @random="1b207f5c5eeb", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2c, 0x0, @local={0xac, 0x14, 0x14, 0xaa}, @local={0xac, 0x14, 0x14, 0xaa}}, @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}}, &(0x7f0000000000)) 15:46:53 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r1 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) unshare(0x40600) sync_file_range(r1, 0x0, 0x0, 0x4) 15:46:53 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x5}, 0x1c) r1 = gettid() r2 = fcntl$dupfd(r0, 0x0, r0) recvmmsg(r2, &(0x7f0000000100)=[{{&(0x7f0000000180)=@pppoe={0x0, 0x0, {0x0, @local}}, 0x4, &(0x7f0000000040), 0x0, &(0x7f0000001140)=""/161, 0xa1}}], 0x4000183, 0x0, &(0x7f0000001300)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) clone(0x0, &(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)) tkill(r1, 0x1004000000016) 15:46:53 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)="00eb0c432d0174df5f00000000", 0x4000000000000000) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 15:46:53 executing program 4: r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="fabc112e46a223294362782eac8b027ec83d6d345f8f762070") lookup_dcookie(0x0, &(0x7f0000000080)=""/101, 0x65) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x10000000, {0x2, 0x80000, @multicast1=0xe0000001}, {0x2, 0x0, @rand_addr}, {0x2, 0x0, @broadcast=0xffffffff}, 0x100, 0x0, 0x80000001, 0x0, 0x0, &(0x7f0000000040)='bridge_slave_0\x00', 0x0, 0x3, 0xfffffffffffffffd}) 15:46:53 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) dup2(r0, r1) 15:46:53 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(r1, 0x2276, &(0x7f0000000200)) 15:46:53 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000040)=0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000340)={[], 0x48, 0x21001, 0x1d, 0x4, 0x8001, r1}) 15:46:53 executing program 7: pause() mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000480)='bdev\x00', 0x100000, &(0x7f0000000500)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f00000004c0)='devtmpfs\x00', 0x5010, &(0x7f0000000380)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) umount2(&(0x7f0000000040)='./file0\x00', 0x2) socket$inet6(0xa, 0x0, 0x5) syz_open_pts(0xffffffffffffff9c, 0x40) umount2(&(0x7f0000000400)='./file0\x00', 0x0) [ 335.872268] blk_update_request: 639 callbacks suppressed [ 335.877769] blk_update_request: I/O error, dev loop0, sector 0 [ 335.884048] buffer_io_error: 671 callbacks suppressed [ 335.889378] Buffer I/O error on dev loop0, logical block 0, lost async page write [ 335.897076] blk_update_request: I/O error, dev loop0, sector 4 [ 335.903070] Buffer I/O error on dev loop0, logical block 1, lost async page write [ 335.910731] blk_update_request: I/O error, dev loop0, sector 8 [ 335.916731] Buffer I/O error on dev loop0, logical block 2, lost async page write [ 335.924467] blk_update_request: I/O error, dev loop0, sector 12 [ 335.930608] Buffer I/O error on dev loop0, logical block 3, lost async page write [ 335.938394] blk_update_request: I/O error, dev loop0, sector 16 [ 335.944489] Buffer I/O error on dev loop0, logical block 4, lost async page write [ 335.952174] blk_update_request: I/O error, dev loop0, sector 20 [ 335.958234] Buffer I/O error on dev loop0, logical block 5, lost async page write [ 335.965950] blk_update_request: I/O error, dev loop0, sector 24 [ 335.972030] Buffer I/O error on dev loop0, logical block 6, lost async page write [ 335.979682] blk_update_request: I/O error, dev loop0, sector 28 [ 335.985852] Buffer I/O error on dev loop0, logical block 7, lost async page write [ 335.993624] blk_update_request: I/O error, dev loop0, sector 32 [ 335.999676] Buffer I/O error on dev loop0, logical block 8, lost async page write [ 336.007714] blk_update_request: I/O error, dev loop0, sector 36 [ 336.014348] Buffer I/O error on dev loop0, logical block 9, lost async page write 15:46:54 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 15:46:54 executing program 3: mremap(&(0x7f000014e000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000838000/0x1000)=nil) mmap(&(0x7f000029d000/0x200000)=nil, 0x200000, 0x1, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000180)="295ee1311f16f477671070") mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 15:46:54 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x11, &(0x7f0000000000)=0x3ff, 0x4) 15:46:54 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002c00)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x4, 0x31, 0xffffffffffffffff, 0x0) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f00000002c0)) 15:46:54 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'IDLETIMER\x00'}, &(0x7f0000000040)=0x1e) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 15:46:54 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)="00eb0c432d0174df5f00000000", 0x4000000000000000) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 15:46:54 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="005c8f2380345f8f762070") mremap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f000000b000/0x3000)=nil) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f0000001ffb)) 15:46:54 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") sendmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000000180)=@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xd}}, 0x80, &(0x7f00000014c0), 0x0, &(0x7f0000001540)}}, {{&(0x7f0000001680)=@in6={0xa, 0x4e24, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x80, &(0x7f00000028c0), 0x0, &(0x7f0000002900)=[{0x10}], 0x10, 0x40000}, 0x81}], 0x2, 0x4000) 15:46:54 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f0000000180)='projid_map\x00') write$binfmt_script(r1, &(0x7f00000000c0)={'#! ', '.', [], 0xa}, 0x5) [ 336.760330] Dead loop on virtual device ip6tnl0, fix it urgently! 15:46:54 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000100)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) shutdown(r0, 0x1) 15:46:54 executing program 4: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000240)={0xffffffffffffff01, 0x0, 'client0\x00', 0x0, "1e306c946e4d5e3c", "be2f41d59df6039a5f16979f982ab5ff5bd2a7790b0b0025550a88e4bd737e6b"}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000080), 0xffffff17) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 15:46:54 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f0000000180)='projid_map\x00') write$binfmt_script(r1, &(0x7f00000000c0)={'#! ', '.', [], 0xa}, 0x5) 15:46:54 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x106) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) close(r0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 15:46:54 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f0000000180)='projid_map\x00') write$binfmt_script(r1, &(0x7f00000000c0)={'#! ', '.', [], 0xa}, 0x5) 15:46:54 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x6, &(0x7f0000000180)={{{@in6=@mcast2={0xff, 0x2, [], 0x1}, @in=@multicast1=0xe0000001}}, {{@in=@rand_addr}, 0x0, @in=@loopback=0x7f000001}}, 0xe8) [ 337.095872] Dead loop on virtual device ip6tnl0, fix it urgently! 15:47:42 executing program 7: pause() mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000480)='bdev\x00', 0x100000, &(0x7f0000000500)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f00000004c0)='devtmpfs\x00', 0x5010, &(0x7f0000000380)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) umount2(&(0x7f0000000040)='./file0\x00', 0x2) socket$inet6(0xa, 0x0, 0x5) syz_open_pts(0xffffffffffffff9c, 0x40) umount2(&(0x7f0000000400)='./file0\x00', 0x0) 15:47:42 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f0000000180)='projid_map\x00') write$binfmt_script(r1, &(0x7f00000000c0)={'#! ', '.', [], 0xa}, 0x5) 15:47:42 executing program 2: r0 = socket(0x18, 0x0, 0x4) connect(r0, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0xe) 15:47:42 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'IDLETIMER\x00'}, &(0x7f0000000040)=0x1e) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 15:47:42 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='mqueue\x00', 0x0, &(0x7f00000007c0)) mkdir(&(0x7f0000000ec0)='./file0/file0\x00', 0x0) 15:47:42 executing program 4: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000240)={0xffffffffffffff01, 0x0, 'client0\x00', 0x0, "1e306c946e4d5e3c", "be2f41d59df6039a5f16979f982ab5ff5bd2a7790b0b0025550a88e4bd737e6b"}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000080), 0xffffff17) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 15:47:42 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x106) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) close(r0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 15:47:42 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0x11c, 0x20000801, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) 15:47:42 executing program 2: pause() mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000480)='bdev\x00', 0x100000, &(0x7f0000000500)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f00000004c0)='devtmpfs\x00', 0x5010, &(0x7f0000000380)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) umount2(&(0x7f0000000040)='./file0\x00', 0x2) socket$inet6(0xa, 0x0, 0x5) syz_open_pts(0xffffffffffffff9c, 0x40) umount2(&(0x7f0000000400)='./file0\x00', 0x0) 15:47:42 executing program 6: r0 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x106) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) close(r0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 385.374509] Dead loop on virtual device ip6tnl0, fix it urgently! [ 385.407929] Dead loop on virtual device ip6tnl0, fix it urgently! [ 385.423850] Dead loop on virtual device ip6tnl0, fix it urgently! [ 385.439914] Dead loop on virtual device ip6tnl0, fix it urgently! [ 385.455887] Dead loop on virtual device ip6tnl0, fix it urgently! 15:47:43 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x10, 0x3, 0xc) r2 = dup(r1) write$tun(r2, &(0x7f00000000c0)=ANY=[], 0x0) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="24000000100a07031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) [ 385.470653] Dead loop on virtual device ip6tnl0, fix it urgently! 15:47:43 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x11, &(0x7f0000000000)=0xffffffffffffffff, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000b01, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) shutdown(r0, 0x1) 15:47:43 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) symlink(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='./file0/file0\x00') mknod(&(0x7f0000000040)='./file0/file1\x00', 0x0, 0x0) umount2(&(0x7f0000000600)='./file0\x00', 0x0) 15:47:43 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0x11c, 0x20000801, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) 15:47:43 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) symlink(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='./file0/file0\x00') mknod(&(0x7f0000000040)='./file0/file1\x00', 0x0, 0x0) umount2(&(0x7f0000000600)='./file0\x00', 0x0) 15:47:43 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) symlink(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='./file0/file0\x00') mknod(&(0x7f0000000040)='./file0/file1\x00', 0x0, 0x0) umount2(&(0x7f0000000600)='./file0\x00', 0x0) 15:47:48 executing program 7: pause() mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000480)='bdev\x00', 0x100000, &(0x7f0000000500)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f00000004c0)='devtmpfs\x00', 0x5010, &(0x7f0000000380)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) umount2(&(0x7f0000000040)='./file0\x00', 0x2) socket$inet6(0xa, 0x0, 0x5) syz_open_pts(0xffffffffffffff9c, 0x40) umount2(&(0x7f0000000400)='./file0\x00', 0x0) 15:47:48 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) symlink(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='./file0/file0\x00') mknod(&(0x7f0000000040)='./file0/file1\x00', 0x0, 0x0) umount2(&(0x7f0000000600)='./file0\x00', 0x0) 15:47:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) connect(r0, &(0x7f00000012c0)=@nl=@unspec, 0x80) symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00') connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) 15:47:48 executing program 4: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000240)={0xffffffffffffff01, 0x0, 'client0\x00', 0x0, "1e306c946e4d5e3c", "be2f41d59df6039a5f16979f982ab5ff5bd2a7790b0b0025550a88e4bd737e6b"}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000080), 0xffffff17) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 15:47:48 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x106) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) close(r0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 15:47:48 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0x11c, 0x20000801, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) 15:47:48 executing program 2: pause() mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000480)='bdev\x00', 0x100000, &(0x7f0000000500)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f00000004c0)='devtmpfs\x00', 0x5010, &(0x7f0000000380)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) umount2(&(0x7f0000000040)='./file0\x00', 0x2) socket$inet6(0xa, 0x0, 0x5) syz_open_pts(0xffffffffffffff9c, 0x40) umount2(&(0x7f0000000400)='./file0\x00', 0x0) 15:47:48 executing program 6: r0 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x106) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) close(r0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 15:47:48 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/user\x00', 0x2, 0x0) fchdir(r0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000200)={0xaa}) dup3(r2, r1, 0x0) read(r1, &(0x7f00000002c0)=""/92, 0x5c) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r3, 0x400445a0, &(0x7f0000013000)) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f00000000c0)={&(0x7f0000013000/0x2000)=nil, 0x2000}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) ftruncate(0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x7fffff, 0x10, r0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x4}, 0x68) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) sendfile(0xffffffffffffffff, r4, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000080)={{&(0x7f000079b000/0x4000)=nil, 0x4000}, 0x1}) 15:47:48 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) inotify_init() epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 15:47:48 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f762070") mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f00002b9ff8)='./file0\x00', &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x0, &(0x7f000002f000)) 15:47:48 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0x11c, 0x20000801, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) 15:47:48 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}, 0x1}, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000006003200030800000900000000000000ac1414bb000000000000000000000000ac14142c0000000000000000000000000000000700003f0000000000000303000000000b00050000000100000000000000000000000000000000000000000000"], 0x88}, 0x1}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 15:47:48 executing program 3: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) 15:47:48 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000001c0)='./file1\x00', 0x0) fallocate(r1, 0x1, 0x0, 0x20000005) 15:47:48 executing program 4: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000240)={0xffffffffffffff01, 0x0, 'client0\x00', 0x0, "1e306c946e4d5e3c", "be2f41d59df6039a5f16979f982ab5ff5bd2a7790b0b0025550a88e4bd737e6b"}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000080), 0xffffff17) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 391.314837] FAULT_FLAG_ALLOW_RETRY missing 30 [ 391.319699] CPU: 1 PID: 18489 Comm: syz-executor0 Not tainted 4.4.140-g789274d #67 [ 391.327396] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 391.336742] 0000000000000000 475c76748f3001ac ffff8801c8837770 ffffffff81e0e08d [ 391.344931] ffff8801d0991980 ffff8801c88378f8 1ffff10039106efb 0000000000000002 [ 391.353137] 0000000000000000 ffff8801c8837920 ffffffff81c11ff4 ffffffff8122f070 [ 391.361164] Call Trace: [ 391.363744] [] dump_stack+0xc1/0x124 [ 391.369181] [] handle_userfault.cold.18+0x22/0x27 [ 391.375749] [] ? debug_check_no_locks_freed+0x210/0x210 [ 391.382851] [] ? userfaultfd_ioctl+0x2090/0x2090 [ 391.389241] [] ? _raw_spin_unlock_irq+0x38/0x50 [ 391.395544] [] ? handle_mm_fault+0xb58/0x30b0 [ 391.401687] [] ? handle_mm_fault+0x2680/0x30b0 [ 391.407915] [] handle_mm_fault+0x269a/0x30b0 [ 391.414132] [] ? vm_insert_mixed+0x140/0x140 [ 391.420180] [] ? __do_page_fault+0x785/0xa10 [ 391.426224] [] ? vmacache_find+0x57/0x290 [ 391.432018] [] __do_page_fault+0x360/0xa10 [ 391.437888] [] do_page_fault+0x27/0x30 [ 391.443587] [] page_fault+0x28/0x30 [ 391.448850] [] ? copy_user_generic_unrolled+0x9e/0xc0 [ 391.455675] [] ? evdev_ioctl_handler+0xace/0x17b0 [ 391.462240] [] ? do_futex+0x12d/0x17f0 [ 391.467783] [] ? evdev_event+0xc0/0xc0 [ 391.473346] [] ? debug_check_no_locks_freed+0x210/0x210 [ 391.480344] [] ? quarantine_put+0xda/0x180 [ 391.486232] [] ? trace_hardirqs_on_caller+0x38b/0x590 [ 391.493058] [] ? check_preemption_disabled+0x3b/0x170 [ 391.499890] [] evdev_ioctl+0x27/0x30 [ 391.505239] [] ? evdev_ioctl_compat+0x30/0x30 [ 391.511373] [] do_vfs_ioctl+0x63f/0xf40 [ 391.516985] [] ? ioctl_preallocate+0x1f0/0x1f0 [ 391.523204] [] ? get_nr_dirty_inodes+0x40/0x170 [ 391.529506] [] ? __fget+0x16f/0x3b0 [ 391.534769] [] ? __fget+0x47/0x3b0 [ 391.539961] [] ? security_file_ioctl+0x8f/0xc0 [ 391.546179] [] SyS_ioctl+0x8f/0xc0 [ 391.551354] [] entry_SYSCALL_64_fastpath+0x22/0x9e 15:48:06 executing program 7: pause() mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000480)='bdev\x00', 0x100000, &(0x7f0000000500)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f00000004c0)='devtmpfs\x00', 0x5010, &(0x7f0000000380)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) umount2(&(0x7f0000000040)='./file0\x00', 0x2) socket$inet6(0xa, 0x0, 0x5) syz_open_pts(0xffffffffffffff9c, 0x40) umount2(&(0x7f0000000400)='./file0\x00', 0x0) 15:48:06 executing program 3: syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x82) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x800) 15:48:06 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x106) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) close(r0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 15:48:06 executing program 6: r0 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x106) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) close(r0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 15:48:06 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/user\x00', 0x2, 0x0) fchdir(r0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000200)={0xaa}) dup3(r2, r1, 0x0) read(r1, &(0x7f00000002c0)=""/92, 0x5c) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r3, 0x400445a0, &(0x7f0000013000)) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f00000000c0)={&(0x7f0000013000/0x2000)=nil, 0x2000}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) ftruncate(0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x7fffff, 0x10, r0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x4}, 0x68) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) sendfile(0xffffffffffffffff, r4, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000080)={{&(0x7f000079b000/0x4000)=nil, 0x4000}, 0x1}) 15:48:06 executing program 4: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") shutdown(r0, 0x1) 15:48:06 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14}}, 0x10) sendto$inet(r1, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0)={0x2}, 0x6) 15:48:06 executing program 2: pause() mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000480)='bdev\x00', 0x100000, &(0x7f0000000500)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f00000004c0)='devtmpfs\x00', 0x5010, &(0x7f0000000380)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) umount2(&(0x7f0000000040)='./file0\x00', 0x2) socket$inet6(0xa, 0x0, 0x5) syz_open_pts(0xffffffffffffff9c, 0x40) umount2(&(0x7f0000000400)='./file0\x00', 0x0) 15:48:06 executing program 3: capset(&(0x7f0000000000)={0x4000019980330}, &(0x7f0000001fe8)) setuid(0x0) 15:48:06 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x400c000, &(0x7f000083b000)={0x2, 0x4e20}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/udp\x00') sendfile(r0, r1, &(0x7f0000493000), 0xff) 15:48:06 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x10003, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1, 0x18}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x58}, 0x1}, 0x0) 15:48:06 executing program 3: syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa8caaaa0086dd6079040000000000ec00000000aa0c755e01391a583db17623"], &(0x7f0000000040)) r0 = socket(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000100)={'veth1_to_team\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="ffff00000000000000000000000000000000000060"]}) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000080), 0x4) 15:48:06 executing program 3: syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa8caaaa0086dd6079040000000000ec00000000aa0c755e01391a583db17623"], &(0x7f0000000040)) r0 = socket(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000100)={'veth1_to_team\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="ffff00000000000000000000000000000000000060"]}) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000080), 0x4) 15:48:06 executing program 3: syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa8caaaa0086dd6079040000000000ec00000000aa0c755e01391a583db17623"], &(0x7f0000000040)) r0 = socket(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000100)={'veth1_to_team\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="ffff00000000000000000000000000000000000060"]}) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000080), 0x4) 15:48:07 executing program 3: syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa8caaaa0086dd6079040000000000ec00000000aa0c755e01391a583db17623"], &(0x7f0000000040)) r0 = socket(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000100)={'veth1_to_team\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="ffff00000000000000000000000000000000000060"]}) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000080), 0x4) 15:48:07 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) [ 409.490114] device lo entered promiscuous mode [ 409.496795] device lo left promiscuous mode [ 409.600575] device lo entered promiscuous mode [ 409.622476] device lo left promiscuous mode 15:48:08 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x3, 0x0) vmsplice(r0, &(0x7f0000000180)=[{&(0x7f0000000040)}], 0x1, 0x0) 15:48:08 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000003, 0x31, 0xffffffffffffffff, 0x0) clock_getres(0xfffffffffffffffe, &(0x7f0000000000)) 15:48:08 executing program 4: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") shutdown(r0, 0x1) 15:48:08 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) r2 = socket$inet(0x10, 0x3, 0x4) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000004e22000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 15:48:08 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/user\x00', 0x2, 0x0) fchdir(r0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000200)={0xaa}) dup3(r2, r1, 0x0) read(r1, &(0x7f00000002c0)=""/92, 0x5c) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r3, 0x400445a0, &(0x7f0000013000)) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f00000000c0)={&(0x7f0000013000/0x2000)=nil, 0x2000}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) ftruncate(0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x7fffff, 0x10, r0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x4}, 0x68) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) sendfile(0xffffffffffffffff, r4, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000080)={{&(0x7f000079b000/0x4000)=nil, 0x4000}, 0x1}) 15:48:08 executing program 3: clock_gettime(0x0, &(0x7f00000001c0)) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/status\x00', 0x0, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/60, 0xd}], 0x200000000000034b) 15:48:08 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='task\x00') fchdir(r0) r1 = memfd_create(&(0x7f00000002c0)="bcf6", 0x0) write(r1, &(0x7f0000000300)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) write$cgroup_pid(r1, &(0x7f00000000c0), 0xa) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) syz_fuseblk_mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 15:48:08 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x80605414) 15:48:08 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000002c0)=0x9) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000200)) pselect6(0x40, &(0x7f0000f33fc0), &(0x7f0000768000), &(0x7f0000086000)={0x80000}, &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f0000000280), 0x8}) 15:48:08 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/softnet_stat\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f00000011c0)=""/151, 0x97}], 0x1, 0x3c) 15:48:08 executing program 3: futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000000000)={0x77359400}, &(0x7f0000048000), 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000000)="2f6465762f6ca49b0e694e", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000200)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000100), 0xffffffff) sendfile(r0, r0, &(0x7f0000000240), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 15:48:08 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='task\x00') fchdir(r0) r1 = memfd_create(&(0x7f00000002c0)="bcf6", 0x0) write(r1, &(0x7f0000000300)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) write$cgroup_pid(r1, &(0x7f00000000c0), 0xa) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) syz_fuseblk_mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 15:48:08 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_score_adj\x00') write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='-0'], 0x2) 15:48:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001fc0)={&(0x7f0000000ac0)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000100)={0x14, 0x13, 0x2040301, 0x0, 0x0, {0x1f}}, 0x14}, 0x1}, 0x0) recvmmsg(r0, &(0x7f000000be00)=[{{&(0x7f000000bc80)=@can, 0x80, &(0x7f000000bdc0)}}], 0x1, 0x0, &(0x7f000000bec0)) 15:48:08 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') symlink(&(0x7f00000003c0)='./file1\x00', &(0x7f0000000480)='./file0\x00') symlink(&(0x7f0000000080)='./file2\x00', &(0x7f00000000c0)='./file1\x00') umount2(&(0x7f0000000000)='./file0\x00', 0x0) 15:48:08 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='task\x00') fchdir(r0) r1 = memfd_create(&(0x7f00000002c0)="bcf6", 0x0) write(r1, &(0x7f0000000300)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) write$cgroup_pid(r1, &(0x7f00000000c0), 0xa) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) syz_fuseblk_mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 15:48:08 executing program 5: r0 = socket(0x2000000400000018, 0x0, 0x3) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xc, 0x31, 0xffffffffffffffff, 0x0) connect(r0, &(0x7f0000000080)=@generic={0x0, "d1acddf6e618150d436e70997febe981e654b39af05ce8944e420598e964caab5a12e89669f161b1861e0e9e653c16ac710ed8695b8cdb852a237d60edb191004ac4ff1fad1a3977ed6b58a0816191ce4dc9fab08ac47eb73dc8cdbf80a442f0372190a838a0e584a23dc250c9e038909bdee25375347837e2fe3faa66e1"}, 0x12) 15:48:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00009f2000)={&(0x7f000007cff4)={0x10}, 0x85c, &(0x7f0000226000)={&(0x7f00008bc000)={0x2c, 0x25, 0x2ff, 0x0, 0x0, {}, [@typed={0x7, 0x0, @u32}, @typed={0xc, 0x0, @u32}]}, 0x2c}, 0x1}, 0x0) [ 410.638762] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 15:48:08 executing program 4: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") shutdown(r0, 0x1) [ 411.317628] FAULT_FLAG_ALLOW_RETRY missing 30 [ 411.322784] CPU: 1 PID: 18651 Comm: syz-executor0 Not tainted 4.4.140-g789274d #67 [ 411.330508] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 411.339850] 0000000000000000 3624a9579b637888 ffff8801b1c8f770 ffffffff81e0e08d [ 411.347858] ffff8801d0991680 ffff8801b1c8f8f8 1ffff10036391efb 0000000000000002 [ 411.355860] 0000000000000000 ffff8801b1c8f920 ffffffff81c11ff4 ffffffff8122f070 [ 411.363962] Call Trace: [ 411.366534] [] dump_stack+0xc1/0x124 [ 411.371897] [] handle_userfault.cold.18+0x22/0x27 [ 411.378380] [] ? debug_check_no_locks_freed+0x210/0x210 [ 411.385479] [] ? userfaultfd_ioctl+0x2090/0x2090 [ 411.391971] [] ? _raw_spin_unlock_irq+0x38/0x50 [ 411.398272] [] ? handle_mm_fault+0xb58/0x30b0 [ 411.404406] [] ? handle_mm_fault+0x2680/0x30b0 [ 411.410623] [] handle_mm_fault+0x269a/0x30b0 [ 411.416663] [] ? vm_insert_mixed+0x140/0x140 [ 411.422707] [] ? __do_page_fault+0x785/0xa10 [ 411.428757] [] ? vmacache_find+0x57/0x290 [ 411.434545] [] __do_page_fault+0x360/0xa10 [ 411.440408] [] do_page_fault+0x27/0x30 [ 411.445942] [] page_fault+0x28/0x30 [ 411.451214] [] ? copy_user_generic_unrolled+0x9e/0xc0 [ 411.458375] [] ? evdev_ioctl_handler+0xace/0x17b0 15:48:09 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000001580)="c626262c8523bf012cf66f") r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r1, 0x0, 0x200000000000043, &(0x7f0000f39000)=""/30, &(0x7f0000001000)=0x1e) [ 411.464853] [] ? do_futex+0x12d/0x17f0 [ 411.470382] [] ? evdev_event+0xc0/0xc0 [ 411.475912] [] ? debug_check_no_locks_freed+0x210/0x210 [ 411.482911] [] ? quarantine_put+0xda/0x180 [ 411.488772] [] ? trace_hardirqs_on_caller+0x38b/0x590 [ 411.495607] [] ? check_preemption_disabled+0x3b/0x170 [ 411.502470] [] evdev_ioctl+0x27/0x30 [ 411.507832] [] ? evdev_ioctl_compat+0x30/0x30 [ 411.513974] [] do_vfs_ioctl+0x63f/0xf40 [ 411.519614] [] ? ioctl_preallocate+0x1f0/0x1f0 [ 411.525850] [] ? get_nr_dirty_inodes+0x40/0x170 [ 411.532169] [] ? __fget+0x16f/0x3b0 [ 411.537459] [] ? __fget+0x47/0x3b0 [ 411.542735] [] ? security_file_ioctl+0x8f/0xc0 [ 411.548963] [] SyS_ioctl+0x8f/0xc0 [ 411.554141] [] entry_SYSCALL_64_fastpath+0x22/0x9e 15:48:09 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/user\x00', 0x2, 0x0) fchdir(r0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000200)={0xaa}) dup3(r2, r1, 0x0) read(r1, &(0x7f00000002c0)=""/92, 0x5c) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r3, 0x400445a0, &(0x7f0000013000)) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f00000000c0)={&(0x7f0000013000/0x2000)=nil, 0x2000}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) ftruncate(0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x7fffff, 0x10, r0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x4}, 0x68) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) sendfile(0xffffffffffffffff, r4, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000080)={{&(0x7f000079b000/0x4000)=nil, 0x4000}, 0x1}) 15:48:09 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='task\x00') fchdir(r0) r1 = memfd_create(&(0x7f00000002c0)="bcf6", 0x0) write(r1, &(0x7f0000000300)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) write$cgroup_pid(r1, &(0x7f00000000c0), 0xa) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) syz_fuseblk_mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 15:48:09 executing program 5: r0 = socket(0x2000000400000018, 0x0, 0x3) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xc, 0x31, 0xffffffffffffffff, 0x0) connect(r0, &(0x7f0000000080)=@generic={0x0, "d1acddf6e618150d436e70997febe981e654b39af05ce8944e420598e964caab5a12e89669f161b1861e0e9e653c16ac710ed8695b8cdb852a237d60edb191004ac4ff1fad1a3977ed6b58a0816191ce4dc9fab08ac47eb73dc8cdbf80a442f0372190a838a0e584a23dc250c9e038909bdee25375347837e2fe3faa66e1"}, 0x12) 15:48:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00009f2000)={&(0x7f000007cff4)={0x10}, 0x85c, &(0x7f0000226000)={&(0x7f00008bc000)={0x2c, 0x25, 0x2ff, 0x0, 0x0, {}, [@typed={0x7, 0x0, @u32}, @typed={0xc, 0x0, @u32}]}, 0x2c}, 0x1}, 0x0) 15:48:09 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x81ff) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mlock(&(0x7f0000006000/0x2000)=nil, 0x2000) mlock(&(0x7f0000005000/0x4000)=nil, 0x4000) 15:48:09 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) setgroups(0x0, &(0x7f0000000080)) [ 411.701926] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. [ 411.714040] blk_update_request: 249 callbacks suppressed [ 411.719538] blk_update_request: I/O error, dev loop0, sector 1792 [ 411.726173] buffer_io_error: 249 callbacks suppressed [ 411.731972] Buffer I/O error on dev loop0, logical block 224, lost async page write [ 411.740274] blk_update_request: I/O error, dev loop0, sector 3456 [ 411.747274] Buffer I/O error on dev loop0, logical block 432, lost async page write 15:48:09 executing program 3: futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000000000)={0x77359400}, &(0x7f0000048000), 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000000)="2f6465762f6ca49b0e694e", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000200)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000100), 0xffffffff) sendfile(r0, r0, &(0x7f0000000240), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 15:48:09 executing program 5: r0 = socket(0x2000000400000018, 0x0, 0x3) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xc, 0x31, 0xffffffffffffffff, 0x0) connect(r0, &(0x7f0000000080)=@generic={0x0, "d1acddf6e618150d436e70997febe981e654b39af05ce8944e420598e964caab5a12e89669f161b1861e0e9e653c16ac710ed8695b8cdb852a237d60edb191004ac4ff1fad1a3977ed6b58a0816191ce4dc9fab08ac47eb73dc8cdbf80a442f0372190a838a0e584a23dc250c9e038909bdee25375347837e2fe3faa66e1"}, 0x12) 15:48:09 executing program 2: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) keyctl$join(0x1, &(0x7f0000000040)={0x73, 0x79, 0x7a}) 15:48:09 executing program 6: prctl$intptr(0x18, 0x0) capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)={0x0, 0x0, 0x5}) 15:48:09 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x32, &(0x7f0000000000), 0x236) 15:48:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00009f2000)={&(0x7f000007cff4)={0x10}, 0x85c, &(0x7f0000226000)={&(0x7f00008bc000)={0x2c, 0x25, 0x2ff, 0x0, 0x0, {}, [@typed={0x7, 0x0, @u32}, @typed={0xc, 0x0, @u32}]}, 0x2c}, 0x1}, 0x0) 15:48:09 executing program 2: futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000000000)={0x77359400}, &(0x7f0000048000), 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000000)="2f6465762f6ca49b0e694e", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000200)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000100), 0xffffffff) sendfile(r0, r0, &(0x7f0000000240), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 15:48:09 executing program 7: futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000000000)={0x77359400}, &(0x7f0000048000), 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000000)="2f6465762f6ca49b0e694e", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000200)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000100), 0xffffffff) sendfile(r0, r0, &(0x7f0000000240), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 411.862526] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 15:48:09 executing program 4: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") shutdown(r0, 0x1) 15:48:09 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r1 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) r2 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) dup2(r0, r2) [ 412.604609] FAULT_FLAG_ALLOW_RETRY missing 30 [ 412.609336] CPU: 1 PID: 18719 Comm: syz-executor0 Not tainted 4.4.140-g789274d #67 [ 412.617059] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 412.626414] 0000000000000000 c3f6db909d3abd45 ffff8801b1c87770 ffffffff81e0e08d [ 412.634407] ffff8801d0991500 ffff8801b1c878f8 1ffff10036390efb 0000000000000002 [ 412.642412] 0000000000000000 ffff8801b1c87920 ffffffff81c11ff4 ffffffff8122f070 [ 412.650424] Call Trace: [ 412.653000] [] dump_stack+0xc1/0x124 [ 412.658352] [] handle_userfault.cold.18+0x22/0x27 [ 412.664837] [] ? debug_check_no_locks_freed+0x210/0x210 [ 412.671836] [] ? userfaultfd_ioctl+0x2090/0x2090 [ 412.678231] [] ? _raw_spin_unlock_irq+0x38/0x50 [ 412.684534] [] ? handle_mm_fault+0xb58/0x30b0 [ 412.690663] [] ? handle_mm_fault+0x2680/0x30b0 [ 412.696866] [] handle_mm_fault+0x269a/0x30b0 [ 412.702900] [] ? vm_insert_mixed+0x140/0x140 [ 412.708950] [] ? __do_page_fault+0x785/0xa10 [ 412.714984] [] ? vmacache_find+0x57/0x290 [ 412.720782] [] __do_page_fault+0x360/0xa10 [ 412.726648] [] do_page_fault+0x27/0x30 [ 412.732176] [] page_fault+0x28/0x30 [ 412.737532] [] ? copy_user_generic_unrolled+0x9e/0xc0 [ 412.744435] [] ? evdev_ioctl_handler+0xace/0x17b0 [ 412.750920] [] ? do_futex+0x12d/0x17f0 [ 412.756436] [] ? evdev_event+0xc0/0xc0 [ 412.761965] [] ? debug_check_no_locks_freed+0x210/0x210 [ 412.768972] [] ? quarantine_put+0xda/0x180 [ 412.774838] [] ? trace_hardirqs_on_caller+0x38b/0x590 [ 412.781665] [] ? check_preemption_disabled+0x3b/0x170 [ 412.788498] [] evdev_ioctl+0x27/0x30 [ 412.793844] [] ? evdev_ioctl_compat+0x30/0x30 [ 412.799980] [] do_vfs_ioctl+0x63f/0xf40 [ 412.805578] [] ? ioctl_preallocate+0x1f0/0x1f0 [ 412.811793] [] ? get_nr_dirty_inodes+0x40/0x170 [ 412.818119] [] ? __fget+0x16f/0x3b0 [ 412.823378] [] ? __fget+0x47/0x3b0 [ 412.828553] [] ? security_file_ioctl+0x8f/0xc0 [ 412.834763] [] SyS_ioctl+0x8f/0xc0 [ 412.839937] [] entry_SYSCALL_64_fastpath+0x22/0x9e 15:48:10 executing program 3: futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000000000)={0x77359400}, &(0x7f0000048000), 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000000)="2f6465762f6ca49b0e694e", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000200)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000100), 0xffffffff) sendfile(r0, r0, &(0x7f0000000240), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 15:48:10 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x1}) 15:48:10 executing program 5: r0 = socket(0x2000000400000018, 0x0, 0x3) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xc, 0x31, 0xffffffffffffffff, 0x0) connect(r0, &(0x7f0000000080)=@generic={0x0, "d1acddf6e618150d436e70997febe981e654b39af05ce8944e420598e964caab5a12e89669f161b1861e0e9e653c16ac710ed8695b8cdb852a237d60edb191004ac4ff1fad1a3977ed6b58a0816191ce4dc9fab08ac47eb73dc8cdbf80a442f0372190a838a0e584a23dc250c9e038909bdee25375347837e2fe3faa66e1"}, 0x12) 15:48:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00009f2000)={&(0x7f000007cff4)={0x10}, 0x85c, &(0x7f0000226000)={&(0x7f00008bc000)={0x2c, 0x25, 0x2ff, 0x0, 0x0, {}, [@typed={0x7, 0x0, @u32}, @typed={0xc, 0x0, @u32}]}, 0x2c}, 0x1}, 0x0) 15:48:10 executing program 7: futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000000000)={0x77359400}, &(0x7f0000048000), 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000000)="2f6465762f6ca49b0e694e", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000200)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000100), 0xffffffff) sendfile(r0, r0, &(0x7f0000000240), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 15:48:10 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) splice(r0, &(0x7f00000000c0), r1, &(0x7f0000000100), 0x3, 0x0) 15:48:10 executing program 2: futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000000000)={0x77359400}, &(0x7f0000048000), 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000000)="2f6465762f6ca49b0e694e", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000200)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000100), 0xffffffff) sendfile(r0, r0, &(0x7f0000000240), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 15:48:10 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000040)) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) readv(r2, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/55, 0x37}], 0x1) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xaf2}) read(r2, &(0x7f0000000080)=""/19, 0xffffff5c) 15:48:10 executing program 5: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f0000212ff8)='./file0\x00', &(0x7f000078eff8)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000653fff)) r0 = creat(&(0x7f0000000140)='./file0/bus\x00', 0x0) clone(0x0, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000180)) mq_getsetattr(r0, &(0x7f00000000c0), 0x0) 15:48:10 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000200)={{0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, {0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}, 0x5c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, {0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, 0x5c) [ 413.109422] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 15:48:10 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="025cc83d6d345f8f762070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e3332653") r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) ftruncate(r3, 0x8200) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000180)=[{{&(0x7f0000000040)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local={0x1, 0x80, 0xc2}}, 0x80, &(0x7f00000018c0), 0x0, &(0x7f0000004000)=[{0x10}], 0x10}}], 0x1, 0x0) sendfile(r3, r5, &(0x7f0000d83ff8), 0x8000fffffffe) pread64(r2, &(0x7f0000002000)=""/4096, 0xffffff68, 0x0) 15:48:10 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/sockcreate\x00') exit(0x0) write$binfmt_misc(r0, &(0x7f0000001340)={'syz1'}, 0x4) 15:48:10 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f00001caff8)={0xffffffffffffffff}) getsockopt$sock_int(r1, 0x1, 0x10, &(0x7f000059dffc), &(0x7f0000000080)=0x4) 15:48:10 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") personality(0x35375d2df5f70313) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x40100000000001, 0x81031, 0xffffffffffffffff, 0x0) 15:48:10 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000a40)=@updsa={0x138, 0x1a, 0x401, 0x0, 0x0, {{@in=@dev={0xac, 0x14, 0x14}, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, {@in=@rand_addr, 0x0, 0x6c}, @in=@broadcast=0xffffffff, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}, 0x1}, 0x0) 15:48:10 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="025cc83d6d345f8f762070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e3332653") r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) ftruncate(r3, 0x8200) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000180)=[{{&(0x7f0000000040)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local={0x1, 0x80, 0xc2}}, 0x80, &(0x7f00000018c0), 0x0, &(0x7f0000004000)=[{0x10}], 0x10}}], 0x1, 0x0) sendfile(r3, r5, &(0x7f0000d83ff8), 0x8000fffffffe) pread64(r2, &(0x7f0000002000)=""/4096, 0xffffff68, 0x0) 15:48:11 executing program 3: futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000000000)={0x77359400}, &(0x7f0000048000), 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000000)="2f6465762f6ca49b0e694e", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000200)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000100), 0xffffffff) sendfile(r0, r0, &(0x7f0000000240), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 15:48:11 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="025cc83d6d345f8f762070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e3332653") r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) ftruncate(r3, 0x8200) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000180)=[{{&(0x7f0000000040)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local={0x1, 0x80, 0xc2}}, 0x80, &(0x7f00000018c0), 0x0, &(0x7f0000004000)=[{0x10}], 0x10}}], 0x1, 0x0) sendfile(r3, r5, &(0x7f0000d83ff8), 0x8000fffffffe) pread64(r2, &(0x7f0000002000)=""/4096, 0xffffff68, 0x0) 15:48:11 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@newspdinfo={0x30, 0x24, 0x1, 0x0, 0x0, 0x0, [@encap={0x1c, 0x4, {0xfffff000, 0x0, 0x0, @in6=@mcast2={0xff, 0x2, [], 0x1}}}]}, 0x30}, 0x1}, 0x0) 15:48:11 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="025cc83d6d345f8f762070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e3332653") r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) ftruncate(r3, 0x8200) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000180)=[{{&(0x7f0000000040)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local={0x1, 0x80, 0xc2}}, 0x80, &(0x7f00000018c0), 0x0, &(0x7f0000004000)=[{0x10}], 0x10}}], 0x1, 0x0) sendfile(r3, r5, &(0x7f0000d83ff8), 0x8000fffffffe) pread64(r2, &(0x7f0000002000)=""/4096, 0xffffff68, 0x0) [ 414.025262] blk_update_request: I/O error, dev loop0, sector 0 [ 414.031918] blk_update_request: I/O error, dev loop0, sector 0 15:48:11 executing program 7: futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000000000)={0x77359400}, &(0x7f0000048000), 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000000)="2f6465762f6ca49b0e694e", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000200)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000100), 0xffffffff) sendfile(r0, r0, &(0x7f0000000240), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 15:48:11 executing program 2: futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000000000)={0x77359400}, &(0x7f0000048000), 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000000)="2f6465762f6ca49b0e694e", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000200)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000100), 0xffffffff) sendfile(r0, r0, &(0x7f0000000240), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 15:48:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f00000000c0), &(0x7f0000000000)=0x319) 15:48:11 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000040)) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) readv(r2, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/55, 0x37}], 0x1) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xaf2}) read(r2, &(0x7f0000000080)=""/19, 0xffffff5c) 15:48:11 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="025cc83d6d345f8f762070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e3332653") r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) ftruncate(r3, 0x8200) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000180)=[{{&(0x7f0000000040)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local={0x1, 0x80, 0xc2}}, 0x80, &(0x7f00000018c0), 0x0, &(0x7f0000004000)=[{0x10}], 0x10}}], 0x1, 0x0) sendfile(r3, r5, &(0x7f0000d83ff8), 0x8000fffffffe) pread64(r2, &(0x7f0000002000)=""/4096, 0xffffff68, 0x0) 15:48:11 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="025cc83d6d345f8f762070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e3332653") r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) ftruncate(r3, 0x8200) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000180)=[{{&(0x7f0000000040)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local={0x1, 0x80, 0xc2}}, 0x80, &(0x7f00000018c0), 0x0, &(0x7f0000004000)=[{0x10}], 0x10}}], 0x1, 0x0) sendfile(r3, r5, &(0x7f0000d83ff8), 0x8000fffffffe) pread64(r2, &(0x7f0000002000)=""/4096, 0xffffff68, 0x0) 15:48:11 executing program 5: ioprio_set$pid(0x0, 0x0, 0x50bf) 15:48:11 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r1, 0x0, 0x400000000000481, &(0x7f0000dcffe8)=""/24, &(0x7f0000000000)=0x84) 15:48:11 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="025cc83d6d345f8f762070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e3332653") r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) ftruncate(r3, 0x8200) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000180)=[{{&(0x7f0000000040)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local={0x1, 0x80, 0xc2}}, 0x80, &(0x7f00000018c0), 0x0, &(0x7f0000004000)=[{0x10}], 0x10}}], 0x1, 0x0) sendfile(r3, r5, &(0x7f0000d83ff8), 0x8000fffffffe) pread64(r2, &(0x7f0000002000)=""/4096, 0xffffff68, 0x0) 15:48:11 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000040)='@\x00') 15:48:11 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x14) unshare(0x400) getsockname(r1, &(0x7f0000000240)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4}}}, &(0x7f0000000300)=0x53c089ba) 15:48:11 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000100007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e1b0000005e00ffffba16a08d59fe26332c0f972d8b40ec104aaa1c", 0x3f}], 0x1}, 0x0) [ 415.009502] blk_update_request: I/O error, dev loop0, sector 3840 [ 415.015933] Buffer I/O error on dev loop0, logical block 480, lost async page write [ 415.031325] blk_update_request: I/O error, dev loop0, sector 0 15:48:12 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x6}, 0x1c) sendmmsg(r0, &(0x7f000000ac80)=[{{&(0x7f0000001240)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000001600), 0x0, &(0x7f0000000080)}}, {{0x0, 0x0, &(0x7f0000002bc0), 0x0, &(0x7f0000000040)=[{0x10, 0x29, 0x3}], 0x10}}], 0x2, 0x0) 15:48:12 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000002c0)=0x1) read(r1, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{}, "0a4ceaa05d9a00039b3fd4cec30100ef3d13eb790ec9c65aba672a2341b692542e5b78f8b2000000000009fb42f376589701a400", 0xa9824f69d1376637, 0x10800a}) getsockname(0xffffffffffffffff, &(0x7f00000001c0)=@vsock={0x0, 0x0, 0x0, @my}, &(0x7f0000000240)=0x80) open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x4) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000300)={0x6, 0x2, {0x0, 0x3, 0x37, 0x0, 0xc3}}) unshare(0x40000000) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f760070") r3 = syz_open_dev$evdev(&(0x7f0000237fee)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r3, &(0x7f0000f15fd0)=[{{}, 0x4}, {}], 0x30) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) bind$inet(r4, &(0x7f0000000440)={0x2, 0x4e21, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000780)={0x25, @time, 0x4, {0x0, 0x4}}) close(r0) chmod(&(0x7f0000000380)='./file0\x00', 0x142) 15:48:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000140)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0x10) 15:48:12 executing program 2: vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x26699da19e8f10d, 0x0) 15:48:12 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x14) unshare(0x400) getsockname(r1, &(0x7f0000000240)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4}}}, &(0x7f0000000300)=0x53c089ba) 15:48:12 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000040)) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) readv(r2, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/55, 0x37}], 0x1) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xaf2}) read(r2, &(0x7f0000000080)=""/19, 0xffffff5c) 15:48:12 executing program 7: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f0000000040)={0x3, 0xfc0f, 0x9, 0xadd}) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1000082) r2 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) fanotify_mark(r0, 0xa, 0x40000000, r2, &(0x7f00000000c0)='./file0\x00') ioctl$LOOP_CLR_FD(r1, 0x4c01) sync() 15:48:12 executing program 3: mkdir(&(0x7f0000000300)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000000000001, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') lstat(&(0x7f00000002c0)='./control/file1\x00', &(0x7f0000000340)) clone(0x0, &(0x7f0000000440), &(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0)) close(r0) 15:48:12 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x2008200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) creat(&(0x7f0000000700)='./bus\x00', 0x0) 15:48:12 executing program 1: epoll_create1(0x0) socket(0x10, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') unshare(0x400) pselect6(0x2e7, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f00000000c0), 0x8}) 15:48:12 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x201, 0x0) r2 = memfd_create(&(0x7f0000000000)='/dev/snapshot\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x51, r2, 0x0) writev(r1, &(0x7f0000002100)=[{&(0x7f0000000100)="ed", 0x1}], 0x1) request_key(&(0x7f0000000180)='ceph\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000200)='\x00', 0xfffffffffffffff8) 15:48:12 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x14) unshare(0x400) getsockname(r1, &(0x7f0000000240)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4}}}, &(0x7f0000000300)=0x53c089ba) 15:48:12 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in={0x2, 0x4e20}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f00000002c0)=@in={0x2, 0x4e20, @broadcast=0xffffffff}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000000040)=[{0x10, 0x0, 0x7}], 0x10}}], 0x2, 0x0) 15:48:12 executing program 6: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$int_out(r0, 0x5460, &(0x7f0000000280)) 15:48:12 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}, 0x14) unshare(0x400) getsockname(r1, &(0x7f0000000240)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4}}}, &(0x7f0000000300)=0x53c089ba) 15:48:12 executing program 1: clone(0x40008000, &(0x7f0000000140), &(0x7f00000000c0), &(0x7f00000001c0), &(0x7f0000000440)) writev(0xffffffffffffffff, &(0x7f0000000200), 0x0) 15:48:13 executing program 6: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) pwrite64(r0, &(0x7f0000000040)="f0252cf29e87c852f26894faef724e63aecb73e83c9a78b57b0a66e4a9657cce6d61cfb6aa7e17aa2d9d2b94ddaa013148cceafcfa6e16f774cdbba905c29cc09a7c75956f50dae4be9dc66c556f1c52896df51e06115f2031cf2f253535", 0x5e, 0x0) [ 415.489485] IPVS: Creating netns size=2552 id=39 [ 415.655523] pktgen: kernel_thread() failed for cpu 1 [ 415.661075] pktgen: Cannot create thread for cpu 1 (-4) [ 415.690664] IPVS: Creating netns size=2552 id=40 [ 416.043067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 416.265743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 417.157738] pktgen: kernel_thread() failed for cpu 0 [ 417.163399] pktgen: Cannot create thread for cpu 0 (-4) [ 417.168812] pktgen: kernel_thread() failed for cpu 1 [ 417.174297] pktgen: Cannot create thread for cpu 1 (-4) [ 417.179646] pktgen: Initialization failed for all threads [ 417.295237] pktgen: kernel_thread() failed for cpu 0 [ 417.300407] pktgen: Cannot create thread for cpu 0 (-4) [ 417.305967] pktgen: kernel_thread() failed for cpu 1 [ 417.311080] pktgen: Cannot create thread for cpu 1 (-4) [ 417.316560] pktgen: Initialization failed for all threads 15:48:15 executing program 5: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000280)='./file0\x00', 0x0) r1 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) r2 = openat(r1, &(0x7f0000000300)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f00009b9000)="05000900667300", 0x801008, &(0x7f0000000000)) symlinkat(&(0x7f000001fff7)='./file0/file0\x00', r2, &(0x7f000001fff8)='./file0\x00') sync() renameat2(r1, &(0x7f0000000180)='./file0/file0/file0/file0\x00', r1, &(0x7f00000000c0)='./file0/file0/file0/file0\x00', 0x0) 15:48:15 executing program 6: r0 = socket$inet6(0xa, 0x1002000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="075cc83d6d345f8f762070") socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000880)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, &(0x7f00000006c0)}, &(0x7f0000000740)="7f0000800000002000001793c6b63f1c3f1854023d858a2e8c56907eb1c1344399", &(0x7f0000000500)=""/239, 0x0, 0x0, 0x0, &(0x7f00000000c0)}) 15:48:15 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f762070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000200)={0x2, 0x4000000000000d, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1=0xe0000001}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}, @sadb_lifetime={0x4, 0x3, 0x9}]}, 0xa0}, 0x1}, 0x0) 15:48:15 executing program 1: clone(0x40008000, &(0x7f0000000140), &(0x7f00000000c0), &(0x7f00000001c0), &(0x7f0000000440)) writev(0xffffffffffffffff, &(0x7f0000000200), 0x0) 15:48:15 executing program 7: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f0000000040)={0x3, 0xfc0f, 0x9, 0xadd}) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1000082) r2 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) fanotify_mark(r0, 0xa, 0x40000000, r2, &(0x7f00000000c0)='./file0\x00') ioctl$LOOP_CLR_FD(r1, 0x4c01) sync() 15:48:15 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000040)) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) readv(r2, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/55, 0x37}], 0x1) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xaf2}) read(r2, &(0x7f0000000080)=""/19, 0xffffff5c) 15:48:15 executing program 3: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f0000000040)={0x3, 0xfc0f, 0x9, 0xadd}) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1000082) r2 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) fanotify_mark(r0, 0xa, 0x40000000, r2, &(0x7f00000000c0)='./file0\x00') ioctl$LOOP_CLR_FD(r1, 0x4c01) sync() 15:48:15 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x2008200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) creat(&(0x7f0000000700)='./bus\x00', 0x0) 15:48:15 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000200)=""/148, 0x94}], 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/route\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) [ 417.479860] sd 0:0:1:0: [sg0] tag#578 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 417.488599] sd 0:0:1:0: [sg0] tag#578 CDB: Variable length, sa=0x0 [ 417.495316] sd 0:0:1:0: [sg0] tag#578 CDB[00]: 7f 00 00 80 00 00 00 20 00 00 17 93 c6 b6 3f 1c [ 417.504369] sd 0:0:1:0: [sg0] tag#578 CDB[10]: 3f 18 54 02 3d 85 8a 2e 8c 56 90 7e b1 c1 34 43 [ 417.513399] sd 0:0:1:0: [sg0] tag#578 CDB[20]: 99 15:48:15 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000200)=""/148, 0x94}], 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/route\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) [ 417.559083] sd 0:0:1:0: [sg0] tag#583 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 417.567768] sd 0:0:1:0: [sg0] tag#583 CDB: Variable length, sa=0x0 [ 417.574239] sd 0:0:1:0: [sg0] tag#583 CDB[00]: 7f 00 00 80 00 00 00 20 00 00 17 93 c6 b6 3f 1c [ 417.583016] sd 0:0:1:0: [sg0] tag#583 CDB[10]: 3f 18 54 02 3d 85 8a 2e 8c 56 90 7e b1 c1 34 43 [ 417.591805] sd 0:0:1:0: [sg0] tag#583 CDB[20]: 99 15:48:15 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000200)=""/148, 0x94}], 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/route\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 15:48:15 executing program 6: r0 = socket$inet6(0xa, 0x1002000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="075cc83d6d345f8f762070") socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000880)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, &(0x7f00000006c0)}, &(0x7f0000000740)="7f0000800000002000001793c6b63f1c3f1854023d858a2e8c56907eb1c1344399", &(0x7f0000000500)=""/239, 0x0, 0x0, 0x0, &(0x7f00000000c0)}) [ 417.696878] sd 0:0:1:0: [sg0] tag#583 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 417.705984] sd 0:0:1:0: [sg0] tag#583 CDB: Variable length, sa=0x0 [ 417.712808] sd 0:0:1:0: [sg0] tag#583 CDB[00]: 7f 00 00 80 00 00 00 20 00 00 17 93 c6 b6 3f 1c [ 417.721590] sd 0:0:1:0: [sg0] tag#583 CDB[10]: 3f 18 54 02 3d 85 8a 2e 8c 56 90 7e b1 c1 34 43 [ 417.730362] sd 0:0:1:0: [sg0] tag#583 CDB[20]: 99 15:48:15 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000200)=""/148, 0x94}], 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/route\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 15:48:15 executing program 6: r0 = socket$inet6(0xa, 0x1002000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="075cc83d6d345f8f762070") socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000880)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, &(0x7f00000006c0)}, &(0x7f0000000740)="7f0000800000002000001793c6b63f1c3f1854023d858a2e8c56907eb1c1344399", &(0x7f0000000500)=""/239, 0x0, 0x0, 0x0, &(0x7f00000000c0)}) 15:48:15 executing program 4: rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000011000)) r0 = memfd_create(&(0x7f000093afb8)='(}nodev.ppp1vboxnet1selinuxtrustedvboxnet0GPLposix_acl_access*\\\\md5sum@\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x5) 15:48:15 executing program 4: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) pwrite64(r0, &(0x7f0000000040)="f0252cf29e87c852f26894faef724e63aecb73e83c9a78b57b0a66e4a9657cce6d61cfb6aa7e17aa2d9d2b94ddaa013148cceafcfa6e16f774cdbba905c29cc09a7c75956f50dae4be9dc66c556f1c52896df51e0611fb4decd13016d3ca9094475f2031cf2f253564", 0x69, 0x0) [ 417.883803] sd 0:0:1:0: [sg0] tag#489 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 417.892601] sd 0:0:1:0: [sg0] tag#489 CDB: Variable length, sa=0x0 [ 417.898926] sd 0:0:1:0: [sg0] tag#489 CDB[00]: 7f 00 00 80 00 00 00 20 00 00 17 93 c6 b6 3f 1c [ 417.907747] sd 0:0:1:0: [sg0] tag#489 CDB[10]: 3f 18 54 02 3d 85 8a 2e 8c 56 90 7e b1 c1 34 43 [ 417.916561] sd 0:0:1:0: [sg0] tag#489 CDB[20]: 99 15:48:15 executing program 5: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000280)='./file0\x00', 0x0) r1 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) r2 = openat(r1, &(0x7f0000000300)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f00009b9000)="05000900667300", 0x801008, &(0x7f0000000000)) symlinkat(&(0x7f000001fff7)='./file0/file0\x00', r2, &(0x7f000001fff8)='./file0\x00') sync() renameat2(r1, &(0x7f0000000180)='./file0/file0/file0/file0\x00', r1, &(0x7f00000000c0)='./file0/file0/file0/file0\x00', 0x0) 15:48:15 executing program 4: keyctl$join(0x1, &(0x7f00000000c0)={0x73, 0x79, 0x7a}) 15:48:15 executing program 3: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f0000000040)={0x3, 0xfc0f, 0x9, 0xadd}) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1000082) r2 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) fanotify_mark(r0, 0xa, 0x40000000, r2, &(0x7f00000000c0)='./file0\x00') ioctl$LOOP_CLR_FD(r1, 0x4c01) sync() [ 418.470959] blk_update_request: I/O error, dev loop0, sector 31024 [ 418.477864] Buffer I/O error on dev loop0, logical block 3878, lost async page write [ 418.483593] blk_update_request: I/O error, dev loop0, sector 31032 [ 418.483602] Buffer I/O error on dev loop0, logical block 3879, lost async page write [ 419.349125] pktgen: kernel_thread() failed for cpu 0 [ 419.354288] pktgen: Cannot create thread for cpu 0 (-4) [ 419.359671] pktgen: kernel_thread() failed for cpu 1 [ 419.364797] pktgen: Cannot create thread for cpu 1 (-4) [ 419.370144] pktgen: Initialization failed for all threads 15:48:17 executing program 1: clone(0x40008000, &(0x7f0000000140), &(0x7f00000000c0), &(0x7f00000001c0), &(0x7f0000000440)) writev(0xffffffffffffffff, &(0x7f0000000200), 0x0) 15:48:17 executing program 6: r0 = socket$inet6(0xa, 0x1002000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="075cc83d6d345f8f762070") socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000880)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, &(0x7f00000006c0)}, &(0x7f0000000740)="7f0000800000002000001793c6b63f1c3f1854023d858a2e8c56907eb1c1344399", &(0x7f0000000500)=""/239, 0x0, 0x0, 0x0, &(0x7f00000000c0)}) 15:48:17 executing program 4: r0 = socket$inet(0x2, 0x4000004000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xffffffffffffffbc, 0x20000000, &(0x7f0000000140)={0x2, 0x1000004e23, @loopback=0x7f000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x1}]}, 0x10) sendto$inet(r0, &(0x7f00000010c0)='S', 0x1, 0x0, &(0x7f0000000080)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) 15:48:17 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e757816000000000000000002ab000082570040000000000000deece7aa2c"], 0x2c) 15:48:17 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x2008200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) creat(&(0x7f0000000700)='./bus\x00', 0x0) 15:48:17 executing program 5: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000280)='./file0\x00', 0x0) r1 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) r2 = openat(r1, &(0x7f0000000300)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f00009b9000)="05000900667300", 0x801008, &(0x7f0000000000)) symlinkat(&(0x7f000001fff7)='./file0/file0\x00', r2, &(0x7f000001fff8)='./file0\x00') sync() renameat2(r1, &(0x7f0000000180)='./file0/file0/file0/file0\x00', r1, &(0x7f00000000c0)='./file0/file0/file0/file0\x00', 0x0) 15:48:17 executing program 3: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f0000000040)={0x3, 0xfc0f, 0x9, 0xadd}) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1000082) r2 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) fanotify_mark(r0, 0xa, 0x40000000, r2, &(0x7f00000000c0)='./file0\x00') ioctl$LOOP_CLR_FD(r1, 0x4c01) sync() 15:48:17 executing program 7: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f0000000040)={0x3, 0xfc0f, 0x9, 0xadd}) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1000082) r2 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) fanotify_mark(r0, 0xa, 0x40000000, r2, &(0x7f00000000c0)='./file0\x00') ioctl$LOOP_CLR_FD(r1, 0x4c01) sync() 15:48:17 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4, 0x4}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@rand_addr, @in6=@mcast2={0xff, 0x2, [], 0x1}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14}}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}, 0x1}, 0x0) 15:48:17 executing program 5: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000280)='./file0\x00', 0x0) r1 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) r2 = openat(r1, &(0x7f0000000300)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f00009b9000)="05000900667300", 0x801008, &(0x7f0000000000)) symlinkat(&(0x7f000001fff7)='./file0/file0\x00', r2, &(0x7f000001fff8)='./file0\x00') sync() renameat2(r1, &(0x7f0000000180)='./file0/file0/file0/file0\x00', r1, &(0x7f00000000c0)='./file0/file0/file0/file0\x00', 0x0) [ 419.508825] sd 0:0:1:0: [sg0] tag#583 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 419.519531] sd 0:0:1:0: [sg0] tag#583 CDB: Variable length, sa=0x0 [ 419.526296] sd 0:0:1:0: [sg0] tag#583 CDB[00]: 7f 00 00 80 00 00 00 20 00 00 17 93 c6 b6 3f 1c [ 419.534151] IPVS: Creating netns size=2552 id=41 [ 419.537534] SELinux: ebitmap: truncated map [ 419.544721] sd 0:0:1:0: [sg0] tag#583 CDB[10]: 3f 18 54 02 3d 85 8a 2e 8c 56 90 7e b1 c1 34 43 [ 419.553554] sd 0:0:1:0: [sg0] tag#583 CDB[20]: 99 15:48:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x195) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000040)=0x80000000001, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0', [], 0xa}, 0xb) sendto$inet(r0, &(0x7f0000000180), 0xffe7, 0x0, 0x0, 0xfe45) recvmsg(r0, &(0x7f0000000000)={&(0x7f0000000200)=@in6={0x0, 0x0, 0x0, @mcast2}, 0x9, &(0x7f0000000180)=[{&(0x7f0000000480)=""/170, 0x2000078d}], 0x1, &(0x7f00000005c0)=""/112, 0xffffffffffffff1c}, 0x100400000000002) 15:48:17 executing program 4: r0 = socket(0x2, 0x1, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000002c0)={'lo\x00', 0x800006}) 15:48:17 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000040107031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 15:48:17 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="025cc83d6d345f8f762070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000200)=[{0x81, 0x1000000000008, 0x0, 0x0, @tick=0xe3, {}, {}, @raw8={"959546592b83c98a10d789af"}}], 0xffffff87) 15:48:17 executing program 1: clone(0x40008000, &(0x7f0000000140), &(0x7f00000000c0), &(0x7f00000001c0), &(0x7f0000000440)) writev(0xffffffffffffffff, &(0x7f0000000200), 0x0) 15:48:17 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sendfile(r0, r0, &(0x7f00000002c0), 0xd9) 15:48:17 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0xfffffd64) syz_emit_ethernet(0x1, &(0x7f0000001080)=ANY=[@ANYBLOB="aebf79a42184b958451f7e1e9443bd8c916569f8fe41e39eee972fd2b925d9ff1f0186013ea90f6e1b996feb775446bb592e3416be814edc"], &(0x7f00000000c0)) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000ffc), 0x4) 15:48:17 executing program 6: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x10001}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 15:48:17 executing program 4: prctl$intptr(0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') r1 = socket$inet6(0xa, 0x2201000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") getdents64(r0, &(0x7f0000001680)=""/528, 0x210) 15:48:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) [ 420.104382] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 420.129582] qtaguid: iface_stat: create6(lo): no inet dev [ 420.195713] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 420.211041] qtaguid: iface_stat: create6(lo): no inet dev 15:48:18 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x2008200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) creat(&(0x7f0000000700)='./bus\x00', 0x0) 15:48:18 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2={0xff, 0x2, [], 0x1}, 0x4, 0x2b}, 0x0, @in6=@loopback={0x0, 0x1}, 0x0, 0x0, 0x0, 0x90}}, 0xe8) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001680)}, 0x0) 15:48:18 executing program 6: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) truncate(&(0x7f0000000140)='./file0\x00', 0x0) [ 420.479474] blk_update_request: I/O error, dev loop0, sector 18192 [ 420.485959] Buffer I/O error on dev loop0, logical block 2274, lost async page write 15:48:18 executing program 7: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f0000000040)={0x3, 0xfc0f, 0x9, 0xadd}) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1000082) r2 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) fanotify_mark(r0, 0xa, 0x40000000, r2, &(0x7f00000000c0)='./file0\x00') ioctl$LOOP_CLR_FD(r1, 0x4c01) sync() 15:48:18 executing program 4: prctl$intptr(0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') r1 = socket$inet6(0xa, 0x2201000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") getdents64(r0, &(0x7f0000001680)=""/528, 0x210) 15:48:18 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") clock_nanosleep(0xfffffffffffffff2, 0x1, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x0) 15:48:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) 15:48:18 executing program 6: rt_sigtimedwait(&(0x7f00005a1000), &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents(r0, &(0x7f0000000080)=""/103, 0x67) exit(0x0) getdents(r0, &(0x7f0000000100)=""/181, 0x20) 15:48:18 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'irlan0\x00', 0x2}) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000140)=0x7f) [ 420.646216] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 420.660503] qtaguid: iface_stat: create6(lo): no inet dev 15:48:18 executing program 4: prctl$intptr(0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') r1 = socket$inet6(0xa, 0x2201000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") getdents64(r0, &(0x7f0000001680)=""/528, 0x210) [ 421.968130] pktgen: kernel_thread() failed for cpu 0 [ 421.973332] pktgen: Cannot create thread for cpu 0 (-4) [ 421.978956] pktgen: kernel_thread() failed for cpu 1 [ 421.986035] pktgen: Cannot create thread for cpu 1 (-4) [ 421.991424] pktgen: Initialization failed for all threads 15:48:19 executing program 4: prctl$intptr(0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') r1 = socket$inet6(0xa, 0x2201000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") getdents64(r0, &(0x7f0000001680)=""/528, 0x210) 15:48:19 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x801400}, 0x8000}) 15:48:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) 15:48:19 executing program 7: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000005c0)={'filter\x00', 0x7, 0x4, 0x458, 0x140, 0x258, 0x0, 0x370, 0x370, 0x370, 0x4, &(0x7f00000000c0), {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@random="e29053d936f7", @remote={0xac, 0x14, 0x14, 0xbb}}}}, {{@uncond, 0xf0, 0x118}, @unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1}}, {{@uncond, 0xf0, 0x118}, @unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x4a8) 15:48:19 executing program 3: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) sched_setparam(0x0, &(0x7f0000000200)) 15:48:19 executing program 2: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r0 = open$dir(&(0x7f00000000c0)='./control\x00', 0x0, 0x0) r1 = open(&(0x7f0000039000)='./control\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mkdirat(r0, &(0x7f0000000140)='./file0\x00', 0x0) capset(&(0x7f0000000200)={0x20071026}, &(0x7f0000000240)={0x5, 0x7}) openat(r1, &(0x7f0000025000)='./file0\x00', 0x0, 0x0) 15:48:19 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg(r0, &(0x7f0000003180)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)="691de74603dd7d94a3a01a6a327f1592", 0x10}], 0x1, &(0x7f0000000340)}}, {{0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000440)=[{0x10, 0x1}], 0x10}}], 0x2, 0x0) 15:48:19 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg(r0, &(0x7f0000003180)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)="691de74603dd7d94a3a01a6a327f1592", 0x10}], 0x1, &(0x7f0000000340)}}, {{0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000440)=[{0x10, 0x1}], 0x10}}], 0x2, 0x0) 15:48:19 executing program 5: r0 = socket$inet(0x2, 0x6000000000000001, 0x0) sendto$inet(r0, &(0x7f0000000300), 0x0, 0x20000000, 0x0, 0x0) 15:48:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x5}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000), 0x4) 15:48:19 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0xb4cd, 0x5) fallocate(r1, 0x0, 0x0, 0x1f) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) fallocate(r1, 0x3, 0x0, 0xffff) [ 422.095197] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 422.117459] qtaguid: iface_stat: create6(lo): no inet dev 15:48:19 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg(r0, &(0x7f0000003180)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)="691de74603dd7d94a3a01a6a327f1592", 0x10}], 0x1, &(0x7f0000000340)}}, {{0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000440)=[{0x10, 0x1}], 0x10}}], 0x2, 0x0) 15:48:19 executing program 5: r0 = epoll_create1(0x0) flock(r0, 0x1) flock(r0, 0x5) 15:48:19 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg(r0, &(0x7f0000003180)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000200)="691de74603dd7d94a3a01a6a327f1592", 0x10}], 0x1, &(0x7f0000000340)}}, {{0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000440)=[{0x10, 0x1}], 0x10}}], 0x2, 0x0) 15:48:19 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000698000)=0x3) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) 15:48:19 executing program 5: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f00000000c0)) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffa) truncate(&(0x7f0000000140)='./bus\x00', 0x0) 15:48:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) 15:48:19 executing program 7: setrlimit(0xb, &(0x7f00008e0ff0)) timer_create(0x0, &(0x7f0000c81e03)={0x0, 0x0, 0x0, @thr={&(0x7f0000244f9a), &(0x7f0000658ffa)}}, &(0x7f00008a2000)) 15:48:19 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f00000000c0)=0x73058cdb, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) 15:48:19 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f00000002c0)="bcf6", 0x0) write(r1, &(0x7f0000000300)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b0000000000000000", 0x37) write$cgroup_pid(r1, &(0x7f0000000280)=ANY=[@ANYRESDEC], 0x14) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) syz_fuseblk_mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 15:48:19 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x200000008912, &(0x7f0000000040)="025cc83d6d345f8f762070") getrusage(0x80000000000001, &(0x7f00000003c0)) 15:48:20 executing program 6: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)={0xaa}) read(r0, &(0x7f0000001200)=""/4096, 0x1000) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) mlock(&(0x7f00005aa000/0x3000)=nil, 0x3000) 15:48:20 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") ptrace(0x4207, r1) waitid(0x1, r1, &(0x7f0000000000), 0x1000008, &(0x7f0000000180)) [ 422.330162] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 422.367447] qtaguid: iface_stat: create6(lo): no inet dev 15:48:20 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000001f80)={&(0x7f0000000100)={0x14, 0x13, 0x909, 0x0, 0x0, {0x1f}}, 0x14}, 0x1}, 0x0) 15:48:20 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14}}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r1, &(0x7f0000000100)="a9", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f00000003c0), 0x4) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0)={0x2}, 0x6) 15:48:20 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0xb4cd, 0x5) fallocate(r1, 0x0, 0x0, 0x1f) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) fallocate(r1, 0x3, 0x0, 0xffff) 15:48:20 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x6}, 0x1c) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=[{0x20, 0x0, 0x7, "441005e0ffef000097"}], 0x20}, 0x0) 15:48:20 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000001f80)={&(0x7f0000000100)={0x14, 0x13, 0x909, 0x0, 0x0, {0x1f}}, 0x14}, 0x1}, 0x0) 15:48:20 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14}}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r1, &(0x7f0000000100)="a9", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f00000003c0), 0x4) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0)={0x2}, 0x6) 15:48:20 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0xb4cd, 0x5) fallocate(r1, 0x0, 0x0, 0x1f) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) fallocate(r1, 0x3, 0x0, 0xffff) 15:48:20 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="24000000020207031dfffd946fa2830020200a0009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 15:48:20 executing program 5: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f00000000c0)) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffa) truncate(&(0x7f0000000140)='./bus\x00', 0x0) 15:48:20 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000001f80)={&(0x7f0000000100)={0x14, 0x13, 0x909, 0x0, 0x0, {0x1f}}, 0x14}, 0x1}, 0x0) 15:48:20 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0xb4cd, 0x5) fallocate(r1, 0x0, 0x0, 0x1f) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) fallocate(r1, 0x3, 0x0, 0xffff) 15:48:20 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0xb4cd, 0x5) fallocate(r1, 0x0, 0x0, 0x1f) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) fallocate(r1, 0x3, 0x0, 0xffff) 15:48:20 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000001f80)={&(0x7f0000000100)={0x14, 0x13, 0x909, 0x0, 0x0, {0x1f}}, 0x14}, 0x1}, 0x0) 15:48:20 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14}}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r1, &(0x7f0000000100)="a9", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f00000003c0), 0x4) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0)={0x2}, 0x6) 15:48:21 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_aout(r1, &(0x7f0000000340), 0x20) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(r1, 0x227c, &(0x7f0000000200)) 15:48:21 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x40000, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000600)={&(0x7f0000000180)={0x10}, 0xc, &(0x7f00000005c0)={&(0x7f0000000340)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@local={0xac, 0x14, 0x14, 0xaa}, @in6=@mcast2={0xff, 0x2, [], 0x1}}, {@in=@dev={0xac, 0x14, 0x14}, 0x0, 0x33}, @in=@multicast2=0xe0000002, {}, {}, {}, 0x70bd25}}}, 0xf8}, 0x1}, 0x0) 15:48:21 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14}}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendto$inet(r1, &(0x7f0000000100)="a9", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f00000003c0), 0x4) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0)={0x2}, 0x6) 15:48:21 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000080)=@srh={0x0, 0x4, 0x4, 0x2, 0x0, 0x0, 0x0, [@mcast1={0xff, 0x1, [], 0x1}, @dev={0xfe, 0x80}]}, 0x28) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='syscall\x00') sendfile(r1, r2, &(0x7f0000000040), 0x4) [ 423.672066] Dead loop on virtual device ip6tnl0, fix it urgently! [ 423.724879] Dead loop on virtual device ip6tnl0, fix it urgently! 15:48:22 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0xb4cd, 0x5) fallocate(r1, 0x0, 0x0, 0x1f) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) fallocate(r1, 0x3, 0x0, 0xffff) 15:48:22 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x40000, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000600)={&(0x7f0000000180)={0x10}, 0xc, &(0x7f00000005c0)={&(0x7f0000000340)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@local={0xac, 0x14, 0x14, 0xaa}, @in6=@mcast2={0xff, 0x2, [], 0x1}}, {@in=@dev={0xac, 0x14, 0x14}, 0x0, 0x33}, @in=@multicast2=0xe0000002, {}, {}, {}, 0x70bd25}}}, 0xf8}, 0x1}, 0x0) 15:48:22 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) 15:48:22 executing program 6: rt_sigaction(0xf, &(0x7f00000000c0)={0x1}, &(0x7f0000000100), 0x8, &(0x7f0000000140)) 15:48:22 executing program 5: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f00000000c0)) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffa) truncate(&(0x7f0000000140)='./bus\x00', 0x0) 15:48:22 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0xb4cd, 0x5) fallocate(r1, 0x0, 0x0, 0x1f) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) fallocate(r1, 0x3, 0x0, 0xffff) 15:48:22 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0xb4cd, 0x5) fallocate(r1, 0x0, 0x0, 0x1f) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) fallocate(r1, 0x3, 0x0, 0xffff) 15:48:22 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0xb4cd, 0x5) fallocate(r1, 0x0, 0x0, 0x1f) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) fallocate(r1, 0x3, 0x0, 0xffff) 15:48:22 executing program 6: mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000580)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2), 0xffffffee) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000604ffc)) dup2(r0, r2) 15:48:22 executing program 4: keyctl$join(0x1, &(0x7f0000000180)={0x73, 0x79, 0x7a}) keyctl$session_to_parent(0x12) 15:48:22 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x40000, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000600)={&(0x7f0000000180)={0x10}, 0xc, &(0x7f00000005c0)={&(0x7f0000000340)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@local={0xac, 0x14, 0x14, 0xaa}, @in6=@mcast2={0xff, 0x2, [], 0x1}}, {@in=@dev={0xac, 0x14, 0x14}, 0x0, 0x33}, @in=@multicast2=0xe0000002, {}, {}, {}, 0x70bd25}}}, 0xf8}, 0x1}, 0x0) 15:48:22 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') fcntl$notify(r1, 0x402, 0x31) exit(0x0) getdents(r1, &(0x7f0000000100)=""/181, 0x20) 15:48:22 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x40000, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000600)={&(0x7f0000000180)={0x10}, 0xc, &(0x7f00000005c0)={&(0x7f0000000340)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@local={0xac, 0x14, 0x14, 0xaa}, @in6=@mcast2={0xff, 0x2, [], 0x1}}, {@in=@dev={0xac, 0x14, 0x14}, 0x0, 0x33}, @in=@multicast2=0xe0000002, {}, {}, {}, 0x70bd25}}}, 0xf8}, 0x1}, 0x0) 15:48:22 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) write(r0, &(0x7f00000000c0), 0x0) 15:48:22 executing program 2: r0 = socket(0x18, 0x0, 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000000)=""/120, &(0x7f0000000080)=0x78) 15:48:22 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_misc(r0, &(0x7f0000000540)={'S\x00', "e7a7aeabec2e36b39ccecf31f70960e92ad92aba8c8ac95909ef5b9b13abdd543c9622afd49687b492c6821702590851d92a873dd3532c45813809eab69bb22c35b2457638f6d2a0222dc3b46bbbc7e6f8d5667c"}, 0x58) 15:48:23 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0xb4cd, 0x5) fallocate(r1, 0x0, 0x0, 0x1f) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) fallocate(r1, 0x3, 0x0, 0xffff) 15:48:23 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={&(0x7f0000000140)={0x10}, 0xc, &(0x7f0000000600)={&(0x7f00000003c0)=@delpolicy={0x5c, 0x14, 0x131, 0x0, 0x0, {{@in6=@mcast2={0xff, 0x2, [], 0x1}, @in6=@local={0xfe, 0x80, [], 0xaa}}}, [@sec_ctx={0xc, 0x8, {0x8, 0x8}}]}, 0x5c}, 0x1}, 0x0) 15:48:23 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f00000000c0)="f8f550e6", 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) writev(r2, &(0x7f0000001400)=[{&(0x7f0000000400)="0f80c0a199af8ec8b2ff64ffe5e78a3f268ad38f5e062dd370f5b2cf59304ee151175795a9578d07603195bc60672febd4008bc05502a3b20fc5bd2b16d09cc8808e384607fb50625bcf3ed70f8ee2342fccc63882bded80b6109392db085140332421a20ca9679a63ca0838966dc5ddbb3d9c07d3c7932aa58e7c12cbb1e6854b690f087e1fb2eed1bac311c163bef1e0caf9584f5e10a2b0af142c2574f3c5813e11b1728731dd9d94caf13735abdfea2d61bcc61b0a2412ddc173b29055a6232aecbd85ac6de195493110fbb84c95597236016cec719bd506627691dede03ec636c8164fe6d445849f914be26f93f3a8e565e82e29717c1686ae2bced309bc156f5148a28d8604e7762aadc691252b124e09d866062fef185be837e0085facfc9b2d4083449e2a3c0c0d2ad5c654214b738e3811b354e28c6b1afbf4350fbd4bce2d9dcdacd421144e59f9710363bf479b9dbdedae54b830c9f381dba2a065016c921e2b94719a065198c41927a5d226964ee6993ad086953a27feb0c3896a363e13bc4add5c7d02bb0c43ceef2db29a6701c4662c36487e0be7b0fc7c5c03975a4b1f1aa0febe0ae6cfa20a56b1bc972e04fe1f53b0a4ad2a24afaddab9a20bc9bfd5379b1eb9ff8f69958f2304a547d6427e59b3eff7d8fd740a3a807f182c6e0f45f9df59467c40bade214b011f9505cce4fde422447b6955e8d894277ab486aa07eeb05912ccaf95be054cd9a77d92c924cfd71b06c87ecbadaae06c8ff305cc2da7631d999fc11b8916570384916ddd12694278abfffc991ed3baa86caabf2f604f87ed31c4d6bd9c4c4faec0e1fa38a62c95e7b790f3047a6a4aa45bcb51a538b6ca2984be80b8520a7fa519123a62827108cb70f533572bd9073cc747aff0d45f69b0e3afe0f03e61bf80d962e23373d675fe58c8d56c695d8b6726a61ed771896c41e34c5b8cd0af1fcf58d00ad266fde2bc6fb7341470372e69e40ea14edf8488f9fd5520a39b7c0ba67d8bcc46ec5e7a4577a1c0bc24b3e787bb46486e347988a10ba40a199a36199e7bc7b1e2f537040a6447bf13121d5d932500b01ce5580bcdfb912a8cd9338682ca40c0530bb8910176fee3eabeb36faf1c46397b13fbadf07f99d98e8732743603b3532c9af4c1207e0fb72a2976f695d9bb59842d093d880d4b81387b7e67be514210974d89c0f3f3b873028c7f560bc4304332db33a2aadf2dbba0cb0b9f65c6a9c52a1b3ed6b941d096b8985a5a2ca1a43f8af5d71f23077d025e2ce22d28883ad5e80287a44c4d4ebadce473616ccca7808ff120baa7129722cedd7cb14abec243dcb52fde1472ad3fed58835f84c0c572290e0b6f8cc2b140083da7ecf0907a4d97d81a651f8f277d2f645f0565dcbb9f7891b9aae74822ae148b03e1aa2222581cc450afd11f078bcb0616922d35d602d10da625b2055b07511d68cf1a3a4315ae2c4918b06b15b5ca2aa3fd389e93f0a58a96d75af106587969e1c814f6f298b7d4d7eba5c97d1dd3b907a18c6261b2a9167a5e079cbeca854b7488163adf883e82112b81f366a16a011f95d262d7ec18860dd2d3c0a34e2107c9490d7967096802b25ea9635df9695bab781f58cc75f2c17e4c704902ec2fceff6deece1f8151f4385fbb12f4161121e79a89d3475a36278a74e611240c57293412324eb6d036ac9708623815ab9d2928111d1610677c938f5952d2f36591e7d82868a70b27f4aa06c6d081f6186be134d4b438307b21e731cb48cf6017ab8113efded8ceef135f17b7f3b01d9f1762166b184040f9d9963092931d7a945c6a15d5eafd40b879cef0528569496f77984bd2a318eb81e532b53306059bc95146364a7ab46adaecf3f4dc4efcc1b27d2d5179735b4f50cd215d88e749d396a819d2a62d541444b7d01a74b24f5bc1dc92a917ad16eaec7d968ddf17131de37aad97a26023333af7d1270f59c2a48e0ce477786553a2d22d63b0a2ce334cdc709bcfe17bd2bbf910e782aeca7ff", 0x599}], 0x1) read(r1, &(0x7f0000000100)=""/254, 0xfe) 15:48:23 executing program 5: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f00000000c0)) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffa) truncate(&(0x7f0000000140)='./bus\x00', 0x0) 15:48:23 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0xb4cd, 0x5) fallocate(r1, 0x0, 0x0, 0x1f) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) fallocate(r1, 0x3, 0x0, 0xffff) 15:48:23 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0xb4cd, 0x5) fallocate(r1, 0x0, 0x0, 0x1f) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) fallocate(r1, 0x3, 0x0, 0xffff) 15:48:23 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0xb4cd, 0x5) fallocate(r1, 0x0, 0x0, 0x1f) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) fallocate(r1, 0x3, 0x0, 0xffff) 15:48:23 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x44}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000003040)=[{{&(0x7f00000012c0)=@can={0x1d}, 0x80, &(0x7f0000001840)}}, {{&(0x7f00000018c0)=@ipx={0x4, 0x0, 0x0, "982a5c276750"}, 0x80, &(0x7f0000002f80)}}], 0x2, 0x0) 15:48:23 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') fcntl$notify(r1, 0x402, 0x31) exit(0x0) getdents(r1, &(0x7f0000000100)=""/181, 0x20) 15:48:23 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x44}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000003040)=[{{&(0x7f00000012c0)=@can={0x1d}, 0x80, &(0x7f0000001840)}}, {{&(0x7f00000018c0)=@ipx={0x4, 0x0, 0x0, "982a5c276750"}, 0x80, &(0x7f0000002f80)}}], 0x2, 0x0) 15:48:23 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f00000000c0)="f8f550e6", 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) writev(r2, &(0x7f0000001400)=[{&(0x7f0000000400)="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", 0x599}], 0x1) read(r1, &(0x7f0000000100)=""/254, 0xfe) 15:48:23 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x44}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000003040)=[{{&(0x7f00000012c0)=@can={0x1d}, 0x80, &(0x7f0000001840)}}, {{&(0x7f00000018c0)=@ipx={0x4, 0x0, 0x0, "982a5c276750"}, 0x80, &(0x7f0000002f80)}}], 0x2, 0x0) 15:48:23 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x44}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000003040)=[{{&(0x7f00000012c0)=@can={0x1d}, 0x80, &(0x7f0000001840)}}, {{&(0x7f00000018c0)=@ipx={0x4, 0x0, 0x0, "982a5c276750"}, 0x80, &(0x7f0000002f80)}}], 0x2, 0x0) 15:48:23 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f00000000c0)="f8f550e6", 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) writev(r2, &(0x7f0000001400)=[{&(0x7f0000000400)="0f80c0a199af8ec8b2ff64ffe5e78a3f268ad38f5e062dd370f5b2cf59304ee151175795a9578d07603195bc60672febd4008bc05502a3b20fc5bd2b16d09cc8808e384607fb50625bcf3ed70f8ee2342fccc63882bded80b6109392db085140332421a20ca9679a63ca0838966dc5ddbb3d9c07d3c7932aa58e7c12cbb1e6854b690f087e1fb2eed1bac311c163bef1e0caf9584f5e10a2b0af142c2574f3c5813e11b1728731dd9d94caf13735abdfea2d61bcc61b0a2412ddc173b29055a6232aecbd85ac6de195493110fbb84c95597236016cec719bd506627691dede03ec636c8164fe6d445849f914be26f93f3a8e565e82e29717c1686ae2bced309bc156f5148a28d8604e7762aadc691252b124e09d866062fef185be837e0085facfc9b2d4083449e2a3c0c0d2ad5c654214b738e3811b354e28c6b1afbf4350fbd4bce2d9dcdacd421144e59f9710363bf479b9dbdedae54b830c9f381dba2a065016c921e2b94719a065198c41927a5d226964ee6993ad086953a27feb0c3896a363e13bc4add5c7d02bb0c43ceef2db29a6701c4662c36487e0be7b0fc7c5c03975a4b1f1aa0febe0ae6cfa20a56b1bc972e04fe1f53b0a4ad2a24afaddab9a20bc9bfd5379b1eb9ff8f69958f2304a547d6427e59b3eff7d8fd740a3a807f182c6e0f45f9df59467c40bade214b011f9505cce4fde422447b6955e8d894277ab486aa07eeb05912ccaf95be054cd9a77d92c924cfd71b06c87ecbadaae06c8ff305cc2da7631d999fc11b8916570384916ddd12694278abfffc991ed3baa86caabf2f604f87ed31c4d6bd9c4c4faec0e1fa38a62c95e7b790f3047a6a4aa45bcb51a538b6ca2984be80b8520a7fa519123a62827108cb70f533572bd9073cc747aff0d45f69b0e3afe0f03e61bf80d962e23373d675fe58c8d56c695d8b6726a61ed771896c41e34c5b8cd0af1fcf58d00ad266fde2bc6fb7341470372e69e40ea14edf8488f9fd5520a39b7c0ba67d8bcc46ec5e7a4577a1c0bc24b3e787bb46486e347988a10ba40a199a36199e7bc7b1e2f537040a6447bf13121d5d932500b01ce5580bcdfb912a8cd9338682ca40c0530bb8910176fee3eabeb36faf1c46397b13fbadf07f99d98e8732743603b3532c9af4c1207e0fb72a2976f695d9bb59842d093d880d4b81387b7e67be514210974d89c0f3f3b873028c7f560bc4304332db33a2aadf2dbba0cb0b9f65c6a9c52a1b3ed6b941d096b8985a5a2ca1a43f8af5d71f23077d025e2ce22d28883ad5e80287a44c4d4ebadce473616ccca7808ff120baa7129722cedd7cb14abec243dcb52fde1472ad3fed58835f84c0c572290e0b6f8cc2b140083da7ecf0907a4d97d81a651f8f277d2f645f0565dcbb9f7891b9aae74822ae148b03e1aa2222581cc450afd11f078bcb0616922d35d602d10da625b2055b07511d68cf1a3a4315ae2c4918b06b15b5ca2aa3fd389e93f0a58a96d75af106587969e1c814f6f298b7d4d7eba5c97d1dd3b907a18c6261b2a9167a5e079cbeca854b7488163adf883e82112b81f366a16a011f95d262d7ec18860dd2d3c0a34e2107c9490d7967096802b25ea9635df9695bab781f58cc75f2c17e4c704902ec2fceff6deece1f8151f4385fbb12f4161121e79a89d3475a36278a74e611240c57293412324eb6d036ac9708623815ab9d2928111d1610677c938f5952d2f36591e7d82868a70b27f4aa06c6d081f6186be134d4b438307b21e731cb48cf6017ab8113efded8ceef135f17b7f3b01d9f1762166b184040f9d9963092931d7a945c6a15d5eafd40b879cef0528569496f77984bd2a318eb81e532b53306059bc95146364a7ab46adaecf3f4dc4efcc1b27d2d5179735b4f50cd215d88e749d396a819d2a62d541444b7d01a74b24f5bc1dc92a917ad16eaec7d968ddf17131de37aad97a26023333af7d1270f59c2a48e0ce477786553a2d22d63b0a2ce334cdc709bcfe17bd2bbf910e782aeca7ff", 0x599}], 0x1) read(r1, &(0x7f0000000100)=""/254, 0xfe) 15:48:23 executing program 2: pwritev(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f00000000c0)="22e0af", 0x3}], 0x1, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000040)={'ip6gre0\x00', @ifru_data=&(0x7f0000000080)="71835a2652a0b81da1cc887313ce65b936782b2bddd90953e0aa452bbaf96969"}) 15:48:23 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f00000000c0)="f8f550e6", 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) writev(r2, &(0x7f0000001400)=[{&(0x7f0000000400)="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", 0x599}], 0x1) read(r1, &(0x7f0000000100)=""/254, 0xfe) 15:48:24 executing program 3: get_robust_list(0x0, &(0x7f0000000a00)=&(0x7f0000000b40)={&(0x7f0000000a80)={&(0x7f0000000140)}, 0x0, &(0x7f0000000700)={&(0x7f0000000280)}}, &(0x7f0000000b00)=0xfffffffffffffff0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = creat(&(0x7f0000000700)='./bus\x00', 0xc1) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x8a200, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x1000000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_unlink(&(0x7f00000000c0)='bdev\x00') r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x8000, 0x0) ioctl$SG_GET_REQUEST_TABLE(r3, 0x2286, &(0x7f0000000380)) getpeername$unix(r3, &(0x7f00000004c0), &(0x7f0000000200)=0x6e) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0x3, &(0x7f0000000540)) r4 = getpid() mq_notify(r2, &(0x7f0000000040)={0x0, 0x1b, 0x0, @tid=r4}) syncfs(r0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f00000009c0)={'dummy0\x00', {0x2, 0x4e24, @multicast1=0xe0000001}}) getsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x547000, 0x0) ioctl$SG_GET_REQUEST_TABLE(r6, 0x2286, &(0x7f0000000240)) getegid() ioctl$PIO_FONT(r6, 0x4b61, &(0x7f0000000580)="d2ea908ab7f56672d98bde685176c832f95ace843adb528113a091dce791937e2c7eb64f8319") ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000a40)=0x4) mq_timedsend(r2, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000fbc000)) close(r3) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000005c0)='tls\x00', 0x4) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000800)) preadv(r7, &(0x7f0000000700)=[{&(0x7f0000000600)=""/246, 0xf6}], 0x1, 0x80000000) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f00000002c0)={0x4, 0x0, 0x2}, 0xc) 15:48:24 executing program 2: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="0000000000000000c680010000000800060000ffdd002400010008000100000000000800050000000000080006006c63000008000100000000001400010014000200080008000000000008000500810a00000c8de3616f7e059896fd"], 0x1}, 0x1}, 0x0) write$sndseq(r0, &(0x7f0000000080), 0xffffff17) 15:48:24 executing program 6: mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x1000004, 0x10000032, 0xffffffffffffffff, 0x0) futex(&(0x7f0000001000), 0x8c, 0x1, &(0x7f0000191000), &(0x7f0000000000), 0x0) 15:48:24 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000002000)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000000)=[@register_looper={0x630b}], 0x48, 0x0, &(0x7f0000000040)="5e28a928b7b064604e0e282c5e59178e911afbbf407f5d60c0018fc63978a8215812c8a9dd1f30dd744e464f514cbb5ddacf40c59a28a69893bd1d1d2ce267e600c0adadbea88e26"}) r2 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000280)={0x44, 0x0, &(0x7f0000000300)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000180)}}], 0x0, 0x0, &(0x7f0000000380)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f00000001c0)=[@free_buffer={0x40086303, r2}], 0x0, 0x0, &(0x7f0000000240)}) 15:48:24 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') fcntl$notify(r1, 0x402, 0x31) exit(0x0) getdents(r1, &(0x7f0000000100)=""/181, 0x20) 15:48:24 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x82002, 0x0) write$binfmt_aout(r1, &(0x7f0000000000)={{0xffffff93, 0xffffff80}}, 0xff8f) 15:48:24 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/stat\x00') getdents64(r1, &(0x7f0000002380)=""/4096, 0x4d) fcntl$notify(r1, 0x402, 0x31) exit(0x0) getdents64(r1, &(0x7f0000000080)=""/57, 0x39) 15:48:24 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='uid_map\x00') writev(r0, &(0x7f0000001480)=[{&(0x7f0000001380)="b7", 0x1}], 0x1) 15:48:24 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_nanosleep(0x0, 0x1, &(0x7f0000000000)={0x77359400}, &(0x7f0000000040)) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x4, 0x300000000000031, 0xffffffffffffffff, 0x0) tkill(r1, 0x1000000000016) 15:48:24 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0xd}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) 15:48:24 executing program 2: socket$inet(0x2, 0x0, 0x0) unshare(0x64000400) r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000000000081000000000000000400000002"]) ioctl(r0, 0x8916, &(0x7f0000000000)) [ 426.560977] binder: 19406:19414 ERROR: BC_REGISTER_LOOPER called without request 15:48:24 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x82002, 0x0) write$binfmt_aout(r1, &(0x7f0000000000)={{0xffffff93, 0xffffff80}}, 0xff8f) [ 426.625497] binder_alloc: binder_alloc_mmap_handler: 19406 20001000-20004000 already mapped failed -16 [ 426.650597] binder: BINDER_SET_CONTEXT_MGR already set [ 426.657062] binder: 19406:19414 ioctl 40046207 0 returned -16 [ 426.664282] binder_alloc: 19406: binder_alloc_buf, no vma 15:48:24 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0xd}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) 15:48:24 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0xd}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) 15:48:24 executing program 3: get_robust_list(0x0, &(0x7f0000000a00)=&(0x7f0000000b40)={&(0x7f0000000a80)={&(0x7f0000000140)}, 0x0, &(0x7f0000000700)={&(0x7f0000000280)}}, &(0x7f0000000b00)=0xfffffffffffffff0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = creat(&(0x7f0000000700)='./bus\x00', 0xc1) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x8a200, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x1000000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_unlink(&(0x7f00000000c0)='bdev\x00') r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x8000, 0x0) ioctl$SG_GET_REQUEST_TABLE(r3, 0x2286, &(0x7f0000000380)) getpeername$unix(r3, &(0x7f00000004c0), &(0x7f0000000200)=0x6e) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0x3, &(0x7f0000000540)) r4 = getpid() mq_notify(r2, &(0x7f0000000040)={0x0, 0x1b, 0x0, @tid=r4}) syncfs(r0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f00000009c0)={'dummy0\x00', {0x2, 0x4e24, @multicast1=0xe0000001}}) getsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x547000, 0x0) ioctl$SG_GET_REQUEST_TABLE(r6, 0x2286, &(0x7f0000000240)) getegid() ioctl$PIO_FONT(r6, 0x4b61, &(0x7f0000000580)="d2ea908ab7f56672d98bde685176c832f95ace843adb528113a091dce791937e2c7eb64f8319") ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000a40)=0x4) mq_timedsend(r2, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000fbc000)) close(r3) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000005c0)='tls\x00', 0x4) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000800)) preadv(r7, &(0x7f0000000700)=[{&(0x7f0000000600)=""/246, 0xf6}], 0x1, 0x80000000) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f00000002c0)={0x4, 0x0, 0x2}, 0xc) [ 426.678088] binder: 19406:19438 transaction failed 29189/-3, size 0-0 line 3142 [ 426.690686] binder: 19406:19414 ERROR: BC_REGISTER_LOOPER called without request [ 426.698718] binder: 19406:19432 got reply transaction with no transaction stack [ 426.710155] binder: 19406:19446 BC_FREE_BUFFER u0000000020001000 no match [ 426.717297] binder: 19406:19432 transaction failed 29201/-71, size 0-0 line 2927 [ 426.747461] IPVS: Creating netns size=2552 id=42 15:48:24 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0xd}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) 15:48:24 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x82002, 0x0) write$binfmt_aout(r1, &(0x7f0000000000)={{0xffffff93, 0xffffff80}}, 0xff8f) 15:48:24 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000980)={&(0x7f0000000340)={0x10}, 0xc, &(0x7f0000000940)={&(0x7f0000000480)=@newae={0x64, 0x1e, 0x313, 0x0, 0x0, {{@in=@loopback=0x7f000001}, @in=@broadcast=0xffffffff}, [@lifetime_val={0x24, 0x9}]}, 0x64}, 0x1}, 0x0) 15:48:24 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) mq_open(&(0x7f0000000040)='eth0\x00', 0xc0, 0x0, &(0x7f0000000000)={0x0, 0x3, 0x4}) mq_unlink(&(0x7f0000000100)='eth0\x00') [ 426.826418] binder: undelivered TRANSACTION_COMPLETE [ 426.831819] binder: undelivered transaction 140, process died. 15:48:24 executing program 5: r0 = socket$inet6(0xa, 0x801, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) dup2(r1, r2) [ 426.874302] binder: undelivered TRANSACTION_ERROR: 29201 [ 426.894877] binder: undelivered TRANSACTION_ERROR: 29189 [ 426.923438] binder: undelivered TRANSACTION_COMPLETE [ 426.987812] IPVS: Creating netns size=2552 id=43 15:48:25 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') fcntl$notify(r1, 0x402, 0x31) exit(0x0) getdents(r1, &(0x7f0000000100)=""/181, 0x20) 15:48:25 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) read(r0, &(0x7f0000000480)=""/251, 0xffffffc6) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000000)=0x47) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="7f454c4600fd00000000000000000000000000000000000000000000000000014dffffffffffffff00000000000000000000000000003800000000000000000000000000000000000300060000f4ffffffffffffff00000000000000000008000000000000000000080000"], 0x6b) 15:48:25 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$VT_ACTIVATE(r0, 0x5606, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000640)={0x4, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="09631040"], 0x0, 0x0, &(0x7f0000000580)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=[@release={0x40046306, 0x1}], 0x0, 0x0, &(0x7f0000000680)}) 15:48:25 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x82002, 0x0) write$binfmt_aout(r1, &(0x7f0000000000)={{0xffffff93, 0xffffff80}}, 0xff8f) [ 427.602252] binder: 19494:19497 ioctl 5606 0 returned -22 [ 428.391664] binder: 19494:19504 BC_ACQUIRE_DONE node 145 has no pending acquire request [ 428.508829] binder: 19494:19505 ioctl 5606 0 returned -22 [ 428.518331] binder: BINDER_SET_CONTEXT_MGR already set [ 428.523651] binder: 19494:19505 ioctl 40046207 0 returned -16 [ 428.533191] binder_alloc: 19494: binder_alloc_buf, no vma [ 428.538764] binder: 19494:19504 transaction failed 29189/-3, size 24-8 line 3142 [ 428.546455] binder: 19494:19505 BC_ACQUIRE_DONE u0000000000000000 no match [ 428.556986] binder: send failed reply for transaction 144 to 19494:19497 [ 428.564003] binder: 19494:19504 Release 1 refcount change on invalid ref 1 ret -22 [ 428.572003] binder: undelivered TRANSACTION_COMPLETE [ 428.577149] binder: undelivered TRANSACTION_ERROR: 29189 15:48:27 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_nanosleep(0x0, 0x1, &(0x7f0000000000)={0x77359400}, &(0x7f0000000040)) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x4, 0x300000000000031, 0xffffffffffffffff, 0x0) tkill(r1, 0x1000000000016) 15:48:27 executing program 3: get_robust_list(0x0, &(0x7f0000000a00)=&(0x7f0000000b40)={&(0x7f0000000a80)={&(0x7f0000000140)}, 0x0, &(0x7f0000000700)={&(0x7f0000000280)}}, &(0x7f0000000b00)=0xfffffffffffffff0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = creat(&(0x7f0000000700)='./bus\x00', 0xc1) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x8a200, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x1000000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_unlink(&(0x7f00000000c0)='bdev\x00') r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x8000, 0x0) ioctl$SG_GET_REQUEST_TABLE(r3, 0x2286, &(0x7f0000000380)) getpeername$unix(r3, &(0x7f00000004c0), &(0x7f0000000200)=0x6e) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0x3, &(0x7f0000000540)) r4 = getpid() mq_notify(r2, &(0x7f0000000040)={0x0, 0x1b, 0x0, @tid=r4}) syncfs(r0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f00000009c0)={'dummy0\x00', {0x2, 0x4e24, @multicast1=0xe0000001}}) getsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x547000, 0x0) ioctl$SG_GET_REQUEST_TABLE(r6, 0x2286, &(0x7f0000000240)) getegid() ioctl$PIO_FONT(r6, 0x4b61, &(0x7f0000000580)="d2ea908ab7f56672d98bde685176c832f95ace843adb528113a091dce791937e2c7eb64f8319") ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000a40)=0x4) mq_timedsend(r2, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000fbc000)) close(r3) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000005c0)='tls\x00', 0x4) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000800)) preadv(r7, &(0x7f0000000700)=[{&(0x7f0000000600)=""/246, 0xf6}], 0x1, 0x80000000) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f00000002c0)={0x4, 0x0, 0x2}, 0xc) 15:48:27 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7fffffff}) read(r2, &(0x7f0000000080)=""/19, 0xffffff5c) read(r2, &(0x7f0000000100)=""/93, 0x5d) 15:48:27 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000100)={0x0, 0x1, 0x0, 0x1}) 15:48:27 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x10a28eb50adf0cb5, &(0x7f0000000100)}, 0x10) 15:48:27 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000110007031dfffd946fa283000700000006000000001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 15:48:27 executing program 4: r0 = socket$unix(0x2, 0x40000000002, 0x88) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x101142, 0x0) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="9f"], 0x1) sendfile(r0, r2, &(0x7f00000000c0), 0xffff) close(r0) 15:48:27 executing program 7: request_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, &(0x7f00000001c0)='keyring\x00', 0xfffffffffffffffb) 15:48:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x195) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000040)=0x80000000001, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0xffe7, 0x0, 0x0, 0xfe45) recvmsg(r0, &(0x7f0000000000)={&(0x7f0000000100)=@in6={0x0, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000180)=[{&(0x7f00000002c0)=""/146, 0x92}], 0x1, &(0x7f00000005c0)=""/112, 0x70}, 0x100000000000002) 15:48:27 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000040)="295ee1311f16f477671070") unshare(0x8000400) r1 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x3}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendfile(r2, r1, 0x0, 0xfff) 15:48:27 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1000082) r2 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) [ 429.611397] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. 15:48:27 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="28000000000000002900000002000000ff8200000000000000000000d50000000000000000000000"], 0x28}}], 0x1, 0x0) 15:48:27 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r1 = socket(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@rand_addr, @dev={0xac, 0x14, 0x14}, 0x0, 0x2}, 0x10) 15:48:27 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000040107031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 15:48:27 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34a772760070") clone(0x0, &(0x7f0000000080), &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000280)) clock_gettime(0x4, &(0x7f0000000780)) 15:48:27 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025cc80a2b345f8f762070") r1 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) close(r1) 15:48:28 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_nanosleep(0x0, 0x1, &(0x7f0000000000)={0x77359400}, &(0x7f0000000040)) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x4, 0x300000000000031, 0xffffffffffffffff, 0x0) tkill(r1, 0x1000000000016) 15:48:28 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x402c4580, &(0x7f0000000200)) 15:48:28 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000100001000000fd946fa2830020200a0009000300001c85680c1ba3a20400ff5e28000000060affffba16a0aa1c0009c001da5a80d1090000000000000029090000000cd37eaa0e9e", 0x4c}], 0x1}, 0x0) 15:48:28 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000040107031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 15:48:28 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34a772760070") clone(0x0, &(0x7f0000000080), &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000280)) clock_gettime(0x4, &(0x7f0000000780)) 15:48:28 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025cc80a2b345f8f762070") r1 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) close(r1) 15:48:28 executing program 3: get_robust_list(0x0, &(0x7f0000000a00)=&(0x7f0000000b40)={&(0x7f0000000a80)={&(0x7f0000000140)}, 0x0, &(0x7f0000000700)={&(0x7f0000000280)}}, &(0x7f0000000b00)=0xfffffffffffffff0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = creat(&(0x7f0000000700)='./bus\x00', 0xc1) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x8a200, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x1000000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_unlink(&(0x7f00000000c0)='bdev\x00') r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x8000, 0x0) ioctl$SG_GET_REQUEST_TABLE(r3, 0x2286, &(0x7f0000000380)) getpeername$unix(r3, &(0x7f00000004c0), &(0x7f0000000200)=0x6e) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0x3, &(0x7f0000000540)) r4 = getpid() mq_notify(r2, &(0x7f0000000040)={0x0, 0x1b, 0x0, @tid=r4}) syncfs(r0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f00000009c0)={'dummy0\x00', {0x2, 0x4e24, @multicast1=0xe0000001}}) getsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x547000, 0x0) ioctl$SG_GET_REQUEST_TABLE(r6, 0x2286, &(0x7f0000000240)) getegid() ioctl$PIO_FONT(r6, 0x4b61, &(0x7f0000000580)="d2ea908ab7f56672d98bde685176c832f95ace843adb528113a091dce791937e2c7eb64f8319") ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000a40)=0x4) mq_timedsend(r2, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000fbc000)) close(r3) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000005c0)='tls\x00', 0x4) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000800)) preadv(r7, &(0x7f0000000700)=[{&(0x7f0000000600)=""/246, 0xf6}], 0x1, 0x80000000) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f00000002c0)={0x4, 0x0, 0x2}, 0xc) 15:48:28 executing program 4: unshare(0x20000800) 15:48:28 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) write$binfmt_elf32(r0, &(0x7f00000003c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}]}, 0x58) 15:48:28 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34a772760070") clone(0x0, &(0x7f0000000080), &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000280)) clock_gettime(0x4, &(0x7f0000000780)) 15:48:28 executing program 4: mkdir(&(0x7f0000000980)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') r2 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) lseek(r2, 0x0, 0x0) utimensat(r2, &(0x7f0000000280)='./control\x00', &(0x7f00000002c0)={{0x77359400}, {0x0, 0x2710}}, 0x0) close(r0) 15:48:28 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000040107031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 15:48:28 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025cc80a2b345f8f762070") r1 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) close(r1) 15:48:28 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) write$binfmt_elf32(r0, &(0x7f00000003c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}]}, 0x58) [ 430.711590] netlink: 20 bytes leftover after parsing attributes in process `syz-executor5'. 15:48:28 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000040107031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 15:48:28 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34a772760070") clone(0x0, &(0x7f0000000080), &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000280)) clock_gettime(0x4, &(0x7f0000000780)) 15:48:28 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_nanosleep(0x0, 0x1, &(0x7f0000000000)={0x77359400}, &(0x7f0000000040)) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x4, 0x300000000000031, 0xffffffffffffffff, 0x0) tkill(r1, 0x1000000000016) 15:48:28 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025cc80a2b345f8f762070") r1 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) close(r1) 15:48:28 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = eventfd(0x0) read(r2, &(0x7f0000000040)=""/191, 0xbf) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) sendfile(r2, r3, &(0x7f0000000000), 0x1000000008) tkill(r0, 0x13) 15:48:28 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) shutdown(r0, 0x1) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) 15:48:28 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00006dc000)=[{0x2000000000000006, 0x0, 0x0, 0xa5}]}, 0x10) sendto$inet(r1, &(0x7f0000000140), 0xffffffffffffff77, 0x20000803, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x13, &(0x7f00000003c0), 0x4) 15:48:28 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) write$binfmt_elf32(r0, &(0x7f00000003c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}]}, 0x58) 15:48:28 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x78) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00000003c0)='v', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f0000000280)="b8", 0x1, 0x0, &(0x7f0000000380)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b", 0x81, 0x0, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) sendto$inet(r0, &(0x7f0000000000)="f9", 0x1, 0x40081, &(0x7f0000000080)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) recvmmsg(r0, &(0x7f0000000b40)=[{{&(0x7f00000001c0)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @local}}}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000700)=""/226, 0xe2}], 0x1, &(0x7f0000000340)=""/14, 0xe}}, {{&(0x7f0000000940)=@alg, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000a80)=""/11, 0xb}], 0x1, &(0x7f0000000b00)=""/41, 0x29}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000440)="db", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @rand_addr}, 0x10) 15:48:28 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) write$binfmt_elf32(r0, &(0x7f00000003c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20}, [{}]}, 0x58) 15:48:28 executing program 0: r0 = socket(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000001c0)) 15:48:28 executing program 2: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) msync(&(0x7f0000fee000/0xf000)=nil, 0xf000, 0x0) 15:48:29 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000040), 0x4) clock_adjtime(0x0, &(0x7f0000000180)) 15:48:29 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) fremovexattr(r0, &(0x7f0000000480)=@random={'os2.', "706f7369785f61636c5f61636365737397736563757269747900"}) 15:48:29 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 15:48:29 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1\x00', &(0x7f0000000140)=@ethtool_cmd={0x1e}}) 15:48:29 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000040)="295ee1311f16f477671070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='environ\x00') dup2(r1, r2) 15:48:29 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x14, 0xaa}, 0x1}, 0x10) 15:48:29 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x3, &(0x7f0000000000)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000100)) read(r1, &(0x7f0000a16000)=""/71, 0x47) 15:48:29 executing program 5: r0 = open(&(0x7f0000000200)='./file0\x00', 0x14104a, 0x0) write$evdev(r0, &(0x7f00000001c0)=[{{}, 0x1, 0x74, 0x2}], 0x18) sendfile(r0, r0, &(0x7f0000000140), 0x100000005) r1 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x101002) sendfile(r1, r0, &(0x7f0000000000), 0x100000001) 15:48:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000980)={&(0x7f0000000900)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000009c0)=@dellink={0x28, 0x11, 0x103, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) 15:48:29 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x8000000000013, &(0x7f0000000000), 0x14) 15:48:29 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000780)={0x25, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000080)) close(r1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 15:48:29 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) dup2(r2, r0) 15:48:29 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'irlan0\x00', 0x1}) ioctl$TUNSETGROUP(r0, 0x400454ce, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'irlan0\x00', 0x1}) 15:48:29 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) close(r0) 15:48:29 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = dup3(r1, r0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r1, &(0x7f0000000200), 0x0, 0x20000003, &(0x7f00000000c0)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) r3 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r3, 0x40000) sendfile(r1, r3, &(0x7f0000000240), 0xa00004000000002) 15:48:29 executing program 7: r0 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x61}, {0x6}]}, 0x10) 15:48:29 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x4}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x12, &(0x7f0000000080), 0x4) sendmmsg(r0, &(0x7f0000000f40)=[{{0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000004c0)}}, {{0x0, 0x0, &(0x7f0000000a00), 0x0, &(0x7f0000000a80)}}], 0x2, 0x0) 15:48:29 executing program 7: r0 = socket(0x11, 0x4000000000080002, 0x0) sendmmsg(r0, &(0x7f0000000080)=[{{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, &(0x7f00000015c0), 0x0, &(0x7f0000001680)=[{0xc}], 0xc}}], 0x1, 0x0) 15:48:29 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00'], 0x2) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) read(r1, &(0x7f0000000000)=""/19, 0x13) 15:48:30 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x4, 0x31, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0505405, &(0x7f0000000040)) 15:48:30 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f000002b000)="1f0000000104fffffd3b54c007110000f30501000b000600000423ca0000cf", 0x1f) 15:48:30 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x4}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x12, &(0x7f0000000080), 0x4) sendmmsg(r0, &(0x7f0000000f40)=[{{0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000004c0)}}, {{0x0, 0x0, &(0x7f0000000a00), 0x0, &(0x7f0000000a80)}}], 0x2, 0x0) 15:48:30 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") symlink(&(0x7f00000003c0)='./file1\x00', &(0x7f0000000140)='./file0\x00') clock_nanosleep(0x0, 0x0, &(0x7f0000000200)={0x77359400}, &(0x7f0000000340)) symlink(&(0x7f0000000480)='./file0/file0\x00', &(0x7f0000000240)='./file1\x00') syz_fuseblk_mount(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:48:30 executing program 5: r0 = open(&(0x7f0000000200)='./file0\x00', 0x14104a, 0x0) write$evdev(r0, &(0x7f00000001c0)=[{{}, 0x1, 0x74, 0x2}], 0x18) sendfile(r0, r0, &(0x7f0000000140), 0x100000005) r1 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x101002) sendfile(r1, r0, &(0x7f0000000000), 0x100000001) 15:48:30 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0xc0605345, &(0x7f0000000000)) 15:48:30 executing program 2: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={0x2e, 0x79, 0x7a}, &(0x7f0000000100)="bf", 0x1, 0xfffffffffffffffc) 15:48:30 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000780)={0x25, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000080)) close(r1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 15:48:30 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x4}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x12, &(0x7f0000000080), 0x4) sendmmsg(r0, &(0x7f0000000f40)=[{{0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000004c0)}}, {{0x0, 0x0, &(0x7f0000000a00), 0x0, &(0x7f0000000a80)}}], 0x2, 0x0) 15:48:30 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x2008200) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = fcntl$getown(r0, 0x9) sendmsg$nl_generic(r1, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f0000000740)={0x234, 0x3f, 0x200, 0x70bd28, 0x25dfdbfb, {0xa}, [@nested={0x220, 0x6a, [@generic="bce5813457dbed2be1406a75d1a5acb5146bb2990cbbe6affe26acb0028b08ccccf2828ecde8eb6b4aab2c880b9b393f1d02b44a738a5f0e62070b026c95e5782857d05be535c9d61736cad40b8cccf8a7c686848d407f93a099027f429f527f73b83f449f41ac9770bcaa0a244b713df58c", @generic="a639d63b4ce45d7cb085a648ab8c8dc61358d57768dd3cbe24d69f4419afe5165cfa17180af8a00830d1ef1d46927760e1988c000402ee3ba2412c52ab6c96fef291f5fd31f08eeb1ce3ac8ff8b06f6d7cb505d957208fe6d9ff4f411918b69e59fbb081bad484537bc4b0476350c05362608f706c49d6b10873f5080fb0d30a22253c954ef6d6da94970c18e9f8e7d7e22e0ea1119fa3eedc941926682cecd251634920f157974481f1fe906d3cc755e4ae8c42180cb85a263ad294a1fac91c4d8d46ee79b21c30ab015214a13e484b69ef060a29a634c8611bcf3104", @typed={0x14, 0x41, @ipv6}, @typed={0x8, 0x2a, @pid=r3}, @generic="18f6989b9ac5306dae6c00bbc62263232c73fc854fed939d5fcdc31b3fab0438b391933f4bb7b545e1a2954c2e0fc82a7b4e07ef28e4766c84a1da7cdbd3230c9d462551e91141bf68641ea0ac51db1a8ee3ac27698bc3836f5eb42d7baccd38212f492b738dc9c97d9403f7197cbe7cc68057c450f20b39f61ce476e5f714fb2ecc9d46e1f755877533d6ec74deb9a6d0421c69a49d34c67f5a683b02cfc81312350fdcfc524cc9b5d407fb9be98fe9d0"]}]}, 0x234}, 0x1, 0x0, 0x0, 0x4}, 0x8000) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) creat(&(0x7f0000000700)='./bus\x00', 0x0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x8, 0x0, 0x10000) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000600)='/proc/self/net/pfkey\x00', 0x0, 0x0) request_key(&(0x7f00000002c0)='cifs.spnego\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a}, &(0x7f0000000340)='com.apple.FinderInfo\x00', 0xfffffffffffffffc) 15:48:30 executing program 6: perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000006c0)='coredump_filter\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000080)=""/1, 0x1}], 0x2000000000000021, 0x0) 15:48:30 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10}, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@bridge_delneigh={0x1c, 0x1d, 0x1, 0x0, 0x0, {0x7}}, 0x1c}, 0x1}, 0x0) 15:48:30 executing program 0: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)="0001705f66696c657300") getdents(r0, &(0x7f0000000140)=""/162, 0x233) getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) 15:48:31 executing program 6: perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000006c0)='coredump_filter\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000080)=""/1, 0x1}], 0x2000000000000021, 0x0) 15:48:31 executing program 0: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)="0001705f66696c657300") getdents(r0, &(0x7f0000000140)=""/162, 0x233) getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) 15:48:31 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) unshare(0x40600) fallocate(r0, 0x0, 0x0, 0x1ff) 15:48:31 executing program 4: r0 = socket$inet6(0xa, 0xa, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) truncate(&(0x7f0000000200)='./bus\x00', 0xa00) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r3, &(0x7f0000000040), 0x8000fffffffa) truncate(&(0x7f0000000140)='./bus\x00', 0x0) 15:48:31 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x4}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x12, &(0x7f0000000080), 0x4) sendmmsg(r0, &(0x7f0000000f40)=[{{0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000004c0)}}, {{0x0, 0x0, &(0x7f0000000a00), 0x0, &(0x7f0000000a80)}}], 0x2, 0x0) 15:48:31 executing program 6: perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000006c0)='coredump_filter\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000080)=""/1, 0x1}], 0x2000000000000021, 0x0) 15:48:31 executing program 0: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)="0001705f66696c657300") getdents(r0, &(0x7f0000000140)=""/162, 0x233) getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) 15:48:31 executing program 5: r0 = open(&(0x7f0000000200)='./file0\x00', 0x14104a, 0x0) write$evdev(r0, &(0x7f00000001c0)=[{{}, 0x1, 0x74, 0x2}], 0x18) sendfile(r0, r0, &(0x7f0000000140), 0x100000005) r1 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x101002) sendfile(r1, r0, &(0x7f0000000000), 0x100000001) 15:48:31 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f00000000c0), 0xfd01, 0x8800, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa}}}, 0x108) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000809000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 15:48:31 executing program 6: perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000006c0)='coredump_filter\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000080)=""/1, 0x1}], 0x2000000000000021, 0x0) 15:48:32 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000780)={0x25, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000080)) close(r1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 15:48:32 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x2003}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x306) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) 15:48:32 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x2008200) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = fcntl$getown(r0, 0x9) sendmsg$nl_generic(r1, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f0000000740)={0x234, 0x3f, 0x200, 0x70bd28, 0x25dfdbfb, {0xa}, [@nested={0x220, 0x6a, [@generic="bce5813457dbed2be1406a75d1a5acb5146bb2990cbbe6affe26acb0028b08ccccf2828ecde8eb6b4aab2c880b9b393f1d02b44a738a5f0e62070b026c95e5782857d05be535c9d61736cad40b8cccf8a7c686848d407f93a099027f429f527f73b83f449f41ac9770bcaa0a244b713df58c", @generic="a639d63b4ce45d7cb085a648ab8c8dc61358d57768dd3cbe24d69f4419afe5165cfa17180af8a00830d1ef1d46927760e1988c000402ee3ba2412c52ab6c96fef291f5fd31f08eeb1ce3ac8ff8b06f6d7cb505d957208fe6d9ff4f411918b69e59fbb081bad484537bc4b0476350c05362608f706c49d6b10873f5080fb0d30a22253c954ef6d6da94970c18e9f8e7d7e22e0ea1119fa3eedc941926682cecd251634920f157974481f1fe906d3cc755e4ae8c42180cb85a263ad294a1fac91c4d8d46ee79b21c30ab015214a13e484b69ef060a29a634c8611bcf3104", @typed={0x14, 0x41, @ipv6}, @typed={0x8, 0x2a, @pid=r3}, @generic="18f6989b9ac5306dae6c00bbc62263232c73fc854fed939d5fcdc31b3fab0438b391933f4bb7b545e1a2954c2e0fc82a7b4e07ef28e4766c84a1da7cdbd3230c9d462551e91141bf68641ea0ac51db1a8ee3ac27698bc3836f5eb42d7baccd38212f492b738dc9c97d9403f7197cbe7cc68057c450f20b39f61ce476e5f714fb2ecc9d46e1f755877533d6ec74deb9a6d0421c69a49d34c67f5a683b02cfc81312350fdcfc524cc9b5d407fb9be98fe9d0"]}]}, 0x234}, 0x1, 0x0, 0x0, 0x4}, 0x8000) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) creat(&(0x7f0000000700)='./bus\x00', 0x0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x8, 0x0, 0x10000) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000600)='/proc/self/net/pfkey\x00', 0x0, 0x0) request_key(&(0x7f00000002c0)='cifs.spnego\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a}, &(0x7f0000000340)='com.apple.FinderInfo\x00', 0xfffffffffffffffc) 15:48:32 executing program 0: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)="0001705f66696c657300") getdents(r0, &(0x7f0000000140)=""/162, 0x233) getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) 15:48:32 executing program 4: r0 = socket$inet6(0xa, 0xa, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) truncate(&(0x7f0000000200)='./bus\x00', 0xa00) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r3, &(0x7f0000000040), 0x8000fffffffa) truncate(&(0x7f0000000140)='./bus\x00', 0x0) 15:48:32 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f00000000c0), 0xfd01, 0x8800, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa}}}, 0x108) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000809000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 15:48:32 executing program 6: r0 = socket$inet6(0xa, 0xa, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) truncate(&(0x7f0000000200)='./bus\x00', 0xa00) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r3, &(0x7f0000000040), 0x8000fffffffa) truncate(&(0x7f0000000140)='./bus\x00', 0x0) [ 434.450687] device lo left promiscuous mode [ 434.464307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 15:48:32 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x100000fffffffe) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) [ 434.511442] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 15:48:32 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f00000000c0), 0xfd01, 0x8800, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa}}}, 0x108) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000809000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 15:48:32 executing program 0: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x80000001}, {0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}, 0x5c) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000080)=@proc={0x10}, 0xc, &(0x7f00000004c0)=[{&(0x7f00000020c0)={0x10, 0x0, 0x0, 0x0, 0x25dfdbfd}, 0x10}], 0x1, &(0x7f00000009c0)}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 15:48:32 executing program 0: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/pid\x00') r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") setns(r0, 0x0) 15:48:32 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f00000000c0), 0xfd01, 0x8800, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa}}}, 0x108) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000809000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 15:48:32 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="025cc83d6d345f8f762070") r1 = syz_open_dev$binder(&(0x7f0000000540)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000340)={0x14, 0x0, &(0x7f0000000240)=[@dead_binder_done={0x40086310}, @acquire={0x40046305}], 0x0, 0x0, &(0x7f0000000300)}) [ 434.820252] binder: 19878:19881 BC_DEAD_BINDER_DONE 0000000000000000 not found [ 434.841752] binder: 19878:19881 Acquire 1 refcount change on invalid ref 0 ret -22 15:48:32 executing program 5: r0 = open(&(0x7f0000000200)='./file0\x00', 0x14104a, 0x0) write$evdev(r0, &(0x7f00000001c0)=[{{}, 0x1, 0x74, 0x2}], 0x18) sendfile(r0, r0, &(0x7f0000000140), 0x100000005) r1 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x101002) sendfile(r1, r0, &(0x7f0000000000), 0x100000001) 15:48:32 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x2003}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x306) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) 15:48:32 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000900)={&(0x7f0000000940)=ANY=[@ANYBLOB="140000001a00010200007c05a6dd000000000000"], 0x1}, 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001f80)=[{{&(0x7f0000000040)=@l2, 0x80, &(0x7f0000000740)=[{&(0x7f0000000280)=""/82, 0x52}, {&(0x7f0000000980)=""/4096, 0x1000}, {&(0x7f0000000300)=""/147, 0x93}, {&(0x7f00000003c0)=""/195, 0xc3}, {&(0x7f00000004c0)=""/67, 0x43}, {&(0x7f0000000540)=""/175, 0xaf}], 0x6, &(0x7f0000000140)=""/48, 0x30}}, {{&(0x7f0000001ac0)=@ll, 0x80, &(0x7f00000019c0), 0x0, &(0x7f0000001f40)=""/21, 0x15}}], 0x2, 0x0, 0x0) 15:48:32 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000780)={0x25, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000080)) close(r1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 15:48:32 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e757816000000000000000002ab0800826f00400000000000000000000007"], 0x2c) [ 435.397455] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 435.463434] SELinux: policydb table sizes (145424896,7307776) do not match mine (8,7) 15:48:33 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x2008200) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = fcntl$getown(r0, 0x9) sendmsg$nl_generic(r1, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f0000000740)={0x234, 0x3f, 0x200, 0x70bd28, 0x25dfdbfb, {0xa}, [@nested={0x220, 0x6a, [@generic="bce5813457dbed2be1406a75d1a5acb5146bb2990cbbe6affe26acb0028b08ccccf2828ecde8eb6b4aab2c880b9b393f1d02b44a738a5f0e62070b026c95e5782857d05be535c9d61736cad40b8cccf8a7c686848d407f93a099027f429f527f73b83f449f41ac9770bcaa0a244b713df58c", @generic="a639d63b4ce45d7cb085a648ab8c8dc61358d57768dd3cbe24d69f4419afe5165cfa17180af8a00830d1ef1d46927760e1988c000402ee3ba2412c52ab6c96fef291f5fd31f08eeb1ce3ac8ff8b06f6d7cb505d957208fe6d9ff4f411918b69e59fbb081bad484537bc4b0476350c05362608f706c49d6b10873f5080fb0d30a22253c954ef6d6da94970c18e9f8e7d7e22e0ea1119fa3eedc941926682cecd251634920f157974481f1fe906d3cc755e4ae8c42180cb85a263ad294a1fac91c4d8d46ee79b21c30ab015214a13e484b69ef060a29a634c8611bcf3104", @typed={0x14, 0x41, @ipv6}, @typed={0x8, 0x2a, @pid=r3}, @generic="18f6989b9ac5306dae6c00bbc62263232c73fc854fed939d5fcdc31b3fab0438b391933f4bb7b545e1a2954c2e0fc82a7b4e07ef28e4766c84a1da7cdbd3230c9d462551e91141bf68641ea0ac51db1a8ee3ac27698bc3836f5eb42d7baccd38212f492b738dc9c97d9403f7197cbe7cc68057c450f20b39f61ce476e5f714fb2ecc9d46e1f755877533d6ec74deb9a6d0421c69a49d34c67f5a683b02cfc81312350fdcfc524cc9b5d407fb9be98fe9d0"]}]}, 0x234}, 0x1, 0x0, 0x0, 0x4}, 0x8000) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) creat(&(0x7f0000000700)='./bus\x00', 0x0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x8, 0x0, 0x10000) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000600)='/proc/self/net/pfkey\x00', 0x0, 0x0) request_key(&(0x7f00000002c0)='cifs.spnego\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a}, &(0x7f0000000340)='com.apple.FinderInfo\x00', 0xfffffffffffffffc) 15:48:33 executing program 6: r0 = socket$inet6(0xa, 0xa, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) truncate(&(0x7f0000000200)='./bus\x00', 0xa00) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r3, &(0x7f0000000040), 0x8000fffffffa) truncate(&(0x7f0000000140)='./bus\x00', 0x0) 15:48:33 executing program 4: r0 = socket$inet6(0xa, 0xa, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) truncate(&(0x7f0000000200)='./bus\x00', 0xa00) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r3, &(0x7f0000000040), 0x8000fffffffa) truncate(&(0x7f0000000140)='./bus\x00', 0x0) 15:48:33 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x2003}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x306) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) [ 435.728448] SELinux: policydb table sizes (145424896,7307776) do not match mine (8,7) [ 435.750967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 15:48:33 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x2003}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x306) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) 15:48:33 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) fcntl$setstatus(r1, 0x4, 0x2800) write(r1, &(0x7f0000000180)="bf", 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000698000)=0xe) close(r0) [ 436.009998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 15:48:33 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) fcntl$setstatus(r1, 0x4, 0x2800) write(r1, &(0x7f0000000180)="bf", 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000698000)=0xe) close(r0) 15:48:33 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) fcntl$setstatus(r1, 0x4, 0x2800) write(r1, &(0x7f0000000180)="bf", 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000698000)=0xe) close(r0) 15:48:33 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) fcntl$setstatus(r1, 0x4, 0x2800) write(r1, &(0x7f0000000180)="bf", 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000698000)=0xe) close(r0) 15:48:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x10000000000005}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x6}, 0x8) sendto(r0, &(0x7f0000002a00)="0de8f81cbd384f3b6bc05c5182af3ceb", 0x10, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r3 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r3, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1004000000016) 15:48:33 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) fdatasync(r0) 15:48:34 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cpuset\x00') recvmmsg(0xffffffffffffffff, &(0x7f00000046c0)=[{{&(0x7f0000001540)=@nl=@unspec, 0x80, &(0x7f00000016c0)=[{&(0x7f0000001640)=""/109, 0x6d}], 0x1, &(0x7f0000001700)=""/96, 0x60}}], 0x1, 0x0, &(0x7f0000004780)) preadv(r0, &(0x7f0000000140), 0x391, 0x0) 15:48:34 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f760070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r1, 0x5413, 0x0) 15:48:34 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_msfilter(r1, 0x0, 0x15, &(0x7f0000000180)={@rand_addr, @dev={0xac, 0x14, 0x14}}, 0x10) [ 436.370794] blk_update_request: I/O error, dev loop0, sector 0 15:48:34 executing program 3: chdir(&(0x7f0000000000)='./file0\x00') open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) link(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='./file1\x00') 15:48:34 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000080)="24000000100007031dfffd946fa2830020200a0009000300001d85687f0000000400ff7e280000000b0a43ba5d8060000000060000000029ec2400020cd37ed01cc0730ec279b2fcbf4042d1", 0x4c}], 0x1}, 0x0) [ 436.478003] netlink: 20 bytes leftover after parsing attributes in process `syz-executor5'. 15:48:34 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x2008200) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = fcntl$getown(r0, 0x9) sendmsg$nl_generic(r1, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f0000000740)={0x234, 0x3f, 0x200, 0x70bd28, 0x25dfdbfb, {0xa}, [@nested={0x220, 0x6a, [@generic="bce5813457dbed2be1406a75d1a5acb5146bb2990cbbe6affe26acb0028b08ccccf2828ecde8eb6b4aab2c880b9b393f1d02b44a738a5f0e62070b026c95e5782857d05be535c9d61736cad40b8cccf8a7c686848d407f93a099027f429f527f73b83f449f41ac9770bcaa0a244b713df58c", @generic="a639d63b4ce45d7cb085a648ab8c8dc61358d57768dd3cbe24d69f4419afe5165cfa17180af8a00830d1ef1d46927760e1988c000402ee3ba2412c52ab6c96fef291f5fd31f08eeb1ce3ac8ff8b06f6d7cb505d957208fe6d9ff4f411918b69e59fbb081bad484537bc4b0476350c05362608f706c49d6b10873f5080fb0d30a22253c954ef6d6da94970c18e9f8e7d7e22e0ea1119fa3eedc941926682cecd251634920f157974481f1fe906d3cc755e4ae8c42180cb85a263ad294a1fac91c4d8d46ee79b21c30ab015214a13e484b69ef060a29a634c8611bcf3104", @typed={0x14, 0x41, @ipv6}, @typed={0x8, 0x2a, @pid=r3}, @generic="18f6989b9ac5306dae6c00bbc62263232c73fc854fed939d5fcdc31b3fab0438b391933f4bb7b545e1a2954c2e0fc82a7b4e07ef28e4766c84a1da7cdbd3230c9d462551e91141bf68641ea0ac51db1a8ee3ac27698bc3836f5eb42d7baccd38212f492b738dc9c97d9403f7197cbe7cc68057c450f20b39f61ce476e5f714fb2ecc9d46e1f755877533d6ec74deb9a6d0421c69a49d34c67f5a683b02cfc81312350fdcfc524cc9b5d407fb9be98fe9d0"]}]}, 0x234}, 0x1, 0x0, 0x0, 0x4}, 0x8000) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) creat(&(0x7f0000000700)='./bus\x00', 0x0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x8, 0x0, 0x10000) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000600)='/proc/self/net/pfkey\x00', 0x0, 0x0) request_key(&(0x7f00000002c0)='cifs.spnego\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a}, &(0x7f0000000340)='com.apple.FinderInfo\x00', 0xfffffffffffffffc) 15:48:34 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cpuset\x00') recvmmsg(0xffffffffffffffff, &(0x7f00000046c0)=[{{&(0x7f0000001540)=@nl=@unspec, 0x80, &(0x7f00000016c0)=[{&(0x7f0000001640)=""/109, 0x6d}], 0x1, &(0x7f0000001700)=""/96, 0x60}}], 0x1, 0x0, &(0x7f0000004780)) preadv(r0, &(0x7f0000000140), 0x391, 0x0) 15:48:34 executing program 0: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) mremap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000008000/0x2000)=nil) mlock(&(0x7f000000a000/0x4000)=nil, 0x4000) remap_file_pages(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 15:48:34 executing program 3: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/keychord\x00', 0x2, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000001007400"], 0x8) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) close(r0) 15:48:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000000180), 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f00004e8000), 0xcd, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) 15:48:34 executing program 6: r0 = socket$inet6(0xa, 0xa, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) truncate(&(0x7f0000000200)='./bus\x00', 0xa00) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r3, &(0x7f0000000040), 0x8000fffffffa) truncate(&(0x7f0000000140)='./bus\x00', 0x0) 15:48:34 executing program 4: r0 = socket$inet6(0xa, 0xa, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) truncate(&(0x7f0000000200)='./bus\x00', 0xa00) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r3, &(0x7f0000000040), 0x8000fffffffa) truncate(&(0x7f0000000140)='./bus\x00', 0x0) 15:48:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000000180), 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f00004e8000), 0xcd, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) 15:48:34 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cpuset\x00') recvmmsg(0xffffffffffffffff, &(0x7f00000046c0)=[{{&(0x7f0000001540)=@nl=@unspec, 0x80, &(0x7f00000016c0)=[{&(0x7f0000001640)=""/109, 0x6d}], 0x1, &(0x7f0000001700)=""/96, 0x60}}], 0x1, 0x0, &(0x7f0000004780)) preadv(r0, &(0x7f0000000140), 0x391, 0x0) [ 436.694941] keychord: using input dev Power Button for fevent [ 436.700253] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 436.753475] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 436.803393] keychord: using input dev AT Translated Set 2 keyboard for fevent [ 436.847994] keychord: using input dev Power Button for fevent [ 436.862586] keychord: using input dev AT Translated Set 2 keyboard for fevent 15:48:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x10000000000005}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x6}, 0x8) sendto(r0, &(0x7f0000002a00)="0de8f81cbd384f3b6bc05c5182af3ceb", 0x10, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r3 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r3, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1004000000016) 15:48:34 executing program 0: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) mremap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000008000/0x2000)=nil) mlock(&(0x7f000000a000/0x4000)=nil, 0x4000) remap_file_pages(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 15:48:34 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cpuset\x00') recvmmsg(0xffffffffffffffff, &(0x7f00000046c0)=[{{&(0x7f0000001540)=@nl=@unspec, 0x80, &(0x7f00000016c0)=[{&(0x7f0000001640)=""/109, 0x6d}], 0x1, &(0x7f0000001700)=""/96, 0x60}}], 0x1, 0x0, &(0x7f0000004780)) preadv(r0, &(0x7f0000000140), 0x391, 0x0) 15:48:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000000180), 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f00004e8000), 0xcd, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) 15:48:34 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000080)) 15:48:34 executing program 0: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) mremap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000008000/0x2000)=nil) mlock(&(0x7f000000a000/0x4000)=nil, 0x4000) remap_file_pages(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 15:48:34 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={&(0x7f0000000140)={0x10}, 0xc, &(0x7f0000000600)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5c000000140031010000000000000000ff020000000000000000000000000001fe8000000000000000000000000000aa00000000000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000000c00080008000800ef448b00"], 0x3}, 0x1}, 0x0) [ 437.244487] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:48:35 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="390000001100090469001b00810800000700fd3f03000000450001070000001419001a00040023695363f76840881f1e9688c2fd216d000300", 0x39}], 0x1) 15:48:35 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r1) 15:48:35 executing program 0: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) mremap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000008000/0x2000)=nil) mlock(&(0x7f000000a000/0x4000)=nil, 0x4000) remap_file_pages(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 15:48:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000000180), 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r0, &(0x7f00004e8000), 0xcd, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) 15:48:35 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000}, 0x1c) 15:48:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000), 0x1) 15:48:35 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") clock_gettime(0xfffffffffffffff0, &(0x7f0000000140)) 15:48:35 executing program 6: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0/file0/file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x2000010, &(0x7f00000002c0)) symlink(&(0x7f0000000380)='./file0/file0\x00', &(0x7f00000003c0)='./file0/file0\x00') syz_fuse_mount(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0x0) 15:48:35 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x0, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) shutdown(r1, 0x1) [ 437.732725] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:48:35 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ustat(0x3, &(0x7f0000000040)) 15:48:35 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x60, &(0x7f0000000100)={'raw\x00'}, &(0x7f0000000040)=0x24) 15:48:35 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mount(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000240)) r1 = open$dir(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f00000000c0)=""/36, 0x24) getdents(r1, &(0x7f0000000380)=""/133, 0x85) 15:48:35 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000}, 0x1c) 15:48:35 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="005c8f2380345f8f762070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000240)=@ipv4_newrule={0x28, 0x20, 0x0, 0x0, 0x0, {0x2}, [@FRA_DST={0x8, 0x1, @multicast2=0xe0000002}]}, 0x28}, 0x1}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240000001900090029bd7000fbdbdf250a000009ff02d8fd07002300000800100081000000"], 0x1}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) 15:48:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x10000000000005}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x6}, 0x8) sendto(r0, &(0x7f0000002a00)="0de8f81cbd384f3b6bc05c5182af3ceb", 0x10, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r3 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r3, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1004000000016) 15:48:35 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000140)={0x0, {{0x2, 0x0, @rand_addr}}, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x108) 15:48:35 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2000004, 0x31, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f00000001c0)) 15:48:35 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x200, 0x0) 15:48:35 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2=0xe0000002, @loopback=0x7f000001, @dev={0xac, 0x14}}, 0xc) r2 = socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter\x00') sendfile(r2, r3, &(0x7f00000000c0)=0x4c, 0x80000002) 15:48:35 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x1, 0x0, 0x0, 0xa, 0x0, 0x70bd25, 0x0, [@sadb_x_sa2={0x2, 0x13}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) 15:48:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8f70000000000008000f0fffeffff090000dc2abbeabdcb9509000100020c0900fcff0000040e05a5", 0x58}], 0x1) 15:48:35 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8b2b, &(0x7f0000000000)) 15:48:35 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ustat(0x3, &(0x7f0000000040)) 15:48:35 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000}, 0x1c) 15:48:35 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x11, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x20040000000000e, &(0x7f0000b56f40)=""/192, &(0x7f0000000080)=0xc0) 15:48:35 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) write$sndseq(r2, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @control={0x0, 0x0, 0x7}}], 0x30) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) 15:48:35 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x200, 0x0) [ 438.220191] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8224 sclass=netlink_route_socket 15:48:35 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ustat(0x3, &(0x7f0000000040)) 15:48:35 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000}, 0x1c) 15:48:35 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ustat(0x3, &(0x7f0000000040)) [ 438.273176] sock: process `syz-executor1' is using obsolete getsockopt SO_BSDCOMPAT [ 438.347032] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8224 sclass=netlink_route_socket 15:48:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x10000000000005}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x6}, 0x8) sendto(r0, &(0x7f0000002a00)="0de8f81cbd384f3b6bc05c5182af3ceb", 0x10, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r3 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r3, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1004000000016) 15:48:36 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x200, 0x0) 15:48:36 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) sendto$inet6(r0, &(0x7f0000000080)="04010000008b00ddb8460900ffb25b4802938207d903378039ae5375a416407d9029ef0712f29513ff0f0000eb353c72e497f754482c03ac4db09698c0e2d20000000038246d0000fffba37191744d7e459959e78aa490bf11dbb68e1934052f00000000000000ea286471bcb0a0a99787b570a2", 0x74, 0x0, &(0x7f0000000000)={0xa, 0x200000800, 0x1000000006, @remote={0xfe, 0x80, [], 0xbb}, 0x8}, 0x1c) 15:48:36 executing program 0: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") creat(&(0x7f000002bff8)='./file0\x00', 0x0) removexattr(&(0x7f0000001300)='./file0\x00', &(0x7f0000001340)=@known='system.posix_acl_default\x00') 15:48:36 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000000000), 0x2b3, 0x0) 15:48:36 executing program 6: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x6, 0x100b1, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) write(r0, &(0x7f0000000180)="b63db85e1e8d020000feffe8003ef0011dcc606aed5e49447018c4bc9bc2feffffffde0200ffe22c9b16", 0x2a) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000040)=""/62, 0xfde5}], 0x1) 15:48:36 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000080)=@add_del={0x2, &(0x7f0000000040)='lo\x00'}) 15:48:36 executing program 3: r0 = socket$inet(0x2, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) sched_rr_get_interval(r1, &(0x7f00000001c0)) fcntl$addseals(r0, 0x409, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3f, &(0x7f0000000280)=@srh={0x1, 0x14, 0x4, 0xa, 0x20, 0x10, 0x4, [@loopback={0x0, 0x1}, @dev={0xfe, 0x80, [], 0xf}, @loopback={0x0, 0x1}, @mcast1={0xff, 0x1, [], 0x1}, @remote={0xfe, 0x80, [], 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, @mcast1={0xff, 0x1, [], 0x1}, @local={0xfe, 0x80, [], 0xaa}, @loopback={0x0, 0x1}, @dev={0xfe, 0x80, [], 0x16}]}, 0xa8) ioctl$BLKGETSIZE64(r4, 0x80081272, &(0x7f0000000380)) futex(&(0x7f0000000000), 0x9, 0x0, &(0x7f00000000c0)={r2, r3+30000000}, &(0x7f0000000200), 0xfffffffffffffffc) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000340)) 15:48:36 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000080)) rename(&(0x7f0000000240)='./file0\x00', &(0x7f00000003c0)='./file0/file0\x00') 15:48:36 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setlease(r2, 0x400, 0x1) rename(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='./file0\x00') 15:48:36 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f00000002c0)={0x2, 0x2, 0x4, 0x7}) [ 439.016239] binder: 20155:20158 ioctl 8940 20000080 returned -22 15:48:36 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x200, 0x0) 15:48:36 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) 15:48:36 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x7) ioctl$BLKGETSIZE(r1, 0x127e, &(0x7f0000000240)) 15:48:36 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000080)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) lseek(r0, 0x10000, 0x1) getdents64(r0, &(0x7f0000000280)=""/66, 0x42) 15:48:36 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000180)=0x1, 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendto$inet(r2, &(0x7f0000c95ffd), 0x49b8, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 15:48:37 executing program 6: ustat(0xd, &(0x7f0000000080)) 15:48:37 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c4600000000000000000000000002003e000000000000000000380000000000000000000000000020004e"], 0x2d) execveat(r0, &(0x7f0000000080)='\x00', &(0x7f00000001c0), &(0x7f0000000240), 0x1000) 15:48:37 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) 15:48:37 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/load\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000000440)=[{&(0x7f00000003c0)='K', 0x1}], 0x1, 0x0) 15:48:37 executing program 5: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write(r0, &(0x7f0000000140), 0x0) 15:48:37 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000180)=0x1, 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendto$inet(r2, &(0x7f0000c95ffd), 0x49b8, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 15:48:37 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025cc80a2b345f8f762070") sendmsg(0xffffffffffffffff, &(0x7f0000001800)={&(0x7f0000000040)=@vsock={0x28, 0x0, 0x0, @any=0xffffffff}, 0x80, &(0x7f0000000180)=[{&(0x7f00000000c0)="c03b3aefee1d3d88c34dfe776a4fbcb9c32695ebf281d445af1fb8b56e9c47420588", 0x22}], 0x1, &(0x7f00000004c0)}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@remote={0xac, 0x14, 0x14, 0xbb}, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, {{@in6=@mcast1={0xff, 0x1, [], 0x1}}, 0x0, @in6=@remote={0xfe, 0x80, [], 0xbb}, 0x0, 0x5}}, 0xe8) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x200000000082002, 0x0) write$binfmt_aout(r1, &(0x7f0000000000), 0xff8f) 15:48:37 executing program 3: r0 = memfd_create(&(0x7f0000000000)=',[\x00', 0x0) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000000080), 0xb516) clock_nanosleep(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000600)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) mlockall(0x1) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000200)=0xbe74eb795c5978e6) 15:48:37 executing program 6: ustat(0xd, &(0x7f0000000080)) 15:48:37 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) 15:48:37 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000180)=0x1, 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendto$inet(r2, &(0x7f0000c95ffd), 0x49b8, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 15:48:37 executing program 6: ustat(0xd, &(0x7f0000000080)) 15:48:37 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) 15:48:37 executing program 0: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 15:48:37 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000180)=0x1, 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendto$inet(r2, &(0x7f0000c95ffd), 0x49b8, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 15:48:37 executing program 6: ustat(0xd, &(0x7f0000000080)) 15:48:37 executing program 1: r0 = memfd_create(&(0x7f0000000100)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) write(r0, &(0x7f0000000080)="a85883156f794c05e0b02a03983b5addde9e46e1145c5c3fcb185a36d20d52d097399fd15648c6641aa80f04", 0x2c) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) syz_fuse_mount(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 15:48:37 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000100)={0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) 15:48:37 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025cc80a2b345f8f762070") sendmsg(0xffffffffffffffff, &(0x7f0000001800)={&(0x7f0000000040)=@vsock={0x28, 0x0, 0x0, @any=0xffffffff}, 0x80, &(0x7f0000000180)=[{&(0x7f00000000c0)="c03b3aefee1d3d88c34dfe776a4fbcb9c32695ebf281d445af1fb8b56e9c47420588", 0x22}], 0x1, &(0x7f00000004c0)}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@remote={0xac, 0x14, 0x14, 0xbb}, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, {{@in6=@mcast1={0xff, 0x1, [], 0x1}}, 0x0, @in6=@remote={0xfe, 0x80, [], 0xbb}, 0x0, 0x5}}, 0xe8) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x200000000082002, 0x0) write$binfmt_aout(r1, &(0x7f0000000000), 0xff8f) 15:48:37 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/load\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000000440)=[{&(0x7f00000003c0)='K', 0x1}], 0x1, 0x0) [ 440.361117] vmalloc: allocation failure: 0 bytes [ 440.365974] syz-executor5: page allocation failure: order:0, mode:0x24000c2 [ 440.391467] CPU: 0 PID: 20222 Comm: syz-executor5 Not tainted 4.4.140-g789274d #67 [ 440.399312] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 440.408769] 0000000000000000 83cade84e60ee9c0 ffff8800b6cc7930 ffffffff81e0e08d [ 440.416825] 1ffff10016d98f29 ffff8800b9788000 00000000024000c2 0000000000000000 [ 440.424869] ffffffff83aad3a0 ffff8800b6cc7a40 ffffffff8151192b ffff880000000001 [ 440.432953] Call Trace: [ 440.435535] [] dump_stack+0xc1/0x124 [ 440.440980] [] warn_alloc_failed.cold.116+0x83/0x149 [ 440.447724] [] ? zone_watermark_ok_safe+0x290/0x290 [ 440.454390] [] ? mutex_lock_nested+0x54e/0x850 [ 440.460703] [] __vmalloc_node_range+0x359/0x630 [ 440.467015] [] ? task_has_security+0x130/0x270 [ 440.473237] [] vmalloc+0x5b/0x70 [ 440.478244] [] ? sel_write_load+0x135/0xfc0 [ 440.484205] [] sel_write_load+0x135/0xfc0 [ 440.490020] [] ? get_futex_key+0xdc0/0xdc0 [ 440.495893] [] ? save_stack_trace+0x26/0x50 [ 440.501944] [] ? sel_read_bool+0x240/0x240 [ 440.507819] [] ? debug_check_no_locks_freed+0x210/0x210 [ 440.514824] [] ? debug_check_no_locks_freed+0x210/0x210 [ 440.521843] [] __vfs_write+0x11c/0x3f0 [ 440.527371] [] ? sel_read_bool+0x240/0x240 [ 440.533250] [] ? __vfs_read+0x3e0/0x3e0 [ 440.538864] [] ? __lock_is_held+0xa2/0xf0 [ 440.544654] [] ? __lock_is_held+0xa2/0xf0 [ 440.550545] [] ? rcu_read_lock_sched_held+0x103/0x120 [ 440.557381] [] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 440.563961] [] ? __sb_start_write+0x14f/0x310 [ 440.570092] [] vfs_write+0x191/0x4e0 [ 440.575447] [] SyS_write+0xd9/0x1c0 [ 440.580708] [] ? SyS_read+0x1c0/0x1c0 [ 440.586144] [] ? lockdep_sys_exit_thunk+0x12/0x14 [ 440.592625] [] entry_SYSCALL_64_fastpath+0x22/0x9e [ 440.600248] Mem-Info: [ 440.602815] active_anon:41016 inactive_anon:45 isolated_anon:0 [ 440.602815] active_file:6113 inactive_file:35240 isolated_file:0 [ 440.602815] unevictable:0 dirty:190 writeback:0 unstable:0 [ 440.602815] slab_reclaimable:9845 slab_unreclaimable:60396 [ 440.602815] mapped:75117 shmem:52 pagetables:915 bounce:0 [ 440.602815] free:1395084 free_pcp:607 free_cma:0 [ 440.636299] DMA free:15904kB min:160kB low:200kB high:240kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:15992kB managed:15904kB mlocked:0kB dirty:0kB writeback:0kB mapped:0kB shmem:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB unstable:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? yes [ 440.677451] lowmem_reserve[]: 0 2908 6409 6409 [ 440.682818] DMA32 free:2532964kB min:30596kB low:38244kB high:45892kB active_anon:77476kB inactive_anon:88kB active_file:12636kB inactive_file:59332kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:3129292kB managed:2980440kB mlocked:0kB dirty:512kB writeback:0kB mapped:129584kB shmem:104kB slab_reclaimable:18496kB slab_unreclaimable:108700kB kernel_stack:2112kB pagetables:1532kB unstable:0kB bounce:0kB free_pcp:1092kB local_pcp:716kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no [ 440.729196] lowmem_reserve[]: 0 0 3500 3500 [ 440.734205] Normal free:3031976kB min:36820kB low:46024kB high:55228kB active_anon:86588kB inactive_anon:92kB active_file:11816kB inactive_file:81628kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:4718592kB managed:3584660kB mlocked:0kB dirty:248kB writeback:0kB mapped:170884kB shmem:104kB slab_reclaimable:20884kB slab_unreclaimable:132756kB kernel_stack:3712kB pagetables:2128kB unstable:0kB bounce:0kB free_pcp:1152kB local_pcp:736kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no [ 440.780773] lowmem_reserve[]: 0 0 0 0 [ 440.785330] DMA: 0*4kB 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15904kB [ 440.800463] DMA32: 860*4kB (ME) 378*8kB (UME) 755*16kB (UME) 356*32kB (UME) 314*64kB (UME) 147*128kB (UME) 95*256kB (UME) 70*512kB (UM) 98*1024kB (UME) 13*2048kB (UME) 556*4096kB (UM) = 2533360kB [ 440.821043] Normal: 1031*4kB (UME) 316*8kB (UME) 814*16kB (UME) 350*32kB (UME) 224*64kB (UME) 204*128kB (UM) 120*256kB (UME) 132*512kB (UME) 119*1024kB (UM) 15*2048kB (UM) 662*4096kB (UM) = 3033756kB [ 440.842403] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 440.850968] 41407 total pagecache pages [ 440.854953] 0 pages in swap cache 15:48:38 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") madvise(&(0x7f00001f2000/0x4000)=nil, 0x4000, 0x10000000e) 15:48:38 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000600000000fe00080000000800005d14dfb51571a4", 0x39}], 0x1) 15:48:38 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000200), 0x1) [ 440.858565] Swap cache stats: add 0, delete 0, find 0/0 [ 440.863937] Free swap = 0kB [ 440.867030] Total swap = 0kB [ 440.870030] 1965969 pages RAM [ 440.873145] 0 pages HighMem/MovableOnly [ 440.877101] 320718 pages reserved 15:48:38 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc8316d345f8f762070") r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r2 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r2, &(0x7f0000000040)=""/140, 0x25) r3 = openat$keychord(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/keychord\x00', 0x2, 0x0) write$binfmt_aout(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000001004800"], 0x8) write$cgroup_subtree(r3, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f00000003c0)=ANY=[]], 0x8) write$cgroup_subtree(r3, &(0x7f0000000000)={[{0x0, 'memory', 0x20}]}, 0x8) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) 15:48:38 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40104593, &(0x7f0000000000)=[0x0, 0x2]) 15:48:38 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025cc80a2b345f8f762070") sendmsg(0xffffffffffffffff, &(0x7f0000001800)={&(0x7f0000000040)=@vsock={0x28, 0x0, 0x0, @any=0xffffffff}, 0x80, &(0x7f0000000180)=[{&(0x7f00000000c0)="c03b3aefee1d3d88c34dfe776a4fbcb9c32695ebf281d445af1fb8b56e9c47420588", 0x22}], 0x1, &(0x7f00000004c0)}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@remote={0xac, 0x14, 0x14, 0xbb}, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, {{@in6=@mcast1={0xff, 0x1, [], 0x1}}, 0x0, @in6=@remote={0xfe, 0x80, [], 0xbb}, 0x0, 0x5}}, 0xe8) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x200000000082002, 0x0) write$binfmt_aout(r1, &(0x7f0000000000), 0xff8f) 15:48:38 executing program 0: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 15:48:38 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000180)="2900000000000004011070") 15:48:38 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe0700000000000000ff3f03000000450001070000001419001a005e00020007000a000200000800005d14a4e91ee438", 0x39}], 0x1) 15:48:38 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002f00)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000002ec0)={&(0x7f0000000100)=@ipv4_newroute={0x28, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x7}, @RTA_ENCAP={0x4, 0x16}]}, 0x28}, 0x1}, 0x0) 15:48:38 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/load\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000000440)=[{&(0x7f00000003c0)='K', 0x1}], 0x1, 0x0) 15:48:38 executing program 7: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7003, &(0x7f00000000c0)) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000040)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') close(r0) 15:48:38 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x44, 0x0, &(0x7f0000000040)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x1, 0x1400000000000000, &(0x7f0000000480)="e9"}) 15:48:38 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) lseek(r0, 0x0, 0x4) 15:48:38 executing program 7: unshare(0x8000400) r0 = epoll_create(0x3) epoll_pwait(r0, &(0x7f0000000200)=[{}], 0x1, 0x0, &(0x7f0000000240), 0x8) 15:48:39 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x4, &(0x7f00008f9000)=""/12, &(0x7f0000000000)=0x4) [ 441.343776] binder: 20306:20307 ioctl c0306201 200000c0 returned -14 [ 441.395099] binder: BINDER_SET_CONTEXT_MGR already set 15:48:39 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000000)) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f0000244000)) fchmod(r1, 0x4) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040)=0xffffffffffffffe0, 0x4) socket$packet(0x11, 0x0, 0x300) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc0605345, &(0x7f00000000c0)={0x0, 0x0, {0x1, 0x2, 0x4, 0x0, 0x5}}) 15:48:39 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025cc80a2b345f8f762070") sendmsg(0xffffffffffffffff, &(0x7f0000001800)={&(0x7f0000000040)=@vsock={0x28, 0x0, 0x0, @any=0xffffffff}, 0x80, &(0x7f0000000180)=[{&(0x7f00000000c0)="c03b3aefee1d3d88c34dfe776a4fbcb9c32695ebf281d445af1fb8b56e9c47420588", 0x22}], 0x1, &(0x7f00000004c0)}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@remote={0xac, 0x14, 0x14, 0xbb}, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, {{@in6=@mcast1={0xff, 0x1, [], 0x1}}, 0x0, @in6=@remote={0xfe, 0x80, [], 0xbb}, 0x0, 0x5}}, 0xe8) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x200000000082002, 0x0) write$binfmt_aout(r1, &(0x7f0000000000), 0xff8f) 15:48:39 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83dac9f0aa9762070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14}}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendmmsg(r1, &(0x7f0000001180)=[{{&(0x7f00000001c0)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000000840)=[{&(0x7f0000001600)="da", 0x1}], 0x1, &(0x7f0000003040)}}], 0x1, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000240)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000880)={{&(0x7f0000012000/0x3000)=nil, 0x3000}}) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='lo\x00', 0x10) close(r1) [ 441.417282] binder: 20306:20317 ioctl 40046207 0 returned -16 [ 441.443018] binder_alloc: 20306: binder_alloc_buf, no vma [ 441.475676] binder: 20306:20323 transaction failed 29189/-3, size 24-8 line 3142 [ 441.518844] binder: 20306:20323 ioctl c0306201 200000c0 returned -14 [ 441.557133] binder: send failed reply for transaction 149 to 20306:20307 [ 441.569450] binder: undelivered TRANSACTION_COMPLETE [ 441.607580] binder: undelivered TRANSACTION_ERROR: 29189 [ 442.177926] keychord: using input dev AT Translated Set 2 keyboard for fevent [ 442.251292] keychord: invalid keycode count 0 [ 442.256821] keychord: Insufficient bytes present for keycount 2 [ 442.371261] keychord: invalid keycode count 0 [ 442.375953] keychord: using input dev AT Translated Set 2 keyboard for fevent 15:48:40 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x76, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x4, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000071ef4b800004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000f7df3d14eedbc8e1060000000000000300000000000000d0170000000000000000000000000000000000000000000000000000000000000000000000000000c67e9b79000000000000000000000000000000020000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000fcff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b9e9bd50000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000bb967801d0c2e0b100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fdffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001456f1d90000000000000000000000003d3af3bccd7848e5214d9dbf33c58d1e3ab5f9"], 0x3c0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002900)=ANY=[@ANYBLOB="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"], 0xc40) 15:48:40 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x1, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0000063fc9000000050000008c0100000400000000b5928fbd0065750ede823b45a90f876e6d0cd4e191a1f989377007009523b12ed909205c7333bb937dee28d4b2921ea4c8fa062041c42103435291540dc38b518cdf6282f179ae62096413183e692d538fd052b835cebb98b7559414d05501b53517"], 0x77) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000002000)={0x0, 0xffffffffffffffff}) 15:48:40 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = epoll_create(0x80002000000008) poll(&(0x7f0000000100)=[{r3}, {r1}], 0x2, 0x80) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)) epoll_wait(r3, &(0x7f00000000c0)=[{}], 0x1, 0x47) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:48:40 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x11) r2 = syz_open_procfs(0x0, &(0x7f0000000700)="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") getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) sendfile(r1, r2, &(0x7f0000000100)=0x37, 0x100000000004c3) 15:48:40 executing program 6: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl=@kern={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f0000000500)="5500000018007f5300fe01b2a4a280930a06000000a84599910000003900090008000c00010000001900150006000000000000dc1338d54400009b84136ef75afb83de448d621a4559e65517b300060cec4fab6513", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) 15:48:40 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/load\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000000440)=[{&(0x7f00000003c0)='K', 0x1}], 0x1, 0x0) 15:48:40 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc8316d345f8f762070") r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r2 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r2, &(0x7f0000000040)=""/140, 0x25) r3 = openat$keychord(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/keychord\x00', 0x2, 0x0) write$binfmt_aout(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000001004800"], 0x8) write$cgroup_subtree(r3, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f00000003c0)=ANY=[]], 0x8) write$cgroup_subtree(r3, &(0x7f0000000000)={[{0x0, 'memory', 0x20}]}, 0x8) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) 15:48:40 executing program 0: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 15:48:40 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) pwritev(r1, &(0x7f0000003440)=[{&(0x7f0000002400)='I', 0x1}], 0x1, 0x40000) pwrite64(r1, &(0x7f0000000140)="a1", 0x1, 0x0) ftruncate(r1, 0x2) 15:48:40 executing program 6: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl=@kern={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f0000000500)="5500000018007f5300fe01b2a4a280930a06000000a84599910000003900090008000c00010000001900150006000000000000dc1338d54400009b84136ef75afb83de448d621a4559e65517b300060cec4fab6513", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) [ 442.471312] keychord: Insufficient bytes present for keycount 2 [ 442.507080] IPv6: Can't replace route, no match found 15:48:40 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) mmap$binder(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) [ 442.581024] IPv6: Can't replace route, no match found 15:48:40 executing program 6: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl=@kern={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f0000000500)="5500000018007f5300fe01b2a4a280930a06000000a84599910000003900090008000c00010000001900150006000000000000dc1338d54400009b84136ef75afb83de448d621a4559e65517b300060cec4fab6513", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) 15:48:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r0, 0x8000000000000001, 0x9, &(0x7f0000479000)="890528e4", 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x9}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000000)=0x2be, 0x4) 15:48:40 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x11) r2 = syz_open_procfs(0x0, &(0x7f0000000700)="6e65742f697076365f726f75746500a29e8f64ba83da5ff49aee56e797447969e6d9d05d5a9caa999c5f403f53fa21658b3f98a093bb1c274232b43b64bb6e64f9d5260e6fcb8bbe8008b6e826310e5740fc497b8e7701842d98026faab3e2b1a69c715b8ee8bf6628b17c48fd3933bda549010c0741e0604a70a4d2152174b71b555c034b9605578f5050542aa35e7d7482ab0f0db1d37530690fcbe2d3cbd8a63a612101b912ac141f7e2fd5c140b1e95bba3d65024365b3838729256a7a78ae3b9e9156d885f6fce898d76e83dc7019c16ab8e66f55e4c10d74ca783bf63080cb22c3d0e9f354d57bb1111dd0be060000000aaa6094a5f8938751b60b50d6bde08b583f46b4eff2b6f842765ad9b7dcb18d4a7126bc90fa464128d8d04535b0b226aeb8720fdbd6bef663af017339a9e77f292f2bd345e3c32823fee242a4aa1ba93b1e0623eed95f6928071de31811198d44a2d81b28180bbe7a5802c668837be608b7d2f0f6453d19d4873aebf52e2f7cbee4d10632c12d665af044184126c24c230d698e0e2224b505f196118ccee4f3dedb2b36fe5a21398bcf097caad6e85aeae62b1bc07014b0c7bce7e8f5cef2ec1429f88e03d71eefc5711242de6ab430c73e76c5f609a1fd0d5719512ed9d881c81d64041a6118d961b9f16ea90257ab9e4414a3ca30014627baa25e882008a0208eb0d4f194c318435fc4085869f7da31763967140f2271f6652d2c08f34132775019a7648e76df5f8290a1c442944ad8c5995dbd37bee29e4fcfa657bfa98e3d46bb17e5d25f2b1f0ddb3ba9423af0c91af45188a64737") getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) sendfile(r1, r2, &(0x7f0000000100)=0x37, 0x100000000004c3) [ 442.626222] binder_alloc: binder_alloc_mmap_handler: 20372 20001000-20004000 already mapped failed -16 [ 442.698183] IPv6: Can't replace route, no match found 15:48:40 executing program 1: clone(0x0, &(0x7f0000000480), &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)) getrusage(0x0, &(0x7f00000003c0)) 15:48:40 executing program 6: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl=@kern={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f0000000500)="5500000018007f5300fe01b2a4a280930a06000000a84599910000003900090008000c00010000001900150006000000000000dc1338d54400009b84136ef75afb83de448d621a4559e65517b300060cec4fab6513", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) 15:48:40 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x11) r2 = syz_open_procfs(0x0, &(0x7f0000000700)="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") getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) sendfile(r1, r2, &(0x7f0000000100)=0x37, 0x100000000004c3) [ 442.818860] IPv6: Can't replace route, no match found 15:48:40 executing program 1: clone(0x0, &(0x7f0000000480), &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)) getrusage(0x0, &(0x7f00000003c0)) [ 443.331419] keychord: using input dev AT Translated Set 2 keyboard for fevent [ 443.421289] keychord: invalid keycode count 0 [ 443.426062] keychord: Insufficient bytes present for keycount 2 15:48:41 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000100)}}, {{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast=0xffffffff}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000700000007050400015cf5a1"], 0x18}}], 0x2, 0x0) 15:48:41 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") creat(&(0x7f000002bff8)='./file0\x00', 0x0) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) r2 = gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setownex(r1, 0xf, &(0x7f0000fa4000)={0x0, r2}) prlimit64(0x0, 0xb, &(0x7f000002fff0), 0x0) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) fcntl$notify(r1, 0xa, 0x34) r3 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r1, r3) 15:48:41 executing program 1: clone(0x0, &(0x7f0000000480), &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)) getrusage(0x0, &(0x7f00000003c0)) 15:48:41 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x11) r2 = syz_open_procfs(0x0, &(0x7f0000000700)="6e65742f697076365f726f75746500a29e8f64ba83da5ff49aee56e797447969e6d9d05d5a9caa999c5f403f53fa21658b3f98a093bb1c274232b43b64bb6e64f9d5260e6fcb8bbe8008b6e826310e5740fc497b8e7701842d98026faab3e2b1a69c715b8ee8bf6628b17c48fd3933bda549010c0741e0604a70a4d2152174b71b555c034b9605578f5050542aa35e7d7482ab0f0db1d37530690fcbe2d3cbd8a63a612101b912ac141f7e2fd5c140b1e95bba3d65024365b3838729256a7a78ae3b9e9156d885f6fce898d76e83dc7019c16ab8e66f55e4c10d74ca783bf63080cb22c3d0e9f354d57bb1111dd0be060000000aaa6094a5f8938751b60b50d6bde08b583f46b4eff2b6f842765ad9b7dcb18d4a7126bc90fa464128d8d04535b0b226aeb8720fdbd6bef663af017339a9e77f292f2bd345e3c32823fee242a4aa1ba93b1e0623eed95f6928071de31811198d44a2d81b28180bbe7a5802c668837be608b7d2f0f6453d19d4873aebf52e2f7cbee4d10632c12d665af044184126c24c230d698e0e2224b505f196118ccee4f3dedb2b36fe5a21398bcf097caad6e85aeae62b1bc07014b0c7bce7e8f5cef2ec1429f88e03d71eefc5711242de6ab430c73e76c5f609a1fd0d5719512ed9d881c81d64041a6118d961b9f16ea90257ab9e4414a3ca30014627baa25e882008a0208eb0d4f194c318435fc4085869f7da31763967140f2271f6652d2c08f34132775019a7648e76df5f8290a1c442944ad8c5995dbd37bee29e4fcfa657bfa98e3d46bb17e5d25f2b1f0ddb3ba9423af0c91af45188a64737") getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) sendfile(r1, r2, &(0x7f0000000100)=0x37, 0x100000000004c3) 15:48:41 executing program 0: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 15:48:41 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = epoll_create(0x80002000000008) poll(&(0x7f0000000100)=[{r3}, {r1}], 0x2, 0x80) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)) epoll_wait(r3, &(0x7f00000000c0)=[{}], 0x1, 0x47) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:48:41 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc8316d345f8f762070") r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r2 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r2, &(0x7f0000000040)=""/140, 0x25) r3 = openat$keychord(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/keychord\x00', 0x2, 0x0) write$binfmt_aout(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000001004800"], 0x8) write$cgroup_subtree(r3, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f00000003c0)=ANY=[]], 0x8) write$cgroup_subtree(r3, &(0x7f0000000000)={[{0x0, 'memory', 0x20}]}, 0x8) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) 15:48:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) writev(r0, &(0x7f0000fdbff8)=[{&(0x7f0000ac9000)="290000002000190000003fffffffda060200000000e80001040000040d000300ea1100000005000000", 0x29}], 0x1) 15:48:41 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000240)=@routing, 0x8) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000180)=@srh={0x0, 0x0, 0x4}, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote={0xfe, 0x80, [], 0xbb}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000100)=@in6={0xa, 0x4e24, 0x800, @dev={0xfe, 0x80}}, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000200)}, 0x0) 15:48:41 executing program 6: r0 = socket$packet(0x11, 0x2000000000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) sendto$inet6(r0, &(0x7f0000000180)="040105000500000000000000ffb25bc202938207d903378c398d5375c5f73f2e55067d2780e19e33e3c2e77205000000402810fadc5712f29508c008186575efe5eb8f5972eaecff8b30ac32030e80fa87d0d03d18c1f5fcb8c96da56c6fa39f106b", 0x62, 0x0, &(0x7f00000000c0)={0xa, 0x100200000800, 0x800000000000d, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 15:48:41 executing program 1: clone(0x0, &(0x7f0000000480), &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)) getrusage(0x0, &(0x7f00000003c0)) 15:48:41 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) add_key(&(0x7f0000f56ff8)='keyring\x00', &(0x7f0000767000)={0x73, 0x79, 0x7a}, &(0x7f0000c65fac), 0x0, 0x52e2f637490a4e7f) 15:48:41 executing program 2: r0 = socket(0x18, 0x0, 0x1) connect(r0, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x80) 15:48:41 executing program 4: getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000080), &(0x7f0000000180)=0x4) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{}, {}, {}, {}], 0x2217) 15:48:41 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) add_key(&(0x7f0000f56ff8)='keyring\x00', &(0x7f0000767000)={0x73, 0x79, 0x7a}, &(0x7f0000c65fac), 0x0, 0x52e2f637490a4e7f) 15:48:41 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) mmap(&(0x7f000011d000/0x2000)=nil, 0x2000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000469000/0x2000)=nil, 0x2000, 0x0) mremap(&(0x7f0000390000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000977000/0x400000)=nil) 15:48:41 executing program 1: setrlimit(0x7, &(0x7f0000becff0)) pipe(&(0x7f0000000000)) 15:48:41 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x20601, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='#'], 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0x1) 15:48:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f00007a9000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f00006c1000)=@ipv6_newroute={0x20, 0x18, 0x501, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_METRICS={0x4, 0x8}]}, 0x294}, 0x1}, 0x0) 15:48:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000000c0)={{0x2, 0x0, @loopback=0x7f000001}, {0x1, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x1e}}, 0xfffffffffffffffe, {0x2, 0x0, @rand_addr}, "00000000000010000000000000000004"}) 15:48:41 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x1c) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="738d0a9b3d5f2725441300000000b531f52d3e4b0067080091aff413ce99af1e2c98d51f623ca26c396da41eedf746e164b1b49bf49044dbeaf4f231e9cedefbf7fe85d21c131322497e44a04397e358f93203bc146dddf3feec1940df682399df52773a853823534a97fe7aaf6cd0f5ed998a49d600000000000000"], 0x7c) sendfile(r1, r1, &(0x7f00000000c0), 0xfff) [ 444.379577] keychord: using input dev AT Translated Set 2 keyboard for fevent [ 444.451348] keychord: invalid keycode count 0 [ 444.455929] keychord: Insufficient bytes present for keycount 2 15:48:42 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = epoll_create(0x80002000000008) poll(&(0x7f0000000100)=[{r3}, {r1}], 0x2, 0x80) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)) epoll_wait(r3, &(0x7f00000000c0)=[{}], 0x1, 0x47) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:48:42 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc8316d345f8f762070") r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r2 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r2, &(0x7f0000000040)=""/140, 0x25) r3 = openat$keychord(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/keychord\x00', 0x2, 0x0) write$binfmt_aout(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000001004800"], 0x8) write$cgroup_subtree(r3, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f00000003c0)=ANY=[]], 0x8) write$cgroup_subtree(r3, &(0x7f0000000000)={[{0x0, 'memory', 0x20}]}, 0x8) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) 15:48:42 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) add_key(&(0x7f0000f56ff8)='keyring\x00', &(0x7f0000767000)={0x73, 0x79, 0x7a}, &(0x7f0000c65fac), 0x0, 0x52e2f637490a4e7f) 15:48:42 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local={0xac, 0x14, 0x14, 0xaa}, @rand_addr}, 0xc) bind$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) close(r2) dup3(r0, r1, 0x0) 15:48:42 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x3}) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0, &(0x7f0000000080), 0x8) 15:48:42 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x20601, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='#'], 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0x1) 15:48:42 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") seccomp(0x1, 0x0, &(0x7f0000001980)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) flistxattr(r0, &(0x7f0000000180)=""/4096, 0x1000) 15:48:42 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x1c) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="738d0a9b3d5f2725441300000000b531f52d3e4b0067080091aff413ce99af1e2c98d51f623ca26c396da41eedf746e164b1b49bf49044dbeaf4f231e9cedefbf7fe85d21c131322497e44a04397e358f93203bc146dddf3feec1940df682399df52773a853823534a97fe7aaf6cd0f5ed998a49d600000000000000"], 0x7c) sendfile(r1, r1, &(0x7f00000000c0), 0xfff) 15:48:42 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) add_key(&(0x7f0000f56ff8)='keyring\x00', &(0x7f0000767000)={0x73, 0x79, 0x7a}, &(0x7f0000c65fac), 0x0, 0x52e2f637490a4e7f) 15:48:42 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") seccomp(0x1, 0x0, &(0x7f0000001980)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) flistxattr(r0, &(0x7f0000000180)=""/4096, 0x1000) 15:48:42 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/cgroup\x00') ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_open_procfs$namespace(0x0, &(0x7f0000000340)='ns/user\x00') 15:48:42 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f00000001c0)={0x2, 'veth1_to_bond\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000000c0)={0x2, 'ip6tnl0\x00'}, 0x18) 15:48:42 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x20601, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='#'], 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0x1) 15:48:42 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") seccomp(0x1, 0x0, &(0x7f0000001980)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) flistxattr(r0, &(0x7f0000000180)=""/4096, 0x1000) 15:48:42 executing program 1: r0 = socket(0x1001000000010, 0x802, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0xda76b36b65dcf5df, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, [@IFLA_INFO_KIND={0x14, 0x1, "697036677265000000000000000600"}]}, @IFLA_NET_NS_FD={0x8, 0xc001}]}, 0x40}, 0x1}, 0x0) 15:48:42 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc83d6d345f8f762070") seccomp(0x1, 0x0, &(0x7f0000001980)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) flistxattr(r0, &(0x7f0000000180)=""/4096, 0x1000) [ 444.707042] IPVS: stopping backup sync thread 20537 ... [ 444.717586] IPVS: stopping backup sync thread 20540 ... [ 444.732940] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1_to_bond, syncid = 0, id = 0 [ 445.400272] keychord: using input dev AT Translated Set 2 keyboard for fevent 15:48:43 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34578f762070") pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = epoll_create(0x80002000000008) poll(&(0x7f0000000100)=[{r3}, {r1}], 0x2, 0x80) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)) epoll_wait(r3, &(0x7f00000000c0)=[{}], 0x1, 0x47) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 445.521412] keychord: invalid keycode count 0 [ 445.526725] keychord: Insufficient bytes present for keycount 2 15:48:43 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') pread64(r1, &(0x7f0000e3e000)=""/8, 0xffd8, 0x0) 15:48:43 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f0000000000)="2f657865000008843d7909004bddd9f191be10eebf000ee9fffbc74ace7d000054fa07424adee916d2da75afe70b35a0fda071fb35331ce39b120bf9359c5a6568641006d7c020637405ab73e72926e3332653") flistxattr(r1, &(0x7f0000000080)=""/8, 0x100000385) 15:48:43 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl=@kern={0x10}, 0x80, &(0x7f0000014000)=[{&(0x7f0000014f79)="5500000018007fb1b72d1cb2a4a280a80a06050000a8432191052369250009000800001c010000001400a3070e000000030000dc1338d54400009b84226eb75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000040)}, 0x0) 15:48:43 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x20601, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='#'], 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0x1) 15:48:43 executing program 0: r0 = memfd_create(&(0x7f0000000240)="3fbeaeec9b3af1bdd4c9adf22cb5234ab98cecf21f709d7c7e9c410369f3932b2f52008e7110949cf6704bde5ece3e8e02ba60d6851194b6e2a23f877fc79a4ebe7616cdad8bdea2d4d31484a6ad", 0x2) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000000c0), 0xffffff0a}], 0x1, 0x0) fcntl$addseals(r0, 0x409, 0x8) 15:48:43 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x1c) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="738d0a9b3d5f2725441300000000b531f52d3e4b0067080091aff413ce99af1e2c98d51f623ca26c396da41eedf746e164b1b49bf49044dbeaf4f231e9cedefbf7fe85d21c131322497e44a04397e358f93203bc146dddf3feec1940df682399df52773a853823534a97fe7aaf6cd0f5ed998a49d600000000000000"], 0x7c) sendfile(r1, r1, &(0x7f00000000c0), 0xfff) 15:48:43 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback=0x7f000001}}, 0x0, 0x2, 0x0, "1ab7670182978f0300000000000004bf764095d43a5094f4b23c1c29b51dda91c51e08a14591eacd58d1107eb341398d6cef6fcdd1579b31460082f27dabdcdbeae7f5d8e8f9706468579ae10010a75b"}, 0xd8) sendto$inet(r0, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) 15:48:43 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=@dstopts, 0x8) getsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000012c0)=""/4096, &(0x7f0000000180)=0x1000) 15:48:43 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000000)=ANY=[@ANYBLOB="020200090c000000ffffffffffffffff02001300020000000000000000000000030006000000000002004e20e0000001000000000000002402000100f8ffffff0000000200000000030005000000000002004e20e00000010000000000000000"], 0x60}, 0x1}, 0x0) [ 445.607331] netlink: 17 bytes leftover after parsing attributes in process `syz-executor1'. 15:48:43 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f0000000000)="2f657865000008843d7909004bddd9f191be10eebf000ee9fffbc74ace7d000054fa07424adee916d2da75afe70b35a0fda071fb35331ce39b120bf9359c5a6568641006d7c020637405ab73e72926e3332653") flistxattr(r1, &(0x7f0000000080)=""/8, 0x100000385) 15:48:43 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) 15:48:43 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=@dstopts, 0x8) getsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000012c0)=""/4096, &(0x7f0000000180)=0x1000) 15:48:43 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f0000000000)="2f657865000008843d7909004bddd9f191be10eebf000ee9fffbc74ace7d000054fa07424adee916d2da75afe70b35a0fda071fb35331ce39b120bf9359c5a6568641006d7c020637405ab73e72926e3332653") flistxattr(r1, &(0x7f0000000080)=""/8, 0x100000385) 15:48:43 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=@dstopts, 0x8) getsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000012c0)=""/4096, &(0x7f0000000180)=0x1000) 15:48:43 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xffffffee, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) close(r1) 15:48:44 executing program 3: r0 = memfd_create(&(0x7f0000000240)="3fbeaeec9b3af1bdd4c9adf22cb5234ab98cecf21f709d7c7e9c410369f3932b2f52008e7110949cf6704bde5ece3e8e02ba60d6851194b6e2a23f877fc79a4ebe7616cdad8bdea2d4d31484a6ad", 0x2) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000000c0), 0xffffff0a}], 0x1, 0x0) fcntl$addseals(r0, 0x409, 0x8) 15:48:44 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x14}) ppoll(&(0x7f0000000180)=[{r1, 0x7140}], 0x1, &(0x7f00000001c0)={0x77359400}, &(0x7f0000000200), 0x8) 15:48:44 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f0000000000)="2f657865000008843d7909004bddd9f191be10eebf000ee9fffbc74ace7d000054fa07424adee916d2da75afe70b35a0fda071fb35331ce39b120bf9359c5a6568641006d7c020637405ab73e72926e3332653") flistxattr(r1, &(0x7f0000000080)=""/8, 0x100000385) 15:48:44 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=@dstopts, 0x8) getsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000012c0)=""/4096, &(0x7f0000000180)=0x1000) 15:48:44 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x1c) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="738d0a9b3d5f2725441300000000b531f52d3e4b0067080091aff413ce99af1e2c98d51f623ca26c396da41eedf746e164b1b49bf49044dbeaf4f231e9cedefbf7fe85d21c131322497e44a04397e358f93203bc146dddf3feec1940df682399df52773a853823534a97fe7aaf6cd0f5ed998a49d600000000000000"], 0x7c) sendfile(r1, r1, &(0x7f00000000c0), 0xfff) 15:48:44 executing program 0: r0 = memfd_create(&(0x7f0000000240)="3fbeaeec9b3af1bdd4c9adf22cb5234ab98cecf21f709d7c7e9c410369f3932b2f52008e7110949cf6704bde5ece3e8e02ba60d6851194b6e2a23f877fc79a4ebe7616cdad8bdea2d4d31484a6ad", 0x2) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000000c0), 0xffffff0a}], 0x1, 0x0) fcntl$addseals(r0, 0x409, 0x8) 15:48:44 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000000)={0x6, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}, 0x165) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 15:48:44 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x1000002, 0x9012, r0, 0x0) 15:48:44 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") rt_sigaction(0x402000000000007, &(0x7f0000000040)={0x4026f0, {0xffffffbfffbff26f}}, &(0x7f0000000240), 0x8, &(0x7f0000000080)) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/icmp\x00') 15:48:44 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) r1 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000000)='/dev/pktcdvd/control\x00', 0x4000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a85323, &(0x7f0000000140)={{0x7f, 0x4}, 'port1\x00', 0x10, 0x4, 0x25, 0x3, 0x6e, 0x200000000000000, 0x75, 0x0, 0x4, 0x8}) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 15:48:44 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="025cc83d6d345f8f762070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @broadcast=0xffffffff}, 0x0) [ 446.540341] binder: binder_mmap: 20629 20001000-20004000 bad vm_flags failed -1 15:48:44 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="8cff7cf9080000005345204c69df3e59"], 0x10) 15:48:44 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x9) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 15:48:44 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000180)={'nat\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) 15:48:44 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) [ 446.705642] SELinux: policydb string SE Liß>Y does not match my string SE Linux 15:48:44 executing program 6: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x1000) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f00000000c0), 0x8000fffffffb) creat(&(0x7f0000000080)='./bus\x00', 0x0) fstat(r0, &(0x7f0000000140)) 15:48:44 executing program 3: r0 = memfd_create(&(0x7f0000000240)="3fbeaeec9b3af1bdd4c9adf22cb5234ab98cecf21f709d7c7e9c410369f3932b2f52008e7110949cf6704bde5ece3e8e02ba60d6851194b6e2a23f877fc79a4ebe7616cdad8bdea2d4d31484a6ad", 0x2) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000000c0), 0xffffff0a}], 0x1, 0x0) fcntl$addseals(r0, 0x409, 0x8) 15:48:44 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") timer_create(0xffbffffffffffff0, &(0x7f0000000380)={0x0, 0x20, 0x0, @thr={&(0x7f0000000080), &(0x7f0000000140)}}, &(0x7f0000000400)) timer_settime(0x0, 0x1, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, &(0x7f0000000080)) 15:48:44 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syslog(0x0, &(0x7f0000000400)=""/86, 0x56) 15:48:44 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000000000046, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07e901d2da75af1f0200f5ab26d7a071fb35331ce39c5aee3ad14c58322b033c96edbab46e84e76f6b9ff94ca5b7cdd87e622cba2a38fdc7e78f799a372cde13e7922d4661b2115997ffadac394ae75b1f8b8da59f19be9b9c1cf8efa45b0946ef4bed5525dca7020000000000000065dc3bff91b001f8be6f0730f41301c72170fed124d7f719cf6a99ecccc25b000000") r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") sendfile(r0, r1, &(0x7f0000000000)=0x110000, 0x2b420a4f) 15:48:44 executing program 0: r0 = memfd_create(&(0x7f0000000240)="3fbeaeec9b3af1bdd4c9adf22cb5234ab98cecf21f709d7c7e9c410369f3932b2f52008e7110949cf6704bde5ece3e8e02ba60d6851194b6e2a23f877fc79a4ebe7616cdad8bdea2d4d31484a6ad", 0x2) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000000c0), 0xffffff0a}], 0x1, 0x0) fcntl$addseals(r0, 0x409, 0x8) 15:48:44 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0xf}}}, 0x1c) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0xe, &(0x7f0000000300), &(0x7f00000002c0)=0x2) 15:48:44 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000d01000)=0x7ff, 0x4) sendto$inet6(r0, &(0x7f0000adb000), 0x0, 0x0, &(0x7f0000809000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) 15:48:44 executing program 5: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000ffe000/0x1000)=nil) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 15:48:44 executing program 1: r0 = eventfd2(0x0, 0x80801) r1 = syz_open_procfs(0x0, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sendfile(r0, r1, &(0x7f00000000c0), 0x81) 15:48:45 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000d01000)=0x7ff, 0x4) sendto$inet6(r0, &(0x7f0000adb000), 0x0, 0x0, &(0x7f0000809000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) 15:48:45 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000001480)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75c01f0200f58d26d7a071fb35331ce39c5aeeff5083cf07dd46455c914d4aff1e7cf7ed57c0c2056f5ca933f03cbf82bd13534737339245d31b0041be6281d7e1b4b7099114c571872298dd7f2120e2b6fa2a2e2a2c9c6e0034750b7961fa2c1584c0b5a500ae0ac39bc76a78d9158266759f766a3e8c84c09cf35a214a200421dcbc4cb6ee55476d8ead8882947ffa1fb4c050727beb12c57e06ff59") ioctl$SG_GET_NUM_WAITING(r0, 0x6612, &(0x7f0000000000)) 15:48:45 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000000000046, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07e901d2da75af1f0200f5ab26d7a071fb35331ce39c5aee3ad14c58322b033c96edbab46e84e76f6b9ff94ca5b7cdd87e622cba2a38fdc7e78f799a372cde13e7922d4661b2115997ffadac394ae75b1f8b8da59f19be9b9c1cf8efa45b0946ef4bed5525dca7020000000000000065dc3bff91b001f8be6f0730f41301c72170fed124d7f719cf6a99ecccc25b000000") r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") sendfile(r0, r1, &(0x7f0000000000)=0x110000, 0x2b420a4f) 15:48:45 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x200000, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") connect$l2tp(r0, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x1, 0x0, 0x0, 0x0, {0xa, 0x4e21, 0x13, @dev={0xfe, 0x80, [], 0x1e}, 0x8001}}}, 0x32) 15:48:45 executing program 0: r0 = memfd_create(&(0x7f0000000240)="3fbeaeec9b3af1bdd4c9adf22cb5234ab98cecf21f709d7c7e9c410369f3932b2f52008e7110949cf6704bde5ece3e8e02ba60d6851194b6e2a23f877fc79a4ebe7616cdad8bdea2d4d31484a6ad", 0x2) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000000c0), 0xffffff0a}], 0x1, 0x0) fcntl$addseals(r0, 0x409, 0x8) 15:48:45 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) r1 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000000)='/dev/pktcdvd/control\x00', 0x4000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a85323, &(0x7f0000000140)={{0x7f, 0x4}, 'port1\x00', 0x10, 0x4, 0x25, 0x3, 0x6e, 0x200000000000000, 0x75, 0x0, 0x4, 0x8}) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 447.679035] l2tp_core: tunl 1: sockfd_lookup(fd=20) returned -9 [ 447.735617] l2tp_core: tunl 1: sockfd_lookup(fd=23) returned -9 15:48:45 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) r1 = memfd_create(&(0x7f00000000c0)="237d00d3fc1ee4671fbaa0a455e73e678b8e96f7fd829d4d39f1828ebf765e220913b73db94f6d495077a6df5ab82b4c4f8d", 0x0) ftruncate(r1, 0x40001) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000), 0x0) sendfile(r0, r1, &(0x7f000000a000), 0x7ffff) 15:48:45 executing program 3: r0 = memfd_create(&(0x7f0000000240)="3fbeaeec9b3af1bdd4c9adf22cb5234ab98cecf21f709d7c7e9c410369f3932b2f52008e7110949cf6704bde5ece3e8e02ba60d6851194b6e2a23f877fc79a4ebe7616cdad8bdea2d4d31484a6ad", 0x2) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000000c0), 0xffffff0a}], 0x1, 0x0) fcntl$addseals(r0, 0x409, 0x8) 15:48:45 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) r1 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000000)='/dev/pktcdvd/control\x00', 0x4000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a85323, &(0x7f0000000140)={{0x7f, 0x4}, 'port1\x00', 0x10, 0x4, 0x25, 0x3, 0x6e, 0x200000000000000, 0x75, 0x0, 0x4, 0x8}) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 15:48:45 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000d01000)=0x7ff, 0x4) sendto$inet6(r0, &(0x7f0000adb000), 0x0, 0x0, &(0x7f0000809000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) 15:48:45 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000000000046, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07e901d2da75af1f0200f5ab26d7a071fb35331ce39c5aee3ad14c58322b033c96edbab46e84e76f6b9ff94ca5b7cdd87e622cba2a38fdc7e78f799a372cde13e7922d4661b2115997ffadac394ae75b1f8b8da59f19be9b9c1cf8efa45b0946ef4bed5525dca7020000000000000065dc3bff91b001f8be6f0730f41301c72170fed124d7f719cf6a99ecccc25b000000") r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") sendfile(r0, r1, &(0x7f0000000000)=0x110000, 0x2b420a4f) 15:48:45 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025cc83d6d345f8f762070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000020207031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 15:48:45 executing program 0: socket$inet6(0xa, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) pipe2(&(0x7f0000000080), 0xfffffffffffffffc) ftruncate(r1, 0x208200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x4}, 0x68) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, &(0x7f0000012ff8)='./file0\x00') r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 15:48:45 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6tnl0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) sendmmsg(r0, &(0x7f0000003080)=[{{&(0x7f00000000c0)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14, &(0x7f0000000480), 0x2f8, &(0x7f0000000500)}}, {{0x0, 0x0, &(0x7f0000002940), 0x0, &(0x7f0000000040)}}], 0x2, 0x0) 15:48:45 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000d01000)=0x7ff, 0x4) sendto$inet6(r0, &(0x7f0000adb000), 0x0, 0x0, &(0x7f0000809000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) 15:48:45 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000000000046, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07e901d2da75af1f0200f5ab26d7a071fb35331ce39c5aee3ad14c58322b033c96edbab46e84e76f6b9ff94ca5b7cdd87e622cba2a38fdc7e78f799a372cde13e7922d4661b2115997ffadac394ae75b1f8b8da59f19be9b9c1cf8efa45b0946ef4bed5525dca7020000000000000065dc3bff91b001f8be6f0730f41301c72170fed124d7f719cf6a99ecccc25b000000") r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") sendfile(r0, r1, &(0x7f0000000000)=0x110000, 0x2b420a4f) [ 447.938849] netlink: 5 bytes leftover after parsing attributes in process `syz-executor1'. 15:48:45 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) r1 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000000)='/dev/pktcdvd/control\x00', 0x4000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a85323, &(0x7f0000000140)={{0x7f, 0x4}, 'port1\x00', 0x10, 0x4, 0x25, 0x3, 0x6e, 0x200000000000000, 0x75, 0x0, 0x4, 0x8}) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 15:48:45 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x1) readv(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/99, 0x63}], 0x1) 15:48:45 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000421000), 0x8) r1 = dup(r0) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000040)=[{&(0x7f0000000080)=""/4096, 0x6a8}], 0x1) close(r1) ioctl$int_in(r3, 0x5452, &(0x7f0000fc3000)=0x1) fcntl$setsig(r3, 0xa, 0x12) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000001240)='/selinux/avc/hash_stats\x00', 0x0, 0x0) add_key$keyring(&(0x7f00000010c0)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffc) poll(&(0x7f0000b2c000)=[{r4}], 0x1, 0xfffffffffffffff8) r5 = dup2(r3, r4) fcntl$setown(r5, 0x8, r2) tkill(r2, 0x16) 15:48:45 executing program 2: seccomp(0x1, 0x0, &(0x7f0000001980)={0x1, &(0x7f0000000580)=[{0x6, 0x0, 0x0, 0xfffffffffffffff5}]}) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000500)="025cc83d6d345f8f762070") eventfd(0x0) 15:48:45 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6tnl0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) sendmmsg(r0, &(0x7f0000003080)=[{{&(0x7f00000000c0)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14, &(0x7f0000000480), 0x2f8, &(0x7f0000000500)}}, {{0x0, 0x0, &(0x7f0000002940), 0x0, &(0x7f0000000040)}}], 0x2, 0x0) 15:48:45 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000040)={'ifb0\x00', @ifru_names='ip6tnl0\x00'}) 15:48:45 executing program 2: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a}, &(0x7f0000000180)='!', 0x1, 0xfffffffffffffffc) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) keyctl$read(0xb, r0, &(0x7f0000000080)=""/51, 0x33) 15:48:46 executing program 2: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) mprotect(&(0x7f000000a000/0x3000)=nil, 0x3000, 0xb) 15:48:46 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) r1 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000000)='/dev/pktcdvd/control\x00', 0x4000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a85323, &(0x7f0000000140)={{0x7f, 0x4}, 'port1\x00', 0x10, 0x4, 0x25, 0x3, 0x6e, 0x200000000000000, 0x75, 0x0, 0x4, 0x8}) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 15:48:46 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6tnl0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) sendmmsg(r0, &(0x7f0000003080)=[{{&(0x7f00000000c0)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14, &(0x7f0000000480), 0x2f8, &(0x7f0000000500)}}, {{0x0, 0x0, &(0x7f0000002940), 0x0, &(0x7f0000000040)}}], 0x2, 0x0) 15:48:46 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x201, 0x0) write$cgroup_pid(r0, &(0x7f0000000000)=ANY=[], 0xfffffff3) close(r0) 15:48:46 executing program 0: socket$inet6(0xa, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) pipe2(&(0x7f0000000080), 0xfffffffffffffffc) ftruncate(r1, 0x208200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x4}, 0x68) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, &(0x7f0000012ff8)='./file0\x00') r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 15:48:46 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) dup(0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000002000)}) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r3 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x1c, 0x0, &(0x7f00000000c0)=[@release={0x40046304}, @acquire_done={0x40106309}], 0x0, 0x0, &(0x7f0000000300)}) 15:48:46 executing program 2: clone(0x200, &(0x7f0000000280), &(0x7f0000744000), &(0x7f0000001880), &(0x7f0000001900)) mknod(&(0x7f0000000040)='./file0\x00', 0x103d, 0x0) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000200), &(0x7f0000000180)) r0 = gettid() prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) r1 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r1, &(0x7f0000006140)={&(0x7f0000006300)=@in6={0x0, 0x0, 0x0, @local}, 0x80, &(0x7f00000045c0)}, 0x0) seccomp(0x1, 0x1, &(0x7f0000000200)={0x1, &(0x7f0000000180)=[{0x6}]}) process_vm_writev(r0, &(0x7f0000000740)=[{&(0x7f0000000300)=""/149, 0x171}], 0x1, &(0x7f00000002c0)=[{&(0x7f00000007c0)=""/96, 0x60}], 0x1, 0x0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x27e, 0x0) 15:48:46 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6tnl0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) sendmmsg(r0, &(0x7f0000003080)=[{{&(0x7f00000000c0)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14, &(0x7f0000000480), 0x2f8, &(0x7f0000000500)}}, {{0x0, 0x0, &(0x7f0000002940), 0x0, &(0x7f0000000040)}}], 0x2, 0x0) [ 448.662304] binder: 20792:20801 BC_ACQUIRE_DONE u0000000000000000 no match 15:48:46 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000d55000)={0x10}, 0xc, &(0x7f00008b7ff0)={&(0x7f00003c0fdc)={0x24, 0x0, 0x1, 0x800000001, 0x0, 0x0, {0xa}, [@nested={0x10, 0x2, [@typed={0xc, 0x1, @ipv4=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}]}, 0x24}, 0x1}, 0x0) [ 448.746919] binder: 20792:20809 tried to acquire reference to desc 0, got 1 instead [ 448.751017] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. [ 448.795338] binder: 20792:20811 BC_ACQUIRE_DONE u0000000000000000 no match 15:48:46 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) mlock(&(0x7f0000002000/0x2000)=nil, 0x2000) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000000380)}) 15:48:46 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) r1 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000000)='/dev/pktcdvd/control\x00', 0x4000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a85323, &(0x7f0000000140)={{0x7f, 0x4}, 'port1\x00', 0x10, 0x4, 0x25, 0x3, 0x6e, 0x200000000000000, 0x75, 0x0, 0x4, 0x8}) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 448.919906] binder_alloc: 20814: binder_alloc_buf failed to map page at 20001000 in userspace [ 448.949351] binder: 20814:20816 transaction failed 29201/-12, size 0-0 line 3142 [ 448.974619] binder_alloc: binder_alloc_mmap_handler: 20814 20001000-20004000 already mapped failed -16 [ 448.998991] binder: BINDER_SET_CONTEXT_MGR already set [ 449.004509] binder: 20814:20816 ioctl 40046207 0 returned -16 [ 449.010543] binder: undelivered TRANSACTION_ERROR: 29201 15:48:46 executing program 3: r0 = socket(0x11, 0x803, 0x300) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) syz_emit_ethernet(0x11, &(0x7f0000001180)={@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], {@llc={0x4, {@llc={0x0, 0x0, "a2"}}}}}, &(0x7f0000000040)) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000)=0x3, 0x4) recvmmsg(r0, &(0x7f0000002e00)=[{{&(0x7f0000002b80)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast1}}}, 0x80, &(0x7f0000002d00), 0x0, &(0x7f0000002d40)=""/164, 0xa4}}], 0x40000000000014d, 0x0, 0x0) 15:48:46 executing program 4: r0 = socket(0x18, 0x0, 0x1) connect(r0, &(0x7f0000dcd000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x2}}, 0x2e) socket$packet(0x11, 0xa, 0x300) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000f4, 0x0) 15:48:46 executing program 6: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000d8d000)={0x77359400}, &(0x7f00000000c0), 0x0) futex(&(0x7f000000cffc), 0x5, 0x0, &(0x7f0000000040), &(0x7f0000000340), 0x0) 15:48:46 executing program 0: socket$inet6(0xa, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) pipe2(&(0x7f0000000080), 0xfffffffffffffffc) ftruncate(r1, 0x208200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x4}, 0x68) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, &(0x7f0000012ff8)='./file0\x00') r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 15:48:46 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) mlock(&(0x7f0000002000/0x2000)=nil, 0x2000) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000000380)}) 15:48:46 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) r1 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000000)='/dev/pktcdvd/control\x00', 0x4000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a85323, &(0x7f0000000140)={{0x7f, 0x4}, 'port1\x00', 0x10, 0x4, 0x25, 0x3, 0x6e, 0x200000000000000, 0x75, 0x0, 0x4, 0x8}) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 15:48:46 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f0000bd7000)={&(0x7f0000c07e98)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}}, {@in6, 0x0, 0x33}, @in=@broadcast=0xffffffff, {}, {}, {}, 0x0, 0x0, 0x2, 0x1, 0x0, 0x7d}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}, 0x1}, 0x0) [ 449.274252] binder_alloc: 20829: binder_alloc_buf failed to map page at 20001000 in userspace [ 449.307192] binder: 20829:20834 transaction failed 29201/-12, size 0-0 line 3142 15:48:46 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"76a300000000000000f2ff0100", 0x3105}) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) 15:48:46 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)="390000001300090468fe0700000000000000ff3f0300000045000107000000141900040002000700efff0100000a00005d14a4e91ee438d2fd", 0x39}], 0x1) 15:48:46 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) mlock(&(0x7f0000002000/0x2000)=nil, 0x2000) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000000380)}) [ 449.345854] binder: undelivered TRANSACTION_ERROR: 29201 15:48:47 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x2000000000001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0xb, &(0x7f0000501000)=""/95, &(0x7f0000f12000)=0x5f) [ 449.420635] binder_alloc: 20848: binder_alloc_buf failed to map page at 20001000 in userspace [ 449.456913] binder: 20848:20850 transaction failed 29201/-12, size 0-0 line 3142 [ 449.487666] binder: undelivered TRANSACTION_ERROR: 29201 15:48:47 executing program 2: clone(0x200, &(0x7f0000000280), &(0x7f0000744000), &(0x7f0000001880), &(0x7f0000001900)) mknod(&(0x7f0000000040)='./file0\x00', 0x103d, 0x0) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000200), &(0x7f0000000180)) r0 = gettid() prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) r1 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r1, &(0x7f0000006140)={&(0x7f0000006300)=@in6={0x0, 0x0, 0x0, @local}, 0x80, &(0x7f00000045c0)}, 0x0) seccomp(0x1, 0x1, &(0x7f0000000200)={0x1, &(0x7f0000000180)=[{0x6}]}) process_vm_writev(r0, &(0x7f0000000740)=[{&(0x7f0000000300)=""/149, 0x171}], 0x1, &(0x7f00000002c0)=[{&(0x7f00000007c0)=""/96, 0x60}], 0x1, 0x0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x27e, 0x0) 15:48:47 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) mlock(&(0x7f0000002000/0x2000)=nil, 0x2000) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000000380)}) 15:48:47 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x1000000000001, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f000054bfba)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc56b70c0e4b1c7857dde5f9eedfc811ff1f75b2da11e0307f86c73d13", 0x46) r1 = syz_open_pts(r0, 0x1) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000380)="10", 0x1}], 0x1) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)) 15:48:47 executing program 0: socket$inet6(0xa, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) pipe2(&(0x7f0000000080), 0xfffffffffffffffc) ftruncate(r1, 0x208200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x4}, 0x68) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, &(0x7f0000012ff8)='./file0\x00') r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 15:48:47 executing program 4: r0 = socket(0x18, 0x0, 0x1) connect(r0, &(0x7f0000dcd000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x2}}, 0x2e) socket$packet(0x11, 0xa, 0x300) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000f4, 0x0) 15:48:47 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"76a300000000000000f2ff0100", 0x3105}) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) [ 449.749365] binder_alloc: 20869: binder_alloc_buf failed to map page at 20001000 in userspace [ 449.782229] binder: 20869:20878 transaction failed 29201/-12, size 0-0 line 3142 15:48:47 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"76a300000000000000f2ff0100", 0x3105}) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) [ 449.835105] binder: undelivered TRANSACTION_ERROR: 29201 15:48:47 executing program 6: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x2000, &(0x7f0000000140)) 15:48:47 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x40, 0x0, 0x0, 0xffffffffffffffff}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000003040)=[{{&(0x7f00000012c0)=@can={0x1d}, 0x80, &(0x7f0000001840)}}, {{&(0x7f00000018c0)=@ipx={0x4, 0x0, 0x0, "982a5c276750"}, 0x80, &(0x7f0000002f80)}}], 0x400033f, 0x0) 15:48:47 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"76a300000000000000f2ff0100", 0x3105}) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) 15:48:47 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"76a300000000000000f2ff0100", 0x3105}) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) 15:48:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_getmulticast={0x14, 0x3a, 0x501, 0x0, 0x0, {0xa}}, 0x14}, 0x1}, 0x0) 15:48:47 executing program 4: r0 = socket(0x18, 0x0, 0x1) connect(r0, &(0x7f0000dcd000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x2}}, 0x2e) socket$packet(0x11, 0xa, 0x300) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000f4, 0x0) 15:48:47 executing program 6: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)={0xaa}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 15:48:47 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4003ff) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) fallocate(r1, 0x3, 0x7fff, 0x8001) fallocate(r1, 0x3, 0x5e89, 0xfff9) 15:48:47 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r2 = eventfd(0x1) ppoll(&(0x7f0000000080)=[{r2}, {r1}, {r1}, {r1}, {r1}], 0x5, &(0x7f0000000140)={0x77359400}, &(0x7f0000000180), 0x8) 15:48:48 executing program 2: clone(0x200, &(0x7f0000000280), &(0x7f0000744000), &(0x7f0000001880), &(0x7f0000001900)) mknod(&(0x7f0000000040)='./file0\x00', 0x103d, 0x0) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000200), &(0x7f0000000180)) r0 = gettid() prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) r1 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r1, &(0x7f0000006140)={&(0x7f0000006300)=@in6={0x0, 0x0, 0x0, @local}, 0x80, &(0x7f00000045c0)}, 0x0) seccomp(0x1, 0x1, &(0x7f0000000200)={0x1, &(0x7f0000000180)=[{0x6}]}) process_vm_writev(r0, &(0x7f0000000740)=[{&(0x7f0000000300)=""/149, 0x171}], 0x1, &(0x7f00000002c0)=[{&(0x7f00000007c0)=""/96, 0x60}], 0x1, 0x0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x27e, 0x0) 15:48:48 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r2 = eventfd(0x1) ppoll(&(0x7f0000000080)=[{r2}, {r1}, {r1}, {r1}, {r1}], 0x5, &(0x7f0000000140)={0x77359400}, &(0x7f0000000180), 0x8) 15:48:48 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"76a300000000000000f2ff0100", 0x3105}) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) 15:48:48 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"76a300000000000000f2ff0100", 0x3105}) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) 15:48:48 executing program 4: r0 = socket(0x18, 0x0, 0x1) connect(r0, &(0x7f0000dcd000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x2}}, 0x2e) socket$packet(0x11, 0xa, 0x300) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000f4, 0x0) 15:48:48 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x88) recvfrom$inet6(r0, &(0x7f0000ffbf47)=""/185, 0xfffffffffffffeba, 0x0, 0x0, 0xfffffffffffffde6) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x10000000004e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xe5, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) 15:48:48 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x2}, 0x1c) request_key(&(0x7f0000000000)='.dead\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000000c0)='\x00', 0xffffffffffffffff) request_key(&(0x7f00000011c0)='rxrpc_s\x00', &(0x7f0000001200)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000001240)='{security\x00', 0xfffffffffffffff9) r1 = memfd_create(&(0x7f0000000140)="c2c70f64feff11ae", 0xfffffffffffffffe) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f0000000180)={{0xffffffffffffffff, 0x0, 0x0, 0x2, 0x1ff}, 0x1, 0xaf57}) keyctl$instantiate(0xc, 0x0, &(0x7f00000001c0), 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 15:48:48 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r2 = eventfd(0x1) ppoll(&(0x7f0000000080)=[{r2}, {r1}, {r1}, {r1}, {r1}], 0x5, &(0x7f0000000140)={0x77359400}, &(0x7f0000000180), 0x8) 15:48:48 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4003ff) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) fallocate(r1, 0x3, 0x7fff, 0x8001) fallocate(r1, 0x3, 0x5e89, 0xfff9) 15:48:48 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r2 = eventfd(0x1) ppoll(&(0x7f0000000080)=[{r2}, {r1}, {r1}, {r1}, {r1}], 0x5, &(0x7f0000000140)={0x77359400}, &(0x7f0000000180), 0x8) 15:48:48 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000140)=0x2, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x178, 0x4) sendto$inet6(r0, &(0x7f0000adb000), 0x0, 0x0, &(0x7f0000809000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") recvfrom$inet6(r0, &(0x7f0000000080)=""/49, 0x31, 0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x709000) 15:48:48 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x20}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x40, &(0x7f0000001fde), 0x4) 15:48:48 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000140)=0x2, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x178, 0x4) sendto$inet6(r0, &(0x7f0000adb000), 0x0, 0x0, &(0x7f0000809000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") recvfrom$inet6(r0, &(0x7f0000000080)=""/49, 0x31, 0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x709000) 15:48:48 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) read(r0, &(0x7f00000001c0)=""/71, 0x47) 15:48:48 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000140)=0x2, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x178, 0x4) sendto$inet6(r0, &(0x7f0000adb000), 0x0, 0x0, &(0x7f0000809000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") recvfrom$inet6(r0, &(0x7f0000000080)=""/49, 0x31, 0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x709000) 15:48:48 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000000080)=@ethtool_sset_info={0x37, 0x0, 0x101}}) 15:48:49 executing program 2: clone(0x200, &(0x7f0000000280), &(0x7f0000744000), &(0x7f0000001880), &(0x7f0000001900)) mknod(&(0x7f0000000040)='./file0\x00', 0x103d, 0x0) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000200), &(0x7f0000000180)) r0 = gettid() prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) r1 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r1, &(0x7f0000006140)={&(0x7f0000006300)=@in6={0x0, 0x0, 0x0, @local}, 0x80, &(0x7f00000045c0)}, 0x0) seccomp(0x1, 0x1, &(0x7f0000000200)={0x1, &(0x7f0000000180)=[{0x6}]}) process_vm_writev(r0, &(0x7f0000000740)=[{&(0x7f0000000300)=""/149, 0x171}], 0x1, &(0x7f00000002c0)=[{&(0x7f00000007c0)=""/96, 0x60}], 0x1, 0x0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x27e, 0x0) 15:48:49 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0xfffffffffffffffc, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40284504, &(0x7f0000000140)) 15:48:49 executing program 4: r0 = eventfd2(0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) shutdown(r1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x5}, 0x1c) ppoll(&(0x7f0000000200)=[{r1}, {r0, 0x481}], 0x2, &(0x7f0000000240)={0x77359400}, &(0x7f0000000280), 0x8) 15:48:49 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000140)=0x2, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x178, 0x4) sendto$inet6(r0, &(0x7f0000adb000), 0x0, 0x0, &(0x7f0000809000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") recvfrom$inet6(r0, &(0x7f0000000080)=""/49, 0x31, 0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x709000) 15:48:49 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x2}, 0x1c) request_key(&(0x7f0000000000)='.dead\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000000c0)='\x00', 0xffffffffffffffff) request_key(&(0x7f00000011c0)='rxrpc_s\x00', &(0x7f0000001200)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000001240)='{security\x00', 0xfffffffffffffff9) r1 = memfd_create(&(0x7f0000000140)="c2c70f64feff11ae", 0xfffffffffffffffe) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f0000000180)={{0xffffffffffffffff, 0x0, 0x0, 0x2, 0x1ff}, 0x1, 0xaf57}) keyctl$instantiate(0xc, 0x0, &(0x7f00000001c0), 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 15:48:49 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x88) recvfrom$inet6(r0, &(0x7f0000ffbf47)=""/185, 0xfffffffffffffeba, 0x0, 0x0, 0xfffffffffffffde6) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x10000000004e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xe5, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) 15:48:49 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) read(r0, &(0x7f00000001c0)=""/71, 0x47) 15:48:49 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4003ff) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) fallocate(r1, 0x3, 0x7fff, 0x8001) fallocate(r1, 0x3, 0x5e89, 0xfff9) 15:48:49 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00005c8000)="c340", 0x2, 0x81, &(0x7f0000e66000)={0x2, 0x0, @multicast2=0xe0000002}, 0x10) writev(r0, &(0x7f000042a000)=[{&(0x7f00001e3f5a)='-', 0x1}], 0x1) recvmmsg(r0, &(0x7f0000003580)=[{{&(0x7f0000001b80)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @rand_addr}}}, 0x80, &(0x7f0000002fc0)=[{&(0x7f0000001f40)=""/4096, 0x1000}], 0x1, &(0x7f0000003040)=""/56, 0x38}}, {{&(0x7f0000003080)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003400)=[{&(0x7f00000033c0)=""/57, 0x39}], 0x1, &(0x7f0000003480)=""/236, 0xec}}], 0x2, 0x0, &(0x7f0000003700)={0x0, 0x989680}) 15:48:49 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) bind$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 15:48:49 executing program 1: unshare(0x20020000) mkdir(&(0x7f00001a3000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000500)) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) poll(&(0x7f0000000080), 0x0, 0x400007f) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 15:48:49 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) read(r0, &(0x7f00000001c0)=""/71, 0x47) 15:48:50 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x2}, 0x1c) request_key(&(0x7f0000000000)='.dead\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000000c0)='\x00', 0xffffffffffffffff) request_key(&(0x7f00000011c0)='rxrpc_s\x00', &(0x7f0000001200)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000001240)='{security\x00', 0xfffffffffffffff9) r1 = memfd_create(&(0x7f0000000140)="c2c70f64feff11ae", 0xfffffffffffffffe) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f0000000180)={{0xffffffffffffffff, 0x0, 0x0, 0x2, 0x1ff}, 0x1, 0xaf57}) keyctl$instantiate(0xc, 0x0, &(0x7f00000001c0), 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 15:48:50 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) read(r0, &(0x7f00000001c0)=""/71, 0x47) 15:48:50 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x88) recvfrom$inet6(r0, &(0x7f0000ffbf47)=""/185, 0xfffffffffffffeba, 0x0, 0x0, 0xfffffffffffffde6) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x10000000004e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xe5, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) 15:48:50 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c2134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa684020000", 0x0, &(0x7f0000000200)) syz_fuse_mount(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x120000) 15:48:50 executing program 4: r0 = socket(0x2000000400000018, 0x0, 0x3) connect(r0, &(0x7f0000000080)=@generic={0x0, "d1acddf6e618150d436e70997febe981e654b39af05ce8944e420598e964caab5a12e89669f161b1861e0e9e653c16ac710ed8695b8cdb852a237d60edb191004ac4ff1fad1a3977ed6b58a0816191ce4dc9fab08ac47eb73dc8cdbf80a442f0372190a838a0e584a23dc250c9e038909bdee25375347837e2fe3faa66e1"}, 0x12) 15:48:50 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f000055b000)=@file={0x1, './file0\x00'}, 0xa) connect$unix(0xffffffffffffffff, &(0x7f00000bc000)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x4924924924924e2, 0x10000000000040) connect$unix(0xffffffffffffffff, &(0x7f00003de000)=@file={0x0, './file0\x00'}, 0xa) connect$unix(r0, &(0x7f0000681000)=@abs, 0x8) 15:48:50 executing program 2: clone(0x0, &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000140)) time(&(0x7f0000000040)) 15:48:50 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4003ff) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) fallocate(r1, 0x3, 0x7fff, 0x8001) fallocate(r1, 0x3, 0x5e89, 0xfff9) 15:48:50 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x49, &(0x7f0000325f23)=""/221, &(0x7f0000000100)=0xdd) 15:48:50 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100, 0x279d}) socket$inet6(0xa, 0x1000000000002, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x20000, 0x0) ioctl(r0, 0x0, &(0x7f0000000100)) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 15:48:50 executing program 4: add_key(&(0x7f00000000c0)='encrypted\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000140), 0x0, 0xfffffffffffffffb) 15:48:50 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$sock_int(r1, 0x1, 0x1, &(0x7f0000000140), 0x4) 15:48:50 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100, 0x279d}) socket$inet6(0xa, 0x1000000000002, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x20000, 0x0) ioctl(r0, 0x0, &(0x7f0000000100)) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 15:48:50 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) bind$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 15:48:50 executing program 1: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth0_to_team\x00', &(0x7f0000000000)=@ethtool_cmd={0x26, 0x80}}) 15:48:50 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x1000005) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000)) write$evdev(r0, &(0x7f0000000240)=[{{0x0, 0x7530}, 0x0, 0x1}], 0x3de) 15:48:51 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x2}, 0x1c) request_key(&(0x7f0000000000)='.dead\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000000c0)='\x00', 0xffffffffffffffff) request_key(&(0x7f00000011c0)='rxrpc_s\x00', &(0x7f0000001200)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000001240)='{security\x00', 0xfffffffffffffff9) r1 = memfd_create(&(0x7f0000000140)="c2c70f64feff11ae", 0xfffffffffffffffe) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f0000000180)={{0xffffffffffffffff, 0x0, 0x0, 0x2, 0x1ff}, 0x1, 0xaf57}) keyctl$instantiate(0xc, 0x0, &(0x7f00000001c0), 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 15:48:51 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100, 0x279d}) socket$inet6(0xa, 0x1000000000002, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x20000, 0x0) ioctl(r0, 0x0, &(0x7f0000000100)) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 15:48:51 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x88) recvfrom$inet6(r0, &(0x7f0000ffbf47)=""/185, 0xfffffffffffffeba, 0x0, 0x0, 0xfffffffffffffde6) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x10000000004e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xe5, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) 15:48:51 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/igmp\x00') recvmmsg(0xffffffffffffffff, &(0x7f00000042c0)=[{{&(0x7f0000001200)=@ethernet={0x0, @random}, 0x80, &(0x7f00000015c0)=[{&(0x7f0000001500)=""/192, 0xc0}], 0x1, &(0x7f0000001640)=""/2, 0x2}}], 0x1, 0x0, &(0x7f0000004400)={0x77359400}) preadv(r0, &(0x7f0000000ac0)=[{&(0x7f0000000980)=""/245, 0xf5}], 0x10000000000000c0, 0x0) 15:48:51 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = gettid() process_vm_readv(r1, &(0x7f0000000200)=[{&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/153, 0x99}], 0x2, &(0x7f0000004a00)=[{&(0x7f0000003900)=""/4096, 0x1000}, {&(0x7f0000001440)=""/134, 0x86}, {&(0x7f0000001500)=""/92, 0x5c}], 0x3, 0x0) 15:48:51 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x100, 0x279d}) socket$inet6(0xa, 0x1000000000002, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x20000, 0x0) ioctl(r0, 0x0, &(0x7f0000000100)) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 15:48:51 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getsockopt$sock_buf(r0, 0x1, 0x200400000000004, &(0x7f0000b56f40)=""/192, &(0x7f0000000000)=0xc0) 15:48:51 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getsockopt$sock_buf(r0, 0x1, 0x200400000000004, &(0x7f0000b56f40)=""/192, &(0x7f0000000000)=0xc0) 15:48:51 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'eql\x00', 0x2029}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20000000308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) 15:48:51 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0xfffffd64) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000ffc), 0x4) 15:48:51 executing program 2: sync() userfaultfd(0x0) 15:48:51 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) bind$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 15:48:51 executing program 7: timer_create(0x7, &(0x7f0000001dc0)={0x0, 0x5}, &(0x7f0000001e00)) timer_settime(0x0, 0x0, &(0x7f0000001e40)={{0x77359400}, {0x77359400}}, &(0x7f0000001e80)) timer_settime(0x0, 0x0, &(0x7f0000001fc0), &(0x7f0000002000)) 15:48:51 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={&(0x7f0000000280)={0x10}, 0xc, &(0x7f00000013c0)={&(0x7f00000012c0)=ANY=[@ANYBLOB="14000000040119030000040d0000000000000087"], 0x14}, 0x1}, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x1, 0x1, 0xffffffffffffffff}, 0x14}, 0x1}, 0x0) 15:48:51 executing program 7: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0x40485404, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x3}, 0x0, 0x0, "6964300000000000000000000000e8ffffffffffffff0000000000000001000000000000000000000000000000000000000000002200", 'timer1\x00'}) 15:48:51 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getsockopt$sock_buf(r0, 0x1, 0x200400000000004, &(0x7f0000b56f40)=""/192, &(0x7f0000000000)=0xc0) 15:48:51 executing program 6: faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x150, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x100000006, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x7fffd) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80200000000002, &(0x7f0000000540)=0x82, 0x4) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000500)={0x10001, 0x3fe, 0xe66b}, 0xfffffe9e) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x4e22, @loopback=0x7f000001}}, 0x1, 0x2, 0x3, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r2, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) r3 = getegid() setgroups(0x1, &(0x7f00000000c0)=[r3]) getsockopt$bt_hci(r1, 0x0, 0x2, &(0x7f0000000400)=""/89, &(0x7f0000000180)=0xffffffffffffff2e) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) socket$inet(0x2, 0xb, 0x1) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000480)) openat$full(0xffffffffffffff9c, &(0x7f0000003a40)='/dev/full\x00', 0x0, 0x0) sysfs$1(0x1, &(0x7f0000000600)='erspan0\x00') ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[], 0x0) sendmsg$nl_generic(r2, &(0x7f0000001900)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2030}, 0xc, &(0x7f00000003c0)={&(0x7f0000000640)={0x1028, 0x2d, 0x0, 0x70bd2b, 0x25dfdbfb, {0x17}, [@nested={0x1008, 0x7d, [@typed={0x1004, 0x91, @binary="5f9fb276ab87c835fb1825eed300fe75b2c904450344d7ffaae4958c7141a53167f557ed77704c49bbe84dd2aa562ef09106ab8bdd062d1bd1ad4e0a54f24b29292a1c5ebb08e780021617f6c7cf7222744f1dbca4c54fb9fc1ce01e5c8cf17d1039c986ab164db69ed69cbbc62660dc8e75105b58fd442583cbdaf3ef6dfa26cdde644741e4f3c4beacd1a866ce99d660bc6dc40d29fbc86153dd5161be3072ae7c2ed366eb36a049f5be33f522272cf117e0b857b2dc660d45a6c72cf17f1952fa9e57aacf5ecdc8f668b54178662a058ea72aea0aef39fd6997c6567a2bf525986c7f9720793828cf572bfd29703152b469064ab7567bf62f9828d5c45009a989912d099789e9af70e837c15649a7ffe7fd783f18a49973b7f8bc3893e73be4d0547eb32367a6eff1623484d6c404c8e502e4564127ee0d25984e9a559103b5b0fa309c5f126858cee1f91f69cfc7ae71edc4421606380327e4a1ba5a4eb22b739e11d80cb4ad2acbd8ed388490fa476414587ca1eb6779f2922b1fa8e0f6139e006c8a85aa287bdb791950622298f3ecf7a2ce88fc7cce413c87b729040381b2a457c48651df53f8dcf2f74a078bd4c7617fbad7c8cc765fd0e6df1003db9972b231f4bcbae16592e2491ea0284847303ba70cddb9beca46708e56283fd8553d09a525f383f14f1eb2e44f05204daa406241c94ba53ab88e889829b84a1a13275096f46574f2e347fed0af1f1a29a469b1ed626b0c9fc1a2c19aa7a75cf23ca16af38d1bd7ceba9a9c326bbcd80fb801ed7c76300ef24448c4a35e4a8ef544f37b8eb5f2be5710701832e954c28e53ea5789e50c60aaf7e422a456cd0f2e6761e7994b0a4b01512815b7a2b9cf017b30b9a255b00b5e91bf584a2fdeb6f8f09f518cc9c8eaa74fc6c53d824e9971fcbf29dd73b7a07bd6cae6ce0b9c8c4bc30f4ab3abb609ff93e5370457294c78539e6f491d133f4dfc3417387ee8c717c49d4d0d96088e67a3131a970c40ec9150a9ce0b2f39e23dac4085d2b619c7f526ab777c8b00a2776b9befd65df0ffa095c30217ce20bce4442d6f13a28077cfc9d914c92d00ecef3076c27dba50e43c32f4dfa748d0cc8238890e2bc12e396c2342c15bbcc139d5962a5702120ed16180e4cb55fe7d55d4375261f2ac96b1fda82580859cef6937c19b74c1cdce7ce1a9adfac6450c6eb486a999eef63a5d6b17e51860206ff5101ae01be4faa0740f1564d927b1f0a4bfb84ae54e4b8af4b4d2d0ae6cc5bd56fa4ff4f3dc21f3e27edef283a8cdf0b7f7cce7145f9214524e22f7efc63d851ff94ab8c40537db633abdb0d38cc9b2ef0c267786f25ea5dc78ecf1b04755d1c06919d52250bd0fe30f7cd9f6caae816f0759363f3a3fed36ff3051165890d9625e19265ad634d8b1bae11d4e4605877c70b8a822a60061f48053391bc69d20000fdd211f665da90b4b972a59cea0f5cc624f015ca18ebe2c7daee426d46402b232151bd22dcbe976809d5feacd397680031c06b8ae2b52e7279f8a89f148816fa4f2e936b1f8cde35c3d0a6649d1422921c64a349e7a18e99008fa43ee2cbafe51fc8579480e106302d5c8d27bcc2c0eb7b2dc7ac28b5792b1b08058664288be5e59557c510a2399adb5c04d249dd4af9a4314985226b0e926725a80399b8c48c867e519feb354a3a5397a80d4d29e2f17dd6d5c1ad34709cb9ba54a1f9715b341353b2f28ac2da758a8a59306f8613052297120512e7307d3afce65c0929928bfcd1e73c189d85f33bf5a2e891031553928fff46672c02475ca2bd0fafd0e861055efac7ad04cda471ec28338d9dd6dfd43f4599d4f25c1d0e9e537efd72f5c70756a9869e27a507c277cef550e46405e739bed894693df9d2c15dc75cddbedec9f0bdd169e2af27ceaa1a158120566b3d162fdd831709dad3652d3934abd315a9888c8efee5e541b84e8a18cbff83c36db0bb03b76477d874596248f3c0502a4e20ade8dd15db912957cd556e4975df6b1ba4829e7bc2141d33545ea14070b7136b8d66521a39192d46c20c6450940cf7100d4103811c0ba8b51dba043c8ae4af7f95157ba47561f2f74ccfb103bd46c8b1b897bb2a0e27928561259c34e5c7f471d4d414510f1e6c5327733b14a90f5a6e27e05d6db27812aae206c0f2f2a9ff1ec052c41d6fbe1269eb899aced1bad87dbe20a1facc4c638ce0ad80a9a4786d2654517ac32353da9dfafe6714636b6a6b4a4d756197a80cd3dd5802e70a45a85ce712262f84ec0ba7a5ce1fd4a4ba694c2b2dd7792aa45b606683f78121443d4f0c95a823cbb34d78f207489161f805bf52a56ad1adc0300aabd068f712b5151ae387c25edc81ae62f645d05bd091fab9bb80adfb884589d1e6d1ed8533c50e0e76b40f7cb185f4c397f162c3e29d2bc6a56507d0a339a8c185b4c80445b3d54eb49e2219b1396835ecda7cd5280612772bbdcae4cf907a087db0e84ce9a2ec1086c949f4c4e9739767baf2d73e99f94df6f74f22e376440466c12bff913f8dac0e0325a798160fcab83f30a3f46080c4d07d8734ba2968670bd4faf602e51e9b7048e38c7046c6bccd402393aed70f7f2b7738ab405e40c0ea0427f9a0504d419762eb0b54c39dafcc7e5b183a9cd5a7a34e4e3866d19ec8b7559f0845aa196403c822a51d9c908393e421ce60f58382e8e1880430ca5190f7ff7a4e68795eaf35e0cd1fd97037ff0ffcb4dcfd09eec3f377e0f048af430c3a43239f3a9a82a88b15634d1356ffa3f777f233e060db2ddc09db094784eb120cdcad45d98c15a855a45afd225b7822ea51b45bc7b36480426bf2a9e23582ca8ed0aadd0f6636b06ff8d39675f8e8376debfa6e2c54ce909315450c08e21cd7f6090b739e51f586a45901784c10cd0610cb21c00c885f9aed119431a340db2d74bc7bcb98a3e015ea4c220ca6bd10b526ccd8b83ccba6c7332b72f1a402dc37e25985195ba348d4534fd847c9acb178341518c108face7531e4c0ad73777e8fb68d615dc229bba5fa676bbde6894b7a42521470c31e27d784a5c2eef171297121148dc636ce2bd7d453b4bb581b585c8f6f03eda9c2d4a8fcbb5254c7d654155702d3bf22a566c5e619a765ec5456f8ca5a27c859a3d6adc6629e8df17eb75627eef923882dbfe7c3842d96cc850ded29557e1f4ddf3b684db075f8bd525614034348d700ecde480804cadf3b909879006f3c7b6efa1fe2310de46bec0fcadf194b612e232a533544a281f691fdb5b4d958ccee00ba18aafbac29b4a1e4d252cae8df7773d1c704291f2b457b0b86b7f7f19193c1ab1b0bd3b520e19d10b59e661f19c26b18ec3d907d2047db27aa33f2d520c3a354e13fdb9272cbce0da128396004aa0096a6dc88578c68c3734226cee73165be42fe8c1381ac15d75ee0574f3d482765e1a9a82068323325c83df6c144b83c9d364d475f1d0ef51998dc4250b768b44df7147c0bd7c6b72855862083a22b1e5bf84d0a1424520e477b2d0e5e69526d726307ea65e907ac2a81f25b3a49bd6a290ba0a8d95b886e611e2605dca393d6889c8e71590ad05f68f5515610b82045e0ffb0c1cff905137e8eacd2cc23fe7715f192ab07a45b07b2dba3b2471b8f519f0e582f4f2fbbc98b7d1fb291769ea67a16526e4f46994c002a17cca47f34a72ad85219702bc91d7b0dd6058892ce9109f85b7b04a75ba6ea7558137a508d361729b98f42d5792929f80f903cfe48cf15a8eb9588dd0abedc8b13b1e36b200132502193ee1c993fa99ea0b6e33aa2ca09ae58d8d8459e42d2e804171427f574e30ca8dcc39359d635f2001040466e13dfd61a90972764c891db111057697871bf0c7c4650dc853a3e96e53cbdf4ffed4807ae47717fe2488792e56f5062da258baa3a9c9028d7f92d53f3137fc81fe43844e3850c8e06e079b97ab574e0814d995d357b2cbb6f9835cd0aa868f47742eb47c596eb676ee167c577672ce3fc481aec9f690d96224c767a21dba1404f177f5ef61ba36cb6785e996a39080f85dc85a58ea02ec53f56ae663e1b0fed56458409206a1e3afaf4be1376e674c50e2d8b29ea9c88e91337a6b544616edb8eb0507a5efe21d4dc1b26dfbcd8e909ec49793e53d731b281ac93aeedee9ac2d293e309545ab31962044b304698b874ce746514ba3c8e09372b5388866a263dfa509dcf4a3959f3eb350dd035f2f5710a0178b115e62309e322d642f35a706c13890865e8f49ded4548bd70cda423ef5abe204693c1c91d95b99777ea34ac989a300735425b04c25bfdc16b4ac46827f4bd2a759c32a20b73208955fbcb6cdd94cf34bdd94152f36287fdbbed9e5a8402c34b2851d9cb4d65a66c94d3c5c08f517eab22d7055205425cce78c56c155eaa68132007df673bdb179674af36dcabe61e790426e7ab0f24a84bffbc5ed33033373544cae063234e79736ae6431a633c242f2dc4e230d3e0d6035a779b7cfe2d2dcea8999e1dddae578836924e5f87a0566fdbaca31ddb0e91c6bb6b826ddf6a0d7c4512d4867c36ed021145df2b7705d87cc09fbed3e9a011a0ababf0cab364117a474e9d0ed31d052d0d6062f14e302fba5446aec33db8bfbdfa04e6b5907d45d939f9d701372ceed75e37a0dec6a9646c891f6c07675068a19b8f0e6c921d7d4cb01215fe6ea891ffc17b9b1ac64bd4833516236a16d414fb9a665334e54f43dba0f43a2dd83d911ed2f89b835a615adae97fc359bd85fd3951f42438aaa4dd18e5cf673e2a0e6fa0c19c45343542d2bd06a5045d7e1c54d1012a14175de98f7bbe7f43930a975a75569825434a731e7f0adbb647c214b64efac2133716ab4700be86c27853106750352618dbcc05ac7cb4c44d0ad4560cf0f26faa5de564260bfe7bdb685d31acf804d67b7fb414ee069cbf311f8170f4f088f7ba9439a480f2575d1897f71156c6f51d1adc4963c48bd9457061daee43e4d9e6597ced97b95e0e2b886154da5c6e9bd8afa99824505f3d84bcf0733b682f2df6e025ad4b1e8916c5ad653e92b3f127f5b53c56f2bb4c86e96c09d993b67225c4711c24d7b485a92b492d5d49ba57eee4d6cf586e57b9c4a592176310fb11ec771c7aee0891916eab38e0ef671d652396a0ccc2dabc026b40c4399a27dfcaeb86047d38e26d584939571fd09e95aadcdc96f1bc2d2e3d44ffc2470592851652e4e2a9560dbe46d0d4a703bd78714b12c0929288855679e7c3e8d7cabfeed025a13b77862428cc84842b88e5fbfc8190293c4633f3dd2a22d626da9cf57d9cb463a9bba2eb5a22d18d12546dfaf45fe6dc121dc05dc3aeb7498dec88cd24a14e909a190977227d1577635e1032767a872845e11d3407850ab149637fe6a107da2e367f039590a562020b3927504d8964fd22672b75b7df18c5a9871540436fad28c068a0687d029b13f83f26eec0b3e298c5bf5c449218dc57ee86e61cf7a45cc59a673cae3781a39bb6c93451f849499d55e32442652ab0daa2a0415818b8f4220342da40176c24714f22e22c2791468690dab90d75a27e7ca37df3e58a201130117c410008df317f1daa74a6b1680eee783d0aa0e897b6942e5489bab1d34f46f93d3765ae3c395ef212e62a50a07c6ad560ba58e12f7198e199a53acd0dbbb4409a3fc37f8ba976793171e76ad434d9a6e42eb16a650e97c4e4691449ef220a0328c9176e823589c1e10cf01d59c7676c561ea5f3e731628247b41d3368ea21863b45433ff5f0d62996952ceeb5de5"}]}, @typed={0xc, 0x89, @u64=0x9}]}, 0x1028}, 0x1}, 0x4011) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) [ 454.060925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 15:48:51 executing program 7: seccomp(0x1, 0x0, &(0x7f0000001980)={0x1, &(0x7f0000000580)=[{0x6, 0x0, 0x0, 0xfffffffffffffff5}]}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/105) [ 454.160894] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 15:48:51 executing program 1: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000200)='./control/file0\x00') r2 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) fchmodat(r2, &(0x7f0000000140)='./control\x00', 0x0) clone(0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) close(r0) 15:48:51 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = gettid() prctl$setname(0xf, &(0x7f0000000100)="73746174757380335cd4e10a088c21b43224678c9681e4728c80decc0d2c7fea4fafb59d66ddbb75607354aaf40556fa3a4e3685d9f129bb74fbf21de904957f925696eb3f1b0281499a385ffb9e0a497f3cdf1c438a3beed465f4a6883890e019b8bfbccb25fb5056d89d11d797915e7880497df37b414ed2ba869a2292") r2 = syz_open_procfs(r1, &(0x7f0000000000)='status\x00') sendfile(r2, r2, &(0x7f0000000040)=0x10000, 0x1) 15:48:51 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xeb70, &(0x7f00000001c0)={&(0x7f0000000200)=@ipv4_newroute={0x2c, 0x18, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@RTA_GATEWAY={0x8, 0x5, @dev={0xac, 0x14, 0x14}}, @RTA_PREFSRC={0x8, 0x4, @multicast1=0xe0000001}]}, 0x2c}, 0x1}, 0x0) 15:48:51 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getsockopt$sock_buf(r0, 0x1, 0x200400000000004, &(0x7f0000b56f40)=""/192, &(0x7f0000000000)=0xc0) 15:48:51 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast1=0xe0000001, @loopback=0x7f000001, @broadcast=0xffffffff}, 0xc) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000200)={0x100000001, {{0x2, 0x0, @multicast1=0xe0000001}}}, 0x90) 15:48:51 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") prctl$void(0x7) 15:48:51 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockname(r0, &(0x7f00000009c0)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, &(0x7f0000000000)=0x80) r2 = dup(r1) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x280080) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 15:48:52 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f5, &(0x7f0000000000)={'sit0\x00', @ifru_addrs=@in={0x2, 0x0, @rand_addr}}) 15:48:52 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x802, 0x0) sendmsg$nl_route(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000400)={&(0x7f0000000040)=ANY=[]}, 0x1}, 0x0) write(r1, &(0x7f0000c05000)="240000001a0025f0046bbc04fef7001c020b49ff00000000800008000800030001000000", 0x24) 15:48:52 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) bind$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 15:48:52 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local={0xac, 0x14, 0x14, 0xaa}, @rand_addr}, 0xc) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000000003, &(0x7f0000000000)=0x8000000, 0x4) close(r3) dup3(r1, r2, 0x0) 15:48:52 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40104593, &(0x7f0000000000)) 15:48:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_newrule={0x34, 0x20, 0x3, 0x0, 0x0, {0x2, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_SRC={0x14, 0x2, @local={0xfe, 0x80, [], 0xaa}}]}, 0x34}, 0x1}, 0x0) 15:48:52 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1000000800000002, 0x0) write$binfmt_elf32(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="7f454c463f0138a124051cd1ee30bc1002000000060000001903000038000000ca020000fbffffff01012000010003000900ff0100000000070000700900000008000000"], 0x44) dup2(r0, r1) 15:48:52 executing program 6: faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x150, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x100000006, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x7fffd) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80200000000002, &(0x7f0000000540)=0x82, 0x4) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000500)={0x10001, 0x3fe, 0xe66b}, 0xfffffe9e) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x4e22, @loopback=0x7f000001}}, 0x1, 0x2, 0x3, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r2, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) r3 = getegid() setgroups(0x1, &(0x7f00000000c0)=[r3]) getsockopt$bt_hci(r1, 0x0, 0x2, &(0x7f0000000400)=""/89, &(0x7f0000000180)=0xffffffffffffff2e) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) socket$inet(0x2, 0xb, 0x1) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000480)) openat$full(0xffffffffffffff9c, &(0x7f0000003a40)='/dev/full\x00', 0x0, 0x0) sysfs$1(0x1, &(0x7f0000000600)='erspan0\x00') ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[], 0x0) sendmsg$nl_generic(r2, &(0x7f0000001900)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2030}, 0xc, &(0x7f00000003c0)={&(0x7f0000000640)={0x1028, 0x2d, 0x0, 0x70bd2b, 0x25dfdbfb, {0x17}, [@nested={0x1008, 0x7d, [@typed={0x1004, 0x91, @binary="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"}]}, @typed={0xc, 0x89, @u64=0x9}]}, 0x1028}, 0x1}, 0x4011) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 15:48:52 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockname(r0, &(0x7f00000009c0)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, &(0x7f0000000000)=0x80) r2 = dup(r1) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x280080) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 15:48:52 executing program 1: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000200)='./control/file0\x00') r2 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) fchmodat(r2, &(0x7f0000000140)='./control\x00', 0x0) clone(0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) close(r0) 15:48:52 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_acct\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/22, 0x16}], 0x1, 0x0) 15:48:52 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f660070") r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x20601, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0x1) rt_sigaction(0x11, &(0x7f0000000140), &(0x7f0000001780), 0x8, &(0x7f00000017c0)) 15:48:52 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x80, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40042406, &(0x7f0000000100)='/dev/sg#\x00') setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x100000004e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x3c, 0x101040) sendmmsg(r0, &(0x7f0000004040)=[{{&(0x7f0000001580)=@pptp={0x18, 0x2, {0x0, @multicast1=0xe0000001}}, 0x80, &(0x7f00000026c0)=[{&(0x7f00000007c0)="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", 0x135}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000000000)=0x1, 0x4) recvmmsg(r0, &(0x7f0000003a00)=[{{&(0x7f00000022c0)=@ethernet={0x0, @local}, 0x80, &(0x7f0000002680)=[{&(0x7f0000002540)=""/200, 0xc8}], 0x1, &(0x7f0000003700)=""/135, 0x87}}], 0x1, 0x0, 0x0) read(r0, &(0x7f0000000180)=""/145, 0x91) 15:48:52 executing program 0: pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = accept(r2, &(0x7f00000001c0)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @dev}}}, &(0x7f0000000040)=0xffffffff0000001c) sendto$inet6(r3, &(0x7f0000000280), 0xfffffdf7, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) shutdown(r4, 0x2) dup2(r0, r1) 15:48:52 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockname(r0, &(0x7f00000009c0)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, &(0x7f0000000000)=0x80) r2 = dup(r1) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x280080) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 15:48:52 executing program 2: r0 = socket(0x10, 0x3, 0xa) r1 = syz_open_procfs(0x0, &(0x7f0000000180)="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") sendfile(r0, r1, &(0x7f0000000000), 0x80000002) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, &(0x7f0000000140)=0x4) 15:48:52 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r1, &(0x7f0000000180), 0x65, 0x0, &(0x7f0000000140)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) recvmmsg(r1, &(0x7f0000002300)=[{{&(0x7f0000000280)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000180)=""/11, 0xb}, {&(0x7f0000000480)=""/106, 0x6a}], 0x2, &(0x7f0000000500)=""/2, 0x2}}, {{&(0x7f0000001e00)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000002200), 0x0, &(0x7f0000000300)=""/79, 0x6}}], 0x1e6, 0x40000122, &(0x7f00000001c0)={0x77359400}) 15:48:53 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f660070") r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x20601, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0x1) rt_sigaction(0x11, &(0x7f0000000140), &(0x7f0000001780), 0x8, &(0x7f00000017c0)) 15:48:53 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockname(r0, &(0x7f00000009c0)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, &(0x7f0000000000)=0x80) r2 = dup(r1) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x280080) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 15:48:53 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") seccomp(0x1, 0x0, &(0x7f0000001980)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) dup(r0) 15:48:53 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r1, &(0x7f0000000180), 0x65, 0x0, &(0x7f0000000140)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) recvmmsg(r1, &(0x7f0000002300)=[{{&(0x7f0000000280)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000180)=""/11, 0xb}, {&(0x7f0000000480)=""/106, 0x6a}], 0x2, &(0x7f0000000500)=""/2, 0x2}}, {{&(0x7f0000001e00)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000002200), 0x0, &(0x7f0000000300)=""/79, 0x6}}], 0x1e6, 0x40000122, &(0x7f00000001c0)={0x77359400}) 15:48:53 executing program 7: rt_sigprocmask(0x0, &(0x7f0000039ff8)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x7, &(0x7f0000044000)={0x0, 0x8, 0x4, @tid=r0}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000004a000)={{0x0, 0x1}, {0x0, 0xe4c}}, &(0x7f0000040000)) rt_sigtimedwait(&(0x7f00000000c0)={0x27fffffff}, &(0x7f0000000000), &(0x7f0000000100)={0x77359400}, 0x8) 15:48:53 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f660070") r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x20601, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0x1) rt_sigaction(0x11, &(0x7f0000000140), &(0x7f0000001780), 0x8, &(0x7f00000017c0)) 15:48:53 executing program 6: faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x150, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x100000006, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x7fffd) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80200000000002, &(0x7f0000000540)=0x82, 0x4) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000500)={0x10001, 0x3fe, 0xe66b}, 0xfffffe9e) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x4e22, @loopback=0x7f000001}}, 0x1, 0x2, 0x3, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r2, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) r3 = getegid() setgroups(0x1, &(0x7f00000000c0)=[r3]) getsockopt$bt_hci(r1, 0x0, 0x2, &(0x7f0000000400)=""/89, &(0x7f0000000180)=0xffffffffffffff2e) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) socket$inet(0x2, 0xb, 0x1) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000480)) openat$full(0xffffffffffffff9c, &(0x7f0000003a40)='/dev/full\x00', 0x0, 0x0) sysfs$1(0x1, &(0x7f0000000600)='erspan0\x00') ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[], 0x0) sendmsg$nl_generic(r2, &(0x7f0000001900)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2030}, 0xc, &(0x7f00000003c0)={&(0x7f0000000640)={0x1028, 0x2d, 0x0, 0x70bd2b, 0x25dfdbfb, {0x17}, [@nested={0x1008, 0x7d, [@typed={0x1004, 0x91, @binary="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"}]}, @typed={0xc, 0x89, @u64=0x9}]}, 0x1028}, 0x1}, 0x4011) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 15:48:53 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r1, &(0x7f0000000180), 0x65, 0x0, &(0x7f0000000140)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) recvmmsg(r1, &(0x7f0000002300)=[{{&(0x7f0000000280)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000180)=""/11, 0xb}, {&(0x7f0000000480)=""/106, 0x6a}], 0x2, &(0x7f0000000500)=""/2, 0x2}}, {{&(0x7f0000001e00)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000002200), 0x0, &(0x7f0000000300)=""/79, 0x6}}], 0x1e6, 0x40000122, &(0x7f00000001c0)={0x77359400}) 15:48:53 executing program 1: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000200)='./control/file0\x00') r2 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) fchmodat(r2, &(0x7f0000000140)='./control\x00', 0x0) clone(0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) close(r0) 15:48:53 executing program 2: r0 = socket(0x10, 0x3, 0xa) r1 = syz_open_procfs(0x0, &(0x7f0000000180)="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") sendfile(r0, r1, &(0x7f0000000000), 0x80000002) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, &(0x7f0000000140)=0x4) 15:48:53 executing program 4: r0 = socket(0x10, 0x3, 0xa) r1 = syz_open_procfs(0x0, &(0x7f0000000180)="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") sendfile(r0, r1, &(0x7f0000000000), 0x80000002) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, &(0x7f0000000140)=0x4) 15:48:53 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f660070") r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x20601, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0x1) rt_sigaction(0x11, &(0x7f0000000140), &(0x7f0000001780), 0x8, &(0x7f00000017c0)) 15:48:53 executing program 0: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000001c0)='keyring\x00', r0) 15:48:53 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000080), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) futex(&(0x7f000000cffc), 0x800000000005, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f0000000040), 0x0) 15:48:53 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r1, &(0x7f0000000180), 0x65, 0x0, &(0x7f0000000140)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) recvmmsg(r1, &(0x7f0000002300)=[{{&(0x7f0000000280)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000180)=""/11, 0xb}, {&(0x7f0000000480)=""/106, 0x6a}], 0x2, &(0x7f0000000500)=""/2, 0x2}}, {{&(0x7f0000001e00)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000002200), 0x0, &(0x7f0000000300)=""/79, 0x6}}], 0x1e6, 0x40000122, &(0x7f00000001c0)={0x77359400}) 15:48:53 executing program 3: ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000002"]) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89b0, &(0x7f0000000100)="6c6f00966fd651b159a9c84a2c60d29800000020") 15:48:53 executing program 2: r0 = socket(0x10, 0x3, 0xa) r1 = syz_open_procfs(0x0, &(0x7f0000000180)="2f657865000000d400042a004bddd9de91be10eebf00f5e94aae22e89bb36cc7457accc3320c67a90f79805843e901d2da75af1f000000000000000045cc6158f031528844209c7ed05b160ef336721bf89686ff472f71dfca5353f6323ddf8006ffc1052d6a80985adc68017065648b35c7d321fc5c0466062fbfad5acbe7ff6cefe53c88c05ab970ceebdfa589098ad40d080deb2488f9e4069682b14483f113cb6979b2f390179a18e26b4088f1f31ed04a0a681f002e007436947475ab073711c98ae3b4259f1a1aff9b09aa66cb90ca43a1dbc6de15abb4ae739f9e8f047cd29ec76b9ef6beb7839f8071aaea4d247e6a9514748c93d0bb01a7c37ca6c856327af81f296d2c2c07c2d63b") sendfile(r0, r1, &(0x7f0000000000), 0x80000002) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, &(0x7f0000000140)=0x4) 15:48:53 executing program 4: r0 = socket(0x10, 0x3, 0xa) r1 = syz_open_procfs(0x0, &(0x7f0000000180)="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") sendfile(r0, r1, &(0x7f0000000000), 0x80000002) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, &(0x7f0000000140)=0x4) 15:48:53 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x4048080, &(0x7f0000000440)={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000140)="cd1b2c6fcef2ff930628f0517516eb510a", 0x11, 0x0, &(0x7f0000000000)={0xa}, 0x1c) 15:48:53 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000005efff)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0xff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000f6bff4)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000efd000)=0x62) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000fddfff)) r2 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 15:48:54 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000000)) 15:48:54 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @rand_addr=0xffffffffd5064805}}) 15:48:54 executing program 6: faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x150, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x100000006, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x7fffd) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80200000000002, &(0x7f0000000540)=0x82, 0x4) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000500)={0x10001, 0x3fe, 0xe66b}, 0xfffffe9e) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x4e22, @loopback=0x7f000001}}, 0x1, 0x2, 0x3, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r2, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) r3 = getegid() setgroups(0x1, &(0x7f00000000c0)=[r3]) getsockopt$bt_hci(r1, 0x0, 0x2, &(0x7f0000000400)=""/89, &(0x7f0000000180)=0xffffffffffffff2e) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) socket$inet(0x2, 0xb, 0x1) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000480)) openat$full(0xffffffffffffff9c, &(0x7f0000003a40)='/dev/full\x00', 0x0, 0x0) sysfs$1(0x1, &(0x7f0000000600)='erspan0\x00') ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[], 0x0) sendmsg$nl_generic(r2, &(0x7f0000001900)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2030}, 0xc, &(0x7f00000003c0)={&(0x7f0000000640)={0x1028, 0x2d, 0x0, 0x70bd2b, 0x25dfdbfb, {0x17}, [@nested={0x1008, 0x7d, [@typed={0x1004, 0x91, @binary="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"}]}, @typed={0xc, 0x89, @u64=0x9}]}, 0x1028}, 0x1}, 0x4011) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 15:48:54 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={0x7fffffff}, 0x8, 0x0) ppoll(&(0x7f0000000180)=[{}, {r0}], 0x2, &(0x7f00000001c0)={0x77359400}, &(0x7f00000002c0), 0x8) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/162, 0xa2}], 0x1) creat(&(0x7f00000000c0)='./file0\x00', 0x0) timer_create(0x3, &(0x7f0000000400)={0x0, 0x14}, &(0x7f0000000080)) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x7}}, &(0x7f000004afe0)) 15:48:54 executing program 1: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000200)='./control/file0\x00') r2 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) fchmodat(r2, &(0x7f0000000140)='./control\x00', 0x0) clone(0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) close(r0) 15:48:54 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000000)) 15:48:54 executing program 4: r0 = socket(0x10, 0x3, 0xa) r1 = syz_open_procfs(0x0, &(0x7f0000000180)="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") sendfile(r0, r1, &(0x7f0000000000), 0x80000002) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, &(0x7f0000000140)=0x4) 15:48:54 executing program 2: r0 = socket(0x10, 0x3, 0xa) r1 = syz_open_procfs(0x0, &(0x7f0000000180)="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") sendfile(r0, r1, &(0x7f0000000000), 0x80000002) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, &(0x7f0000000140)=0x4) 15:48:54 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @rand_addr=0xffffffffd5064805}}) 15:48:54 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000080), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) futex(&(0x7f000000cffc), 0x800000000005, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f0000000040), 0x0) 15:48:54 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @rand_addr=0xffffffffd5064805}}) 15:48:54 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000000)) 15:48:54 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000000)) 15:48:54 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @rand_addr=0xffffffffd5064805}}) 15:48:54 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000000)) 15:48:54 executing program 5: r0 = add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a, 0x2}, &(0x7f00000003c0)="d7", 0x1, 0xfffffffffffffffd) keyctl$revoke(0x3, r0) r1 = socket(0x2, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000200)='-', 0x1, 0xfffffffffffffffd) 15:48:54 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x0, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000180)) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)=@srh={0x0, 0x0, 0x4}, 0x8) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x0, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in=@multicast1=0xe0000001}}}, 0xb8}, 0x1}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000200)={@mcast1={0xff, 0x1, [], 0x1}}, 0x20) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback=0x7f000001}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040), 0x8) sendto$inet(r2, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)=""/39, &(0x7f0000000140)=0x27) sendto$inet(r2, &(0x7f0000000000)="1b", 0x1, 0x8000, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 0x10) close(r2) 15:48:54 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000000)) 15:48:55 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r0, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) fcntl$setstatus(r0, 0x4, 0x19c777672df23e91) dup2(r0, r1) 15:48:57 executing program 0: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_MAX_THREADS(r1, 0x40046205, 0x400000) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000449fd0)={0x0, 0x0, &(0x7f00004f1f94), 0x1, 0x0, &(0x7f0000901000)="05"}) close(r1) 15:48:57 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd0e5) 15:48:57 executing program 3: mkdir(&(0x7f0000000080)='./file1\x00', 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x80000040) renameat2(r0, &(0x7f0000000340)='./file0\x00', r0, &(0x7f0000000380)='./file1\x00', 0x2) 15:48:57 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000000)) 15:48:57 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x4}, 0x1c) getsockname(r0, &(0x7f0000000200)=@ethernet, &(0x7f0000000280)=0x80) 15:48:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@ipv6_newroute={0x1c, 0x48, 0x23, 0x0, 0x0, {0xa, 0x0, 0xffffff9e}}, 0x1c}, 0x1}, 0x0) 15:48:57 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000080), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) futex(&(0x7f000000cffc), 0x800000000005, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f0000000040), 0x0) 15:48:57 executing program 4: unshare(0x8020000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') setns(r0, 0x0) clone(0x1f000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000580)) 15:48:57 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000080)=0xfffe, 0x3e4) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) 15:48:57 executing program 1: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000804000)) r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000080)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000280)}}, {{&(0x7f0000001c00)=@in={0x2, 0x4e23, @broadcast=0xffffffff}, 0x80, &(0x7f0000000280), 0x0, &(0x7f0000000100)=[{0x28, 0x0, 0x7, "8612b75e4a927364a5fa3c11593989b54c"}], 0x28}}], 0x2, 0x0) 15:48:57 executing program 6: r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)) ftruncate(r0, 0xffffff7f) 15:48:57 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x18, 0x0, 0x2, 0x3, 0x0, 0x2000, 0x0, @in6=@loopback={0x0, 0x1}, @in=@remote={0xac, 0x14, 0x14, 0xbb}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x80}, 0x1}, 0x0) 15:48:57 executing program 5: mmap(&(0x7f0000000000/0xe73000)=nil, 0xe73000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2000003, 0x1) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x2}]}, 0x10) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="240000002e0007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1, 0x0, 0x0, 0x3}, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000e71000)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x3, 0x0, 0x3, 0x0, {0xa, 0x2, 0x3, @remote={0xfe, 0x80}, 0x4}}}, 0x32) sendto(r3, &(0x7f0000000100)="d60400732cb5427fa029e5582a3d95bda5465a8076eebcb69be9e8a45824e6d056f6ef76d28aaed22b1a21a381afba236359e5c8436714cd5f5d58e46c6d426bc12f341f87c30a9d2bbfc085477ecc77a46e98bd1c18fddad4c2febd1a6fcc4eef8ec0dccc8e6b511431135a1e0991e0d17000dfbe3544ca8a725a21ed23c83e1a54dcd1817994170046ea64c37bf365fa87b874d2210efb3f36ccb36f71ae044098ebfdf4823bb19c41030c6634468da113e90b5dd62062e2a296bae530", 0xbe, 0x20000000, &(0x7f00000001c0)=@nfc={0x27, 0x0, 0x1, 0x7}, 0x80) 15:48:57 executing program 6: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r0, 0x0) fallocate(r0, 0x0, 0xffff, 0x4) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x7, 0x11, r1, 0x0) madvise(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x9) 15:48:57 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth0_to_bond\x00', 0x207) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0)={0x2}, 0x6) 15:48:57 executing program 1: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000804000)) r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000080)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000280)}}, {{&(0x7f0000001c00)=@in={0x2, 0x4e23, @broadcast=0xffffffff}, 0x80, &(0x7f0000000280), 0x0, &(0x7f0000000100)=[{0x28, 0x0, 0x7, "8612b75e4a927364a5fa3c11593989b54c"}], 0x28}}], 0x2, 0x0) [ 460.138830] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. [ 460.195844] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 15:48:58 executing program 0: creat(&(0x7f0000000080)='./file1\x00', 0x0) rename(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000140)='./file0/\x00') 15:48:58 executing program 6: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000804000)) r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000080)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000280)}}, {{&(0x7f0000001c00)=@in={0x2, 0x4e23, @broadcast=0xffffffff}, 0x80, &(0x7f0000000280), 0x0, &(0x7f0000000100)=[{0x28, 0x0, 0x7, "8612b75e4a927364a5fa3c11593989b54c"}], 0x28}}], 0x2, 0x0) 15:48:58 executing program 1: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000804000)) r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000080)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000280)}}, {{&(0x7f0000001c00)=@in={0x2, 0x4e23, @broadcast=0xffffffff}, 0x80, &(0x7f0000000280), 0x0, &(0x7f0000000100)=[{0x28, 0x0, 0x7, "8612b75e4a927364a5fa3c11593989b54c"}], 0x28}}], 0x2, 0x0) 15:48:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@ipv4={[], [0xff, 0xff], @rand_addr}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x20) 15:48:58 executing program 4: unshare(0x8020000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') setns(r0, 0x0) clone(0x1f000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000580)) 15:48:58 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') sendfile(r1, r2, &(0x7f00000000c0), 0x80000002) 15:48:58 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xf, &(0x7f0000000100)=@req3, 0x3) 15:48:58 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000080), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) futex(&(0x7f000000cffc), 0x800000000005, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f0000000040), 0x0) 15:48:58 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$sock_int(r0, 0x1, 0x26, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 15:48:58 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000080)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000000301ffff008f00003d88c000001018dd"], 0x14}, 0x1}, 0x0) recvmmsg(r1, &(0x7f00000013c0), 0x2ca3bfc89d2264d, 0x2, &(0x7f0000000c40)={0x0, 0x989680}) 15:48:58 executing program 6: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000804000)) r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000080)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000280)}}, {{&(0x7f0000001c00)=@in={0x2, 0x4e23, @broadcast=0xffffffff}, 0x80, &(0x7f0000000280), 0x0, &(0x7f0000000100)=[{0x28, 0x0, 0x7, "8612b75e4a927364a5fa3c11593989b54c"}], 0x28}}], 0x2, 0x0) 15:48:58 executing program 1: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000804000)) r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000080)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000280)}}, {{&(0x7f0000001c00)=@in={0x2, 0x4e23, @broadcast=0xffffffff}, 0x80, &(0x7f0000000280), 0x0, &(0x7f0000000100)=[{0x28, 0x0, 0x7, "8612b75e4a927364a5fa3c11593989b54c"}], 0x28}}], 0x2, 0x0) [ 460.894667] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=29816 sclass=netlink_route_socket 15:48:58 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) truncate(&(0x7f0000000140)='./bus\x00', 0x0) timer_delete(0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) 15:48:58 executing program 6: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000804000)) r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000080)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000280)}}, {{&(0x7f0000001c00)=@in={0x2, 0x4e23, @broadcast=0xffffffff}, 0x80, &(0x7f0000000280), 0x0, &(0x7f0000000100)=[{0x28, 0x0, 0x7, "8612b75e4a927364a5fa3c11593989b54c"}], 0x28}}], 0x2, 0x0) 15:48:58 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="035cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_buf(r1, 0x1, 0x800000000030, &(0x7f0000b56f40)=""/192, &(0x7f0000000000)=0x7) [ 461.064760] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=29816 sclass=netlink_route_socket 15:48:58 executing program 4: unshare(0x8020000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') setns(r0, 0x0) clone(0x1f000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000580)) 15:48:58 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2=0xe0000002, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) 15:48:58 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) 15:48:58 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') sendfile(r1, r2, &(0x7f00000000c0), 0x80000002) 15:48:58 executing program 6: r0 = gettid() exit(0x0) setpriority(0x0, r0, 0x0) 15:48:58 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x5}, {0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") 15:48:58 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000003000)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f000084dfff)) 15:48:58 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") timer_create(0xfffffffffffffffc, &(0x7f00000000c0)={0x0, 0x25}, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x77359400}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000004a000)={{0x0, 0x1}, {0x0, 0xe4c}}, &(0x7f0000040000)) [ 461.328182] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=29816 sclass=netlink_route_socket 15:48:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000ac0)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000a40)=@ipv6_getnetconf={0x14, 0x52, 0x7c5fd5fa6bcda905, 0x0, 0x0, {0xa}}, 0x14}, 0x1}, 0x0) 15:48:59 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') sendfile(r1, r2, &(0x7f00000000c0), 0x80000002) 15:48:59 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='coredump_filter\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) write$cgroup_pid(r0, &(0x7f0000000200), 0x1) 15:48:59 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x5}, {0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") 15:48:59 executing program 4: unshare(0x8020000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') setns(r0, 0x0) clone(0x1f000000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000580)) [ 461.749495] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=29816 sclass=netlink_route_socket 15:48:59 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) truncate(&(0x7f0000000140)='./bus\x00', 0x0) timer_delete(0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) 15:48:59 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295e) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r2, &(0x7f00000001c0)='./file0\x00') 15:48:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f00007a9000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f00006c1000)=@ipv6_newroute={0x20, 0x18, 0x501, 0x0, 0x0, {0xa, 0xfe80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_METRICS={0x4, 0x8}]}, 0x189}, 0x1}, 0x0) 15:48:59 executing program 7: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000000107031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 15:48:59 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e000000100000000000000000800120002000200000000007d22000018000000030000000000000000000000000000000000000016000000001000000000000000000000000000000000000003000500000000ff02000000e00000010000000000000000"], 0x80}, 0x1}, 0x0) 15:48:59 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x5}, {0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") 15:48:59 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') sendfile(r1, r2, &(0x7f00000000c0), 0x80000002) [ 461.942141] netlink: 5 bytes leftover after parsing attributes in process `syz-executor7'. [ 461.948083] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=29816 sclass=netlink_route_socket 15:48:59 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000cd8ff4)) listen(r0, 0x0) ppoll(&(0x7f00000002c0)=[{r1}], 0x1, &(0x7f0000000200)={0x0, 0x1c9c380}, &(0x7f0000000080), 0x8) 15:48:59 executing program 0: mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001d000/0x2000)=nil, 0x2000, 0x3, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f000000b000)={0x77359400, 0x1}, &(0x7f000001d000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000), &(0x7f0000048000), 0x0) 15:48:59 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x7ffffff7) 15:48:59 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x5}, {0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") 15:48:59 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$TCSETSF(r0, 0xc074510c, &(0x7f0000000040)) 15:48:59 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x9}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x44e21, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x30b, 0x8000) 15:48:59 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f00000001c0)='./file1\x00', 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2=0xe0000002}, 0x4}}, 0x2e) sendmmsg(r3, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2={0x1f}, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 15:48:59 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000080)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000280)}}, {{&(0x7f0000001c00)=@in={0x2, 0x4e23, @broadcast=0xffffffff}, 0x80, &(0x7f0000000280), 0x0, &(0x7f00000049c0)=[{0x18, 0x0, 0x7, "131c"}], 0x18}}], 0x2, 0x0) 15:48:59 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) recvmsg(r0, &(0x7f0000001480)={&(0x7f0000000280)=@alg, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000480)=""/4096, 0x1000}, 0x0) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000100)={0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) 15:49:00 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) truncate(&(0x7f0000000140)='./bus\x00', 0x0) timer_delete(0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) 15:49:00 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000ff0ffc)=0x8000000000004, 0x1) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x3}, 0x4) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) recvfrom$packet(r1, &(0x7f0000001280)=""/4096, 0x1000, 0x0, 0x0, 0x0) poll(&(0x7f0000000080)=[{r1}], 0xb, 0x0) 15:49:00 executing program 4: mprotect(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0) mount(&(0x7f0000144000)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f0000bd2ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 15:49:00 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge_slave_0\x00', 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 15:49:00 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x7ffffff7) 15:49:00 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f00000001c0)='./file1\x00', 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2=0xe0000002}, 0x4}}, 0x2e) sendmmsg(r3, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2={0x1f}, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 15:49:00 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f00000001c0)='./file1\x00', 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2=0xe0000002}, 0x4}}, 0x2e) sendmmsg(r3, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2={0x1f}, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) [ 462.839791] IPv4: Oversized IP packet from 127.0.0.1 15:49:00 executing program 6: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x14, 0xaa}, 0x0, 0x2, [@rand_addr, @rand_addr]}, 0x3e6d) [ 462.917987] IPv4: Oversized IP packet from 127.0.0.1 15:49:00 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0xa91, 0x4) write$binfmt_misc(r0, &(0x7f0000000040)={'syz0'}, 0x4) 15:49:00 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x7ffffff7) 15:49:00 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='ip6gretap0\x00', 0x10) sendto$inet(r0, &(0x7f0000000100)="a9", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f00000003c0), 0x4) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0)={0x2}, 0x6) 15:49:00 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4c831, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa}}}, 0x108) 15:49:00 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f00000001c0)='./file1\x00', 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2=0xe0000002}, 0x4}}, 0x2e) sendmmsg(r3, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2={0x1f}, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 15:49:00 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f00000001c0)='./file1\x00', 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2=0xe0000002}, 0x4}}, 0x2e) sendmmsg(r3, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2={0x1f}, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 15:49:00 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f000042d000)=@routing={0x0, 0x2, 0x2, 0x80000001, 0x0, [@mcast1={0xff, 0x1, [], 0x1}]}, 0x18) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) sendto$inet6(r0, &(0x7f00001e2000), 0x2000, 0x0, &(0x7f0000f14000)={0xa, 0x4e21}, 0x1c) [ 463.274734] Dead loop on virtual device ip6tnl0, fix it urgently! 15:49:00 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) recvmsg(r0, &(0x7f0000001480)={&(0x7f0000000280)=@alg, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000480)=""/4096, 0x1000}, 0x0) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000100)={0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) 15:49:01 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) truncate(&(0x7f0000000140)='./bus\x00', 0x0) timer_delete(0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) 15:49:01 executing program 3: r0 = socket$inet(0x10, 0x400000000000003, 0x6) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000000)="1b0000001200030207fffd946fa283080700190000000000000085", 0x1b}], 0x1}, 0x0) 15:49:01 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x7ffffff7) 15:49:01 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") seccomp(0x1, 0x0, &(0x7f0000001980)={0x2, &(0x7f0000000580)=[{0x48000015, 0x0, 0x0, 0x80000001}, {0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) 15:49:01 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f00000001c0)='./file1\x00', 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2=0xe0000002}, 0x4}}, 0x2e) sendmmsg(r3, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2={0x1f}, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 15:49:01 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f00000001c0)='./file1\x00', 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2=0xe0000002}, 0x4}}, 0x2e) sendmmsg(r3, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco={0x1f}, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2={0x1f}, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 15:49:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0xce, &(0x7f0000000000), &(0x7f0000000080)=0xfffffffffffffd1c) 15:49:01 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000280)={{0xa, 0x0, 0xf771, @ipv4={[], [0xff, 0xff], @rand_addr}, 0x1}, {0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x3315}, 0x5, [0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0xfff]}, 0x5c) r3 = socket$inet_udp(0x2, 0x2, 0x0) modify_ldt$read_default(0x2, &(0x7f0000000300)=""/100, 0x64) openat$urandom(0xffffffffffffff9c, &(0x7f0000000400)='/dev/urandom\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) syz_fuseblk_mount(&(0x7f0000000000)='./file1\x00', &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) clock_gettime(0x7, &(0x7f0000000040)) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'syz_tun\x00'}, 0x18) setsockopt$inet_mreqsrc(r1, 0x0, 0x0, &(0x7f0000000200)={@empty, @broadcast=0xffffffff, @broadcast=0xffffffff}, 0xc) [ 463.709625] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. 15:49:01 executing program 0: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000001c0)='net\x00') fchdir(r1) exit(0x0) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) 15:49:01 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x200000e, [{{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}]}, 0x90) [ 463.815667] IPVS: sync thread started: state = MASTER, mcast_ifn = syz_tun, syncid = 0, id = 0 15:49:01 executing program 6: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="232120e509"], 0x5) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f0000000240), 0x1000) 15:49:01 executing program 7: keyctl$set_reqkey_keyring(0xe, 0x4) request_key(&(0x7f0000016000)='logon\x00', &(0x7f0000ce8ffb)={0x73, 0x79, 0x7a}, &(0x7f0000000000)='\x00', 0x0) 15:49:01 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket(0x1, 0x1, 0x0) ioctl$sock_ifreq(r1, 0x800000000089f3, &(0x7f00000000c0)={'ip6tnl0\x00', @ifru_addrs=@in={0x2, 0x4e20, @rand_addr}}) 15:49:01 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f0000212ff8)='./file0\x00', &(0x7f000078eff8)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000653fff)) r1 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r1, &(0x7f0000477fa0)={0x0, 0x0, 0x0, @thr={&(0x7f0000bc8000), &(0x7f0000589000)}}) dup3(r0, r1, 0x0) 15:49:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080), 0xff32) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000000040)=""/4, &(0x7f0000000000)=0x4) 15:49:01 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) recvmsg(r0, &(0x7f0000001480)={&(0x7f0000000280)=@alg, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000480)=""/4096, 0x1000}, 0x0) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000100)={0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) 15:49:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=@getneigh={0x14, 0x1e, 0x3aa255ad71441111}, 0x14}, 0x1}, 0x0) 15:49:02 executing program 7: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000ff0)=[{0x30, 0x0, 0x0, 0x4f42}, {0x80000006}]}, 0x10) sendto(r0, &(0x7f000002af28), 0xfd09, 0x0, 0x0, 0x0) 15:49:02 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'bond_slave_0\x00', &(0x7f0000000100)=@ethtool_rxnfc={0x30, 0x0, 0x0, {0x0, @sctp_ip6_spec={@empty, @local={0xfe, 0x80, [], 0xaa}}, {"b097"}, @hdata="81c89197ae4469ca199b7013639fcc44a3b9bc8bb97741c7e6afd42bab888a54e2baee1deb1498388a485f2052fa70e599a943d7", {"d5fd"}}}}) 15:49:02 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, 0x1c) 15:49:02 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f0000212ff8)='./file0\x00', &(0x7f000078eff8)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000653fff)) r1 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r1, &(0x7f0000477fa0)={0x0, 0x0, 0x0, @thr={&(0x7f0000bc8000), &(0x7f0000589000)}}) dup3(r0, r1, 0x0) 15:49:02 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0xc) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f00000002c0)={0xf97cff8c, 0x8, 'SE Linux', "715ba2846f4b5592332af705defd9b9e"}, 0x20) 15:49:02 executing program 3: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xfffffffffffffffe, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)="006400ecff0345") getdents64(r0, &(0x7f0000000480)=""/66, 0x269) getdents64(r0, &(0x7f0000000df0)=""/528, 0x7f355eb8) 15:49:02 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") flistxattr(r0, &(0x7f00000004c0)=""/245, 0x0) [ 464.627735] SELinux: policydb version -2069734543 does not match my version range 15-30 [ 464.746573] SELinux: policydb version -2069734543 does not match my version range 15-30 15:49:02 executing program 0: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000001c0)='net\x00') fchdir(r1) exit(0x0) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) 15:49:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=@getneigh={0x14, 0x1e, 0x3aa255ad71441111}, 0x14}, 0x1}, 0x0) 15:49:02 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1c, &(0x7f0000000080), &(0x7f0000001ac0)=0x4) 15:49:02 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f0000212ff8)='./file0\x00', &(0x7f000078eff8)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000653fff)) r1 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r1, &(0x7f0000477fa0)={0x0, 0x0, 0x0, @thr={&(0x7f0000bc8000), &(0x7f0000589000)}}) dup3(r0, r1, 0x0) 15:49:02 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x10, 0x2, 0x0) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x100a00}, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netlink\x00') sendfile(r1, r2, &(0x7f00000000c0), 0x80000002) 15:49:02 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x270) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x6) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x1) r2 = memfd_create(&(0x7f00000000c0)='nodev\x00', 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) r4 = socket$inet6(0xa, 0x1, 0x0) ioctl(r4, 0x8912, &(0x7f0000000040)="295ed277a4200100360070") r5 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setlease(r5, 0x400, 0x0) rename(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='./file0\x00') ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000200)) 15:49:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=@getneigh={0x14, 0x1e, 0x3aa255ad71441111}, 0x14}, 0x1}, 0x0) [ 464.861659] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8224 sclass=netlink_route_socket 15:49:02 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) recvmsg(r0, &(0x7f0000001480)={&(0x7f0000000280)=@alg, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000480)=""/4096, 0x1000}, 0x0) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000100)={0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) 15:49:02 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(r0, 0x541f, &(0x7f0000000000)) 15:49:02 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f00000000c0)) dup3(r1, r0, 0x0) r2 = socket(0xa, 0x1, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") ioctl$TCXONC(r1, 0x540a, 0x0) 15:49:02 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f0000212ff8)='./file0\x00', &(0x7f000078eff8)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000653fff)) r1 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r1, &(0x7f0000477fa0)={0x0, 0x0, 0x0, @thr={&(0x7f0000bc8000), &(0x7f0000589000)}}) dup3(r0, r1, 0x0) 15:49:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=@getneigh={0x14, 0x1e, 0x3aa255ad71441111}, 0x14}, 0x1}, 0x0) 15:49:02 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000040)='./file0\x00', 0x20000000) umount2(&(0x7f0000000200)='./file0\x00', 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x1}) ppoll(&(0x7f0000000540)=[{r1}, {r2, 0x1011}], 0x2, &(0x7f0000000580)={0x77359400}, &(0x7f00000005c0), 0x8) 15:49:02 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x10, 0x2, 0x0) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x100a00}, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netlink\x00') sendfile(r1, r2, &(0x7f00000000c0), 0x80000002) 15:49:02 executing program 2: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mount(&(0x7f00000007c0)='./file0/file1\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000380)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f00000003c0)='\x00\x00\x00\x00\x00', 0x100000, &(0x7f00000002c0)) mkdir(&(0x7f0000000880)='./file0/file1\x00', 0x0) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='.', &(0x7f0000000480)="b3b8155713fb18dea1325403cf49458ea055d7591982903d491d14c2e9cbc39e8bf705c21d4cc6c570ba1b1b03c6db40040c163a6dee9329d669c3a83a02ef2119957d6d4d06f79c5d29c3f97acbbbd1a0034898939712cc63020f31107f31c3a7ea6b055a3d9cd058451eefee6ebdb0357831796761e16f810e2452be7d0bbb99ee890739873f2de48187428342a5e95f625e7b49265dcb01cdb718bd2920863ed6af48bf044ad87394625a24423d5fefebc93d3a4a96d582c636a0bc3ec3fa80854deb41daa221d12ed5bdc1aeaabed9dcbb850b47a98ab25649387ab11d7b205a07b9082b736c17f97d", 0x1004, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000000)='./file0/file1\x00', &(0x7f00000001c0)='./file0/file1\x00', &(0x7f0000000280)='mqueue\x00', 0x0, &(0x7f0000000580)) mount(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000740)='sysfs\x00', 0x0, &(0x7f0000000740)) mount(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000100)='.', &(0x7f0000753000)='ext4\x00', 0x3002480, &(0x7f0000000700)) 15:49:02 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") prlimit64(0x0, 0x8, &(0x7f0000000040), &(0x7f0000000080)) mlock(&(0x7f000077c000/0x3000)=nil, 0x3000) [ 465.270295] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8224 sclass=netlink_route_socket 15:49:03 executing program 0: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000001c0)='net\x00') fchdir(r1) exit(0x0) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) 15:49:03 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f00000002c0)={0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@ipv6_newrule={0x34, 0x20, 0x1, 0x0, 0x0, {0xa, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_DST={0x14, 0x1}]}, 0x34}, 0x1}, 0x0) 15:49:03 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x10, 0x2, 0x0) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x100a00}, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netlink\x00') sendfile(r1, r2, &(0x7f00000000c0), 0x80000002) 15:49:03 executing program 4: r0 = inotify_init1(0x0) fcntl$getflags(r0, 0x401) 15:49:03 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000000000), 0x4) 15:49:03 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0054fc2f07d82c99240970") mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000fc0)={'filter\x00'}, &(0x7f00000004c0)=0x44) 15:49:03 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'irlan0\x00', {0x2, 0x0, @broadcast=0xffffffff}}) [ 465.772077] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8224 sclass=netlink_route_socket 15:49:03 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x10, 0x2, 0x0) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x100a00}, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netlink\x00') sendfile(r1, r2, &(0x7f00000000c0), 0x80000002) 15:49:03 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000040), &(0x7f0000000000)=0x4) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) 15:49:03 executing program 6: r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='R', 0x1, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0xe}}}, 0x1c) recvmmsg(r0, &(0x7f0000000040)=[{{&(0x7f00000039c0)=@ax25, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000003dc0)=""/244, 0xf4}}], 0x1, 0x0, &(0x7f00000000c0)) 15:49:03 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000240007031dfffd946fa2830020200a000900000006000000f1ffffffff00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) 15:49:03 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00004edfd0)={0x4, 0x0, &(0x7f0000003fe8)=[@register_looper={0x630b}]}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0xffffff48, 0x0, &(0x7f00004ee64e)}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f000000efd0)={0x0, 0x0, &(0x7f0000000000), 0x1, 0xfdfd, &(0x7f00000001c0)="ef"}) 15:49:03 executing program 3: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000df8fd9)="2600000022004701050000000000000005006d20002b1f00c05d080a4a51f10101c7033400b0", 0x26) connect$netlink(r0, &(0x7f0000e8f000)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) write$binfmt_aout(r0, &(0x7f0000000000), 0x20) recvmsg(r0, &(0x7f00005b5000)={&(0x7f0000000000)=ANY=[], 0x0, &(0x7f000094f000), 0x0, &(0x7f0000546000)=""/145, 0x91}, 0x0) 15:49:03 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="025cc83d6d345f8f762070") r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_MAX_THREADS(r1, 0xc0046209, 0x206f3000) [ 466.188623] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8224 sclass=netlink_route_socket 15:49:03 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000000080)) [ 466.265306] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 15:49:03 executing program 5: r0 = socket(0x1001000000010, 0x802, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000140)=@newlink={0x30, 0x10, 0xda76b36b65dcf5df, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x8, 0x12, [@IFLA_INFO_DATA={0x4, 0x2}]}, @IFLA_NET_NS_FD={0x8, 0x1c}]}, 0x30}, 0x1}, 0x0) [ 466.308550] binder: 21840:21845 ERROR: BC_REGISTER_LOOPER called without request [ 466.323588] binder: send failed reply for transaction 166 to 21840:21845 [ 466.324858] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 466.371490] binder: 21840:21845 ioctl c0306201 2000efd0 returned -14 [ 466.397387] binder: BINDER_SET_CONTEXT_MGR already set [ 466.405057] binder: 21840:21860 ioctl 40046207 0 returned -16 [ 466.415953] binder: 21840:21860 ERROR: BC_REGISTER_LOOPER called without request [ 466.425548] binder_alloc: 21840: binder_alloc_buf, no vma [ 466.431864] binder: 21840:21845 transaction failed 29189/-3, size 0-0 line 3142 [ 466.553887] binder: undelivered TRANSACTION_ERROR: 29201 15:49:04 executing program 0: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000001c0)='net\x00') fchdir(r1) exit(0x0) mount(&(0x7f00000008c0)='.', &(0x7f0000000080)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000ac0)) 15:49:04 executing program 1: clone(0x0, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000140), &(0x7f0000000080)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$sock_buf(r1, 0x1, 0x800000000022, &(0x7f0000b56f40)=""/192, &(0x7f0000000040)=0xc0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x11, &(0x7f0000000000), 0x4) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000080)={0x7fffffff}, 0x4) wait4(0x0, 0x0, 0x80000000, &(0x7f0000a94f70)) wait4(0x0, &(0x7f0000000100), 0x40000002, 0x0) 15:49:04 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") pwritev(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) read(r2, &(0x7f0000000280)=""/1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000fd0ffc)) ioctl$TCSETSF(r2, 0x5432, &(0x7f0000000000)) r3 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) 15:49:04 executing program 5: r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x0, 0x0, &(0x7f0000000040)) mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x2000000800000002, @thr={&(0x7f0000000040), &(0x7f00000000c0)}}) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)=""/59, 0x2e}], 0x20000000000003b8) 15:49:04 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00004edfd0)={0x4, 0x0, &(0x7f0000003fe8)=[@register_looper={0x630b}]}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0xffffff48, 0x0, &(0x7f00004ee64e)}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f000000efd0)={0x0, 0x0, &(0x7f0000000000), 0x1, 0xfdfd, &(0x7f00000001c0)="ef"}) 15:49:04 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) [ 466.685540] binder: 21868:21869 ERROR: BC_REGISTER_LOOPER called without request [ 466.707588] binder: send failed reply for transaction 169 to 21868:21869 [ 466.719682] binder: 21868:21869 ioctl c0306201 2000efd0 returned -14 15:49:04 executing program 1: clone(0x0, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000140), &(0x7f0000000080)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$sock_buf(r1, 0x1, 0x800000000022, &(0x7f0000b56f40)=""/192, &(0x7f0000000040)=0xc0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x11, &(0x7f0000000000), 0x4) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000080)={0x7fffffff}, 0x4) wait4(0x0, 0x0, 0x80000000, &(0x7f0000a94f70)) wait4(0x0, &(0x7f0000000100), 0x40000002, 0x0) 15:49:04 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00004edfd0)={0x4, 0x0, &(0x7f0000003fe8)=[@register_looper={0x630b}]}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0xffffff48, 0x0, &(0x7f00004ee64e)}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f000000efd0)={0x0, 0x0, &(0x7f0000000000), 0x1, 0xfdfd, &(0x7f00000001c0)="ef"}) [ 466.742715] binder: undelivered TRANSACTION_ERROR: 29201 [ 466.812627] binder: 21885:21887 ERROR: BC_REGISTER_LOOPER called without request [ 466.833909] binder: send failed reply for transaction 171 to 21885:21887 [ 466.840867] binder: 21885:21887 ioctl c0306201 2000efd0 returned -14 [ 466.853297] binder: undelivered TRANSACTION_ERROR: 29201 15:49:04 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000040), &(0x7f0000000000)=0x4) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) 15:49:04 executing program 6: r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='R', 0x1, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0xe}}}, 0x1c) recvmmsg(r0, &(0x7f0000000040)=[{{&(0x7f00000039c0)=@ax25, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000003dc0)=""/244, 0xf4}}], 0x1, 0x0, &(0x7f00000000c0)) 15:49:04 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r3 = dup2(r2, r1) ppoll(&(0x7f0000000040)=[{r3}, {r3, 0x512}, {r3}], 0x3, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140), 0x8) 15:49:04 executing program 1: clone(0x0, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000140), &(0x7f0000000080)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$sock_buf(r1, 0x1, 0x800000000022, &(0x7f0000b56f40)=""/192, &(0x7f0000000040)=0xc0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x11, &(0x7f0000000000), 0x4) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000080)={0x7fffffff}, 0x4) wait4(0x0, 0x0, 0x80000000, &(0x7f0000a94f70)) wait4(0x0, &(0x7f0000000100), 0x40000002, 0x0) 15:49:04 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000040), &(0x7f0000000000)=0x4) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) 15:49:04 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00004edfd0)={0x4, 0x0, &(0x7f0000003fe8)=[@register_looper={0x630b}]}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0xffffff48, 0x0, &(0x7f00004ee64e)}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f000000efd0)={0x0, 0x0, &(0x7f0000000000), 0x1, 0xfdfd, &(0x7f00000001c0)="ef"}) [ 467.064559] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 15:49:04 executing program 5: socketpair(0x18, 0x0, 0x8, &(0x7f0000000140)) 15:49:04 executing program 1: clone(0x0, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000140), &(0x7f0000000080)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$sock_buf(r1, 0x1, 0x800000000022, &(0x7f0000b56f40)=""/192, &(0x7f0000000040)=0xc0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x11, &(0x7f0000000000), 0x4) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000080)={0x7fffffff}, 0x4) wait4(0x0, 0x0, 0x80000000, &(0x7f0000a94f70)) wait4(0x0, &(0x7f0000000100), 0x40000002, 0x0) [ 467.157392] binder: 21906:21907 ERROR: BC_REGISTER_LOOPER called without request [ 467.204551] binder: send failed reply for transaction 173 to 21906:21907 [ 467.223893] binder: 21906:21907 ioctl c0306201 2000efd0 returned -14 [ 467.250947] binder: undelivered TRANSACTION_ERROR: 29201 15:49:05 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000040), &(0x7f0000000000)=0x4) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) 15:49:05 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x9) mmap(&(0x7f0000700000/0x1000)=nil, 0x1000, 0x0, 0xa051, r0, 0x0) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 15:49:05 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f00000000c0)) 15:49:05 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x4c, &(0x7f0000000180)={{{@in6=@mcast2={0xff, 0x2, [], 0x1}, @in=@multicast1=0xe0000001}}, {{@in=@rand_addr}, 0x0, @in=@loopback=0x7f000001}}, 0xe8) 15:49:05 executing program 1: socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="025cc83d") setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0xfffffffffffffffd, @loopback={0x0, 0x1}}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[]}, 0x1}, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 15:49:05 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000040), &(0x7f0000000000)=0x4) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) 15:49:05 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40104593, &(0x7f0000000140)=[0xff02]) 15:49:05 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69af40b440e1b9950810bf2c93fd2a26d9e181780aca84f48d19ac75543d591a12c8ea6136d0e14648eedd747c1d27bef0e09f9f54274d9ec66167e0b07656032855958e42d9ba1afadf2edbbafdba24fa53c5591673615b00e2293e6881ff5569e3570dd8136f03433740994d692c54a7524aa79d192afef2467c1f0d02784373ec13ddb490de8d77e553e832098ac9531d451b6447d45838769484bdf") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) futex(&(0x7f000053bffc), 0x400000085, 0x0, &(0x7f00008b5000)={0x0, 0x989680}, &(0x7f0000000040), 0x90000001) 15:49:05 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000040), &(0x7f0000000000)=0x4) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) [ 467.895371] vmalloc: allocation failure: 17179082752 bytes [ 467.901394] syz-executor1: page allocation failure: order:0, mode:0x24000c2 [ 467.919914] CPU: 1 PID: 21946 Comm: syz-executor1 Not tainted 4.4.140-g789274d #67 [ 467.927667] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 467.937133] 0000000000000000 02623d5ccf4e4bd8 ffff8800bb347918 ffffffff81e0e08d [ 467.945251] 1ffff10017668f26 ffff8801d4364800 00000000024000c2 0000000000000000 [ 467.953303] ffffffff83aad3a0 ffff8800bb347a28 ffffffff8151192b ffffffff00000001 [ 467.961337] Call Trace: [ 467.963919] [] dump_stack+0xc1/0x124 [ 467.969278] [] warn_alloc_failed.cold.116+0x83/0x149 [ 467.976029] [] ? zone_watermark_ok_safe+0x290/0x290 [ 467.982689] [] ? debug_check_no_locks_freed+0x210/0x210 [ 467.989695] [] ? alloc_vmap_area.isra.26+0x5db/0x830 [ 467.996542] [] ? check_preemption_disabled+0x3b/0x170 [ 468.003385] [] __vmalloc_node_range+0x359/0x630 [ 468.009697] [] ? rcu_read_lock_sched_held+0x103/0x120 [ 468.016530] [] vmalloc+0x5b/0x70 [ 468.021539] [] ? xt_alloc_entry_offsets+0x41/0x60 [ 468.028026] [] xt_alloc_entry_offsets+0x41/0x60 [ 468.034342] [] translate_table+0x215/0x1750 [ 468.040302] [] ? ip6t_alloc_initial_table+0x670/0x670 [ 468.047138] [] ? __check_object_size+0x217/0x327 [ 468.053534] [] do_ip6t_set_ctl+0x2b3/0x450 [ 468.059411] [] ? compat_do_ip6t_set_ctl+0x140/0x140 [ 468.066069] [] ? mutex_unlock+0x9/0x10 [ 468.071600] [] ? nf_sockopt_find.constprop.0+0x1b1/0x230 [ 468.078787] [] nf_setsockopt+0x6d/0xc0 [ 468.084323] [] ipv6_setsockopt+0xc8/0x130 [ 468.090637] [] tcp_setsockopt+0x88/0xe0 15:49:05 executing program 6: r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='R', 0x1, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0xe}}}, 0x1c) recvmmsg(r0, &(0x7f0000000040)=[{{&(0x7f00000039c0)=@ax25, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000003dc0)=""/244, 0xf4}}], 0x1, 0x0, &(0x7f00000000c0)) 15:49:05 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$sndtimer(&(0x7f0000022ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f000000efcc)={{0x100000001, 0x0, 0x0, 0xfffffffffffffffe}}) 15:49:05 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={&(0x7f0000de2ff4)={0x10}, 0x334, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, 0x4, 0x800000000a, 0x1}, 0x14}, 0x1}, 0x0) 15:49:05 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendmmsg$unix(r1, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x0) close(r0) [ 468.096270] [] sock_common_setsockopt+0x9a/0xe0 [ 468.102590] [] SyS_setsockopt+0x166/0x260 [ 468.108378] [] ? SyS_recv+0x40/0x40 [ 468.113649] [] ? move_addr_to_kernel+0x50/0x50 [ 468.119880] [] ? lockdep_sys_exit_thunk+0x12/0x14 [ 468.126366] [] entry_SYSCALL_64_fastpath+0x22/0x9e [ 468.141562] Mem-Info: 15:49:05 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') getdents64(r0, &(0x7f0000000100)=""/4096, 0x1000) getdents64(r0, &(0x7f0000001100)=""/191, 0xbf) [ 468.144187] active_anon:43663 inactive_anon:45 isolated_anon:0 [ 468.144187] active_file:6434 inactive_file:38809 isolated_file:0 [ 468.144187] unevictable:0 dirty:125 writeback:0 unstable:0 [ 468.144187] slab_reclaimable:7297 slab_unreclaimable:62650 [ 468.144187] mapped:75189 shmem:51 pagetables:1023 bounce:0 [ 468.144187] free:1388565 free_pcp:475 free_cma:0 [ 468.194859] DMA free:15904kB min:160kB low:200kB high:240kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:15992kB managed:15904kB mlocked:0kB dirty:0kB writeback:0kB mapped:0kB shmem:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB unstable:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? yes [ 468.236391] binder: 21971:21973 ERROR: BC_REGISTER_LOOPER called without request [ 468.237003] binder: 21971:21973 got transaction with invalid fd, -1 [ 468.237063] binder: 21971:21973 transaction failed 29201/-9, size 56-8 line 3247 [ 468.237069] binder: send failed reply for transaction 175 to 21971:21973 [ 468.247400] binder: BINDER_SET_CONTEXT_MGR already set [ 468.247408] binder: 21971:21975 ioctl 40046207 0 returned -16 [ 468.248663] binder_alloc: 21971: binder_alloc_buf, no vma [ 468.248705] binder: 21971:21973 transaction failed 29189/-3, size 0-0 line 3142 15:49:05 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000400)={0x2, 0x4e23, @rand_addr=0x9}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f"], 0x1) shutdown(r0, 0x1) 15:49:05 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x19, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000010"], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@register_looper={0x630b}], 0x1, 0x0, &(0x7f0000000140)="06"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000280)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x8, &(0x7f00000000c0)=[@fda={0x66646185}, @fd={0x66642a85}], &(0x7f0000000180)=[0x20]}}], 0x0, 0x0, &(0x7f0000000500)}) 15:49:05 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x19, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000010"], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@register_looper={0x630b}], 0x1, 0x0, &(0x7f0000000140)="06"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000280)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x8, &(0x7f00000000c0)=[@fda={0x66646185}, @fd={0x66642a85}], &(0x7f0000000180)=[0x20]}}], 0x0, 0x0, &(0x7f0000000500)}) 15:49:05 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x19, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000010"], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@register_looper={0x630b}], 0x1, 0x0, &(0x7f0000000140)="06"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000280)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x8, &(0x7f00000000c0)=[@fda={0x66646185}, @fd={0x66642a85}], &(0x7f0000000180)=[0x20]}}], 0x0, 0x0, &(0x7f0000000500)}) [ 468.248875] binder: 21971:21975 ERROR: BC_REGISTER_LOOPER called without request [ 468.277789] binder: undelivered TRANSACTION_ERROR: 29190 [ 468.288329] binder: undelivered TRANSACTION_ERROR: 29189 [ 468.288395] binder: undelivered TRANSACTION_COMPLETE [ 468.288408] binder: undelivered TRANSACTION_ERROR: 29201 [ 468.325086] binder: 21976:21977 ERROR: BC_REGISTER_LOOPER called without request 15:49:05 executing program 5: clock_nanosleep(0x2, 0xfffffffffdffffff, &(0x7f0000051ff0)={0x2000000000003}, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f00000ff000)={0x0, r0}) recvmsg(r2, &(0x7f0000172fc8)={&(0x7f0000b3aff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b36000), 0x2ac}, 0x0) dup2(r1, r2) r3 = gettid() mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0xfffffffffffffffc, 0x32, 0xffffffffffffffff, 0x0) tkill(r3, 0x16) [ 468.348734] binder: 21976:21977 got transaction with invalid fd, -1 [ 468.358263] binder: BINDER_SET_CONTEXT_MGR already set [ 468.370181] lowmem_reserve[]: 0 2908 6409 6409 [ 468.376973] DMA32 free:2518312kB min:30596kB low:38244kB high:45892kB active_anon:83772kB inactive_anon:68kB active_file:13152kB inactive_file:63436kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:3129292kB managed:2980440kB mlocked:0kB dirty:368kB writeback:0kB mapped:129576kB shmem:84kB slab_reclaimable:13652kB slab_unreclaimable:116712kB kernel_stack:2144kB pagetables:1408kB unstable:0kB bounce:0kB free_pcp:1316kB local_pcp:696kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no [ 468.391014] binder: 21979:21980 ioctl 40046207 0 returned -16 [ 468.391332] binder: 21976:21977 transaction failed 29201/-9, size 56-8 line 3247 [ 468.392114] binder: send failed reply for transaction 179 to 21976:21977 15:49:06 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x19, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000010"], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@register_looper={0x630b}], 0x1, 0x0, &(0x7f0000000140)="06"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000280)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x8, &(0x7f00000000c0)=[@fda={0x66646185}, @fd={0x66642a85}], &(0x7f0000000180)=[0x20]}}], 0x0, 0x0, &(0x7f0000000500)}) [ 468.393787] binder: 21979:21980 ERROR: BC_REGISTER_LOOPER called without request [ 468.402875] binder: undelivered TRANSACTION_COMPLETE [ 468.402890] binder: undelivered TRANSACTION_ERROR: 29201 [ 468.458540] binder: BINDER_SET_CONTEXT_MGR already set [ 468.458549] binder: 21984:21985 ioctl 40046207 0 returned -16 [ 468.458742] binder_alloc: 21976: binder_alloc_buf, no vma [ 468.458779] binder: 21984:21985 transaction failed 29189/-3, size 0-0 line 3142 [ 468.459454] binder: 21984:21985 ERROR: BC_REGISTER_LOOPER called without request [ 468.477909] binder: undelivered TRANSACTION_ERROR: 29190 [ 468.477980] binder: send failed reply for transaction 181 to 21979:21980 [ 468.509217] lowmem_reserve[]: 0 0 3500 3500 [ 468.515120] Normal free:3016716kB min:36820kB low:46024kB high:55228kB active_anon:94764kB inactive_anon:100kB active_file:12596kB inactive_file:91800kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:4718592kB managed:3584660kB mlocked:0kB dirty:144kB writeback:0kB mapped:170936kB shmem:116kB slab_reclaimable:15276kB slab_unreclaimable:133320kB kernel_stack:3776kB pagetables:2344kB unstable:0kB bounce:0kB free_pcp:1436kB local_pcp:648kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no [ 468.561347] lowmem_reserve[]: 0 0 0 0 [ 468.565873] DMA: 0*4kB 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15904kB [ 468.581374] DMA32: 965*4kB (UME) 686*8kB (UME) 341*16kB (UME) 176*32kB (UME) 306*64kB (UME) 180*128kB (UME) 113*256kB (UME) 81*512kB (UM) 99*1024kB (UME) 12*2048kB (UE) 551*4096kB (UM) = 2516308kB [ 468.602564] Normal: 433*4kB (UME) 755*8kB (UME) 271*16kB (UME) 167*32kB (UME) 270*64kB (UME) 229*128kB (UME) 121*256kB (UME) 134*512kB (UME) 124*1024kB (UM) 15*2048kB (UM) 658*4096kB (UM) = 3016492kB [ 468.624042] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 468.632656] 45299 total pagecache pages [ 468.636666] 0 pages in swap cache [ 468.640284] Swap cache stats: add 0, delete 0, find 0/0 [ 468.645693] Free swap = 0kB [ 468.648805] Total swap = 0kB [ 468.651961] 1965969 pages RAM [ 468.655101] 0 pages HighMem/MovableOnly [ 468.659240] 320718 pages reserved [ 468.671520] vmalloc: allocation failure: 17179082752 bytes [ 468.677581] syz-executor1: page allocation failure: order:0, mode:0x24000c2 [ 468.685017] CPU: 1 PID: 21988 Comm: syz-executor1 Not tainted 4.4.140-g789274d #67 [ 468.692837] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 468.702184] 0000000000000000 c6c144d380f8a92e ffff8801bbb7f918 ffffffff81e0e08d [ 468.710230] 1ffff1003776ff26 ffff8800babc1800 00000000024000c2 0000000000000000 [ 468.718260] ffffffff83aad3a0 ffff8801bbb7fa28 ffffffff8151192b ffffffff00000001 [ 468.726291] Call Trace: [ 468.728871] [] dump_stack+0xc1/0x124 [ 468.734223] [] warn_alloc_failed.cold.116+0x83/0x149 [ 468.740961] [] ? zone_watermark_ok_safe+0x290/0x290 [ 468.747618] [] ? debug_check_no_locks_freed+0x210/0x210 [ 468.754607] [] ? alloc_vmap_area.isra.26+0x5db/0x830 [ 468.761337] [] ? check_preemption_disabled+0x3b/0x170 [ 468.768150] [] __vmalloc_node_range+0x359/0x630 [ 468.774449] [] ? rcu_read_lock_sched_held+0x103/0x120 [ 468.781267] [] vmalloc+0x5b/0x70 [ 468.786280] [] ? xt_alloc_entry_offsets+0x41/0x60 [ 468.792765] [] xt_alloc_entry_offsets+0x41/0x60 [ 468.799063] [] translate_table+0x215/0x1750 [ 468.805011] [] ? ip6t_alloc_initial_table+0x670/0x670 [ 468.811847] [] ? __check_object_size+0x217/0x327 [ 468.818241] [] do_ip6t_set_ctl+0x2b3/0x450 [ 468.824111] [] ? compat_do_ip6t_set_ctl+0x140/0x140 [ 468.830750] [] ? mutex_unlock+0x9/0x10 [ 468.836269] [] ? nf_sockopt_find.constprop.0+0x1b1/0x230 [ 468.843348] [] nf_setsockopt+0x6d/0xc0 [ 468.848869] [] ipv6_setsockopt+0xc8/0x130 [ 468.854657] [] tcp_setsockopt+0x88/0xe0 [ 468.860263] [] sock_common_setsockopt+0x9a/0xe0 [ 468.866568] [] SyS_setsockopt+0x166/0x260 [ 468.872434] [] ? SyS_recv+0x40/0x40 [ 468.877700] [] ? move_addr_to_kernel+0x50/0x50 [ 468.883906] [] ? lockdep_sys_exit_thunk+0x12/0x14 [ 468.890509] [] entry_SYSCALL_64_fastpath+0x22/0x9e [ 468.901685] Mem-Info: [ 468.909484] active_anon:44126 inactive_anon:45 isolated_anon:0 [ 468.909484] active_file:6440 inactive_file:38809 isolated_file:0 [ 468.909484] unevictable:0 dirty:132 writeback:0 unstable:0 [ 468.909484] slab_reclaimable:7065 slab_unreclaimable:62850 [ 468.909484] mapped:75157 shmem:51 pagetables:994 bounce:0 [ 468.909484] free:1388053 free_pcp:663 free_cma:0 [ 468.943112] DMA free:15904kB min:160kB low:200kB high:240kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:15992kB managed:15904kB mlocked:0kB dirty:0kB writeback:0kB mapped:0kB shmem:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB unstable:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? yes [ 468.984591] lowmem_reserve[]: 0 2908 6409 6409 [ 468.990109] DMA32 free:2522860kB min:30596kB low:38244kB high:45892kB active_anon:79608kB inactive_anon:68kB active_file:13164kB inactive_file:63436kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:3129292kB managed:2980440kB mlocked:0kB dirty:384kB writeback:0kB mapped:129640kB shmem:84kB slab_reclaimable:13052kB slab_unreclaimable:116980kB kernel_stack:2144kB pagetables:1520kB unstable:0kB bounce:0kB free_pcp:1392kB local_pcp:660kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no [ 469.036330] lowmem_reserve[]: 0 0 3500 3500 [ 469.041472] Normal free:3021964kB min:36820kB low:46024kB high:55228kB active_anon:88512kB inactive_anon:112kB active_file:12608kB inactive_file:91800kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:4718592kB managed:3584660kB mlocked:0kB dirty:164kB writeback:0kB mapped:170836kB shmem:120kB slab_reclaimable:15040kB slab_unreclaimable:134664kB kernel_stack:3968kB pagetables:2140kB unstable:0kB bounce:0kB free_pcp:1276kB local_pcp:620kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no [ 469.088411] lowmem_reserve[]: 0 0 0 0 [ 469.092875] DMA: 0*4kB 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15904kB [ 469.107895] DMA32: 992*4kB (UME) 699*8kB (UME) 347*16kB (UME) 187*32kB (UME) 308*64kB (UME) 180*128kB (UME) 113*256kB (UME) 81*512kB (UM) 99*1024kB (UME) 13*2048kB (UME) 552*4096kB (UM) = 2523240kB [ 469.128870] Normal: 397*4kB (UME) 725*8kB (UME) 275*16kB (UME) 167*32kB (UME) 270*64kB (UME) 229*128kB (UME) 121*256kB [ 469.141371] binder: 21979:21997 got reply transaction with no transaction stack [ 469.141379] binder: 21979:21997 transaction failed 29201/-71, size 56-8 line 2927 [ 469.156453] (UME) 134*512kB (UME) 124*1024kB (UM) 18*2048kB (UM) 658*4096kB (UM) = 3022316kB [ 469.166551] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 469.175151] 45305 total pagecache pages [ 469.179108] 0 pages in swap cache [ 469.182583] Swap cache stats: add 0, delete 0, find 0/0 [ 469.187933] Free swap = 0kB [ 469.190940] Total swap = 0kB [ 469.193959] 1965969 pages RAM [ 469.197049] 0 pages HighMem/MovableOnly 15:49:06 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) unshare(0x8000000) mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x5}) signalfd(0xffffffffffffffff, &(0x7f0000000340), 0x8) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000000040), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f00000000c0), 0x8}) 15:49:06 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000040), &(0x7f0000000000)=0x4) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) 15:49:06 executing program 6: r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='R', 0x1, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0xe}}}, 0x1c) recvmmsg(r0, &(0x7f0000000040)=[{{&(0x7f00000039c0)=@ax25, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000003dc0)=""/244, 0xf4}}], 0x1, 0x0, &(0x7f00000000c0)) 15:49:06 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="020300091000000000000000000000000200130002000000000000000000200005000600000000000a000000000000000000000000000000000000000000000000000000000000000200010000000000000000020000000005000500000000000a00000000000000ff0100000000000084700000000000000001000000000000"], 0x80}, 0x1}, 0x0) 15:49:06 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000140)="6c6f00966fd651b15939f621a1c84a2c60d59800") [ 469.201002] 320718 pages reserved 15:49:06 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x19, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000010"], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@register_looper={0x630b}], 0x1, 0x0, &(0x7f0000000140)="06"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000280)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x8, &(0x7f00000000c0)=[@fda={0x66646185}, @fd={0x66642a85}], &(0x7f0000000180)=[0x20]}}], 0x0, 0x0, &(0x7f0000000500)}) 15:49:06 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0xffd1, &(0x7f000070aef1)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @broadcast=0xffffffff}, @udp={0x0, 0x4e20, 0x8}}}}}, 0x0) dup2(r0, r1) 15:49:06 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = eventfd2(0x0, 0x0) read$eventfd(r1, &(0x7f00000006c0), 0xfffffea1) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x15) r3 = fcntl$dupfd(r1, 0x0, r1) write$binfmt_script(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="2321ffff2b6646f2"], 0x8) [ 469.249238] binder: undelivered TRANSACTION_COMPLETE [ 469.254858] binder: undelivered TRANSACTION_ERROR: 29189 [ 469.256636] binder: 21984:22011 got reply transaction with no transaction stack [ 469.256644] binder: 21984:22011 transaction failed 29201/-71, size 56-8 line 2927 [ 469.277205] binder: undelivered TRANSACTION_ERROR: 29201 15:49:06 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ioprio_get$pid(0x0, 0x0) tkill(r1, 0x1000010000000019) ptrace$pokeuser(0x6, r1, 0x358, 0x0) 15:49:07 executing program 3: mkdir(&(0x7f0000000300)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000000000001, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000340)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) ftruncate(r1, 0x0) unlink(&(0x7f00000000c0)='./control/file0\x00') clone(0x0, &(0x7f0000000500), &(0x7f00000004c0), &(0x7f0000000580), &(0x7f00000005c0)) close(r0) 15:49:07 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x19, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000010"], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@register_looper={0x630b}], 0x1, 0x0, &(0x7f0000000140)="06"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000280)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x8, &(0x7f00000000c0)=[@fda={0x66646185}, @fd={0x66642a85}], &(0x7f0000000180)=[0x20]}}], 0x0, 0x0, &(0x7f0000000500)}) [ 469.343593] binder: 22012:22013 ERROR: BC_REGISTER_LOOPER called without request [ 469.356976] binder: 22012:22013 got transaction with invalid fd, -1 [ 469.366157] binder: 22012:22013 transaction failed 29201/-9, size 56-8 line 3247 [ 469.375370] binder: send failed reply for transaction 186 to 22012:22013 [ 469.388243] binder: undelivered TRANSACTION_ERROR: 29189 15:49:07 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) write(r1, &(0x7f00000000c0)="8d", 0x1) ppoll(&(0x7f0000000040)=[{r1}], 0x1, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000140), 0x8) [ 469.411006] binder: undelivered TRANSACTION_ERROR: 29201 15:49:07 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x19, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000010"], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@register_looper={0x630b}], 0x1, 0x0, &(0x7f0000000140)="06"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000280)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x8, &(0x7f00000000c0)=[@fda={0x66646185}, @fd={0x66642a85}], &(0x7f0000000180)=[0x20]}}], 0x0, 0x0, &(0x7f0000000500)}) [ 469.452278] binder: BINDER_SET_CONTEXT_MGR already set [ 469.470735] binder: 22027:22032 ioctl 40046207 0 returned -16 [ 469.470738] binder: undelivered TRANSACTION_COMPLETE [ 469.470751] binder: undelivered TRANSACTION_ERROR: 29201 [ 469.476713] binder: undelivered TRANSACTION_ERROR: 29190 [ 469.496849] binder: 22036:22038 ERROR: BC_REGISTER_LOOPER called without request [ 469.508372] binder: 22036:22038 got transaction with invalid fd, -1 [ 469.515115] binder: 22036:22038 transaction failed 29201/-9, size 56-8 line 3247 [ 469.523594] binder: send failed reply for transaction 189 to 22036:22038 [ 469.527417] binder: 22027:22032 ERROR: BC_REGISTER_LOOPER called without request 15:49:07 executing program 0: r0 = gettid() exit(0x0) getpriority(0x1, r0) [ 469.554498] binder: undelivered TRANSACTION_COMPLETE [ 469.559916] binder: undelivered TRANSACTION_ERROR: 29201 [ 469.566225] binder: undelivered TRANSACTION_ERROR: 29190 [ 469.576581] binder: send failed reply for transaction 191 to 22027:22032 [ 470.237333] binder: 22027:22047 got reply transaction with no transaction stack [ 470.244951] binder: 22027:22047 transaction failed 29201/-71, size 56-8 line 2927 [ 470.360319] binder: undelivered TRANSACTION_ERROR: 29201 [ 470.366079] binder: undelivered TRANSACTION_COMPLETE [ 470.372234] binder: undelivered TRANSACTION_ERROR: 29189 15:49:09 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff}) tee(r0, 0xffffffffffffffff, 0x0, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x1, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r1) 15:49:09 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000480)=@bridge_setlink={0x28, 0x13, 0x9, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4, 0x7}]}]}, 0x28}, 0x1}, 0x0) 15:49:09 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000000c0)=0x0) fcntl$setown(r0, 0x8, r1) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3}) write(r0, &(0x7f0000c34fff), 0xffffff0b) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000140)={0x6, 0x0, 0x7, 0xffffffff80000001, 0x0, 0x8, 0x1, 0x0, 0x4, 0xffffffff, 0x90000000000000, 0x9}) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f00000001c0)) ioctl$TIOCSTI(r0, 0x5412, 0x6) 15:49:09 executing program 6: ioperm(0x0, 0x5, 0x0) clone(0x0, &(0x7f00008e9000), &(0x7f00006ecffc), &(0x7f0000993ffc), &(0x7f0000f6ff3b)) 15:49:09 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = eventfd2(0x0, 0x0) read$eventfd(r1, &(0x7f00000006c0), 0xfffffea1) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x15) r3 = fcntl$dupfd(r1, 0x0, r1) write$binfmt_script(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="2321ffff2b6646f2"], 0x8) 15:49:09 executing program 3: r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000004700)='/selinux/user\x00', 0x2, 0x0) writev(r0, &(0x7f0000004500)=[{&(0x7f00000000c0)="75d658abceab889765393d98ab31a22c5c905dad2e9fece52248786898b7d50b6d", 0x21}, {&(0x7f0000001340)="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", 0xff8}], 0x2) 15:49:09 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x5385, 0x0) 15:49:09 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200)=ANY=[], 0xfffffcf6) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000180)=0x4, 0x4) fallocate(0xffffffffffffffff, 0x11, 0x6, 0x10000) fallocate(r1, 0x3, 0x40006, 0x8) get_robust_list(0x0, &(0x7f0000000440)=&(0x7f0000000400)={&(0x7f0000000280)={&(0x7f0000000100)}, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)}}, &(0x7f0000000480)=0x18) fsync(r1) 15:49:09 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = inotify_init() r2 = creat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffffff) inotify_add_watch(r1, &(0x7f0000000100)='.\x00', 0x4000004) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0xfffffe70) 15:49:09 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ptype\x00') sendfile(r1, r2, &(0x7f0000000040), 0x80000004) 15:49:09 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="dd037de303fbe047cf7bbaf32f31360400000000"], 0x14) sendfile(r1, r1, &(0x7f00000000c0), 0xfff) 15:49:09 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) 15:49:09 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f0000000480), 0x57, 0x0, &(0x7f0000000440)={0xa, 0x4e20}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x0) recvfrom(r1, &(0x7f0000000000)=""/76, 0x4c, 0x0, &(0x7f0000000200)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ce4d40681f7af4e788cde0b54c4bb7388572d9c9fd796c2c5bbea016c59d3dd0a4d660f6024c6cf1270d9880a7ef9ad6db8310a3f953c33d2ffcaa02e61d41"}, 0x701000) [ 471.462043] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=17440 sclass=netlink_route_socket 15:49:09 executing program 6: mkdir(&(0x7f0000000980)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') r2 = open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) lseek(r2, 0x0, 0x1) close(r0) [ 471.525604] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=17440 sclass=netlink_route_socket 15:49:09 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') exit(0x0) write$cgroup_int(r0, &(0x7f00000000c0), 0x1) 15:49:09 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x4000000000000}) r2 = inotify_init1(0x0) fcntl$getownex(r2, 0x24, &(0x7f000045fff8)) 15:49:09 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = inotify_init() r2 = creat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffffff) inotify_add_watch(r1, &(0x7f0000000100)='.\x00', 0x4000004) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0xfffffe70) 15:49:09 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000ab2000), 0x4) mincore(&(0x7f00003fc000/0xc00000)=nil, 0xc00000, &(0x7f0000f4c000)=""/4096) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) 15:49:10 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000000c0)=0x0) fcntl$setown(r0, 0x8, r1) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3}) write(r0, &(0x7f0000c34fff), 0xffffff0b) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000140)={0x6, 0x0, 0x7, 0xffffffff80000001, 0x0, 0x8, 0x1, 0x0, 0x4, 0xffffffff, 0x90000000000000, 0x9}) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f00000001c0)) ioctl$TIOCSTI(r0, 0x5412, 0x6) 15:49:10 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0x5, 0x0, &(0x7f00000017c0), &(0x7f0000000080), 0x0) 15:49:10 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = inotify_init() r2 = creat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffffff) inotify_add_watch(r1, &(0x7f0000000100)='.\x00', 0x4000004) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0xfffffe70) 15:49:10 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = eventfd2(0x0, 0x0) read$eventfd(r1, &(0x7f00000006c0), 0xfffffea1) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x15) r3 = fcntl$dupfd(r1, 0x0, r1) write$binfmt_script(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="2321ffff2b6646f2"], 0x8) 15:49:10 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f0000000140)='environ\x00') dup2(r0, r1) 15:49:10 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200)=ANY=[], 0xfffffcf6) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000180)=0x4, 0x4) fallocate(0xffffffffffffffff, 0x11, 0x6, 0x10000) fallocate(r1, 0x3, 0x40006, 0x8) get_robust_list(0x0, &(0x7f0000000440)=&(0x7f0000000400)={&(0x7f0000000280)={&(0x7f0000000100)}, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)}}, &(0x7f0000000480)=0x18) fsync(r1) 15:49:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x40, &(0x7f00000004c0), 0x0) 15:49:10 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f0000000140)='environ\x00') dup2(r0, r1) 15:49:10 executing program 6: r0 = socket$inet6(0xa, 0x400000000001, 0x0) unshare(0x4000000) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f00000001c0)=0x7f, 0x158) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x0, 0x2710}, 0x10) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000016c0)={@in={{0x2, 0x4e22, @broadcast=0xffffffff}}, 0x0, 0x3, 0xd3e9, "2e9f6104b8b904368b9f8b9faf7fc6ec21c08768dd96364e2de3595f5c724b5904dd0c0ec02998e4bd99056ddb42cbacde1b83ee27e2fcbf847c91d54e89bd18dc5b05f36a67698b04a4b484d683c61b"}, 0xd8) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000080)) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 15:49:10 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200)=ANY=[], 0xfffffcf6) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000180)=0x4, 0x4) fallocate(0xffffffffffffffff, 0x11, 0x6, 0x10000) fallocate(r1, 0x3, 0x40006, 0x8) get_robust_list(0x0, &(0x7f0000000440)=&(0x7f0000000400)={&(0x7f0000000280)={&(0x7f0000000100)}, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)}}, &(0x7f0000000480)=0x18) fsync(r1) 15:49:10 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f0000000140)='environ\x00') dup2(r0, r1) 15:49:10 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x2008200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) creat(&(0x7f0000000700)='./bus\x00', 0x0) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x8, 0x0, 0x10000) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000600)='/proc/self/net/pfkey\x00', 0x0, 0x0) request_key(&(0x7f00000002c0)='cifs.spnego\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a}, &(0x7f0000000340)='com.apple.FinderInfo\x00', 0xfffffffffffffffc) 15:49:10 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000002e0007041dfffd946fa2830020200a000900000006000000000000000400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) 15:49:10 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = inotify_init() r2 = creat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffffff) inotify_add_watch(r1, &(0x7f0000000100)='.\x00', 0x4000004) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0xfffffe70) 15:49:10 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f0000000140)='environ\x00') dup2(r0, r1) [ 472.678485] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 15:49:10 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='/exe\x00\x00\x00\x00\x00\x00') ioctl$fiemap(r0, 0x40086602, &(0x7f00000001c0)={0x400000}) 15:49:10 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000000c0)=0x0) fcntl$setown(r0, 0x8, r1) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3}) write(r0, &(0x7f0000c34fff), 0xffffff0b) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000140)={0x6, 0x0, 0x7, 0xffffffff80000001, 0x0, 0x8, 0x1, 0x0, 0x4, 0xffffffff, 0x90000000000000, 0x9}) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f00000001c0)) ioctl$TIOCSTI(r0, 0x5412, 0x6) 15:49:10 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'veth0_to_bridge\x00', &(0x7f0000000000)=@ethtool_eee={0x44}}) 15:49:10 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") fchmod(r1, 0x8000000000804) 15:49:10 executing program 2: setrlimit(0x1000000000000007, &(0x7f000068d000)) socket$inet_tcp(0x2, 0x1, 0x0) 15:49:10 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = eventfd2(0x0, 0x0) read$eventfd(r1, &(0x7f00000006c0), 0xfffffea1) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x15) r3 = fcntl$dupfd(r1, 0x0, r1) write$binfmt_script(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="2321ffff2b6646f2"], 0x8) 15:49:11 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200)=ANY=[], 0xfffffcf6) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000180)=0x4, 0x4) fallocate(0xffffffffffffffff, 0x11, 0x6, 0x10000) fallocate(r1, 0x3, 0x40006, 0x8) get_robust_list(0x0, &(0x7f0000000440)=&(0x7f0000000400)={&(0x7f0000000280)={&(0x7f0000000100)}, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)}}, &(0x7f0000000480)=0x18) fsync(r1) 15:49:11 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000001c0)={0xaa}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local={0xac, 0x14, 0x14, 0xaa}, @remote={0xac, 0x14, 0x14, 0xbb}}, 0xc) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000040)={'ah\x00'}, &(0x7f0000000140)=0x1e) close(r3) dup3(r1, r2, 0x0) 15:49:11 executing program 2: setrlimit(0x1000000000000007, &(0x7f000068d000)) socket$inet_tcp(0x2, 0x1, 0x0) 15:49:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'tunl0\x00', &(0x7f0000000040)=@ethtool_sfeatures={0x3b, 0x3, [{}, {}, {}]}}) 15:49:11 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200)=ANY=[], 0xfffffcf6) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000180)=0x4, 0x4) fallocate(0xffffffffffffffff, 0x11, 0x6, 0x10000) fallocate(r1, 0x3, 0x40006, 0x8) get_robust_list(0x0, &(0x7f0000000440)=&(0x7f0000000400)={&(0x7f0000000280)={&(0x7f0000000100)}, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)}}, &(0x7f0000000480)=0x18) fsync(r1) 15:49:11 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x2008200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) creat(&(0x7f0000000700)='./bus\x00', 0x0) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x8, 0x0, 0x10000) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000600)='/proc/self/net/pfkey\x00', 0x0, 0x0) request_key(&(0x7f00000002c0)='cifs.spnego\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a}, &(0x7f0000000340)='com.apple.FinderInfo\x00', 0xfffffffffffffffc) 15:49:11 executing program 2: setrlimit(0x1000000000000007, &(0x7f000068d000)) socket$inet_tcp(0x2, 0x1, 0x0) 15:49:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'tunl0\x00', &(0x7f0000000040)=@ethtool_sfeatures={0x3b, 0x3, [{}, {}, {}]}}) 15:49:11 executing program 2: setrlimit(0x1000000000000007, &(0x7f000068d000)) socket$inet_tcp(0x2, 0x1, 0x0) 15:49:11 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x2008200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) creat(&(0x7f0000000700)='./bus\x00', 0x0) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x8, 0x0, 0x10000) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000600)='/proc/self/net/pfkey\x00', 0x0, 0x0) request_key(&(0x7f00000002c0)='cifs.spnego\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a}, &(0x7f0000000340)='com.apple.FinderInfo\x00', 0xfffffffffffffffc) 15:49:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'tunl0\x00', &(0x7f0000000040)=@ethtool_sfeatures={0x3b, 0x3, [{}, {}, {}]}}) 15:49:11 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000000c0)=0x0) fcntl$setown(r0, 0x8, r1) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3}) write(r0, &(0x7f0000c34fff), 0xffffff0b) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000140)={0x6, 0x0, 0x7, 0xffffffff80000001, 0x0, 0x8, 0x1, 0x0, 0x4, 0xffffffff, 0x90000000000000, 0x9}) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f00000001c0)) ioctl$TIOCSTI(r0, 0x5412, 0x6) 15:49:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'tunl0\x00', &(0x7f0000000040)=@ethtool_sfeatures={0x3b, 0x3, [{}, {}, {}]}}) 15:49:11 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x2008200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) creat(&(0x7f0000000700)='./bus\x00', 0x0) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x8, 0x0, 0x10000) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000600)='/proc/self/net/pfkey\x00', 0x0, 0x0) request_key(&(0x7f00000002c0)='cifs.spnego\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a}, &(0x7f0000000340)='com.apple.FinderInfo\x00', 0xfffffffffffffffc) 15:49:11 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x2008200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) creat(&(0x7f0000000700)='./bus\x00', 0x0) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x8, 0x0, 0x10000) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000600)='/proc/self/net/pfkey\x00', 0x0, 0x0) request_key(&(0x7f00000002c0)='cifs.spnego\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a}, &(0x7f0000000340)='com.apple.FinderInfo\x00', 0xfffffffffffffffc) 15:49:12 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$fuse(r0, &(0x7f0000000040)={0x12, 0x0, 0x0, @fuse_notify_poll_wakeup_out}, 0x12) 15:49:12 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200)=ANY=[], 0xfffffcf6) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000180)=0x4, 0x4) fallocate(0xffffffffffffffff, 0x11, 0x6, 0x10000) fallocate(r1, 0x3, 0x40006, 0x8) get_robust_list(0x0, &(0x7f0000000440)=&(0x7f0000000400)={&(0x7f0000000280)={&(0x7f0000000100)}, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)}}, &(0x7f0000000480)=0x18) fsync(r1) 15:49:12 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080), 0xff32) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f00000002c0)=""/4, &(0x7f0000000280)=0xf5) 15:49:12 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x2008200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) creat(&(0x7f0000000700)='./bus\x00', 0x0) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x8, 0x0, 0x10000) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000600)='/proc/self/net/pfkey\x00', 0x0, 0x0) request_key(&(0x7f00000002c0)='cifs.spnego\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a}, &(0x7f0000000340)='com.apple.FinderInfo\x00', 0xfffffffffffffffc) 15:49:12 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200)=ANY=[], 0xfffffcf6) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000180)=0x4, 0x4) fallocate(0xffffffffffffffff, 0x11, 0x6, 0x10000) fallocate(r1, 0x3, 0x40006, 0x8) get_robust_list(0x0, &(0x7f0000000440)=&(0x7f0000000400)={&(0x7f0000000280)={&(0x7f0000000100)}, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)}}, &(0x7f0000000480)=0x18) fsync(r1) 15:49:12 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f00000000c0)=0xfffffffffffffffa, 0x4) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000)=0x2000000002, 0x4) 15:49:12 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000900)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000580)={0x28, 0x24, 0x217, 0x0, 0x0, {}, [@nested={0xc, 0x0, [@typed={0x8, 0x0, @pid}]}, @typed={0x8, 0x0, @fd}]}, 0x46}, 0x1}, 0x0) 15:49:12 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20008800, &(0x7f0000000040)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) r1 = dup(r0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@gettfilter={0x24, 0x2e}, 0x24}, 0x1}, 0x20048040) recvmsg(r0, &(0x7f0000001ac0)={&(0x7f0000000280)=@nfc_llcp, 0x80, &(0x7f0000001940), 0x0, &(0x7f00000019c0)=""/244, 0xf4}, 0x0) sendto$inet(r0, &(0x7f0000000180), 0xff9c, 0x0, &(0x7f0000000140)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) [ 475.017896] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 15:49:12 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x2008200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) creat(&(0x7f0000000700)='./bus\x00', 0x0) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x8, 0x0, 0x10000) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000600)='/proc/self/net/pfkey\x00', 0x0, 0x0) request_key(&(0x7f00000002c0)='cifs.spnego\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a}, &(0x7f0000000340)='com.apple.FinderInfo\x00', 0xfffffffffffffffc) 15:49:12 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r1, 0x2008200) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x1, 0x0) ioctl(r4, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) creat(&(0x7f0000000200)='./bus\x00', 0x0) close(r1) 15:49:12 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x2008200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) creat(&(0x7f0000000700)='./bus\x00', 0x0) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x8, 0x0, 0x10000) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000600)='/proc/self/net/pfkey\x00', 0x0, 0x0) request_key(&(0x7f00000002c0)='cifs.spnego\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a}, &(0x7f0000000340)='com.apple.FinderInfo\x00', 0xfffffffffffffffc) 15:49:13 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x2008200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) creat(&(0x7f0000000700)='./bus\x00', 0x0) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x8, 0x0, 0x10000) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000600)='/proc/self/net/pfkey\x00', 0x0, 0x0) request_key(&(0x7f00000002c0)='cifs.spnego\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a}, &(0x7f0000000340)='com.apple.FinderInfo\x00', 0xfffffffffffffffc) 15:49:13 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000000c00)=[{{&(0x7f0000000400)=@l2, 0x80, &(0x7f0000000480), 0x0, &(0x7f0000000000)=""/117, 0x75}, 0x7}], 0x1, 0x0, &(0x7f0000000cc0)) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000000680), 0x3ba, &(0x7f0000002000)=[{0x10}], 0x10}}], 0x2, 0x8000) 15:49:13 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x2008200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) creat(&(0x7f0000000700)='./bus\x00', 0x0) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x8, 0x0, 0x10000) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000600)='/proc/self/net/pfkey\x00', 0x0, 0x0) request_key(&(0x7f00000002c0)='cifs.spnego\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a}, &(0x7f0000000340)='com.apple.FinderInfo\x00', 0xfffffffffffffffc) 15:49:13 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(r1, 0x1267, &(0x7f0000000200)) 15:49:13 executing program 0: r0 = socket$inet6(0xa, 0x400000000002, 0x0) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x9}, 0x1c) close(r0) 15:49:13 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(r1, 0x7001) ioctl$RTC_AIE_OFF(r1, 0x7002) 15:49:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000180)=""/237, &(0x7f0000000280)=0x33) 15:49:13 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace(0x18, r1) 15:49:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000180)=""/237, &(0x7f0000000280)=0x33) 15:49:13 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='attr/prev\x00') sendfile(r0, r0, &(0x7f0000000000)=0x400, 0xcb) 15:49:13 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000140), 0x1) 15:49:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000180)=""/237, &(0x7f0000000280)=0x33) 15:49:13 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth1_to_bond\x00', &(0x7f0000000040)=@ethtool_cmd={0x9}}) 15:49:13 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x2008200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) creat(&(0x7f0000000700)='./bus\x00', 0x0) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x8, 0x0, 0x10000) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000600)='/proc/self/net/pfkey\x00', 0x0, 0x0) request_key(&(0x7f00000002c0)='cifs.spnego\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a}, &(0x7f0000000340)='com.apple.FinderInfo\x00', 0xfffffffffffffffc) 15:49:14 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r1, 0x2008200) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x1, 0x0) ioctl(r4, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) creat(&(0x7f0000000200)='./bus\x00', 0x0) close(r1) 15:49:14 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x2008200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) creat(&(0x7f0000000700)='./bus\x00', 0x0) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x8, 0x0, 0x10000) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000600)='/proc/self/net/pfkey\x00', 0x0, 0x0) request_key(&(0x7f00000002c0)='cifs.spnego\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a}, &(0x7f0000000340)='com.apple.FinderInfo\x00', 0xfffffffffffffffc) 15:49:14 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x2008200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) creat(&(0x7f0000000700)='./bus\x00', 0x0) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x8, 0x0, 0x10000) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000600)='/proc/self/net/pfkey\x00', 0x0, 0x0) request_key(&(0x7f00000002c0)='cifs.spnego\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a}, &(0x7f0000000340)='com.apple.FinderInfo\x00', 0xfffffffffffffffc) 15:49:14 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000006480), 0x0, 0x0, &(0x7f0000003940)={0x0, 0x1c9c380}) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_adj\x00') preadv(r0, &(0x7f0000000140), 0x391, 0x51) 15:49:14 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") alarm(0x0) 15:49:14 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="005c8f2380345f8f762070") r1 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/user\x00', 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps\x00') sendfile(r1, r2, &(0x7f0000000140), 0x80000007ffffffe) 15:49:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000180)=""/237, &(0x7f0000000280)=0x33) 15:49:14 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x4}, 0x1c) sendmmsg(r0, &(0x7f000000ac80)=[{{&(0x7f0000001240)=@un=@file={0x0, './file0\x00'}, 0xfe2f, &(0x7f0000001600), 0x0, &(0x7f0000000400)}}, {{0x0, 0xfffffffffffffeee, &(0x7f00000004c0), 0x0, &(0x7f0000000140)=[{0x10, 0x29, 0x3b}], 0x10}}], 0x2, 0x0) 15:49:14 executing program 0: writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000040)="390000001100090469001b00810800000708000000000000000001", 0x1b}], 0x1) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f00007a8000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000afcb00000000000002000000000000"], 0x12}, 0x1}, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x4028700f, &(0x7f0000000040)) 15:49:14 executing program 4: r0 = memfd_create(&(0x7f0000000340)="79c5d5b8955edc5bbfcd9009f80327adcd8dab2b52c4edc5ab9c9b872007c0746738cc2bc59b82b6a59d1ee52936648769fd0768677569fc04358939f38a19e411691a5672c776180edc95ed37cf2e4f34963b3f9104f189abf948353cbe29fdb84281fb052093935159bb37143a60b98fe9cdbe78c78bc66a05f5d6f18688c0c5876c7d22ff2d890933e8fc0265278e54b21d09d41cefb24d1e7450a99901c934fe64a07b7b8d6cf7873ea1d7ff468aa12747de54f71f30c3711c2b0430fef6f39861a3124c8c6090d87a9bc9362ecc3ff7dcfc4cedae1efe5e", 0x0) ftruncate(r0, 0x1000000) preadv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/177, 0xfffffeb5}], 0x1, 0x0) [ 477.048914] Dead loop on virtual device ip6tnl0, fix it urgently! 15:49:14 executing program 5: dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x6, 0x1000082) r1 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) sync() 15:49:14 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mkdir(&(0x7f0000578000)='./file0\x00', 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="a81000003100010400000000fddbdf251800000094107a0014008b000200000008000000000000000200f3000800", @ANYBLOB="140014"], 0x2}, 0x1}, 0x0) lsetxattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)=@known='system.posix_acl_default\x00', &(0x7f00000003c0)="0200000008000000000000000200f30000000000", 0xfee4, 0x0) [ 477.096560] Dead loop on virtual device ip6tnl0, fix it urgently! 15:49:14 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_int(r1, 0x0, 0x16, &(0x7f00006ed000), &(0x7f0000000000)=0x4) 15:49:14 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x6}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x3}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000200)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000001c0)={@empty, 0x2, 0x2, 0x3, 0xb, 0x1, 0x10001, 0x9}, 0x20) accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000000c0)=0x4) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000280)={0x2, &(0x7f0000000240)=[{0x7, 0x6, 0xade, 0x2}, {0x1, 0x7ff, 0x6, 0x9}]}, 0x10) 15:49:14 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000000c0)="f8f550e6", 0x4) sendto$inet6(r0, &(0x7f0000000000)="0081000006000000d1a752ca4ff09bc87fc1be66cfcf5d8ae7514f9b2f5ada6dba7752a5e43fcf1a2cfb27d69ef4e4c4c3a330c413dff2cfa49192579c74b9c7725bb18d8e2f277c636cd9f987bfa8b4e27e4d154d675cb7f317d86d5400c0af0d57808f8dd7123ad1931884ec42e6516be3707b3d24c9f37c89a59ccff5", 0x7e, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x3, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) 15:49:15 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") prctl$intptr(0x25, 0xa07000) 15:49:15 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r1, 0x2008200) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x1, 0x0) ioctl(r4, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) creat(&(0x7f0000000200)='./bus\x00', 0x0) close(r1) 15:49:15 executing program 4: r0 = memfd_create(&(0x7f0000000340)="79c5d5b8955edc5bbfcd9009f80327adcd8dab2b52c4edc5ab9c9b872007c0746738cc2bc59b82b6a59d1ee52936648769fd0768677569fc04358939f38a19e411691a5672c776180edc95ed37cf2e4f34963b3f9104f189abf948353cbe29fdb84281fb052093935159bb37143a60b98fe9cdbe78c78bc66a05f5d6f18688c0c5876c7d22ff2d890933e8fc0265278e54b21d09d41cefb24d1e7450a99901c934fe64a07b7b8d6cf7873ea1d7ff468aa12747de54f71f30c3711c2b0430fef6f39861a3124c8c6090d87a9bc9362ecc3ff7dcfc4cedae1efe5e", 0x0) ftruncate(r0, 0x1000000) preadv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/177, 0xfffffeb5}], 0x1, 0x0) 15:49:15 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 15:49:15 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") madvise(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x2) madvise(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0) 15:49:15 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x0) 15:49:15 executing program 4: r0 = memfd_create(&(0x7f0000000340)="79c5d5b8955edc5bbfcd9009f80327adcd8dab2b52c4edc5ab9c9b872007c0746738cc2bc59b82b6a59d1ee52936648769fd0768677569fc04358939f38a19e411691a5672c776180edc95ed37cf2e4f34963b3f9104f189abf948353cbe29fdb84281fb052093935159bb37143a60b98fe9cdbe78c78bc66a05f5d6f18688c0c5876c7d22ff2d890933e8fc0265278e54b21d09d41cefb24d1e7450a99901c934fe64a07b7b8d6cf7873ea1d7ff468aa12747de54f71f30c3711c2b0430fef6f39861a3124c8c6090d87a9bc9362ecc3ff7dcfc4cedae1efe5e", 0x0) ftruncate(r0, 0x1000000) preadv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/177, 0xfffffeb5}], 0x1, 0x0) 15:49:15 executing program 3: r0 = userfaultfd(0x0) r1 = getpgrp(0xffffffffffffffff) fcntl$setownex(r0, 0xf, &(0x7f0000000100)={0x0, r1}) fcntl$getownex(r0, 0x10, &(0x7f0000000980)) 15:49:15 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_GET_SG_TABLESIZE(r1, 0x2271, &(0x7f0000000000)) 15:49:15 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000000), 0x4) 15:49:15 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000131fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r0, 0x100004521, &(0x7f0000000040)) 15:49:16 executing program 4: r0 = memfd_create(&(0x7f0000000340)="79c5d5b8955edc5bbfcd9009f80327adcd8dab2b52c4edc5ab9c9b872007c0746738cc2bc59b82b6a59d1ee52936648769fd0768677569fc04358939f38a19e411691a5672c776180edc95ed37cf2e4f34963b3f9104f189abf948353cbe29fdb84281fb052093935159bb37143a60b98fe9cdbe78c78bc66a05f5d6f18688c0c5876c7d22ff2d890933e8fc0265278e54b21d09d41cefb24d1e7450a99901c934fe64a07b7b8d6cf7873ea1d7ff468aa12747de54f71f30c3711c2b0430fef6f39861a3124c8c6090d87a9bc9362ecc3ff7dcfc4cedae1efe5e", 0x0) ftruncate(r0, 0x1000000) preadv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/177, 0xfffffeb5}], 0x1, 0x0) 15:49:16 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r1, &(0x7f0000013000)={&(0x7f0000013fe4)=@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000040)=[{0x28, 0x29, 0x5, "27020201594a87ccfe8000000000000059"}], 0x28}, 0x0) 15:49:16 executing program 1: r0 = memfd_create(&(0x7f0000034ffe)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000240)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000480)={0x0, 0x0, {0x1, 0x0, 0x0, 0x6}}) 15:49:16 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$selinux_user(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="80"], 0x1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x4000, 0x0) sendfile(r1, r2, &(0x7f0000000140), 0x8000fffffffd) read(r2, &(0x7f0000000a00)=""/4096, 0x1000) 15:49:16 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 15:49:16 executing program 5: dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x6, 0x1000082) r1 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) sync() 15:49:16 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0x40045402, &(0x7f0000013000)) 15:49:16 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cd83daae65f8f762070") getuid() r1 = memfd_create(&(0x7f0000049000)='\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f000004d000)={0x80, 0x1, "636c69656e743100fffc000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008", 0xffffffff80000004, "7fd82d5e02ca3901", "88e7ed00007fff051eaa961ef6c6992b6900000000f9ffff7711be18a3d918e0"}) write$sndseq(r1, &(0x7f0000042f70)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}, {0x0, 0x0, 0x0, 0x0, @tick, {0x6}, {}, @addr}], 0xffffffbd) 15:49:16 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x6}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x3}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000200)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000001c0)={@empty, 0x2, 0x2, 0x3, 0xb, 0x1, 0x10001, 0x9}, 0x20) accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000000c0)=0x4) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000280)={0x2, &(0x7f0000000240)=[{0x7, 0x6, 0xade, 0x2}, {0x1, 0x7ff, 0x6, 0x9}]}, 0x10) 15:49:16 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1000010000000019) ptrace$pokeuser(0x6, r1, 0x358, 0x80000000400000) 15:49:16 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r1, 0x2008200) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x1, 0x0) ioctl(r4, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) creat(&(0x7f0000000200)='./bus\x00', 0x0) close(r1) 15:49:16 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) rt_sigaction(0x0, &(0x7f0000000000), &(0x7f0000000200), 0x8, &(0x7f0000000080)) 15:49:16 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") recvmmsg(0xffffffffffffffff, &(0x7f0000002500)=[{{&(0x7f0000002040)=@generic, 0x80, &(0x7f00000023c0), 0x0, &(0x7f0000002440)=""/73, 0x49}}], 0x1, 0x0, &(0x7f0000002640)) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000140)='attr/sockcreate\x00') pwritev(r2, &(0x7f0000001400), 0x2a6, 0x0) 15:49:16 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0x40045402, &(0x7f0000013000)) 15:49:16 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000000), 0x4) 15:49:16 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0x40045402, &(0x7f0000013000)) 15:49:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(r0, &(0x7f0000000040)=""/3, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000003b00)={&(0x7f0000000880)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) 15:49:16 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000002c0)="025cc83d6d345f8f760070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x46, &(0x7f0000325f23)=""/221, &(0x7f0000000000)=0xd80be6ea) 15:49:16 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") recvmmsg(0xffffffffffffffff, &(0x7f0000002500)=[{{&(0x7f0000002040)=@generic, 0x80, &(0x7f00000023c0), 0x0, &(0x7f0000002440)=""/73, 0x49}}], 0x1, 0x0, &(0x7f0000002640)) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000140)='attr/sockcreate\x00') pwritev(r2, &(0x7f0000001400), 0x2a6, 0x0) 15:49:17 executing program 4: openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40104593, &(0x7f0000000000)=[0x0, 0x100100000]) 15:49:17 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0x40045402, &(0x7f0000013000)) 15:49:17 executing program 5: dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x6, 0x1000082) r1 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) sync() 15:49:17 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") recvmmsg(0xffffffffffffffff, &(0x7f0000002500)=[{{&(0x7f0000002040)=@generic, 0x80, &(0x7f00000023c0), 0x0, &(0x7f0000002440)=""/73, 0x49}}], 0x1, 0x0, &(0x7f0000002640)) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000140)='attr/sockcreate\x00') pwritev(r2, &(0x7f0000001400), 0x2a6, 0x0) 15:49:17 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$selinux_user(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="80"], 0x1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x4000, 0x0) sendfile(r1, r2, &(0x7f0000000140), 0x8000fffffffd) read(r2, &(0x7f0000000a00)=""/4096, 0x1000) 15:49:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(r0, &(0x7f0000000040)=""/3, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000003b00)={&(0x7f0000000880)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) 15:49:17 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x6}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x3}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000200)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000001c0)={@empty, 0x2, 0x2, 0x3, 0xb, 0x1, 0x10001, 0x9}, 0x20) accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000000c0)=0x4) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000280)={0x2, &(0x7f0000000240)=[{0x7, 0x6, 0xade, 0x2}, {0x1, 0x7ff, 0x6, 0x9}]}, 0x10) 15:49:17 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$selinux_user(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="80"], 0x1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x4000, 0x0) sendfile(r1, r2, &(0x7f0000000140), 0x8000fffffffd) read(r2, &(0x7f0000000a00)=""/4096, 0x1000) 15:49:17 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") prctl$setmm(0x23, 0x0, &(0x7f0000ffa000/0x4000)=nil) 15:49:17 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") symlink(&(0x7f0000000000)='.\x00', &(0x7f0000000140)='./file0\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) umount2(&(0x7f0000000080)='./file0/file0\x00', 0x0) 15:49:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(r0, &(0x7f0000000040)=""/3, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000003b00)={&(0x7f0000000880)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) 15:49:17 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/packet\x00') sendfile(r0, r0, &(0x7f00000000c0)=0x4e, 0x2) 15:49:17 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") recvmmsg(0xffffffffffffffff, &(0x7f0000002500)=[{{&(0x7f0000002040)=@generic, 0x80, &(0x7f00000023c0), 0x0, &(0x7f0000002440)=""/73, 0x49}}], 0x1, 0x0, &(0x7f0000002640)) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000140)='attr/sockcreate\x00') pwritev(r2, &(0x7f0000001400), 0x2a6, 0x0) 15:49:17 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='clear_refs\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', '.', [], 0xa}, 0x5) 15:49:17 executing program 4: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) restart_syscall() 15:49:17 executing program 7: rt_sigaction(0x402000000000007, &(0x7f0000000040)={0x4026f0, {0xffffffbfffbff26f}}, &(0x7f0000000240), 0x8, &(0x7f0000000000)) prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)="6e65f12a336e6d7000") 15:49:17 executing program 4: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) restart_syscall() 15:49:17 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000052001f0014f9f407000904ff0200070208000100feffffff0800000000000006", 0x24) 15:49:18 executing program 5: dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x6, 0x1000082) r1 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) sync() 15:49:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) pread64(r0, &(0x7f0000000040)=""/3, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000003b00)={&(0x7f0000000880)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) 15:49:18 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000000)=0x9, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000680)}}, {{&(0x7f0000000d40)=@generic={0xa, "a7c42a4da932595f64b39ef589ddd60e681cc1420e345d9fb21451b5dcea43fcd744a23a377c6ae4bb663f31a2fd795d9a0ba5fa6777dc30e8726b487cfdb6e5849063ce30aa610834c5b498f3bb739f58dbae8f1fed21b3964528ea32aedb173f29e18e00e5efd5959f10351591532e220e4a0d1c084824c2750d94f323"}, 0x80, &(0x7f0000002180)}}], 0x2, 0x0) 15:49:18 executing program 4: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) restart_syscall() 15:49:18 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback=0x7f000001}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1}, 0x8) sendto$inet(r1, &(0x7f0000a88f88), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) close(r1) 15:49:18 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x6}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x3}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000200)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000001c0)={@empty, 0x2, 0x2, 0x3, 0xb, 0x1, 0x10001, 0x9}, 0x20) accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000000c0)=0x4) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000280)={0x2, &(0x7f0000000240)=[{0x7, 0x6, 0xade, 0x2}, {0x1, 0x7ff, 0x6, 0x9}]}, 0x10) 15:49:18 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$selinux_user(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="80"], 0x1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x4000, 0x0) sendfile(r1, r2, &(0x7f0000000140), 0x8000fffffffd) read(r2, &(0x7f0000000a00)=""/4096, 0x1000) 15:49:18 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$selinux_user(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="80"], 0x1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x4000, 0x0) sendfile(r1, r2, &(0x7f0000000140), 0x8000fffffffd) read(r2, &(0x7f0000000a00)=""/4096, 0x1000) 15:49:18 executing program 1: clone(0xe1f5803b0e5d5b5d, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000200)) 15:49:18 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0xa, 0x0, 0x3, 0x2}, 0x10}, 0x1}, 0x0) 15:49:18 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f00000001c0)=0x4, 0xda5f2bf85104176e) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x178, 0x4) sendto$inet6(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) recvfrom$inet6(r1, &(0x7f0000000080)=""/49, 0x38b, 0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x709000) 15:49:18 executing program 4: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) restart_syscall() 15:49:18 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ptrace$setregs(0xf, r2, 0x0, &(0x7f0000000000)) ioctl$FICLONE(r0, 0x40049409, r0) ptrace$getregset(0x4204, r2, 0x202, &(0x7f0000000080)={&(0x7f0000000380)=""/130, 0x82}) 15:49:18 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) unshare(0x400) lseek(r1, 0x8, 0x0) 15:49:18 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0x0, 0x0, &(0x7f00000003c0)}) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000080)="2957e1311f16f477671070") ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x14, 0x0, &(0x7f0000000000)=[@increfs={0x40046304}, @free_buffer={0x40086303}], 0x0, 0x0, &(0x7f0000000380)}) 15:49:18 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000200)) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)) ioctl$TCSETSW(r1, 0x5403, &(0x7f00000002c0)) ioctl$TCSETS(r0, 0x5402, &(0x7f00000001c0)) [ 480.938370] binder: 22646:22651 BC_FREE_BUFFER u0000000000000000 no match [ 480.982586] binder_alloc: binder_alloc_mmap_handler: 22646 20001000-20004000 already mapped failed -16 [ 481.002448] binder: BINDER_SET_CONTEXT_MGR already set [ 481.014972] binder: 22646:22651 ioctl 40046207 0 returned -16 [ 481.026453] binder_alloc: 22646: binder_alloc_buf, no vma [ 481.048407] binder: 22646:22660 transaction failed 29189/-3, size 0-0 line 3142 [ 481.060131] binder: release 22646:22651 transaction 194 out, still active [ 481.073191] binder: undelivered TRANSACTION_COMPLETE [ 481.101040] binder: undelivered TRANSACTION_ERROR: 29189 [ 481.126737] binder: send failed reply for transaction 194, target dead 15:49:19 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = getpid() r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x40000, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=ANY=[], 0xfffffcf6) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000180)=0x4, 0x4) fallocate(r2, 0x11, 0x6, 0x10000) fallocate(r2, 0x3, 0x40006, 0x8) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x8, 0x10010, r2, 0x0) get_robust_list(r1, &(0x7f0000000440)=&(0x7f0000000400)={&(0x7f0000000280)={&(0x7f0000000100)}, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)}}, &(0x7f0000000480)=0x18) fsync(r2) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={"6272ce6467653000"}) 15:49:19 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x6e20, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) 15:49:19 executing program 1: r0 = socket$inet6(0xa, 0x801, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000140)={@mcast1={0xff, 0x1, [], 0x1}}, 0x14) 15:49:19 executing program 6: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(r0, &(0x7f0000000200)=@access={'system_u:object_r:fsadm_exec_t:s0', 0x20, '/sbin/dhclient', 0x20}, 0x34) pread64(r0, &(0x7f0000000000)=""/205, 0xcd, 0x0) 15:49:19 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getpid() close(r0) 15:49:19 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$selinux_user(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="80"], 0x1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x4000, 0x0) sendfile(r1, r2, &(0x7f0000000140), 0x8000fffffffd) read(r2, &(0x7f0000000a00)=""/4096, 0x1000) 15:49:19 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$selinux_user(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="80"], 0x1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x4000, 0x0) sendfile(r1, r2, &(0x7f0000000140), 0x8000fffffffd) read(r2, &(0x7f0000000a00)=""/4096, 0x1000) 15:49:19 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001500ff09fffefd956fa283b70aa6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b079881", 0x4c}], 0x1}, 0x0) 15:49:19 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setlease(r2, 0x400, 0x0) rename(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='./file0\x00') 15:49:19 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getpid() close(r0) 15:49:19 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$getregset(0x4, r1, 0x400002, &(0x7f0000000000)={&(0x7f0000002280)=""/4096, 0xd7}) 15:49:19 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000000)='./file1\x00') r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) clone(0x0, &(0x7f00000012c0), &(0x7f0000001080), &(0x7f00000022c0), &(0x7f0000002300)) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 15:49:19 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getpid() close(r0) [ 481.823714] netlink: 52 bytes leftover after parsing attributes in process `syz-executor7'. 15:49:19 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$getregset(0x4, r1, 0x400002, &(0x7f0000000000)={&(0x7f0000002280)=""/4096, 0xd7}) 15:49:19 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setlease(r2, 0x400, 0x0) rename(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='./file0\x00') 15:49:19 executing program 7: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000000100)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x3, &(0x7f00000000c0)={0x0, 0x0, 0x10001}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000002d40), 0x8, 0x0) read(r2, &(0x7f0000000000)=""/128, 0x80) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) signalfd4(r2, &(0x7f0000a71ff8)={0x64}, 0x8, 0x0) 15:49:20 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = getpid() r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x40000, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=ANY=[], 0xfffffcf6) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000180)=0x4, 0x4) fallocate(r2, 0x11, 0x6, 0x10000) fallocate(r2, 0x3, 0x40006, 0x8) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x8, 0x10010, r2, 0x0) get_robust_list(r1, &(0x7f0000000440)=&(0x7f0000000400)={&(0x7f0000000280)={&(0x7f0000000100)}, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)}}, &(0x7f0000000480)=0x18) fsync(r2) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={"6272ce6467653000"}) 15:49:20 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getpid() close(r0) 15:49:20 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setlease(r2, 0x400, 0x0) rename(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='./file0\x00') 15:49:20 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$getregset(0x4, r1, 0x400002, &(0x7f0000000000)={&(0x7f0000002280)=""/4096, 0xd7}) 15:49:20 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000000)='./file1\x00') r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) clone(0x0, &(0x7f00000012c0), &(0x7f0000001080), &(0x7f00000022c0), &(0x7f0000002300)) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 15:49:20 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = memfd_create(&(0x7f0000003ffa)='w0\x00\x00\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a8eff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r3, &(0x7f00000bd000), 0x80, 0x0) r4 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r4, &(0x7f0000000040)="16", 0x1) sendfile(r3, r4, &(0x7f0000000000), 0xffff) fcntl$addseals(r4, 0x409, 0x8) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8}) close(r2) dup2(r1, r4) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") 15:49:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x80045432, &(0x7f0000000180)) 15:49:20 executing program 7: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001640)="24000000100007031dfffd946fa2830020200a0009000300001c85680c1ba3a20400ff7e28000000030affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 15:49:20 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setlease(r2, 0x400, 0x0) rename(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='./file0\x00') 15:49:20 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$getregset(0x4, r1, 0x400002, &(0x7f0000000000)={&(0x7f0000002280)=""/4096, 0xd7}) 15:49:20 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = getpid() r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x40000, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=ANY=[], 0xfffffcf6) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000180)=0x4, 0x4) fallocate(r2, 0x11, 0x6, 0x10000) fallocate(r2, 0x3, 0x40006, 0x8) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x8, 0x10010, r2, 0x0) get_robust_list(r1, &(0x7f0000000440)=&(0x7f0000000400)={&(0x7f0000000280)={&(0x7f0000000100)}, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)}}, &(0x7f0000000480)=0x18) fsync(r2) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={"6272ce6467653000"}) 15:49:20 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = getpid() r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x40000, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=ANY=[], 0xfffffcf6) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000180)=0x4, 0x4) fallocate(r2, 0x11, 0x6, 0x10000) fallocate(r2, 0x3, 0x40006, 0x8) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x8, 0x10010, r2, 0x0) get_robust_list(r1, &(0x7f0000000440)=&(0x7f0000000400)={&(0x7f0000000280)={&(0x7f0000000100)}, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)}}, &(0x7f0000000480)=0x18) fsync(r2) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={"6272ce6467653000"}) [ 483.043465] netlink: 20 bytes leftover after parsing attributes in process `syz-executor7'. 15:49:20 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = getpid() r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x40000, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=ANY=[], 0xfffffcf6) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000180)=0x4, 0x4) fallocate(r2, 0x11, 0x6, 0x10000) fallocate(r2, 0x3, 0x40006, 0x8) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x8, 0x10010, r2, 0x0) get_robust_list(r1, &(0x7f0000000440)=&(0x7f0000000400)={&(0x7f0000000280)={&(0x7f0000000100)}, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)}}, &(0x7f0000000480)=0x18) fsync(r2) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={"6272ce6467653000"}) 15:49:20 executing program 5: r0 = socket(0xa, 0x1, 0x0) fstat(r0, &(0x7f0000000180)) r1 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, &(0x7f0000002000)}) r3 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000008fd0)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100)}}}], 0x0, 0x0, &(0x7f0000fedffe)}) 15:49:20 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000000)='./file1\x00') r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) clone(0x0, &(0x7f00000012c0), &(0x7f0000001080), &(0x7f00000022c0), &(0x7f0000002300)) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 15:49:20 executing program 7: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/keychord\x00', 0x2, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000001007400"], 0x8) [ 483.214607] binder_alloc: binder_alloc_mmap_handler: 22770 20001000-20004000 already mapped failed -16 [ 483.244272] binder: BINDER_SET_CONTEXT_MGR already set [ 483.255846] binder: 22770:22775 ioctl 40046207 0 returned -16 [ 483.277769] keychord: using input dev Power Button for fevent [ 483.294894] binder_alloc: 22770: binder_alloc_buf, no vma [ 483.313824] binder: 22770:22782 transaction failed 29189/-3, size 0-0 line 3142 [ 483.320010] keychord: using input dev AT Translated Set 2 keyboard for fevent [ 483.332605] binder_alloc: 22770: binder_alloc_buf, no vma [ 483.338423] binder: 22770:22777 transaction failed 29189/-3, size 0-0 line 3142 [ 483.383794] binder: undelivered transaction 199, process died. [ 483.396501] binder: undelivered transaction 198, process died. [ 483.432868] binder: undelivered TRANSACTION_ERROR: 29189 [ 483.450886] binder: undelivered TRANSACTION_COMPLETE [ 483.470529] binder: undelivered TRANSACTION_ERROR: 29189 [ 483.476974] keychord: using input dev Power Button for fevent [ 483.484898] keychord: using input dev AT Translated Set 2 keyboard for fevent [ 483.505253] binder: undelivered TRANSACTION_COMPLETE 15:49:21 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = getpid() r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x40000, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=ANY=[], 0xfffffcf6) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000180)=0x4, 0x4) fallocate(r2, 0x11, 0x6, 0x10000) fallocate(r2, 0x3, 0x40006, 0x8) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x8, 0x10010, r2, 0x0) get_robust_list(r1, &(0x7f0000000440)=&(0x7f0000000400)={&(0x7f0000000280)={&(0x7f0000000100)}, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)}}, &(0x7f0000000480)=0x18) fsync(r2) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={"6272ce6467653000"}) 15:49:21 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000000)='./file1\x00') r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) clone(0x0, &(0x7f00000012c0), &(0x7f0000001080), &(0x7f00000022c0), &(0x7f0000002300)) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 15:49:21 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000200)={{0x5b3}}) 15:49:21 executing program 7: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000ec0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0xd) recvmmsg(r1, &(0x7f0000000d00)=[{{&(0x7f0000000240)=@nfc, 0x0, &(0x7f0000000600)=[{&(0x7f00000002c0)=""/99, 0x329}, {&(0x7f0000000340)=""/193}, {&(0x7f0000000440)=""/250}, {&(0x7f0000000540)=""/149}], 0x0, &(0x7f0000000640)=""/73}}, {{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f00000006c0)=""/83}, {&(0x7f0000000740)=""/136}, {&(0x7f0000000800)=""/245, 0xfffffffffffffc71}, {&(0x7f0000000900)}, {&(0x7f0000000d80)=""/192}, {&(0x7f0000000a00)=""/196}, {&(0x7f0000000b00)=""/66}], 0x15a, &(0x7f0000000c00)=""/253}}], 0x4000000000001ef, 0x0, 0x0) recvmsg(r1, &(0x7f0000000980)={&(0x7f0000000040)=@pppol2tp, 0x80, &(0x7f0000000200)=[{&(0x7f0000000180)=""/117, 0x75}], 0x1, &(0x7f0000000900)=""/115, 0x73}, 0x10100) 15:49:21 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') close(r0) 15:49:21 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = getpid() r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x40000, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=ANY=[], 0xfffffcf6) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000180)=0x4, 0x4) fallocate(r2, 0x11, 0x6, 0x10000) fallocate(r2, 0x3, 0x40006, 0x8) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x8, 0x10010, r2, 0x0) get_robust_list(r1, &(0x7f0000000440)=&(0x7f0000000400)={&(0x7f0000000280)={&(0x7f0000000100)}, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)}}, &(0x7f0000000480)=0x18) fsync(r2) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={"6272ce6467653000"}) 15:49:21 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = getpid() r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x40000, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=ANY=[], 0xfffffcf6) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000180)=0x4, 0x4) fallocate(r2, 0x11, 0x6, 0x10000) fallocate(r2, 0x3, 0x40006, 0x8) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x8, 0x10010, r2, 0x0) get_robust_list(r1, &(0x7f0000000440)=&(0x7f0000000400)={&(0x7f0000000280)={&(0x7f0000000100)}, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)}}, &(0x7f0000000480)=0x18) fsync(r2) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={"6272ce6467653000"}) 15:49:21 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = getpid() r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x40000, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=ANY=[], 0xfffffcf6) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000180)=0x4, 0x4) fallocate(r2, 0x11, 0x6, 0x10000) fallocate(r2, 0x3, 0x40006, 0x8) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x8, 0x10010, r2, 0x0) get_robust_list(r1, &(0x7f0000000440)=&(0x7f0000000400)={&(0x7f0000000280)={&(0x7f0000000100)}, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)}}, &(0x7f0000000480)=0x18) fsync(r2) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={"6272ce6467653000"}) 15:49:22 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f0000000340), 0x38f, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20}, 0x1c) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r2, 0x280080) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000000)={0x303, 0x33}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff}]}, 0x10) sendfile(r1, r2, &(0x7f0000d83ff8), 0x200800900000002) 15:49:22 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000294f74)="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", 0xfc) 15:49:22 executing program 7: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = dup(r0) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000040)=""/86) 15:49:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000440)=@ipv6_getroute={0x24, 0x1a, 0x13, 0x0, 0x0, {0xa}, [@RTA_IIF={0x8, 0x2}]}, 0x24}, 0x1}, 0x0) 15:49:22 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f00000003c0)) [ 484.448122] netlink: 180 bytes leftover after parsing attributes in process `syz-executor0'. 15:49:22 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) 15:49:22 executing program 5: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) write$sndseq(r0, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) 15:49:22 executing program 7: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, &(0x7f0000000000), &(0x7f00000003c0)=0x1) 15:49:23 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = getpid() r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x40000, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=ANY=[], 0xfffffcf6) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000180)=0x4, 0x4) fallocate(r2, 0x11, 0x6, 0x10000) fallocate(r2, 0x3, 0x40006, 0x8) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x8, 0x10010, r2, 0x0) get_robust_list(r1, &(0x7f0000000440)=&(0x7f0000000400)={&(0x7f0000000280)={&(0x7f0000000100)}, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)}}, &(0x7f0000000480)=0x18) fsync(r2) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={"6272ce6467653000"}) 15:49:23 executing program 0: r0 = eventfd(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') read$eventfd(r0, &(0x7f00000000c0), 0x8) sendfile(r0, r1, &(0x7f0000000000), 0x1000000006) 15:49:23 executing program 5: r0 = epoll_create(0x5) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000bf8000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x4}) 15:49:23 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f00000003c0)={0xfffffffefffffffb, 0x2200000022d, 0x100}) 15:49:23 executing program 7: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_trie\x00') sendfile(r0, r1, &(0x7f00000000c0), 0x80000002) 15:49:23 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = getpid() r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x40000, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=ANY=[], 0xfffffcf6) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000180)=0x4, 0x4) fallocate(r2, 0x11, 0x6, 0x10000) fallocate(r2, 0x3, 0x40006, 0x8) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x8, 0x10010, r2, 0x0) get_robust_list(r1, &(0x7f0000000440)=&(0x7f0000000400)={&(0x7f0000000280)={&(0x7f0000000100)}, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)}}, &(0x7f0000000480)=0x18) fsync(r2) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={"6272ce6467653000"}) 15:49:23 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = getpid() r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x40000, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=ANY=[], 0xfffffcf6) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000180)=0x4, 0x4) fallocate(r2, 0x11, 0x6, 0x10000) fallocate(r2, 0x3, 0x40006, 0x8) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x8, 0x10010, r2, 0x0) get_robust_list(r1, &(0x7f0000000440)=&(0x7f0000000400)={&(0x7f0000000280)={&(0x7f0000000100)}, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)}}, &(0x7f0000000480)=0x18) fsync(r2) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={"6272ce6467653000"}) 15:49:23 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = getpid() r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x40000, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=ANY=[], 0xfffffcf6) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000180)=0x4, 0x4) fallocate(r2, 0x11, 0x6, 0x10000) fallocate(r2, 0x3, 0x40006, 0x8) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x8, 0x10010, r2, 0x0) get_robust_list(r1, &(0x7f0000000440)=&(0x7f0000000400)={&(0x7f0000000280)={&(0x7f0000000100)}, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)}}, &(0x7f0000000480)=0x18) fsync(r2) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={"6272ce6467653000"}) 15:49:23 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) sendto$inet6(r1, &(0x7f0000000140), 0xffdb, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) [ 485.655804] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2618 sclass=netlink_route_socket 15:49:23 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_to_team\x00', &(0x7f0000000100)=@ethtool_eeprom={0xc}}) 15:49:23 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)) [ 485.700969] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8224 sclass=netlink_route_socket 15:49:23 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)) 15:49:23 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)) [ 485.751305] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=17225 sclass=netlink_route_socket [ 485.790620] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2618 sclass=netlink_route_socket 15:49:23 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)) 15:49:23 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socket$nl_netfilter(0x10, 0x3, 0xc) signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4, &(0x7f0000000040)) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x5}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2=0xe0000002}, 0x4}}, 0x2e) sendmmsg(r3, &(0x7f000000a3c0)=[{{&(0x7f0000007b40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback=0x7f000001}}}, 0x80, &(0x7f0000007d80), 0x0, &(0x7f0000007dc0)}}, {{&(0x7f0000008f40)=@nfc={0x27}, 0x80, &(0x7f000000a280), 0x0, &(0x7f000000a300)}}], 0x2, 0x0) [ 485.828949] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8224 sclass=netlink_route_socket [ 485.859870] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=17225 sclass=netlink_route_socket 15:49:23 executing program 7: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_trie\x00') sendfile(r0, r1, &(0x7f00000000c0), 0x80000002) [ 485.943978] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2618 sclass=netlink_route_socket [ 485.984610] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8224 sclass=netlink_route_socket [ 486.015474] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=17225 sclass=netlink_route_socket 15:49:24 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f00000002c0)=""/137) 15:49:24 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x90) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000bab000)={0x1, {{0x2, 0x0, @multicast1=0xe0000001}}}, 0x90) dup2(r0, r1) 15:49:24 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socket$nl_netfilter(0x10, 0x3, 0xc) signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4, &(0x7f0000000040)) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x5}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2=0xe0000002}, 0x4}}, 0x2e) sendmmsg(r3, &(0x7f000000a3c0)=[{{&(0x7f0000007b40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback=0x7f000001}}}, 0x80, &(0x7f0000007d80), 0x0, &(0x7f0000007dc0)}}, {{&(0x7f0000008f40)=@nfc={0x27}, 0x80, &(0x7f000000a280), 0x0, &(0x7f000000a300)}}], 0x2, 0x0) 15:49:24 executing program 7: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_trie\x00') sendfile(r0, r1, &(0x7f00000000c0), 0x80000002) 15:49:24 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 15:49:24 executing program 4: mremap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000292000/0x1000)=nil) r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000001fdc)=[{}, {{0x0, 0x2710}}], 0x30) 15:49:24 executing program 1: r0 = socket(0x4000000018, 0x0, 0x4) recvmsg(r0, &(0x7f0000000580)={&(0x7f0000000080)=@sco, 0x80, &(0x7f0000000540)}, 0x0) [ 486.894207] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2618 sclass=netlink_route_socket 15:49:24 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6tnl0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000001900)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f00000018c0)={&(0x7f0000000380)=@newlink={0x2c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_BROADCAST={0xc, 0x2, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}]}, 0x2c}, 0x1}, 0x0) 15:49:24 executing program 4: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000040)=@fragment, 0x8) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000080)=0x400004000003, 0x4) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x3a7, 0x20000000, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) 15:49:24 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socket$nl_netfilter(0x10, 0x3, 0xc) signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4, &(0x7f0000000040)) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x5}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2=0xe0000002}, 0x4}}, 0x2e) sendmmsg(r3, &(0x7f000000a3c0)=[{{&(0x7f0000007b40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback=0x7f000001}}}, 0x80, &(0x7f0000007d80), 0x0, &(0x7f0000007dc0)}}, {{&(0x7f0000008f40)=@nfc={0x27}, 0x80, &(0x7f000000a280), 0x0, &(0x7f000000a300)}}], 0x2, 0x0) 15:49:24 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x18, 0x14, 0x201, 0x0, 0x0, {0x2}, [@generic='f']}, 0x18}, 0x1}, 0x0) 15:49:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f00000002c0)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000440)=@bridge_getneigh={0x28, 0x1e, 0x601, 0x0, 0x0, {0x7}, [@IFLA_MTU={0x8, 0xe}]}, 0x28}, 0x1}, 0x0) [ 486.949341] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8224 sclass=netlink_route_socket 15:49:24 executing program 6: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) 15:49:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000040)=0x50f, 0x4) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400add427323b470c458c5602067fffffff81004e220000ac1414aa0b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 15:49:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000461000)={0x10, 0x0, 0x2}, 0xc) bind$netlink(r0, &(0x7f0000000100)={0x10, 0x0, 0x2, 0xfffffffffffffffe}, 0xc) 15:49:24 executing program 4: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000040)=@fragment, 0x8) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000080)=0x400004000003, 0x4) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x3a7, 0x20000000, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) 15:49:24 executing program 1: ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000140)={0x81, 0x3}) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x200000000082002, 0x0) write$binfmt_aout(r0, &(0x7f0000000000), 0xff8f) [ 487.022312] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=17225 sclass=netlink_route_socket 15:49:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) listen(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000140)="580000001400add427323b470c458c5602067fffff1d3cfbd1220000ac1414aa0b4824ca945f64009400050028925aa80000000000000080000efffeffe80900f800fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 15:49:24 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") socket$nl_netfilter(0x10, 0x3, 0xc) signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4, &(0x7f0000000040)) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x5}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2=0xe0000002}, 0x4}}, 0x2e) sendmmsg(r3, &(0x7f000000a3c0)=[{{&(0x7f0000007b40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback=0x7f000001}}}, 0x80, &(0x7f0000007d80), 0x0, &(0x7f0000007dc0)}}, {{&(0x7f0000008f40)=@nfc={0x27}, 0x80, &(0x7f000000a280), 0x0, &(0x7f000000a300)}}], 0x2, 0x0) 15:49:24 executing program 7: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_trie\x00') sendfile(r0, r1, &(0x7f00000000c0), 0x80000002) 15:49:24 executing program 2: r0 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000180)) 15:49:24 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025cc83d6d345f8f762070") r1 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "71756575653100000000000000a21701000000000000000000000004000000000000000010000100000000000000e60000000000e400"}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue0\x00'}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001380)=ANY=[], 0x0) 15:49:24 executing program 4: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000040)=@fragment, 0x8) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000080)=0x400004000003, 0x4) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x3a7, 0x20000000, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) [ 487.158291] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2618 sclass=netlink_route_socket 15:49:24 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000180)) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x800000000}) 15:49:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) listen(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000140)="580000001400add427323b470c458c5602067fffff1d3cfbd1220000ac1414aa0b4824ca945f64009400050028925aa80000000000000080000efffeffe80900f800fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 15:49:24 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000080)={{0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, {0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0xfffffffffffffffc, {0x2, 0x0, @multicast2=0xe0000002}, 'syz_tun\x00'}) [ 487.223009] BUG: unable to handle kernel NULL pointer dereference at 0000000000000080 [ 487.237161] IP: [] l2tp_session_free+0x11c/0x200 [ 487.243609] PGD 1d9012067 PUD 1d2c67067 PMD 0 [ 487.248573] Oops: 0002 [#1] PREEMPT SMP KASAN [ 487.253609] Dumping ftrace buffer: [ 487.257133] (ftrace buffer empty) [ 487.260830] Modules linked in: [ 487.264148] CPU: 0 PID: 4 Comm: kworker/0:0 Not tainted 4.4.140-g789274d #67 15:49:24 executing program 1: syslog(0x3, &(0x7f0000000100)=""/91, 0x5b) 15:49:24 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) fsetxattr(r0, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000000c0)="2f0409004bddd9de91be10eebf000ee9a90f798058439ed554af1f02acc7edbcd7a071fb35331ce39c5a000000000000000008000000000000000000", 0x3c, 0x0) [ 487.271340] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 487.280698] Workqueue: sock_diag_events sock_diag_broadcast_destroy_work [ 487.287673] task: ffff8801d99ac800 task.stack: ffff8801d99f0000 [ 487.293750] RIP: 0010:[] [] l2tp_session_free+0x11c/0x200 [ 487.302647] RSP: 0018:ffff8801d99f7b28 EFLAGS: 00010246 [ 487.309570] RAX: dffffc0000000000 RBX: ffff8800a71fcc80 RCX: 0000000000000000 15:49:24 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) fsetxattr(r0, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000000c0)="2f0409004bddd9de91be10eebf000ee9a90f798058439ed554af1f02acc7edbcd7a071fb35331ce39c5a000000000000000008000000000000000000", 0x3c, 0x0) 15:49:24 executing program 1: syslog(0x3, &(0x7f0000000100)=""/91, 0x5b) [ 487.321093] RDX: 1ffff10016515a10 RSI: ffffffff8359d0e1 RDI: ffff8800b28ad080 [ 487.328376] RBP: ffff8801d99f7b48 R08: ffff8801d99ad128 R09: 0000000000000000 [ 487.335657] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8800b28acf00 [ 487.342939] R13: ffff8800a71fcc88 R14: 0000000000000000 R15: ffff8800b28acf58 [ 487.350207] FS: 0000000000000000(0000) GS:ffff8801db200000(0000) knlGS:0000000000000000 [ 487.358442] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 15:49:24 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) fsetxattr(r0, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000000c0)="2f0409004bddd9de91be10eebf000ee9a90f798058439ed554af1f02acc7edbcd7a071fb35331ce39c5a000000000000000008000000000000000000", 0x3c, 0x0) 15:49:25 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) fsetxattr(r0, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000000c0)="2f0409004bddd9de91be10eebf000ee9a90f798058439ed554af1f02acc7edbcd7a071fb35331ce39c5a000000000000000008000000000000000000", 0x3c, 0x0) 15:49:25 executing program 1: syslog(0x3, &(0x7f0000000100)=""/91, 0x5b) [ 487.366974] CR2: 0000000000000080 CR3: 00000001da25b000 CR4: 00000000001606f0 [ 487.374238] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 487.381510] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 487.388773] Stack: [ 487.390999] ffff8800a71fcd28 dffffc0000000000 ffff8800a71fcc80 ffffffff835a6bc0 [ 487.399044] ffff8801d99f7ba0 ffffffff8359f519 ffff8800b28acfd8 ffffed00165159eb [ 487.407088] ffff8800b28acf58 ffff8800b28acf20 ffff8800b28acf00 ffff8800adc9abc0 [ 487.415129] Call Trace: 15:49:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) listen(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000140)="580000001400add427323b470c458c5602067fffff1d3cfbd1220000ac1414aa0b4824ca945f64009400050028925aa80000000000000080000efffeffe80900f800fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) [ 487.417711] [] ? pppol2tp_session_destruct+0x110/0x110 [ 487.424749] [] l2tp_tunnel_closeall+0x2b9/0x350 [ 487.431067] [] l2tp_tunnel_destruct+0x2f2/0x590 [ 487.437381] [] ? l2tp_tunnel_destruct+0x1aa/0x590 [ 487.447463] [] ? l2tp_tunnel_del_work+0x460/0x460 [ 487.453965] [] sk_destruct+0x4c/0x4c0 [ 487.460977] [] sock_diag_broadcast_destroy_work+0x21a/0x390 15:49:25 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) fsetxattr(r0, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000000c0)="2f0409004bddd9de91be10eebf000ee9a90f798058439ed554af1f02acc7edbcd7a071fb35331ce39c5a000000000000000008000000000000000000", 0x3c, 0x0) [ 487.468508] [] process_one_work+0x7df/0x1600 [ 487.474559] [] ? process_one_work+0x6fa/0x1600 [ 487.480786] [] ? cancel_delayed_work_sync+0x20/0x20 [ 487.487450] [] worker_thread+0xd9/0xfc0 [ 487.493081] [] kthread+0x268/0x300 [ 487.498281] [] ? process_one_work+0x1600/0x1600 [ 487.504621] [] ? kthread_create_on_node+0x400/0x400 [ 487.511396] [] ? kthread_create_on_node+0x400/0x400 [ 487.518150] [] ret_from_fork+0x55/0x80 [ 487.523695] [] ? kthread_create_on_node+0x400/0x400 [ 487.530364] Code: 49 8d bc 24 80 01 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 d0 00 00 00 4d 8b b4 24 80 01 00 00 41 ff 8e 80 00 00 00 74 64 e8 d5 43 db fd e8 d0 43 db fd 4c [ 487.558379] RIP [] l2tp_session_free+0x11c/0x200 [ 487.564928] RSP [ 487.568627] CR2: 0000000000000080 [ 487.572068] ---[ end trace 85ae10db66767a42 ]--- [ 487.576891] Kernel panic - not syncing: Fatal exception [ 487.582797] Dumping ftrace buffer: [ 487.586415] (ftrace buffer empty) [ 487.590098] Kernel Offset: disabled [ 487.593702] Rebooting in 86400 seconds..