[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[ 13.605990] random: sshd: uninitialized urandom read (32 bytes read) [?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 24.233921] random: sshd: uninitialized urandom read (32 bytes read) [ 24.504638] random: sshd: uninitialized urandom read (32 bytes read) [ 25.109851] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.15' (ECDSA) to the list of known hosts. [ 30.654603] random: sshd: uninitialized urandom read (32 bytes read) 2018/08/15 17:28:58 fuzzer started [ 31.778019] random: cc1: uninitialized urandom read (8 bytes read) 2018/08/15 17:29:01 dialing manager at 10.128.0.26:37053 2018/08/15 17:29:03 syscalls: 1 2018/08/15 17:29:03 code coverage: enabled 2018/08/15 17:29:03 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/08/15 17:29:03 setuid sandbox: enabled 2018/08/15 17:29:03 namespace sandbox: enabled 2018/08/15 17:29:03 fault injection: CONFIG_FAULT_INJECTION is not enabled 2018/08/15 17:29:03 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/08/15 17:29:03 net packed injection: enabled 2018/08/15 17:29:03 net device setup: enabled [ 37.048972] random: crng init done 17:29:40 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x4002) r1 = memfd_create(&(0x7f0000000140)="74086e750000000000000000008c00", 0x2) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) 17:29:40 executing program 2: r0 = socket$unix(0x1, 0x3, 0x0) bind$unix(r0, &(0x7f000000f000)=@abs={0x1, 0x0, 0x1}, 0x8) connect$unix(r0, &(0x7f000000cff8)=@abs={0x1, 0x0, 0x1}, 0x8) r1 = socket$unix(0x1, 0x3, 0x0) dup2(r0, r1) connect$unix(r1, &(0x7f000000cff8)=@abs={0x1, 0x0, 0x1}, 0x8) 17:29:40 executing program 7: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x2012, r1, 0x0) write$cgroup_pid(r0, &(0x7f0000000200), 0x12) 17:29:40 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000000440), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00005c8000)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65c856a45d61154adc2b2a976fbffffffffffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x81, &(0x7f0000e66000)={0x2, 0x0, @multicast2}, 0x10) recvmmsg(r0, &(0x7f0000002940)=[{{&(0x7f0000002200)=@hci, 0x80, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1, &(0x7f0000002480)=""/112, 0x70}}], 0x1, 0x0, &(0x7f0000002a80)={0x0, 0x989680}) sendto$inet(r0, &(0x7f0000001040)='?', 0x1, 0x81, &(0x7f0000001140)={0x2, 0x0, @loopback}, 0x10) 17:29:40 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000046e000)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x2003}) ppoll(&(0x7f0000000180)=[{r1}], 0x1, &(0x7f0000000200), &(0x7f0000000240), 0x8) 17:29:40 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x141400, 0x0) fcntl$setstatus(r1, 0x4, 0x0) 17:29:40 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x18, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 17:29:40 executing program 6: futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000000000)={0x77359400}, &(0x7f0000048000), 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x1100082) socketpair$inet6(0xa, 0x800, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000000)="c8a8707470", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000080)="16", 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) fcntl$addseals(r1, 0x409, 0x0) socketpair$inet6(0xa, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r0, r0, &(0x7f0000000100), 0xffffffff) sendfile(r0, r0, &(0x7f0000000240), 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) socketpair$inet6(0xa, 0xa, 0x100000001, &(0x7f0000001500)) futex(&(0x7f0000000140), 0x4, 0x7f, &(0x7f0000000180), &(0x7f00000001c0), 0x2) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001dc0), &(0x7f0000001e00)=0xc) fcntl$getown(r3, 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xffffffffffffff08) [ 72.648587] IPVS: Creating netns size=2536 id=1 [ 72.709339] IPVS: Creating netns size=2536 id=2 [ 72.752818] IPVS: Creating netns size=2536 id=3 [ 72.798099] IPVS: Creating netns size=2536 id=4 [ 72.844048] IPVS: Creating netns size=2536 id=5 [ 72.918976] IPVS: Creating netns size=2536 id=6 [ 72.995703] IPVS: Creating netns size=2536 id=7 [ 73.070343] IPVS: Creating netns size=2536 id=8 [ 73.414571] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 73.454254] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 73.512565] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 73.534029] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 73.684681] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 73.745548] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 73.759669] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 73.795200] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 73.840050] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 73.863926] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 73.891177] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 73.913744] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 73.939721] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 73.974841] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 74.088164] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 74.145808] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 74.175855] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 74.185615] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 74.197258] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 74.207258] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 74.225809] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 74.247869] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 74.255709] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 74.265875] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 74.284933] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 74.301789] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 74.313049] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 74.328361] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 74.356183] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 74.366304] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 74.379900] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 74.391726] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 74.405842] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 74.413567] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 74.421237] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 74.443157] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 74.454269] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 74.470800] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 74.489921] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 74.515005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 74.523511] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 74.531151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 74.541356] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 74.551580] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 74.593763] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 74.610901] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 74.622876] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 74.644839] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 74.655518] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 74.667985] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 74.680462] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 74.717923] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 74.729611] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 74.738591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 74.747607] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 74.755046] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 74.776159] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 74.788717] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 74.799537] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 74.810922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 74.823172] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 74.830773] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 74.851011] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 74.863394] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 74.870981] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 74.881228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 74.912276] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 74.922919] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 74.952557] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 74.960102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 74.970713] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 74.980584] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 74.999307] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 75.007775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 75.029172] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 75.036107] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 75.051672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 75.072879] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 75.086002] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 75.105795] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 75.119461] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 75.128323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 75.148728] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 75.160245] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 75.196366] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 75.221385] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 75.232805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 75.244902] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 75.263277] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 75.272665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 75.302597] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 75.314951] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 75.325845] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 75.341923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 75.349960] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 75.357648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 77.799635] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 77.837040] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 77.985521] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 77.992080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 77.999721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 78.015066] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 78.025207] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 78.051509] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 78.069721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 78.076424] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 78.085337] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 78.205487] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 78.222305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 78.231958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 78.242592] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 78.263866] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 78.283633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 78.348200] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 78.361774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 78.374274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 78.384556] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 78.441292] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 78.558122] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 78.564637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 78.577243] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 78.596704] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 78.652437] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 78.672332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 78.679823] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 78.807717] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 78.825588] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 78.837205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 17:29:47 executing program 2: r0 = memfd_create(&(0x7f0000000300)="078cc9d7f008fa", 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) ptrace(0x4207, r3) syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) ptrace$getsig(0x4202, r3, 0x0, &(0x7f00000000c0)) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f0000001000), 0xfffd) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000007, 0x11, r0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000140)=""/135, &(0x7f0000000200)=0x87) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, &(0x7f0000000240)) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000080)={0x2000000000000094}, 0x10) get_robust_list(r3, &(0x7f0000000400)=&(0x7f00000003c0)={&(0x7f0000000100), 0x0, &(0x7f0000000380)={&(0x7f0000000340)}}, &(0x7f0000000440)=0x18) 17:29:47 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000ff8ffc)=0x8005, 0x4) bind$inet6(r0, &(0x7f0000d1a000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x26f) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000000c0)=0x8, 0x4) bind$inet6(r1, &(0x7f0000ff1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f0000000040), 0x0, 0x20040000, &(0x7f0000f62fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 17:29:47 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000ff8ffc)=0x8005, 0x4) bind$inet6(r0, &(0x7f0000d1a000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x26f) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000000c0)=0x8, 0x4) bind$inet6(r1, &(0x7f0000ff1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f0000000040), 0x0, 0x20040000, &(0x7f0000f62fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 17:29:47 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000ff8ffc)=0x8005, 0x4) bind$inet6(r0, &(0x7f0000d1a000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x26f) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000000c0)=0x8, 0x4) bind$inet6(r1, &(0x7f0000ff1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f0000000040), 0x0, 0x20040000, &(0x7f0000f62fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 17:29:48 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000ff8ffc)=0x8005, 0x4) bind$inet6(r0, &(0x7f0000d1a000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x26f) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000000c0)=0x8, 0x4) bind$inet6(r1, &(0x7f0000ff1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f0000000040), 0x0, 0x20040000, &(0x7f0000f62fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 17:29:48 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f00000000c0)) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/route\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/209}, {&(0x7f0000000380)=""/242}], 0x10000000000002a1, 0x10400003) [ 79.925252] binder_alloc: binder_alloc_mmap_handler: 5861 20000000-20003000 already mapped failed -16 17:29:48 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x4}) 17:29:48 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x805, 0x0) bind$unix(r1, &(0x7f00000000c0)=@abs={0x1}, 0x2) setgid(0x0) listen(r1, 0x0) setresgid(0x0, 0x0, 0x0) close(r1) 17:29:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003bc0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000040), 0xc, &(0x7f00000002c0)={&(0x7f0000003c00)=@newneigh={0x30, 0x1c, 0x331, 0x0, 0x0, {0xa, 0x0, 0x0, r1}, [@NDA_DST_IPV6={0x14, 0x1, @mcast2}]}, 0x30}}, 0x0) 17:29:48 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x66) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000fddfff)) r2 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0x3) 17:29:48 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f00000000c0)) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/route\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/209}, {&(0x7f0000000380)=""/242}], 0x10000000000002a1, 0x10400003) 17:29:48 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r2 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r2, 0x29, 0x1, &(0x7f0000000040), &(0x7f0000013000)=0x4) close(r2) close(r0) 17:29:48 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0xc201}) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1, 0x0) 17:29:48 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x6e) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000240)) getpgrp(0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000000)) 17:29:48 executing program 2: r0 = memfd_create(&(0x7f0000000300)="078cc9d7f008fa", 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) ptrace(0x4207, r3) syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) ptrace$getsig(0x4202, r3, 0x0, &(0x7f00000000c0)) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f0000001000), 0xfffd) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000007, 0x11, r0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000140)=""/135, &(0x7f0000000200)=0x87) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, &(0x7f0000000240)) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000080)={0x2000000000000094}, 0x10) get_robust_list(r3, &(0x7f0000000400)=&(0x7f00000003c0)={&(0x7f0000000100), 0x0, &(0x7f0000000380)={&(0x7f0000000340)}}, &(0x7f0000000440)=0x18) [ 80.406145] ALSA: seq fatal error: cannot create timer (-22) [ 80.687503] blk_update_request: I/O error, dev loop0, sector 3328 [ 80.693825] Buffer I/O error on dev loop0, logical block 416, lost async page write 17:29:49 executing program 6: futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000000000)={0x77359400}, &(0x7f0000048000), 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x1100082) socketpair$inet6(0xa, 0x800, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000000)="c8a8707470", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000080)="16", 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) fcntl$addseals(r1, 0x409, 0x0) socketpair$inet6(0xa, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r0, r0, &(0x7f0000000100), 0xffffffff) sendfile(r0, r0, &(0x7f0000000240), 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) socketpair$inet6(0xa, 0xa, 0x100000001, &(0x7f0000001500)) futex(&(0x7f0000000140), 0x4, 0x7f, &(0x7f0000000180), &(0x7f00000001c0), 0x2) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001dc0), &(0x7f0000001e00)=0xc) fcntl$getown(r3, 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xffffffffffffff08) 17:29:49 executing program 7: socket$inet(0x2, 0x4000000000000001, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000001800)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000002900)=""/13) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000003580)={&(0x7f0000000200)=@can, 0x80, &(0x7f0000003480)=[{&(0x7f0000000280)=""/73, 0x49}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/205, 0xcd}, {&(0x7f0000001400)=""/112, 0x70}], 0x4, &(0x7f0000003500)=""/71, 0x47, 0x9}, 0x10000) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x65, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r2 = request_key(&(0x7f00000014c0)='id_legacy\x00', &(0x7f0000001500)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000001540)='\x00', 0xfffffffffffffffa) add_key(&(0x7f0000001600)='logon\x00', &(0x7f0000001640)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000001680)="f2c5b8590296b9117452bc276c08ecc314f9cc50f8ae8a0d0b23a72cc1227d7d95a56ea5e4387bb888df5412016ccdad16e5cca1336295941b74dad4428c5acde7577c6af6397593edd95439d98ef8578e3a82b16fe0f012078d", 0x5a, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000015c0)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, r2) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r3 = getpid() fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000026c0)={0x1, 0x0, 0xec97, 0x0, r3}) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000001700)="00206a3400bb8701afa46eefbe9141bca7ee39e89700b5f0546de75ab3953ed9bec6ccb4948f7ffbf69e3ae8de1a94909e74265218eb3a02e7f2a61852eb6ecf2e2f549e9dbfd2cb0800a5b100a74cc6b28274f56769d4f82caf3507b23e4b2c4b62e94a4e9e220684e3eab974600a87d121551c1f010a99cd22d8a6c40a051471a6dfcdb149378727032ca8f80b83ac87859b859422721ceeeb6b57b325f7df88bdad4b6dbe68866a656fe19351833cc9b17d11ec20911522482b3038", 0xbd) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x301080, 0x0) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, 0xffffffffffffffff) fadvise64(0xffffffffffffffff, 0x0, 0x5, 0x3) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000003c00)={0x0, 0x6, 0x2000}, 0x2) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000140)={'tunl0\x00', 0x200}) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/rtc0\x00', 0x10002, 0x0) poll(&(0x7f00000002c0)=[{r6}], 0x1, 0x0) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x800, 0x0) ioctl$EVIOCSABS2F(r7, 0x401845ef, &(0x7f0000000100)={0x1f, 0x2, 0x9, 0x6, 0x3, 0x6}) setsockopt$inet_int(r7, 0x0, 0x2, &(0x7f0000000180)=0x1, 0x4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r7, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x81000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="000225bd7000ffdbdf25090000000c000200080005001e000000080006000000000008000500020000001400020008000700ff0300000800080001000000280003000800010001000000080003000300000014000600ff020000000000000000000000000001"], 0x1}, 0x1, 0x0, 0x0, 0x40}, 0x4081) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) 17:29:49 executing program 0: r0 = epoll_create1(0x0) r1 = socket(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0xfffffffe8010201f}) poll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0) 17:29:49 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setregset(0x4209, r1, 0xfffffffffffffffc, &(0x7f0000000100)={&(0x7f0000000040), 0xffffffac}) 17:29:49 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0305302, &(0x7f0000000280)={{}, 'port0\x00'}) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') 17:29:49 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r2 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r2, 0x29, 0x1, &(0x7f0000000040), &(0x7f0000013000)=0x4) close(r2) close(r0) 17:29:49 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f00000000c0)) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/route\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/209}, {&(0x7f0000000380)=""/242}], 0x10000000000002a1, 0x10400003) 17:29:49 executing program 2: r0 = memfd_create(&(0x7f0000000300)="078cc9d7f008fa", 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) ptrace(0x4207, r3) syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) ptrace$getsig(0x4202, r3, 0x0, &(0x7f00000000c0)) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f0000001000), 0xfffd) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000007, 0x11, r0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000140)=""/135, &(0x7f0000000200)=0x87) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, &(0x7f0000000240)) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000080)={0x2000000000000094}, 0x10) get_robust_list(r3, &(0x7f0000000400)=&(0x7f00000003c0)={&(0x7f0000000100), 0x0, &(0x7f0000000380)={&(0x7f0000000340)}}, &(0x7f0000000440)=0x18) 17:29:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) read(r2, &(0x7f0000000180)=""/11, 0xb) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) r3 = epoll_create1(0x0) r4 = syz_open_pts(r2, 0x0) dup2(r0, r2) dup2(r3, r4) 17:29:49 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setregset(0x4209, r1, 0xfffffffffffffffc, &(0x7f0000000100)={&(0x7f0000000040), 0xffffffac}) 17:29:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000006c0)={&(0x7f0000000340), 0xc, &(0x7f0000000680)={&(0x7f0000000640)=@ipv4_newroute={0x30, 0x18, 0xe01, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0x5, @rand_addr=0x75f}]}, 0x30}}, 0x0) 17:29:49 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setregset(0x4209, r1, 0xfffffffffffffffc, &(0x7f0000000100)={&(0x7f0000000040), 0xffffffac}) 17:29:49 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r2 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r2, 0x29, 0x1, &(0x7f0000000040), &(0x7f0000013000)=0x4) close(r2) close(r0) 17:29:49 executing program 0: r0 = timerfd_create(0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') close(r0) preadv(r1, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1, 0x0) 17:29:49 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f00000000c0)) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/route\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/209}, {&(0x7f0000000380)=""/242}], 0x10000000000002a1, 0x10400003) 17:29:49 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setregset(0x4209, r1, 0xfffffffffffffffc, &(0x7f0000000100)={&(0x7f0000000040), 0xffffffac}) [ 81.560607] blk_update_request: I/O error, dev loop0, sector 2088 [ 81.566978] blk_update_request: I/O error, dev loop0, sector 2343 17:29:50 executing program 6: futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000000000)={0x77359400}, &(0x7f0000048000), 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x1100082) socketpair$inet6(0xa, 0x800, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000000)="c8a8707470", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000080)="16", 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) fcntl$addseals(r1, 0x409, 0x0) socketpair$inet6(0xa, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r0, r0, &(0x7f0000000100), 0xffffffff) sendfile(r0, r0, &(0x7f0000000240), 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) socketpair$inet6(0xa, 0xa, 0x100000001, &(0x7f0000001500)) futex(&(0x7f0000000140), 0x4, 0x7f, &(0x7f0000000180), &(0x7f00000001c0), 0x2) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001dc0), &(0x7f0000001e00)=0xc) fcntl$getown(r3, 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xffffffffffffff08) 17:29:50 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={&(0x7f0000125ff4), 0xc, &(0x7f0000cffff0)={&(0x7f0000000840)=@allocspi={0xf8, 0x16, 0x9, 0x0, 0x0, {{{@in, @in=@broadcast}, {@in6=@mcast2, 0x0, 0x33}, @in6=@loopback}}}, 0xf8}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={&(0x7f0000000080), 0xc, &(0x7f00000002c0)={&(0x7f00000000c0)=@flushsa={0x14, 0x1c, 0x301}, 0x14}}, 0x0) 17:29:50 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'veth0_to_team\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000100)=@ipv4_newaddr={0x34, 0x14, 0x115, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xa97}}]}, 0x34}}, 0x0) 17:29:50 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6}]}, 0x10) close(r1) 17:29:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x20}}}, 0x1c) setsockopt$inet6_tcp_int(r2, 0x6, 0xc, &(0x7f0000000080)=0x5, 0x4) dup3(r1, r0, 0x0) 17:29:50 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r2 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r2, 0x29, 0x1, &(0x7f0000000040), &(0x7f0000013000)=0x4) close(r2) close(r0) 17:29:50 executing program 7: socket$inet(0x2, 0x4000000000000001, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000001800)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000002900)=""/13) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000003580)={&(0x7f0000000200)=@can, 0x80, &(0x7f0000003480)=[{&(0x7f0000000280)=""/73, 0x49}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/205, 0xcd}, {&(0x7f0000001400)=""/112, 0x70}], 0x4, &(0x7f0000003500)=""/71, 0x47, 0x9}, 0x10000) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x65, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r2 = request_key(&(0x7f00000014c0)='id_legacy\x00', &(0x7f0000001500)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000001540)='\x00', 0xfffffffffffffffa) add_key(&(0x7f0000001600)='logon\x00', &(0x7f0000001640)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000001680)="f2c5b8590296b9117452bc276c08ecc314f9cc50f8ae8a0d0b23a72cc1227d7d95a56ea5e4387bb888df5412016ccdad16e5cca1336295941b74dad4428c5acde7577c6af6397593edd95439d98ef8578e3a82b16fe0f012078d", 0x5a, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000015c0)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, r2) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r3 = getpid() fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000026c0)={0x1, 0x0, 0xec97, 0x0, r3}) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000001700)="00206a3400bb8701afa46eefbe9141bca7ee39e89700b5f0546de75ab3953ed9bec6ccb4948f7ffbf69e3ae8de1a94909e74265218eb3a02e7f2a61852eb6ecf2e2f549e9dbfd2cb0800a5b100a74cc6b28274f56769d4f82caf3507b23e4b2c4b62e94a4e9e220684e3eab974600a87d121551c1f010a99cd22d8a6c40a051471a6dfcdb149378727032ca8f80b83ac87859b859422721ceeeb6b57b325f7df88bdad4b6dbe68866a656fe19351833cc9b17d11ec20911522482b3038", 0xbd) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x301080, 0x0) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, 0xffffffffffffffff) fadvise64(0xffffffffffffffff, 0x0, 0x5, 0x3) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000003c00)={0x0, 0x6, 0x2000}, 0x2) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000140)={'tunl0\x00', 0x200}) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/rtc0\x00', 0x10002, 0x0) poll(&(0x7f00000002c0)=[{r6}], 0x1, 0x0) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x800, 0x0) ioctl$EVIOCSABS2F(r7, 0x401845ef, &(0x7f0000000100)={0x1f, 0x2, 0x9, 0x6, 0x3, 0x6}) setsockopt$inet_int(r7, 0x0, 0x2, &(0x7f0000000180)=0x1, 0x4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r7, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x81000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="000225bd7000ffdbdf25090000000c000200080005001e000000080006000000000008000500020000001400020008000700ff0300000800080001000000280003000800010001000000080003000300000014000600ff020000000000000000000000000001"], 0x1}, 0x1, 0x0, 0x0, 0x40}, 0x4081) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) 17:29:50 executing program 2: r0 = memfd_create(&(0x7f0000000300)="078cc9d7f008fa", 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) ptrace(0x4207, r3) syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) ptrace$getsig(0x4202, r3, 0x0, &(0x7f00000000c0)) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f0000001000), 0xfffd) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000007, 0x11, r0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000140)=""/135, &(0x7f0000000200)=0x87) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, &(0x7f0000000240)) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000080)={0x2000000000000094}, 0x10) get_robust_list(r3, &(0x7f0000000400)=&(0x7f00000003c0)={&(0x7f0000000100), 0x0, &(0x7f0000000380)={&(0x7f0000000340)}}, &(0x7f0000000440)=0x18) 17:29:50 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000001800)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000002900)=""/13) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000003580)={&(0x7f0000000200)=@can, 0x80, &(0x7f0000003480)=[{&(0x7f0000000280)=""/73, 0x49}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/205, 0xcd}, {&(0x7f0000001400)=""/112, 0x70}], 0x4, &(0x7f0000003500)=""/71, 0x47, 0x9}, 0x10000) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x65, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r2 = request_key(&(0x7f00000014c0)='id_legacy\x00', &(0x7f0000001500)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000001540)='\x00', 0xfffffffffffffffa) add_key(&(0x7f0000001600)='logon\x00', &(0x7f0000001640)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000001680)="f2c5b8590296b9117452bc276c08ecc314f9cc50f8ae8a0d0b23a72cc1227d7d95a56ea5e4387bb888df5412016ccdad16e5cca1336295941b74dad4428c5acde7577c6af6397593edd95439d98ef8578e3a82b16fe0f012078d", 0x5a, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000015c0)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, r2) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r3 = getpid() fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000026c0)={0x1, 0x0, 0xec97, 0x0, r3}) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000001700)="00206a3400bb8701afa46eefbe9141bca7ee39e89700b5f0546de75ab3953ed9bec6ccb4948f7ffbf69e3ae8de1a94909e74265218eb3a02e7f2a61852eb6ecf2e2f549e9dbfd2cb0800a5b100a74cc6b28274f56769d4f82caf3507b23e4b2c4b62e94a4e9e220684e3eab974600a87d121551c1f010a99cd22d8a6c40a051471a6dfcdb149378727032ca8f80b83ac87859b859422721ceeeb6b57b325f7df88bdad4b6dbe68866a656fe19351833cc9b17d11ec20911522482b3038", 0xbd) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x301080, 0x0) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, 0xffffffffffffffff) fadvise64(0xffffffffffffffff, 0x0, 0x5, 0x3) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000003c00)={0x0, 0x6, 0x2000}, 0x2) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000140)={'tunl0\x00', 0x200}) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/rtc0\x00', 0x10002, 0x0) poll(&(0x7f00000002c0)=[{r6}], 0x1, 0x0) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x800, 0x0) ioctl$EVIOCSABS2F(r7, 0x401845ef, &(0x7f0000000100)={0x1f, 0x2, 0x9, 0x6, 0x3, 0x6}) setsockopt$inet_int(r7, 0x0, 0x2, &(0x7f0000000180)=0x1, 0x4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r7, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x81000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="000225bd7000ffdbdf25090000000c000200080005001e000000080006000000000008000500020000001400020008000700ff0300000800080001000000280003000800010001000000080003000300000014000600ff020000000000000000000000000001"], 0x1}, 0x1, 0x0, 0x0, 0x40}, 0x4081) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) 17:29:50 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'veth0_to_team\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000100)=@ipv4_newaddr={0x34, 0x14, 0x115, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xa97}}]}, 0x34}}, 0x0) 17:29:50 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) stat(&(0x7f0000000140)='./bus\x00', &(0x7f0000000280)) sendfile(r2, r1, &(0x7f0000000180), 0x100000001) [ 82.168974] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 82.206166] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:29:50 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='comm\x00') ftruncate(r0, 0x8) ftruncate(r0, 0x8010) 17:29:50 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x45, 0x0, 0xdc2}, {}]}, 0x10) 17:29:50 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'veth0_to_team\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000100)=@ipv4_newaddr={0x34, 0x14, 0x115, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xa97}}]}, 0x34}}, 0x0) [ 82.371848] blk_update_request: I/O error, dev loop0, sector 1064 [ 82.378248] blk_update_request: I/O error, dev loop0, sector 1319 17:29:50 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'veth0_to_team\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000100)=@ipv4_newaddr={0x34, 0x14, 0x115, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xa97}}]}, 0x34}}, 0x0) 17:29:50 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") timer_create(0x0, &(0x7f0000000600)={0x0, 0x3f, 0x0, @thr={&(0x7f0000000540), &(0x7f00000005c0)}}, &(0x7f0000000640)) timer_getoverrun(0x0) 17:29:51 executing program 6: futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000000000)={0x77359400}, &(0x7f0000048000), 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x1100082) socketpair$inet6(0xa, 0x800, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000000)="c8a8707470", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000080)="16", 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) fcntl$addseals(r1, 0x409, 0x0) socketpair$inet6(0xa, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r0, r0, &(0x7f0000000100), 0xffffffff) sendfile(r0, r0, &(0x7f0000000240), 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) socketpair$inet6(0xa, 0xa, 0x100000001, &(0x7f0000001500)) futex(&(0x7f0000000140), 0x4, 0x7f, &(0x7f0000000180), &(0x7f00000001c0), 0x2) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001dc0), &(0x7f0000001e00)=0xc) fcntl$getown(r3, 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xffffffffffffff08) 17:29:51 executing program 7: socket$inet(0x2, 0x4000000000000001, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000001800)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000002900)=""/13) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000003580)={&(0x7f0000000200)=@can, 0x80, &(0x7f0000003480)=[{&(0x7f0000000280)=""/73, 0x49}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/205, 0xcd}, {&(0x7f0000001400)=""/112, 0x70}], 0x4, &(0x7f0000003500)=""/71, 0x47, 0x9}, 0x10000) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x65, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r2 = request_key(&(0x7f00000014c0)='id_legacy\x00', &(0x7f0000001500)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000001540)='\x00', 0xfffffffffffffffa) add_key(&(0x7f0000001600)='logon\x00', &(0x7f0000001640)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000001680)="f2c5b8590296b9117452bc276c08ecc314f9cc50f8ae8a0d0b23a72cc1227d7d95a56ea5e4387bb888df5412016ccdad16e5cca1336295941b74dad4428c5acde7577c6af6397593edd95439d98ef8578e3a82b16fe0f012078d", 0x5a, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000015c0)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, r2) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r3 = getpid() fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000026c0)={0x1, 0x0, 0xec97, 0x0, r3}) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000001700)="00206a3400bb8701afa46eefbe9141bca7ee39e89700b5f0546de75ab3953ed9bec6ccb4948f7ffbf69e3ae8de1a94909e74265218eb3a02e7f2a61852eb6ecf2e2f549e9dbfd2cb0800a5b100a74cc6b28274f56769d4f82caf3507b23e4b2c4b62e94a4e9e220684e3eab974600a87d121551c1f010a99cd22d8a6c40a051471a6dfcdb149378727032ca8f80b83ac87859b859422721ceeeb6b57b325f7df88bdad4b6dbe68866a656fe19351833cc9b17d11ec20911522482b3038", 0xbd) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x301080, 0x0) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, 0xffffffffffffffff) fadvise64(0xffffffffffffffff, 0x0, 0x5, 0x3) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000003c00)={0x0, 0x6, 0x2000}, 0x2) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000140)={'tunl0\x00', 0x200}) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/rtc0\x00', 0x10002, 0x0) poll(&(0x7f00000002c0)=[{r6}], 0x1, 0x0) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x800, 0x0) ioctl$EVIOCSABS2F(r7, 0x401845ef, &(0x7f0000000100)={0x1f, 0x2, 0x9, 0x6, 0x3, 0x6}) setsockopt$inet_int(r7, 0x0, 0x2, &(0x7f0000000180)=0x1, 0x4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r7, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x81000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="000225bd7000ffdbdf25090000000c000200080005001e000000080006000000000008000500020000001400020008000700ff0300000800080001000000280003000800010001000000080003000300000014000600ff020000000000000000000000000001"], 0x1}, 0x1, 0x0, 0x0, 0x40}, 0x4081) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) 17:29:51 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f762070") getsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f0000000040)={@loopback}, &(0x7f0000000080)=0x14) syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000040)="0700e1311f16f477671070") ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)) unshare(0x40000000) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) clock_nanosleep(0x2, 0x1, &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000140)) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @rand_addr=0x2000000}}) 17:29:51 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) stat(&(0x7f0000000140)='./bus\x00', &(0x7f0000000280)) sendfile(r2, r1, &(0x7f0000000180), 0x100000001) 17:29:51 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) stat(&(0x7f0000000140)='./bus\x00', &(0x7f0000000280)) sendfile(r2, r1, &(0x7f0000000180), 0x100000001) 17:29:51 executing program 0: clone(0x200, &(0x7f0000000280), &(0x7f0000744000), &(0x7f0000001880), &(0x7f0000001900)) mknod(&(0x7f0000000140)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000540), &(0x7f00000006c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)="636c6561725f7265667300b04978e60c4ba32fd7b949714bcbe80c57af59747c61a31619cbafea034f5b6bb15332860b9f14c654d1012484f5c9d8edcad2f073e0ca5078fc64d38d1e297b9d66a71452b92cae675696216e08f21e87b8b54da0d1b5f3b4d6f8caf34a15ed2b2c98fcbf581297b31beafaffb76778a196ad93aa3d2d7a06720827") r1 = syz_open_procfs(0x0, &(0x7f0000000440)='syscall\x00') sendfile(r0, r1, &(0x7f0000000080), 0x1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200), &(0x7f00000006c0)) open$dir(&(0x7f0000000180)='./file0\x00', 0x27e, 0x0) 17:29:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="f1ffffffffffff3d0500fde74e97b1a9c2912125b9de7f9a6888c84fd07bb21731840639ec1e8582bb6d68bd42d4ad9010d5590d778168b45fa6e7ce90ffb3d411a7d1b318baa7c3fbe3993eec6885828dc5c6ee9b48213b48a37e1b7c10301ac56c4be928f8125721ef3fb6add773c3531509169bf63c1fa28dfafb3d92bb28f592c7fac95141e5f2bbd66d34eb32e61ce5d15a2a1fba7251fff3f72a75b74edc49ca89bd397cd8cbdf08f962930c0d0bebf2c3343958e2a0e76f794399fdc427e7e06f3a5a883d3e8a"], 0x1}}, 0x0) 17:29:51 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r1, 0x40001) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000e4effc)=0x4, 0x4) sendfile(r0, r1, &(0x7f0000000240), 0x100000000002) [ 83.040536] IPVS: Creating netns size=2536 id=9 [ 83.091853] device lo entered promiscuous mode [ 83.119557] pktgen: kernel_thread() failed for cpu 0 [ 83.147297] pktgen: Cannot create thread for cpu 0 (-4) [ 83.168657] pktgen: kernel_thread() failed for cpu 1 [ 83.180712] pktgen: Cannot create thread for cpu 1 (-4) 17:29:51 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000001800)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000002900)=""/13) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000003580)={&(0x7f0000000200)=@can, 0x80, &(0x7f0000003480)=[{&(0x7f0000000280)=""/73, 0x49}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/205, 0xcd}, {&(0x7f0000001400)=""/112, 0x70}], 0x4, &(0x7f0000003500)=""/71, 0x47, 0x9}, 0x10000) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x65, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r2 = request_key(&(0x7f00000014c0)='id_legacy\x00', &(0x7f0000001500)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000001540)='\x00', 0xfffffffffffffffa) add_key(&(0x7f0000001600)='logon\x00', &(0x7f0000001640)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000001680)="f2c5b8590296b9117452bc276c08ecc314f9cc50f8ae8a0d0b23a72cc1227d7d95a56ea5e4387bb888df5412016ccdad16e5cca1336295941b74dad4428c5acde7577c6af6397593edd95439d98ef8578e3a82b16fe0f012078d", 0x5a, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000015c0)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, r2) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r3 = getpid() fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000026c0)={0x1, 0x0, 0xec97, 0x0, r3}) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000001700)="00206a3400bb8701afa46eefbe9141bca7ee39e89700b5f0546de75ab3953ed9bec6ccb4948f7ffbf69e3ae8de1a94909e74265218eb3a02e7f2a61852eb6ecf2e2f549e9dbfd2cb0800a5b100a74cc6b28274f56769d4f82caf3507b23e4b2c4b62e94a4e9e220684e3eab974600a87d121551c1f010a99cd22d8a6c40a051471a6dfcdb149378727032ca8f80b83ac87859b859422721ceeeb6b57b325f7df88bdad4b6dbe68866a656fe19351833cc9b17d11ec20911522482b3038", 0xbd) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x301080, 0x0) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, 0xffffffffffffffff) fadvise64(0xffffffffffffffff, 0x0, 0x5, 0x3) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000003c00)={0x0, 0x6, 0x2000}, 0x2) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000140)={'tunl0\x00', 0x200}) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/rtc0\x00', 0x10002, 0x0) poll(&(0x7f00000002c0)=[{r6}], 0x1, 0x0) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x800, 0x0) ioctl$EVIOCSABS2F(r7, 0x401845ef, &(0x7f0000000100)={0x1f, 0x2, 0x9, 0x6, 0x3, 0x6}) setsockopt$inet_int(r7, 0x0, 0x2, &(0x7f0000000180)=0x1, 0x4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r7, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x81000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="000225bd7000ffdbdf25090000000c000200080005001e000000080006000000000008000500020000001400020008000700ff0300000800080001000000280003000800010001000000080003000300000014000600ff020000000000000000000000000001"], 0x1}, 0x1, 0x0, 0x0, 0x40}, 0x4081) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) 17:29:51 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) stat(&(0x7f0000000140)='./bus\x00', &(0x7f0000000280)) sendfile(r2, r1, &(0x7f0000000180), 0x100000001) 17:29:51 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) stat(&(0x7f0000000140)='./bus\x00', &(0x7f0000000280)) sendfile(r2, r1, &(0x7f0000000180), 0x100000001) 17:29:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) sendfile(r3, r2, &(0x7f0000000040), 0x100000001) ftruncate(r3, 0x4) 17:29:51 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f0000000180)={0xf97cff8c, 0x8, 'SE Linux', "1a0000008000000000b527ce92768b5ffa1f00000000000000009d2f"}, 0x2c) [ 83.190811] syz-executor4 (6143) used greatest stack depth: 23080 bytes left [ 83.204953] pktgen: Initialization failed for all threads [ 83.215117] blk_update_request: I/O error, dev loop0, sector 0 [ 83.272615] SELinux: ebitmap: map size 8186 does not match my size 64 (high bit was 0) 17:29:51 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) stat(&(0x7f0000000140)='./bus\x00', &(0x7f0000000280)) sendfile(r2, r1, &(0x7f0000000180), 0x100000001) 17:29:51 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000000040)) ftruncate(r1, 0x800007) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x4000, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000000)) write$binfmt_aout(r1, &(0x7f0000001580)=ANY=[@ANYBLOB="07017f0727000000c103000083c8000041020000000400000000000000000000202345aaaf627cf97ecad5d6ed1a34f3d2a9ae1859120cfb7a6561ec6b84a1fd923bece02dbfeaeaa2dfa2170dfb36b7b59144354efa09688bd9b9b5fd81e6a1e9279f244318ce608c2388a10c4c6b5263648dd121152a24d67f813342be9b698134deeb0cf16224b349d4629a86703d4a72ab92601fafb9146dd0"], 0x9b) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) fsync(r2) prctl$seccomp(0x21, 0x0, &(0x7f00005d295e)={0x0, &(0x7f0000ab9000)}) r3 = fcntl$getown(r1, 0x9) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x1, 0x4, 0x40, 0x4, 0x0, 0x6, 0x2000, 0x6, 0x9, 0x7, 0xfffffffffffffff9, 0x101, 0xe0, 0xfffffffffffffff8, 0xfffffffffffffffb, 0x80, 0x6, 0x2, 0xb, 0x4, 0x8000, 0x55bd880d, 0x1, 0x2f638ab1, 0x87, 0x6, 0x8, 0x2, 0xa2b7, 0x8, 0x8, 0xd2c, 0x9, 0x0, 0x100000000, 0x9f87, 0x0, 0xc59, 0x5, @perf_bp={&(0x7f0000000080), 0x8}, 0x18, 0xffffffffffff030d, 0xb6, 0x7, 0x65, 0x5}, r3, 0x7, r1, 0x2) 17:29:51 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) stat(&(0x7f0000000140)='./bus\x00', &(0x7f0000000280)) sendfile(r2, r1, &(0x7f0000000180), 0x100000001) 17:29:51 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x60}}, 0x0) 17:29:52 executing program 7: socket$inet(0x2, 0x4000000000000001, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000001800)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000002900)=""/13) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000003580)={&(0x7f0000000200)=@can, 0x80, &(0x7f0000003480)=[{&(0x7f0000000280)=""/73, 0x49}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/205, 0xcd}, {&(0x7f0000001400)=""/112, 0x70}], 0x4, &(0x7f0000003500)=""/71, 0x47, 0x9}, 0x10000) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x65, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r2 = request_key(&(0x7f00000014c0)='id_legacy\x00', &(0x7f0000001500)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000001540)='\x00', 0xfffffffffffffffa) add_key(&(0x7f0000001600)='logon\x00', &(0x7f0000001640)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000001680)="f2c5b8590296b9117452bc276c08ecc314f9cc50f8ae8a0d0b23a72cc1227d7d95a56ea5e4387bb888df5412016ccdad16e5cca1336295941b74dad4428c5acde7577c6af6397593edd95439d98ef8578e3a82b16fe0f012078d", 0x5a, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000015c0)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, r2) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r3 = getpid() fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000026c0)={0x1, 0x0, 0xec97, 0x0, r3}) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000001700)="00206a3400bb8701afa46eefbe9141bca7ee39e89700b5f0546de75ab3953ed9bec6ccb4948f7ffbf69e3ae8de1a94909e74265218eb3a02e7f2a61852eb6ecf2e2f549e9dbfd2cb0800a5b100a74cc6b28274f56769d4f82caf3507b23e4b2c4b62e94a4e9e220684e3eab974600a87d121551c1f010a99cd22d8a6c40a051471a6dfcdb149378727032ca8f80b83ac87859b859422721ceeeb6b57b325f7df88bdad4b6dbe68866a656fe19351833cc9b17d11ec20911522482b3038", 0xbd) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x301080, 0x0) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, 0xffffffffffffffff) fadvise64(0xffffffffffffffff, 0x0, 0x5, 0x3) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000003c00)={0x0, 0x6, 0x2000}, 0x2) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000140)={'tunl0\x00', 0x200}) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/rtc0\x00', 0x10002, 0x0) poll(&(0x7f00000002c0)=[{r6}], 0x1, 0x0) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x800, 0x0) ioctl$EVIOCSABS2F(r7, 0x401845ef, &(0x7f0000000100)={0x1f, 0x2, 0x9, 0x6, 0x3, 0x6}) setsockopt$inet_int(r7, 0x0, 0x2, &(0x7f0000000180)=0x1, 0x4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r7, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x81000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="000225bd7000ffdbdf25090000000c000200080005001e000000080006000000000008000500020000001400020008000700ff0300000800080001000000280003000800010001000000080003000300000014000600ff020000000000000000000000000001"], 0x1}, 0x1, 0x0, 0x0, 0x40}, 0x4081) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) 17:29:52 executing program 0: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) read(r0, &(0x7f0000000040), 0x0) 17:29:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'lo\x00', &(0x7f0000000000)=@ethtool_cmd={0x49}}) 17:29:52 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f762070") getsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f0000000040)={@loopback}, &(0x7f0000000080)=0x14) syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000040)="0700e1311f16f477671070") ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)) unshare(0x40000000) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) clock_nanosleep(0x2, 0x1, &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000140)) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @rand_addr=0x2000000}}) 17:29:52 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000038c0)={&(0x7f0000000000), 0xc, &(0x7f0000003880)={&(0x7f0000003280)=@allocspi={0x104, 0x16, 0x3, 0x0, 0x0, {{{@in6=@dev, @in6=@mcast1}, {@in=@broadcast, 0x0, 0x33}, @in6}, 0x52af, 0xffffffffffffffff}, [@mark={0xc, 0x15, {0x0, 0x7}}]}, 0x104}}, 0x0) 17:29:52 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000480)=@dstopts={0x0, 0x2, [], [@hao={0xc9, 0x10, @mcast1}]}, 0x20) sendto$inet6(r0, &(0x7f0000000000), 0xfdb0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 17:29:52 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000000040)) ftruncate(r1, 0x800007) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x4000, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000000)) write$binfmt_aout(r1, &(0x7f0000001580)=ANY=[@ANYBLOB="07017f0727000000c103000083c8000041020000000400000000000000000000202345aaaf627cf97ecad5d6ed1a34f3d2a9ae1859120cfb7a6561ec6b84a1fd923bece02dbfeaeaa2dfa2170dfb36b7b59144354efa09688bd9b9b5fd81e6a1e9279f244318ce608c2388a10c4c6b5263648dd121152a24d67f813342be9b698134deeb0cf16224b349d4629a86703d4a72ab92601fafb9146dd0"], 0x9b) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) fsync(r2) prctl$seccomp(0x21, 0x0, &(0x7f00005d295e)={0x0, &(0x7f0000ab9000)}) r3 = fcntl$getown(r1, 0x9) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x1, 0x4, 0x40, 0x4, 0x0, 0x6, 0x2000, 0x6, 0x9, 0x7, 0xfffffffffffffff9, 0x101, 0xe0, 0xfffffffffffffff8, 0xfffffffffffffffb, 0x80, 0x6, 0x2, 0xb, 0x4, 0x8000, 0x55bd880d, 0x1, 0x2f638ab1, 0x87, 0x6, 0x8, 0x2, 0xa2b7, 0x8, 0x8, 0xd2c, 0x9, 0x0, 0x100000000, 0x9f87, 0x0, 0xc59, 0x5, @perf_bp={&(0x7f0000000080), 0x8}, 0x18, 0xffffffffffff030d, 0xb6, 0x7, 0x65, 0x5}, r3, 0x7, r1, 0x2) 17:29:52 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000001800)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000002900)=""/13) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000003580)={&(0x7f0000000200)=@can, 0x80, &(0x7f0000003480)=[{&(0x7f0000000280)=""/73, 0x49}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/205, 0xcd}, {&(0x7f0000001400)=""/112, 0x70}], 0x4, &(0x7f0000003500)=""/71, 0x47, 0x9}, 0x10000) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x65, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r2 = request_key(&(0x7f00000014c0)='id_legacy\x00', &(0x7f0000001500)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000001540)='\x00', 0xfffffffffffffffa) add_key(&(0x7f0000001600)='logon\x00', &(0x7f0000001640)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000001680)="f2c5b8590296b9117452bc276c08ecc314f9cc50f8ae8a0d0b23a72cc1227d7d95a56ea5e4387bb888df5412016ccdad16e5cca1336295941b74dad4428c5acde7577c6af6397593edd95439d98ef8578e3a82b16fe0f012078d", 0x5a, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000015c0)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, r2) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r3 = getpid() fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000026c0)={0x1, 0x0, 0xec97, 0x0, r3}) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000001700)="00206a3400bb8701afa46eefbe9141bca7ee39e89700b5f0546de75ab3953ed9bec6ccb4948f7ffbf69e3ae8de1a94909e74265218eb3a02e7f2a61852eb6ecf2e2f549e9dbfd2cb0800a5b100a74cc6b28274f56769d4f82caf3507b23e4b2c4b62e94a4e9e220684e3eab974600a87d121551c1f010a99cd22d8a6c40a051471a6dfcdb149378727032ca8f80b83ac87859b859422721ceeeb6b57b325f7df88bdad4b6dbe68866a656fe19351833cc9b17d11ec20911522482b3038", 0xbd) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x301080, 0x0) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, 0xffffffffffffffff) fadvise64(0xffffffffffffffff, 0x0, 0x5, 0x3) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000003c00)={0x0, 0x6, 0x2000}, 0x2) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000140)={'tunl0\x00', 0x200}) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/rtc0\x00', 0x10002, 0x0) poll(&(0x7f00000002c0)=[{r6}], 0x1, 0x0) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x800, 0x0) ioctl$EVIOCSABS2F(r7, 0x401845ef, &(0x7f0000000100)={0x1f, 0x2, 0x9, 0x6, 0x3, 0x6}) setsockopt$inet_int(r7, 0x0, 0x2, &(0x7f0000000180)=0x1, 0x4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r7, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x81000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="000225bd7000ffdbdf25090000000c000200080005001e000000080006000000000008000500020000001400020008000700ff0300000800080001000000280003000800010001000000080003000300000014000600ff020000000000000000000000000001"], 0x1}, 0x1, 0x0, 0x0, 0x40}, 0x4081) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) 17:29:52 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000000040)) ftruncate(r1, 0x800007) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x4000, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000000)) write$binfmt_aout(r1, &(0x7f0000001580)=ANY=[@ANYBLOB="07017f0727000000c103000083c8000041020000000400000000000000000000202345aaaf627cf97ecad5d6ed1a34f3d2a9ae1859120cfb7a6561ec6b84a1fd923bece02dbfeaeaa2dfa2170dfb36b7b59144354efa09688bd9b9b5fd81e6a1e9279f244318ce608c2388a10c4c6b5263648dd121152a24d67f813342be9b698134deeb0cf16224b349d4629a86703d4a72ab92601fafb9146dd0"], 0x9b) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) fsync(r2) prctl$seccomp(0x21, 0x0, &(0x7f00005d295e)={0x0, &(0x7f0000ab9000)}) r3 = fcntl$getown(r1, 0x9) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x1, 0x4, 0x40, 0x4, 0x0, 0x6, 0x2000, 0x6, 0x9, 0x7, 0xfffffffffffffff9, 0x101, 0xe0, 0xfffffffffffffff8, 0xfffffffffffffffb, 0x80, 0x6, 0x2, 0xb, 0x4, 0x8000, 0x55bd880d, 0x1, 0x2f638ab1, 0x87, 0x6, 0x8, 0x2, 0xa2b7, 0x8, 0x8, 0xd2c, 0x9, 0x0, 0x100000000, 0x9f87, 0x0, 0xc59, 0x5, @perf_bp={&(0x7f0000000080), 0x8}, 0x18, 0xffffffffffff030d, 0xb6, 0x7, 0x65, 0x5}, r3, 0x7, r1, 0x2) 17:29:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'lo\x00', &(0x7f0000000000)=@ethtool_cmd={0x49}}) 17:29:52 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000240)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xffffffee, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) close(r1) 17:29:52 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000480)=@dstopts={0x0, 0x2, [], [@hao={0xc9, 0x10, @mcast1}]}, 0x20) sendto$inet6(r0, &(0x7f0000000000), 0xfdb0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 17:29:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'lo\x00', &(0x7f0000000000)=@ethtool_cmd={0x49}}) 17:29:52 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000480)=@dstopts={0x0, 0x2, [], [@hao={0xc9, 0x10, @mcast1}]}, 0x20) sendto$inet6(r0, &(0x7f0000000000), 0xfdb0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 17:29:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'lo\x00', &(0x7f0000000000)=@ethtool_cmd={0x49}}) 17:29:52 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000480)=@dstopts={0x0, 0x2, [], [@hao={0xc9, 0x10, @mcast1}]}, 0x20) sendto$inet6(r0, &(0x7f0000000000), 0xfdb0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 84.171165] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 84.495626] IPVS: Creating netns size=2536 id=10 17:29:52 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000240)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xffffffee, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) close(r1) 17:29:52 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0xf, 0x80003, 0x2, &(0x7f0000000040)) 17:29:52 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000180)={{{@in=@multicast2, @in=@dev}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000080)=0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}, 0x2}, 0x1c) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0xc0305302, &(0x7f0000000040)) unlink(&(0x7f0000000000)='./file0\x00') sendmmsg(r0, &(0x7f00000092c0), 0x661, 0x0) recvfrom$inet6(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) getegid() 17:29:52 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000240)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xffffffee, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) close(r1) 17:29:52 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f762070") getsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f0000000040)={@loopback}, &(0x7f0000000080)=0x14) syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000040)="0700e1311f16f477671070") ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)) unshare(0x40000000) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) clock_nanosleep(0x2, 0x1, &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000140)) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @rand_addr=0x2000000}}) 17:29:52 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000000040)) ftruncate(r1, 0x800007) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x4000, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000000)) write$binfmt_aout(r1, &(0x7f0000001580)=ANY=[@ANYBLOB="07017f0727000000c103000083c8000041020000000400000000000000000000202345aaaf627cf97ecad5d6ed1a34f3d2a9ae1859120cfb7a6561ec6b84a1fd923bece02dbfeaeaa2dfa2170dfb36b7b59144354efa09688bd9b9b5fd81e6a1e9279f244318ce608c2388a10c4c6b5263648dd121152a24d67f813342be9b698134deeb0cf16224b349d4629a86703d4a72ab92601fafb9146dd0"], 0x9b) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) fsync(r2) prctl$seccomp(0x21, 0x0, &(0x7f00005d295e)={0x0, &(0x7f0000ab9000)}) r3 = fcntl$getown(r1, 0x9) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x1, 0x4, 0x40, 0x4, 0x0, 0x6, 0x2000, 0x6, 0x9, 0x7, 0xfffffffffffffff9, 0x101, 0xe0, 0xfffffffffffffff8, 0xfffffffffffffffb, 0x80, 0x6, 0x2, 0xb, 0x4, 0x8000, 0x55bd880d, 0x1, 0x2f638ab1, 0x87, 0x6, 0x8, 0x2, 0xa2b7, 0x8, 0x8, 0xd2c, 0x9, 0x0, 0x100000000, 0x9f87, 0x0, 0xc59, 0x5, @perf_bp={&(0x7f0000000080), 0x8}, 0x18, 0xffffffffffff030d, 0xb6, 0x7, 0x65, 0x5}, r3, 0x7, r1, 0x2) 17:29:52 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000000040)) ftruncate(r1, 0x800007) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x4000, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000000)) write$binfmt_aout(r1, &(0x7f0000001580)=ANY=[@ANYBLOB="07017f0727000000c103000083c8000041020000000400000000000000000000202345aaaf627cf97ecad5d6ed1a34f3d2a9ae1859120cfb7a6561ec6b84a1fd923bece02dbfeaeaa2dfa2170dfb36b7b59144354efa09688bd9b9b5fd81e6a1e9279f244318ce608c2388a10c4c6b5263648dd121152a24d67f813342be9b698134deeb0cf16224b349d4629a86703d4a72ab92601fafb9146dd0"], 0x9b) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) fsync(r2) prctl$seccomp(0x21, 0x0, &(0x7f00005d295e)={0x0, &(0x7f0000ab9000)}) r3 = fcntl$getown(r1, 0x9) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x1, 0x4, 0x40, 0x4, 0x0, 0x6, 0x2000, 0x6, 0x9, 0x7, 0xfffffffffffffff9, 0x101, 0xe0, 0xfffffffffffffff8, 0xfffffffffffffffb, 0x80, 0x6, 0x2, 0xb, 0x4, 0x8000, 0x55bd880d, 0x1, 0x2f638ab1, 0x87, 0x6, 0x8, 0x2, 0xa2b7, 0x8, 0x8, 0xd2c, 0x9, 0x0, 0x100000000, 0x9f87, 0x0, 0xc59, 0x5, @perf_bp={&(0x7f0000000080), 0x8}, 0x18, 0xffffffffffff030d, 0xb6, 0x7, 0x65, 0x5}, r3, 0x7, r1, 0x2) [ 84.788155] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 84.827901] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:29:53 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000240)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xffffffee, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) close(r1) 17:29:53 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000000040)) ftruncate(r1, 0x800007) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x4000, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000000)) write$binfmt_aout(r1, &(0x7f0000001580)=ANY=[@ANYBLOB="07017f0727000000c103000083c8000041020000000400000000000000000000202345aaaf627cf97ecad5d6ed1a34f3d2a9ae1859120cfb7a6561ec6b84a1fd923bece02dbfeaeaa2dfa2170dfb36b7b59144354efa09688bd9b9b5fd81e6a1e9279f244318ce608c2388a10c4c6b5263648dd121152a24d67f813342be9b698134deeb0cf16224b349d4629a86703d4a72ab92601fafb9146dd0"], 0x9b) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) fsync(r2) prctl$seccomp(0x21, 0x0, &(0x7f00005d295e)={0x0, &(0x7f0000ab9000)}) r3 = fcntl$getown(r1, 0x9) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x1, 0x4, 0x40, 0x4, 0x0, 0x6, 0x2000, 0x6, 0x9, 0x7, 0xfffffffffffffff9, 0x101, 0xe0, 0xfffffffffffffff8, 0xfffffffffffffffb, 0x80, 0x6, 0x2, 0xb, 0x4, 0x8000, 0x55bd880d, 0x1, 0x2f638ab1, 0x87, 0x6, 0x8, 0x2, 0xa2b7, 0x8, 0x8, 0xd2c, 0x9, 0x0, 0x100000000, 0x9f87, 0x0, 0xc59, 0x5, @perf_bp={&(0x7f0000000080), 0x8}, 0x18, 0xffffffffffff030d, 0xb6, 0x7, 0x65, 0x5}, r3, 0x7, r1, 0x2) 17:29:53 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x11) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='limits\x00') sendfile(r1, r2, &(0x7f0000000000), 0x100000000004bf) 17:29:53 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000000040)) ftruncate(r1, 0x800007) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x4000, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000000)) write$binfmt_aout(r1, &(0x7f0000001580)=ANY=[@ANYBLOB="07017f0727000000c103000083c8000041020000000400000000000000000000202345aaaf627cf97ecad5d6ed1a34f3d2a9ae1859120cfb7a6561ec6b84a1fd923bece02dbfeaeaa2dfa2170dfb36b7b59144354efa09688bd9b9b5fd81e6a1e9279f244318ce608c2388a10c4c6b5263648dd121152a24d67f813342be9b698134deeb0cf16224b349d4629a86703d4a72ab92601fafb9146dd0"], 0x9b) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) fsync(r2) prctl$seccomp(0x21, 0x0, &(0x7f00005d295e)={0x0, &(0x7f0000ab9000)}) r3 = fcntl$getown(r1, 0x9) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x1, 0x4, 0x40, 0x4, 0x0, 0x6, 0x2000, 0x6, 0x9, 0x7, 0xfffffffffffffff9, 0x101, 0xe0, 0xfffffffffffffff8, 0xfffffffffffffffb, 0x80, 0x6, 0x2, 0xb, 0x4, 0x8000, 0x55bd880d, 0x1, 0x2f638ab1, 0x87, 0x6, 0x8, 0x2, 0xa2b7, 0x8, 0x8, 0xd2c, 0x9, 0x0, 0x100000000, 0x9f87, 0x0, 0xc59, 0x5, @perf_bp={&(0x7f0000000080), 0x8}, 0x18, 0xffffffffffff030d, 0xb6, 0x7, 0x65, 0x5}, r3, 0x7, r1, 0x2) 17:29:53 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000240)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xffffffee, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) close(r1) 17:29:53 executing program 1: getrlimit(0xb, &(0x7f0000000080)) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x6, 0x0, @buffer={0xd, 0x4, &(0x7f0000000040)=""/4}, &(0x7f0000000180)="3c1a016b527d", &(0x7f0000000240)=""/41, 0x0, 0x0, 0x0, &(0x7f0000000280)}) 17:29:53 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/133) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000480)={0x10001, 0x0, 0x800}) chown(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fsync(r1) 17:29:53 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x11) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='limits\x00') sendfile(r1, r2, &(0x7f0000000000), 0x100000000004bf) [ 85.079904] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 85.092245] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:29:53 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x11) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='limits\x00') sendfile(r1, r2, &(0x7f0000000000), 0x100000000004bf) 17:29:53 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000240)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xffffffee, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) close(r1) 17:29:53 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000240)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xffffffee, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) close(r1) [ 85.308539] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 85.315770] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 85.571210] pktgen: kernel_thread() failed for cpu 1 [ 85.578286] pktgen: Cannot create thread for cpu 1 (-4) [ 85.601986] IPVS: Creating netns size=2536 id=11 17:29:54 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000180)={{{@in=@multicast2, @in=@dev}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000080)=0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}, 0x2}, 0x1c) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0xc0305302, &(0x7f0000000040)) unlink(&(0x7f0000000000)='./file0\x00') sendmmsg(r0, &(0x7f00000092c0), 0x661, 0x0) recvfrom$inet6(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) getegid() 17:29:54 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x11) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='limits\x00') sendfile(r1, r2, &(0x7f0000000000), 0x100000000004bf) 17:29:54 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x4100, 0x0) 17:29:54 executing program 6: write$sndseq(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, &(0x7f0000038ffe)}}], 0xfffffda7) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4003ff) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) fallocate(r1, 0x0, 0x0, 0x100) fallocate(r1, 0x3, 0x5e89, 0xfff9) r2 = socket$inet6(0xa, 0x80007, 0x3ff) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") lseek(0xffffffffffffffff, 0x0, 0x4) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000100)={0xff, @multicast2, 0x4e24, 0x0, 'sed\x00', 0x8, 0x6, 0x42}, 0x2c) 17:29:54 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f762070") getsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f0000000040)={@loopback}, &(0x7f0000000080)=0x14) syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000040)="0700e1311f16f477671070") ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)) unshare(0x40000000) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) clock_nanosleep(0x2, 0x1, &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000140)) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @rand_addr=0x2000000}}) 17:29:54 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000040)=@ipv6_newrule={0x34, 0x20, 0xf05, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FIB_RULE_POLICY=@FRA_OIFNAME={0x14, 0x11, 'veth0_to_team\x00'}]}, 0x34}}, 0x0) 17:29:54 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/133) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000480)={0x10001, 0x0, 0x800}) chown(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fsync(r1) 17:29:54 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/133) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000480)={0x10001, 0x0, 0x800}) chown(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fsync(r1) 17:29:54 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000200)) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000040)) 17:29:54 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x4100, 0x0) 17:29:54 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x4924924924922c9, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000320007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 17:29:54 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000280)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast2}}}, 0x108) 17:29:54 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x4100, 0x0) [ 86.004207] tc_dump_action: action bad kind 17:29:54 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x4100, 0x0) 17:29:54 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) unlink(&(0x7f0000001700)='./file0\x00') link(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='./file0\x00') [ 86.035304] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. [ 86.126405] tc_dump_action: action bad kind [ 86.131210] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 17:29:54 executing program 7: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{&(0x7f0000001600)=@generic, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001740)=""/131, 0x83}], 0x1, &(0x7f0000002440)=""/73, 0x49}}], 0x1, 0x0, &(0x7f0000001700)) r3 = gettid() r4 = syz_open_procfs(r3, &(0x7f0000000140)='attr/exec\x00') pwritev(r4, &(0x7f0000001400), 0x2a6, 0x0) 17:29:54 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000180)={{{@in=@multicast2, @in=@dev}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000080)=0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}, 0x2}, 0x1c) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0xc0305302, &(0x7f0000000040)) unlink(&(0x7f0000000000)='./file0\x00') sendmmsg(r0, &(0x7f00000092c0), 0x661, 0x0) recvfrom$inet6(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) getegid() 17:29:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="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", 0x0, 0x0) fcntl$notify(r1, 0x402, 0x8) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="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", 0x0, 0x0) unshare(0x400) fcntl$notify(r2, 0x402, 0x0) 17:29:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f0000000000), 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@ipv6_newroute={0x1c, 0x18, 0xe0b}, 0x1c}}, 0x0) 17:29:54 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x1) [ 86.686216] pktgen: kernel_thread() failed for cpu 0 [ 86.692429] pktgen: Cannot create thread for cpu 0 (-4) [ 86.698353] pktgen: kernel_thread() failed for cpu 1 [ 86.708052] pktgen: Cannot create thread for cpu 1 (-4) [ 86.716546] pktgen: Initialization failed for all threads 17:29:55 executing program 6: write$sndseq(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, &(0x7f0000038ffe)}}], 0xfffffda7) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4003ff) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) fallocate(r1, 0x0, 0x0, 0x100) fallocate(r1, 0x3, 0x5e89, 0xfff9) r2 = socket$inet6(0xa, 0x80007, 0x3ff) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") lseek(0xffffffffffffffff, 0x0, 0x4) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000100)={0xff, @multicast2, 0x4e24, 0x0, 'sed\x00', 0x8, 0x6, 0x42}, 0x2c) 17:29:55 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/133) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000480)={0x10001, 0x0, 0x800}) chown(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fsync(r1) 17:29:55 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/133) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000480)={0x10001, 0x0, 0x800}) chown(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fsync(r1) 17:29:55 executing program 2: epoll_create1(0x0) r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='fdinfo/4\x00') fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4}) readv(r2, &(0x7f0000f46000)=[{&(0x7f0000949000)=""/101, 0x65}], 0x1) 17:29:55 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_void(r0, 0x29, 0x23, 0x0, 0x300) 17:29:55 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x1) 17:29:55 executing program 5: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x80000001}, {0xa, 0x0, 0x0, @remote}}, 0x5c) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001c40)={&(0x7f00000000c0), 0xc, &(0x7f0000001640)=[{&(0x7f00000020c0)=ANY=[@ANYBLOB="1000007f0ad21853315b640235cf"], 0x1}], 0x1}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 17:29:55 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) read(r0, &(0x7f00000001c0)=""/140, 0x8c) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 17:29:55 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') r0 = socket(0x10, 0x3, 0xa) r1 = syz_open_procfs(0x0, &(0x7f0000000280)="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") sendfile(r0, r1, &(0x7f0000000040), 0x80000002) getsockname$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast1}, &(0x7f0000000080)=0x10) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) socket$nl_generic(0x10, 0x3, 0x10) 17:29:55 executing program 2: syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) timer_settime(r1, 0x1, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000080)) tkill(r0, 0x15) r2 = socket$inet6(0xa, 0x1000000000001, 0x1) ioprio_get$pid(0x2, r0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") 17:29:55 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x1) 17:29:55 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) read(r0, &(0x7f00000001c0)=""/140, 0x8c) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 17:29:55 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000180)={{{@in=@multicast2, @in=@dev}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000080)=0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}, 0x2}, 0x1c) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0xc0305302, &(0x7f0000000040)) unlink(&(0x7f0000000000)='./file0\x00') sendmmsg(r0, &(0x7f00000092c0), 0x661, 0x0) recvfrom$inet6(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) getegid() 17:29:55 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x1) 17:29:55 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') r0 = socket(0x10, 0x3, 0xa) r1 = syz_open_procfs(0x0, &(0x7f0000000280)="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") sendfile(r0, r1, &(0x7f0000000040), 0x80000002) getsockname$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast1}, &(0x7f0000000080)=0x10) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) socket$nl_generic(0x10, 0x3, 0x10) 17:29:55 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/133) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000480)={0x10001, 0x0, 0x800}) chown(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fsync(r1) 17:29:55 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) read(r0, &(0x7f00000001c0)=""/140, 0x8c) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 17:29:55 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/133) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000480)={0x10001, 0x0, 0x800}) chown(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fsync(r1) 17:29:55 executing program 6: write$sndseq(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, &(0x7f0000038ffe)}}], 0xfffffda7) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4003ff) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) fallocate(r1, 0x0, 0x0, 0x100) fallocate(r1, 0x3, 0x5e89, 0xfff9) r2 = socket$inet6(0xa, 0x80007, 0x3ff) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") lseek(0xffffffffffffffff, 0x0, 0x4) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000100)={0xff, @multicast2, 0x4e24, 0x0, 'sed\x00', 0x8, 0x6, 0x42}, 0x2c) 17:29:55 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) read(r0, &(0x7f00000001c0)=""/140, 0x8c) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 17:29:55 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x200, &(0x7f0000000180), &(0x7f0000000300), &(0x7f00000000c0), &(0x7f00000003c0)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000000200), &(0x7f00006fcff0)) open(&(0x7f0000000200)='./file0\x00', 0x2002, 0x0) 17:29:55 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') r0 = socket(0x10, 0x3, 0xa) r1 = syz_open_procfs(0x0, &(0x7f0000000280)="2f657865000000d400042a004bddd9de91be10eebf00f5e94aae22e89bb36cc7457accc3320c67a90f79805843e901d2da75af1f000000000000000045cc6158f031528844209c7ed05b160ef336721bf89686ff472f71dfca5353f6323ddf8006ffc1052d6a80985adc68017065648b35c7d321fc5c0466062fbfad5acbe7ff6cefe53c88c05ab970ceebdfa589098ad40d080deb2488f9e4069682b14483f113cb6979b2f390179a18e26b4088f1f31ed04a0a681f002e007436947475ab073711c98ae3b4259f1a1aff9b09aa66cb90ca43a1dbc6de15abb4ae739f9e8f047cd29ec76b9ef6beb7839f8071aaea4d247e6a9514748c93d0bb01a7c37ca6c856327af81f296d2c2c07c2d63b") sendfile(r0, r1, &(0x7f0000000040), 0x80000002) getsockname$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast1}, &(0x7f0000000080)=0x10) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) socket$nl_generic(0x10, 0x3, 0x10) 17:29:55 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x8c4b815a5465c2b1, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000000), &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) 17:29:56 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") sendto$inet6(r1, &(0x7f0000000000), 0xfdb0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 17:29:56 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000280)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @loopback}}, 0x5c) 17:29:56 executing program 2: syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) timer_settime(r1, 0x1, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000080)) tkill(r0, 0x15) r2 = socket$inet6(0xa, 0x1000000000001, 0x1) ioprio_get$pid(0x2, r0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") 17:29:56 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r2, 0x6, 0x2, &(0x7f0000000600)=0x1ff, 0x4) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) sendto$inet6(r3, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r1, 0x1000000000016) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) 17:29:56 executing program 6: write$sndseq(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, &(0x7f0000038ffe)}}], 0xfffffda7) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4003ff) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) fallocate(r1, 0x0, 0x0, 0x100) fallocate(r1, 0x3, 0x5e89, 0xfff9) r2 = socket$inet6(0xa, 0x80007, 0x3ff) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") lseek(0xffffffffffffffff, 0x0, 0x4) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000100)={0xff, @multicast2, 0x4e24, 0x0, 'sed\x00', 0x8, 0x6, 0x42}, 0x2c) [ 87.991197] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:29:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) flistxattr(r0, &(0x7f0000000080)=""/204, 0xcc) 17:29:56 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') r0 = socket(0x10, 0x3, 0xa) r1 = syz_open_procfs(0x0, &(0x7f0000000280)="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") sendfile(r0, r1, &(0x7f0000000040), 0x80000002) getsockname$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast1}, &(0x7f0000000080)=0x10) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) socket$nl_generic(0x10, 0x3, 0x10) 17:29:56 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r2, 0x6, 0x2, &(0x7f0000000600)=0x1ff, 0x4) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) sendto$inet6(r3, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r1, 0x1000000000016) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) [ 88.373741] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:29:56 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x6, 0x8010, r0, 0x0) syz_open_dev$binder(&(0x7f00000005c0)='/dev/binder#\x00', 0x0, 0x10c3cf17c8f419e5) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000340)={0x6, 0x5, 0x6, 0x0, 0x0, [{r0, 0x0, 0x10000}, {r0, 0x0, 0x8}, {r0, 0x0, 0x400}, {r0, 0x0, 0x9}, {r0}, {r0, 0x0, 0x4}]}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) write$binfmt_elf64(r0, &(0x7f0000001cc0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000071ef4b800004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000f7df3d14eedbc8e1060000000000000300000000000000d0170000000000000000000000000000000000000000000000000000000000000000000000000000c67e9b79000000000000000000000000000000020000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000fcff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000bb967801d0c2e0b100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fdffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e02fe28e2e1816b82c516633c667fc5600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000bd89205c"], 0x43d) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) shutdown(r0, 0x1) 17:29:56 executing program 4: setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240)=ANY=[], &(0x7f00000000c0)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a", 0x2c, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) close(r0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000180)) 17:29:56 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f000033efc8)={0x0, 0x0, &(0x7f0000aa8000)={&(0x7f00009b9000)={0x2, 0x9, 0x0, 0x4, 0x2}, 0x10}}, 0x0) 17:29:56 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xfffffffffffffffe, 0x31, 0xffffffffffffffff, 0x0) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x0, &(0x7f00000002c0)) mincore(&(0x7f00003fc000/0xc00000)=nil, 0xc00000, &(0x7f0000f4c000)=""/4096) 17:29:56 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000300), 0x8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000140)={{{@in=@multicast2, @in6=@loopback}}, {{@in=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000240)=0xe8) write(r1, &(0x7f00000001c0), 0x100000005) umount2(&(0x7f0000000000)='./file0\x00', 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x7b7}) fcntl$setpipe(r0, 0x407, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) sendto(r0, &(0x7f00000003c0)="341f769e121ae3", 0x7, 0x0, 0x0, 0x0) ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) unlinkat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0xfffffffffffffffd) 17:29:56 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xfffffffffffffffe, 0x31, 0xffffffffffffffff, 0x0) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x0, &(0x7f00000002c0)) mincore(&(0x7f00003fc000/0xc00000)=nil, 0xc00000, &(0x7f0000f4c000)=""/4096) 17:29:56 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x2) read(r0, &(0x7f0000fb6000)=""/28, 0x3f0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0xbf}) write$sndseq(r0, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @result}], 0x30) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f00000001c0)={0x101, 0x5, 0xe8, 0xde, 0x5}) 17:29:56 executing program 4: setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240)=ANY=[], &(0x7f00000000c0)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a", 0x2c, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) close(r0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000180)) 17:29:56 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xfffffffffffffffe, 0x31, 0xffffffffffffffff, 0x0) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x0, &(0x7f00000002c0)) mincore(&(0x7f00003fc000/0xc00000)=nil, 0xc00000, &(0x7f0000f4c000)=""/4096) 17:29:56 executing program 4: setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240)=ANY=[], &(0x7f00000000c0)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a", 0x2c, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) close(r0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000180)) 17:29:56 executing program 2: syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) timer_settime(r1, 0x1, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000080)) tkill(r0, 0x15) r2 = socket$inet6(0xa, 0x1000000000001, 0x1) ioprio_get$pid(0x2, r0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") 17:29:56 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xfffffffffffffffe, 0x31, 0xffffffffffffffff, 0x0) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x0, &(0x7f00000002c0)) mincore(&(0x7f00003fc000/0xc00000)=nil, 0xc00000, &(0x7f0000f4c000)=""/4096) 17:29:56 executing program 6: recvmmsg(0xffffffffffffffff, &(0x7f0000006480), 0x0, 0x0, &(0x7f0000003940)={0x0, 0x1c9c380}) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_cache\x00') preadv(r0, &(0x7f0000000140), 0x391, 0x51) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000180)={{0x3}}) 17:29:56 executing program 4: setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240)=ANY=[], &(0x7f00000000c0)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a", 0x2c, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) close(r0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000180)) 17:29:56 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x2) read(r0, &(0x7f0000fb6000)=""/28, 0x3f0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0xbf}) write$sndseq(r0, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @result}], 0x30) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f00000001c0)={0x101, 0x5, 0xe8, 0xde, 0x5}) 17:29:57 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r2, 0x6, 0x2, &(0x7f0000000600)=0x1ff, 0x4) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) sendto$inet6(r3, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r1, 0x1000000000016) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) 17:29:57 executing program 5: r0 = socket(0x1, 0x1000000000000005, 0x0) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000080)={'syz_tun\x00', @ifru_hwaddr}) 17:29:57 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x6, 0x8010, r0, 0x0) syz_open_dev$binder(&(0x7f00000005c0)='/dev/binder#\x00', 0x0, 0x10c3cf17c8f419e5) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000340)={0x6, 0x5, 0x6, 0x0, 0x0, [{r0, 0x0, 0x10000}, {r0, 0x0, 0x8}, {r0, 0x0, 0x400}, {r0, 0x0, 0x9}, {r0}, {r0, 0x0, 0x4}]}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) write$binfmt_elf64(r0, &(0x7f0000001cc0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000071ef4b800004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000f7df3d14eedbc8e1060000000000000300000000000000d0170000000000000000000000000000000000000000000000000000000000000000000000000000c67e9b79000000000000000000000000000000020000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000fcff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000bb967801d0c2e0b100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fdffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e02fe28e2e1816b82c516633c667fc5600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000bd89205c"], 0x43d) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) shutdown(r0, 0x1) 17:29:57 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f00000002c0)="72616d667300d971abaf50e52c683ac7923627a5744cd7d1b96b8d4618e24e36049b5844a75fe6f6d4200b96b0749fdd17fc0d8c51663f69b78999dff00ad5d5f2a5940579d3189bfa01a1fe357cacc04a77d5ebfe32e5b27547a1e8d9069f53814969fc451b9223e747c9d972a8c2fb93bb23f6a8a43261fa33fcbfbe5071cf48002b25fabc803bd3e52cc10a1bce00c7e3bf430fb3422b8a3219edd913fce89d56b7f1df27a46c63aacd69c9a1184731ca152e528709dfe5f7cdd5f5a8784c82896cc9a067073488f4fd1d3ec0c3aff2685fcfd3e22bd62311fb2779727bf10fa24555", 0x10, &(0x7f0000000040)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000000140)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000100)) mount(&(0x7f00000001c0)='.', &(0x7f0000000100)='.', &(0x7f0000000400)='mslos\x00', 0x5010, &(0x7f00000003c0)) preadv(r1, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 17:29:57 executing program 6: recvmmsg(0xffffffffffffffff, &(0x7f0000006480), 0x0, 0x0, &(0x7f0000003940)={0x0, 0x1c9c380}) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_cache\x00') preadv(r0, &(0x7f0000000140), 0x391, 0x51) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000180)={{0x3}}) 17:29:57 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") sync() clone(0xa1000500, &(0x7f0000000400), &(0x7f0000000040), &(0x7f0000000000), &(0x7f00000001c0)) 17:29:57 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x2) read(r0, &(0x7f0000fb6000)=""/28, 0x3f0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0xbf}) write$sndseq(r0, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @result}], 0x30) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f00000001c0)={0x101, 0x5, 0xe8, 0xde, 0x5}) 17:29:57 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x4003ff) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) fallocate(r2, 0x3, 0x7fff, 0x8000) [ 89.178096] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:29:57 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ab9b3f8683ecf89dee901d2da75c01f0200f58d26d7a071fb35331ce39c5aeeff5083cf07dd46455c914d4aff1e7cf7ed57c0c2056f5ca9fcf03cbf82bd13534737339245d3c70641be6281d7e1b4b7099114c571872298dd7f2120e2b6fa2a2e2a2c9c6e0034750b7961fa2c1584c0b5a500ae0ac39bc76a78d9158266759f766a3e8c84c09cf3ad8882947ffa1fb4c050727beb12c57e06ff590000000000000000000000000000008924578ad49ea1144c7448d640aa88a66a71b77d73a924ff027fdcb550161653d4cb57088385248286f5be9d8766c70c29e6f5063dfe74a1b0b52079159048210b4d271ac94c889b063ca34a09579af03631f128e6dd2c966daecd7c6f7e0f4ebcaf80250cfab07184838078c71d809d06dc0bac75db814525d1d1acaf4cb6f4890f397382ae636697f688094e38db5c22770f53076c630df9bb4c149189ffa975f52087311c5baafc11c90bdc25fc803b71153ddc3995b2df49cdd784bc5bea40861070dadb395e85c93cdfa08e") mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10012, r0, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x40086602, &(0x7f00000002c0)) 17:29:57 executing program 6: recvmmsg(0xffffffffffffffff, &(0x7f0000006480), 0x0, 0x0, &(0x7f0000003940)={0x0, 0x1c9c380}) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_cache\x00') preadv(r0, &(0x7f0000000140), 0x391, 0x51) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000180)={{0x3}}) 17:29:57 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r2, 0x6, 0x2, &(0x7f0000000600)=0x1ff, 0x4) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) sendto$inet6(r3, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r1, 0x1000000000016) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x4) [ 89.318392] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:29:57 executing program 2: syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) timer_settime(r1, 0x1, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000080)) tkill(r0, 0x15) r2 = socket$inet6(0xa, 0x1000000000001, 0x1) ioprio_get$pid(0x2, r0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") 17:29:57 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="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") mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10012, r0, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x40086602, &(0x7f00000002c0)) 17:29:57 executing program 6: recvmmsg(0xffffffffffffffff, &(0x7f0000006480), 0x0, 0x0, &(0x7f0000003940)={0x0, 0x1c9c380}) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_cache\x00') preadv(r0, &(0x7f0000000140), 0x391, 0x51) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000180)={{0x3}}) 17:29:57 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f00000002c0)="72616d667300d971abaf50e52c683ac7923627a5744cd7d1b96b8d4618e24e36049b5844a75fe6f6d4200b96b0749fdd17fc0d8c51663f69b78999dff00ad5d5f2a5940579d3189bfa01a1fe357cacc04a77d5ebfe32e5b27547a1e8d9069f53814969fc451b9223e747c9d972a8c2fb93bb23f6a8a43261fa33fcbfbe5071cf48002b25fabc803bd3e52cc10a1bce00c7e3bf430fb3422b8a3219edd913fce89d56b7f1df27a46c63aacd69c9a1184731ca152e528709dfe5f7cdd5f5a8784c82896cc9a067073488f4fd1d3ec0c3aff2685fcfd3e22bd62311fb2779727bf10fa24555", 0x10, &(0x7f0000000040)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000000140)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000100)) mount(&(0x7f00000001c0)='.', &(0x7f0000000100)='.', &(0x7f0000000400)='mslos\x00', 0x5010, &(0x7f00000003c0)) preadv(r1, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 17:29:57 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x2) read(r0, &(0x7f0000fb6000)=""/28, 0x3f0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0xbf}) write$sndseq(r0, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @result}], 0x30) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f00000001c0)={0x101, 0x5, 0xe8, 0xde, 0x5}) 17:29:57 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f00000002c0)="72616d667300d971abaf50e52c683ac7923627a5744cd7d1b96b8d4618e24e36049b5844a75fe6f6d4200b96b0749fdd17fc0d8c51663f69b78999dff00ad5d5f2a5940579d3189bfa01a1fe357cacc04a77d5ebfe32e5b27547a1e8d9069f53814969fc451b9223e747c9d972a8c2fb93bb23f6a8a43261fa33fcbfbe5071cf48002b25fabc803bd3e52cc10a1bce00c7e3bf430fb3422b8a3219edd913fce89d56b7f1df27a46c63aacd69c9a1184731ca152e528709dfe5f7cdd5f5a8784c82896cc9a067073488f4fd1d3ec0c3aff2685fcfd3e22bd62311fb2779727bf10fa24555", 0x10, &(0x7f0000000040)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000000140)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000100)) mount(&(0x7f00000001c0)='.', &(0x7f0000000100)='.', &(0x7f0000000400)='mslos\x00', 0x5010, &(0x7f00000003c0)) preadv(r1, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 17:29:57 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x6, 0x8010, r0, 0x0) syz_open_dev$binder(&(0x7f00000005c0)='/dev/binder#\x00', 0x0, 0x10c3cf17c8f419e5) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000340)={0x6, 0x5, 0x6, 0x0, 0x0, [{r0, 0x0, 0x10000}, {r0, 0x0, 0x8}, {r0, 0x0, 0x400}, {r0, 0x0, 0x9}, {r0}, {r0, 0x0, 0x4}]}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) write$binfmt_elf64(r0, &(0x7f0000001cc0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000071ef4b800004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000f7df3d14eedbc8e1060000000000000300000000000000d0170000000000000000000000000000000000000000000000000000000000000000000000000000c67e9b79000000000000000000000000000000020000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000fcff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000bb967801d0c2e0b100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fdffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e02fe28e2e1816b82c516633c667fc5600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000bd89205c"], 0x43d) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) shutdown(r0, 0x1) 17:29:57 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYPTR=&(0x7f0000000200)=ANY=[], @ANYPTR64=&(0x7f0000000280)=ANY=[]], 0x10) clone(0x0, &(0x7f0000000040), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000000140)) ioctl(r0, 0xc0184908, &(0x7f0000001000)) 17:29:57 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="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") mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10012, r0, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x40086602, &(0x7f00000002c0)) 17:29:57 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="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") mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10012, r0, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x40086602, &(0x7f00000002c0)) 17:29:57 executing program 6: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0xffffffffffffffe8) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x6, 0x4) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)=""/143, &(0x7f00000000c0)=0x465) sendto$inet6(r0, &(0x7f00000000c0), 0xfffffffffffffe66, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x100000002, @mcast2}, 0x1c) 17:29:57 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f00000002c0)="72616d667300d971abaf50e52c683ac7923627a5744cd7d1b96b8d4618e24e36049b5844a75fe6f6d4200b96b0749fdd17fc0d8c51663f69b78999dff00ad5d5f2a5940579d3189bfa01a1fe357cacc04a77d5ebfe32e5b27547a1e8d9069f53814969fc451b9223e747c9d972a8c2fb93bb23f6a8a43261fa33fcbfbe5071cf48002b25fabc803bd3e52cc10a1bce00c7e3bf430fb3422b8a3219edd913fce89d56b7f1df27a46c63aacd69c9a1184731ca152e528709dfe5f7cdd5f5a8784c82896cc9a067073488f4fd1d3ec0c3aff2685fcfd3e22bd62311fb2779727bf10fa24555", 0x10, &(0x7f0000000040)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000000140)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000100)) mount(&(0x7f00000001c0)='.', &(0x7f0000000100)='.', &(0x7f0000000400)='mslos\x00', 0x5010, &(0x7f00000003c0)) preadv(r1, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 17:29:57 executing program 1: prctl$intptr(0x22, 0xc00000001) 17:29:57 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000000000000000000000020009004000000000000000002a0300030006000000000002000000e0000054d81458186fe8b90002000100000000400000000200000000030005000000000002000000e00000010000000000000000"], 0x60}}, 0x0) 17:29:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r0, &(0x7f0000000200), 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0xfffffffffffffffd, &(0x7f0000000b00), 0x10) 17:29:57 executing program 6: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x802, 0x0) fcntl$setlease(r1, 0x400, 0x0) 17:29:58 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f00000002c0)="72616d667300d971abaf50e52c683ac7923627a5744cd7d1b96b8d4618e24e36049b5844a75fe6f6d4200b96b0749fdd17fc0d8c51663f69b78999dff00ad5d5f2a5940579d3189bfa01a1fe357cacc04a77d5ebfe32e5b27547a1e8d9069f53814969fc451b9223e747c9d972a8c2fb93bb23f6a8a43261fa33fcbfbe5071cf48002b25fabc803bd3e52cc10a1bce00c7e3bf430fb3422b8a3219edd913fce89d56b7f1df27a46c63aacd69c9a1184731ca152e528709dfe5f7cdd5f5a8784c82896cc9a067073488f4fd1d3ec0c3aff2685fcfd3e22bd62311fb2779727bf10fa24555", 0x10, &(0x7f0000000040)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000000140)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000100)) mount(&(0x7f00000001c0)='.', &(0x7f0000000100)='.', &(0x7f0000000400)='mslos\x00', 0x5010, &(0x7f00000003c0)) preadv(r1, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 17:29:58 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f00000002c0)="72616d667300d971abaf50e52c683ac7923627a5744cd7d1b96b8d4618e24e36049b5844a75fe6f6d4200b96b0749fdd17fc0d8c51663f69b78999dff00ad5d5f2a5940579d3189bfa01a1fe357cacc04a77d5ebfe32e5b27547a1e8d9069f53814969fc451b9223e747c9d972a8c2fb93bb23f6a8a43261fa33fcbfbe5071cf48002b25fabc803bd3e52cc10a1bce00c7e3bf430fb3422b8a3219edd913fce89d56b7f1df27a46c63aacd69c9a1184731ca152e528709dfe5f7cdd5f5a8784c82896cc9a067073488f4fd1d3ec0c3aff2685fcfd3e22bd62311fb2779727bf10fa24555", 0x10, &(0x7f0000000040)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000000140)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000100)) mount(&(0x7f00000001c0)='.', &(0x7f0000000100)='.', &(0x7f0000000400)='mslos\x00', 0x5010, &(0x7f00000003c0)) preadv(r1, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 17:29:58 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x5, 0x0) ptrace(0x4207, r1) ptrace$getregset(0x4205, 0x0, 0x202, &(0x7f0000000000)={&(0x7f0000002100)=""/4096, 0x1000}) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000240)=0x0) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(r4, 0x80044501, &(0x7f0000000080)=""/211) r5 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x105082) r6 = socket$inet6(0xa, 0x1, 0xfffffffffffffffe) ptrace$setopts(0x4206, r3, 0x6, 0x20) ioctl(r6, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") poll(&(0x7f0000000280)=[{r2, 0x10}], 0x1, 0x0) r7 = memfd_create(&(0x7f0000000040)="0009e0ffffffffffffff05000000000400000000", 0x0) pwritev(r7, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) getsockopt$IPT_SO_GET_REVISION_TARGET(r7, 0x0, 0x43, &(0x7f0000000140)={'TPROXY\x00'}, &(0x7f0000000180)=0x1e) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r7) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) fallocate(r5, 0x11, 0x0, 0x100000001) 17:29:58 executing program 0: r0 = socket(0x2, 0x1, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000002c0)={'lo\x00'}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000000c0)={'lo\x00', 0x7f}) 17:29:58 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x6, 0x8010, r0, 0x0) syz_open_dev$binder(&(0x7f00000005c0)='/dev/binder#\x00', 0x0, 0x10c3cf17c8f419e5) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000340)={0x6, 0x5, 0x6, 0x0, 0x0, [{r0, 0x0, 0x10000}, {r0, 0x0, 0x8}, {r0, 0x0, 0x400}, {r0, 0x0, 0x9}, {r0}, {r0, 0x0, 0x4}]}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) write$binfmt_elf64(r0, &(0x7f0000001cc0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000071ef4b800004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000f7df3d14eedbc8e1060000000000000300000000000000d0170000000000000000000000000000000000000000000000000000000000000000000000000000c67e9b79000000000000000000000000000000020000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000fcff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000bb967801d0c2e0b100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fdffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e02fe28e2e1816b82c516633c667fc5600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000bd89205c"], 0x43d) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) shutdown(r0, 0x1) 17:29:58 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt(r0, 0x20000000000088, 0x1, &(0x7f0000000080)=""/203, &(0x7f0000000000)=0x85) 17:29:58 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='ns\x00') r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getdents64(r0, &(0x7f0000002380)=""/4096, 0x1000) fcntl$notify(r0, 0x402, 0x31) exit(0x0) getdents64(r0, &(0x7f0000000040)=""/57, 0xfffffffffffffedd) 17:29:58 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000000000)='./bus\x00', 0xc000, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) fallocate(r1, 0x0, 0x0, 0xcd55) 17:29:58 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f0000000000)={&(0x7f0000c07e98)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in=@rand_addr, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@replay_esn_val={0x1c, 0x17, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, @algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x154}}, 0x0) 17:29:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="39000000110009cdd19b012abd7ae0000700fd3f03000000450001070000001419001a00060000000000090000000000000000000000000000", 0x39}], 0x1) 17:29:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="39000000110009cdd19b012abd7ae0000700fd3f03000000450001070000001419001a00060000000000090000000000000000000000000000", 0x39}], 0x1) 17:29:58 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f00000002c0)="72616d667300d971abaf50e52c683ac7923627a5744cd7d1b96b8d4618e24e36049b5844a75fe6f6d4200b96b0749fdd17fc0d8c51663f69b78999dff00ad5d5f2a5940579d3189bfa01a1fe357cacc04a77d5ebfe32e5b27547a1e8d9069f53814969fc451b9223e747c9d972a8c2fb93bb23f6a8a43261fa33fcbfbe5071cf48002b25fabc803bd3e52cc10a1bce00c7e3bf430fb3422b8a3219edd913fce89d56b7f1df27a46c63aacd69c9a1184731ca152e528709dfe5f7cdd5f5a8784c82896cc9a067073488f4fd1d3ec0c3aff2685fcfd3e22bd62311fb2779727bf10fa24555", 0x10, &(0x7f0000000040)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000000140)='./file0\x00', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000100)) mount(&(0x7f00000001c0)='.', &(0x7f0000000100)='.', &(0x7f0000000400)='mslos\x00', 0x5010, &(0x7f00000003c0)) preadv(r1, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 17:29:58 executing program 3: setpgid(0xffffffffffffffff, 0x0) 17:29:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="39000000110009cdd19b012abd7ae0000700fd3f03000000450001070000001419001a00060000000000090000000000000000000000000000", 0x39}], 0x1) 17:29:58 executing program 6: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc04c5349, &(0x7f00000001c0)={0x4, 0x3, 0x7}) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x20000000002}) write(r0, &(0x7f0000c34fff), 0xffffff0b) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000002c0)) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f00000000c0)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x0, 0x0) 17:29:58 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x4004510d, &(0x7f0000000000)) 17:29:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="39000000110009cdd19b012abd7ae0000700fd3f03000000450001070000001419001a00060000000000090000000000000000000000000000", 0x39}], 0x1) 17:29:58 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write$binfmt_script(r1, &(0x7f0000000700)={'#! ', './file0', [{0x20, "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"}]}, 0x466) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000000840)="a3", 0x1}], 0x1, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") sendfile(r2, r0, &(0x7f0000000140), 0x7ff) 17:29:59 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='loginuid\x00') write$cgroup_type(r0, &(0x7f0000000540)='threaded\x00', 0x9) 17:29:59 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000200)='!') munmap(&(0x7f0000107000/0x1000)=nil, 0x1000) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/178, 0xee7d70a6}], 0x20000000000000c8, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/83, 0x7fffffff}], 0xd7, 0x0) 17:29:59 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000000000)='./bus\x00', 0xc000, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) fallocate(r1, 0x0, 0x0, 0xcd55) 17:29:59 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000340)='./file0\x00', 0x0) fcntl$setlease(r2, 0x400, 0x0) rename(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='./file0\x00') 17:29:59 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f00000009c0)=[{{0x0, 0x0, &(0x7f00000002c0), 0x59, &(0x7f0000000300), 0x2}}, {{0x0, 0xfffffffffffffd38, &(0x7f0000000680), 0x59, &(0x7f00000006c0)}}], 0x2b9, 0x0) 17:29:59 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x5, 0x0) ptrace(0x4207, r1) ptrace$getregset(0x4205, 0x0, 0x202, &(0x7f0000000000)={&(0x7f0000002100)=""/4096, 0x1000}) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000240)=0x0) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(r4, 0x80044501, &(0x7f0000000080)=""/211) r5 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x105082) r6 = socket$inet6(0xa, 0x1, 0xfffffffffffffffe) ptrace$setopts(0x4206, r3, 0x6, 0x20) ioctl(r6, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") poll(&(0x7f0000000280)=[{r2, 0x10}], 0x1, 0x0) r7 = memfd_create(&(0x7f0000000040)="0009e0ffffffffffffff05000000000400000000", 0x0) pwritev(r7, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) getsockopt$IPT_SO_GET_REVISION_TARGET(r7, 0x0, 0x43, &(0x7f0000000140)={'TPROXY\x00'}, &(0x7f0000000180)=0x1e) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r7) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) fallocate(r5, 0x11, 0x0, 0x100000001) 17:29:59 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, 0x4c7) 17:29:59 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r2 = memfd_create(&(0x7f00000000c0)="237d00d3fc1ee4671fbaa0a455e73e678b8e96f7fd829d4d39f1828ebf765e220913b73db94f6d495077a6df5ab82b4c4f8d", 0x0) ftruncate(r2, 0x40001) sendfile(r0, r2, &(0x7f000000a000), 0x80003) 17:29:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x404042, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="0a5cc80700315f85714070") sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=@ipv4_newroute={0x30, 0x18, 0x301, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x5}, [@RTA_MULTIPATH={0x14, 0x9, {0x8}}, @RTA_OIF={0x8}]}, 0x30}}, 0x0) 17:29:59 executing program 7: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000700)={0x0, 0x0, 0x0, &(0x7f0000000640)}) 17:29:59 executing program 5: r0 = socket(0x10, 0x803, 0x6) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000000f40)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380), 0x0, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 17:29:59 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000f33fc0), &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) syz_open_procfs(0xffffffffffffffff, &(0x7f00000014c0)='attr/current\x00') [ 91.380732] netlink: 2 bytes leftover after parsing attributes in process `syz-executor5'. 17:29:59 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @multicast1}, 0xc) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f000001b000)={@multicast1, @loopback, @dev}, 0xc) 17:29:59 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000040)={'syz0'}, 0x4) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 17:29:59 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$getname(0x10, &(0x7f0000000000)=""/125) 17:29:59 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000f33fc0), &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) syz_open_procfs(0xffffffffffffffff, &(0x7f00000014c0)='attr/current\x00') 17:29:59 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00') writev(r1, &(0x7f0000000080)=[{&(0x7f0000000340)='-0', 0x2}], 0x1) 17:29:59 executing program 5: r0 = socket(0x10, 0x803, 0x6) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000000f40)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380), 0x0, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) [ 91.591426] netlink: 2 bytes leftover after parsing attributes in process `syz-executor5'. 17:30:00 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000000000)='./bus\x00', 0xc000, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) fallocate(r1, 0x0, 0x0, 0xcd55) 17:30:00 executing program 4: linkat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x8400) 17:30:00 executing program 7: pkey_mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x1, 0xffffffffffffffff) r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000140)=0x6) write$evdev(r0, &(0x7f0000001fdc)=[{}, {{0x0, 0x2710}}], 0x30) 17:30:00 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000f33fc0), &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) syz_open_procfs(0xffffffffffffffff, &(0x7f00000014c0)='attr/current\x00') 17:30:00 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0xc) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x2000000) inotify_add_watch(r1, &(0x7f0000000400)='./file0\x00', 0x8) 17:30:00 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @multicast2, 0x2, 0x0, 'lblc\x00'}, 0x2c) r2 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 17:30:00 executing program 5: r0 = socket(0x10, 0x803, 0x6) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000000f40)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380), 0x0, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 17:30:00 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x5, 0x0) ptrace(0x4207, r1) ptrace$getregset(0x4205, 0x0, 0x202, &(0x7f0000000000)={&(0x7f0000002100)=""/4096, 0x1000}) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000240)=0x0) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(r4, 0x80044501, &(0x7f0000000080)=""/211) r5 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x105082) r6 = socket$inet6(0xa, 0x1, 0xfffffffffffffffe) ptrace$setopts(0x4206, r3, 0x6, 0x20) ioctl(r6, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") poll(&(0x7f0000000280)=[{r2, 0x10}], 0x1, 0x0) r7 = memfd_create(&(0x7f0000000040)="0009e0ffffffffffffff05000000000400000000", 0x0) pwritev(r7, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) getsockopt$IPT_SO_GET_REVISION_TARGET(r7, 0x0, 0x43, &(0x7f0000000140)={'TPROXY\x00'}, &(0x7f0000000180)=0x1e) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r7) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) fallocate(r5, 0x11, 0x0, 0x100000001) 17:30:00 executing program 7: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) 17:30:00 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000f33fc0), &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f0000a65ff8), 0x8}) syz_open_procfs(0xffffffffffffffff, &(0x7f00000014c0)='attr/current\x00') 17:30:00 executing program 4: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000480)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x6, 0x31, 0xffffffffffffffff, 0x0) ioctl$int_out(r0, 0x5460, &(0x7f0000000040)) [ 92.094805] netlink: 2 bytes leftover after parsing attributes in process `syz-executor5'. 17:30:00 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000072f000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) sigaltstack(&(0x7f00005fc000/0x2000)=nil, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x1d000}) 17:30:00 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f00000000c0)=0xf2261f3ca3e01294) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x200000000082002, 0x0) write$binfmt_aout(r1, &(0x7f0000000000), 0xff8f) 17:30:00 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) write$sndseq(r1, &(0x7f0000000280), 0x0) sendmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x2, 0x0, @mcast2}, 0x80, &(0x7f0000000380), 0x0, &(0x7f0000000240)=[{0x28, 0x29, 0x2, "2b02df2fd0846bc0964f4ffde3d917e30f"}], 0x28}}], 0x1, 0x0) 17:30:00 executing program 5: r0 = socket(0x10, 0x803, 0x6) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000000f40)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380), 0x0, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 17:30:00 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x65, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x3f8, 0x4) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") recvfrom$inet(r1, &(0x7f0000000200)=""/110, 0x6e, 0x0, 0x0, 0x0) 17:30:01 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000000000)='./bus\x00', 0xc000, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) fallocate(r1, 0x0, 0x0, 0xcd55) 17:30:01 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000072f000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) sigaltstack(&(0x7f00005fc000/0x2000)=nil, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x1d000}) 17:30:01 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) write$sndseq(r1, &(0x7f0000000280), 0x0) sendmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x2, 0x0, @mcast2}, 0x80, &(0x7f0000000380), 0x0, &(0x7f0000000240)=[{0x28, 0x29, 0x2, "2b02df2fd0846bc0964f4ffde3d917e30f"}], 0x28}}], 0x1, 0x0) 17:30:01 executing program 7: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) 17:30:01 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000480)="0a5cc80700315f85715070") r1 = syz_open_dev$evdev(&(0x7f0000000600)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000002, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000000000)=""/67) 17:30:01 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f00000000c0)=0xf2261f3ca3e01294) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x200000000082002, 0x0) write$binfmt_aout(r1, &(0x7f0000000000), 0xff8f) 17:30:01 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x5, 0x0) ptrace(0x4207, r1) ptrace$getregset(0x4205, 0x0, 0x202, &(0x7f0000000000)={&(0x7f0000002100)=""/4096, 0x1000}) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000240)=0x0) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(r4, 0x80044501, &(0x7f0000000080)=""/211) r5 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x105082) r6 = socket$inet6(0xa, 0x1, 0xfffffffffffffffe) ptrace$setopts(0x4206, r3, 0x6, 0x20) ioctl(r6, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") poll(&(0x7f0000000280)=[{r2, 0x10}], 0x1, 0x0) r7 = memfd_create(&(0x7f0000000040)="0009e0ffffffffffffff05000000000400000000", 0x0) pwritev(r7, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) getsockopt$IPT_SO_GET_REVISION_TARGET(r7, 0x0, 0x43, &(0x7f0000000140)={'TPROXY\x00'}, &(0x7f0000000180)=0x1e) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r7) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) fallocate(r5, 0x11, 0x0, 0x100000001) 17:30:01 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) write$sndseq(r1, &(0x7f0000000280), 0x0) sendmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x2, 0x0, @mcast2}, 0x80, &(0x7f0000000380), 0x0, &(0x7f0000000240)=[{0x28, 0x29, 0x2, "2b02df2fd0846bc0964f4ffde3d917e30f"}], 0x28}}], 0x1, 0x0) 17:30:01 executing program 7: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) 17:30:01 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) write$sndseq(r1, &(0x7f0000000280), 0x0) sendmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x2, 0x0, @mcast2}, 0x80, &(0x7f0000000380), 0x0, &(0x7f0000000240)=[{0x28, 0x29, 0x2, "2b02df2fd0846bc0964f4ffde3d917e30f"}], 0x28}}], 0x1, 0x0) 17:30:01 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000072f000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) sigaltstack(&(0x7f00005fc000/0x2000)=nil, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x1d000}) 17:30:01 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='projid_map\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x0) 17:30:01 executing program 7: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) 17:30:01 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x65, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x3f8, 0x4) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") recvfrom$inet(r1, &(0x7f0000000200)=""/110, 0x6e, 0x0, 0x0, 0x0) 17:30:01 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000072f000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) sigaltstack(&(0x7f00005fc000/0x2000)=nil, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x1d000}) 17:30:01 executing program 6: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x7a00, &(0x7f00000001c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000380)='fuse\x00', 0x102e, &(0x7f00000002c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) creat(&(0x7f0000000040)='./file0\x00', 0x0) 17:30:01 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f00000000c0)=0xf2261f3ca3e01294) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x200000000082002, 0x0) write$binfmt_aout(r1, &(0x7f0000000000), 0xff8f) 17:30:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=@setneightbl={0x1c, 0x43, 0x601, 0x0, 0x0, {}, [@NDTA_NAME={0x8, 0x8, '\x00'}]}, 0x1c}}, 0x0) 17:30:01 executing program 6: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x7a00, &(0x7f00000001c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000380)='fuse\x00', 0x102e, &(0x7f00000002c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) creat(&(0x7f0000000040)='./file0\x00', 0x0) 17:30:01 executing program 7: r0 = eventfd2(0x0, 0x0) read(r0, &(0x7f0000000080)=""/1, 0x2c) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xffffffffffff0650) writev(r0, &(0x7f0000001000)=[{&(0x7f0000021000)='u8\x00\x00\x00\x00\x00\x00', 0x8}], 0x1) 17:30:01 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f00000036c0), 0x0, 0x0, &(0x7f0000003880)={0x0, 0x989680}) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cmdline\x00') openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) recvfrom$packet(r0, &(0x7f00000000c0)=""/24, 0x18, 0x40000000, 0x0, 0x0) preadv(r0, &(0x7f0000000140), 0x391, 0x51) 17:30:01 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000000)) fchdir(r0) r1 = dup3(r0, r0, 0x80000) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000200)=0x61e, 0x4) creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x1, 0x7, 0x20000000) 17:30:01 executing program 2: connect$l2tp(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x2e) mlock(&(0x7f0000000000/0x10000)=nil, 0x10000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 17:30:01 executing program 6: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x7a00, &(0x7f00000001c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000380)='fuse\x00', 0x102e, &(0x7f00000002c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) creat(&(0x7f0000000040)='./file0\x00', 0x0) 17:30:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000200)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000013000/0x3000)=nil, 0x3000}, 0x1}) 17:30:02 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f00000003c0)={&(0x7f0000000200), 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[]}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={&(0x7f0000000240), 0xc, &(0x7f0000000280)={&(0x7f0000000180)=@ipv6_newrule={0x5c, 0x20, 0x80d, 0x0, 0x0, {0xa, 0x30, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10015}, [@FRA_DST={0x14, 0x1, @dev}, @FRA_DST={0x14, 0x1, @mcast1}, @FRA_SRC={0x14, 0x2, @dev}]}, 0x5c}}, 0x0) 17:30:02 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000001a40), 0x0, &(0x7f0000001a80)}}, {{&(0x7f0000001e40)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000180)=[{0x10, 0x1, 0x2}], 0x10}}], 0x2, 0x0) 17:30:02 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000000)) fchdir(r0) r1 = dup3(r0, r0, 0x80000) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000200)=0x61e, 0x4) creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x1, 0x7, 0x20000000) 17:30:02 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f00000036c0), 0x0, 0x0, &(0x7f0000003880)={0x0, 0x989680}) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cmdline\x00') openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) recvfrom$packet(r0, &(0x7f00000000c0)=""/24, 0x18, 0x40000000, 0x0, 0x0) preadv(r0, &(0x7f0000000140), 0x391, 0x51) 17:30:02 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x65, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x3f8, 0x4) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") recvfrom$inet(r1, &(0x7f0000000200)=""/110, 0x6e, 0x0, 0x0, 0x0) 17:30:02 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f00000000c0)=0xf2261f3ca3e01294) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x200000000082002, 0x0) write$binfmt_aout(r1, &(0x7f0000000000), 0xff8f) 17:30:02 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000001a40), 0x0, &(0x7f0000001a80)}}, {{&(0x7f0000001e40)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000180)=[{0x10, 0x1, 0x2}], 0x10}}], 0x2, 0x0) 17:30:02 executing program 6: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x7a00, &(0x7f00000001c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000380)='fuse\x00', 0x102e, &(0x7f00000002c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) creat(&(0x7f0000000040)='./file0\x00', 0x0) 17:30:02 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f00000036c0), 0x0, 0x0, &(0x7f0000003880)={0x0, 0x989680}) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cmdline\x00') openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) recvfrom$packet(r0, &(0x7f00000000c0)=""/24, 0x18, 0x40000000, 0x0, 0x0) preadv(r0, &(0x7f0000000140), 0x391, 0x51) 17:30:02 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000000)) fchdir(r0) r1 = dup3(r0, r0, 0x80000) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000200)=0x61e, 0x4) creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x1, 0x7, 0x20000000) 17:30:02 executing program 7: r0 = userfaultfd(0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)) clone(0x0, &(0x7f0000000400), &(0x7f0000000180), &(0x7f0000000000), &(0x7f0000000280)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000072f000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00002d0000/0x3000)=nil, 0x3000}, 0x8000}) 17:30:02 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f00000036c0), 0x0, 0x0, &(0x7f0000003880)={0x0, 0x989680}) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cmdline\x00') openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) recvfrom$packet(r0, &(0x7f00000000c0)=""/24, 0x18, 0x40000000, 0x0, 0x0) preadv(r0, &(0x7f0000000140), 0x391, 0x51) 17:30:02 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000000)) fchdir(r0) r1 = dup3(r0, r0, 0x80000) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000200)=0x61e, 0x4) creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x1, 0x7, 0x20000000) 17:30:02 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000001a40), 0x0, &(0x7f0000001a80)}}, {{&(0x7f0000001e40)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000180)=[{0x10, 0x1, 0x2}], 0x10}}], 0x2, 0x0) 17:30:02 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f00000036c0), 0x0, 0x0, &(0x7f0000003880)={0x0, 0x989680}) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cmdline\x00') openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) recvfrom$packet(r0, &(0x7f00000000c0)=""/24, 0x18, 0x40000000, 0x0, 0x0) preadv(r0, &(0x7f0000000140), 0x391, 0x51) 17:30:02 executing program 0: poll(&(0x7f0000000140), 0x20000000000000cd, 0x0) 17:30:02 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000000)) fchdir(r0) r1 = dup3(r0, r0, 0x80000) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000200)=0x61e, 0x4) creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x1, 0x7, 0x20000000) 17:30:02 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000001a40), 0x0, &(0x7f0000001a80)}}, {{&(0x7f0000001e40)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000180)=[{0x10, 0x1, 0x2}], 0x10}}], 0x2, 0x0) 17:30:02 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00'}) geteuid() lstat(&(0x7f0000000380)='./file0\x00', &(0x7f0000000300)) unlink(&(0x7f0000000240)='./file0\x00') ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000ec6fb0)={{0x0, 0x10001}, {0x80}}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000140)={{0x0, 0x100000001}, {0x80}}) syz_open_procfs(0x0, &(0x7f0000000100)='net/connector\x00') 17:30:02 executing program 7: futex(&(0x7f000000cffc), 0xffffffffffffffff, 0x0, &(0x7f0000a12000), &(0x7f0000048000), 0x0) 17:30:03 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x65, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x3f8, 0x4) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") recvfrom$inet(r1, &(0x7f0000000200)=""/110, 0x6e, 0x0, 0x0, 0x0) 17:30:03 executing program 5: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x11, 0x800000003, 0xdc) bind(r1, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={"6c6f000600080000ef08f7b500", 0x101}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'lo\x00'}) 17:30:03 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0a5cc80700315f85714070") write$binfmt_misc(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000000c0)={{{@in=@dev, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f00000001c0)=0xe8) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000b00)={'veth1_to_team\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x13}}}) socket$inet6(0xa, 0x0, 0x155) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e22, 0x7, @mcast2, 0x9}, 0x1c) sendmsg(r1, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000001000)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500060004010243f0ff00009848a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448d000000803ab8220000bf0cec6bab91d4", 0x55}], 0x1, &(0x7f0000000240)}, 0x0) 17:30:03 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f00000036c0), 0x0, 0x0, &(0x7f0000003880)={0x0, 0x989680}) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cmdline\x00') openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) recvfrom$packet(r0, &(0x7f00000000c0)=""/24, 0x18, 0x40000000, 0x0, 0x0) preadv(r0, &(0x7f0000000140), 0x391, 0x51) 17:30:03 executing program 7: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x6}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) 17:30:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f00000000c0), 0xc, &(0x7f0000000540)={&(0x7f0000000440)=@ipv6_delroute={0x28, 0x19, 0x501, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}]}, 0x28}}, 0x0) 17:30:03 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f00000036c0), 0x0, 0x0, &(0x7f0000003880)={0x0, 0x989680}) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cmdline\x00') openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) recvfrom$packet(r0, &(0x7f00000000c0)=""/24, 0x18, 0x40000000, 0x0, 0x0) preadv(r0, &(0x7f0000000140), 0x391, 0x51) 17:30:03 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000000)) fchdir(r0) r1 = dup3(r0, r0, 0x80000) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000200)=0x61e, 0x4) creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x1, 0x7, 0x20000000) 17:30:03 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"00ac720000000000ec973f820f7c4000", 0x102}) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x9) 17:30:03 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x802) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000030fb4)={0x0, 0x0, 0x1}) write$sndseq(r1, &(0x7f0000000e50), 0xfffffe41) ioctl$RTC_AIE_OFF(r0, 0x7002) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) modify_ldt$read_default(0x2, &(0x7f0000000200)=""/222, 0xde) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r4, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="025cc80700145f8f764070") 17:30:03 executing program 7: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x0, 0x0) fanotify_mark(r0, 0x80, 0x0, 0xffffffffffffffff, &(0x7f0000000400)='./file0\x00') 17:30:03 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") unshare(0x8020000) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/ipc\x00') setns(r1, 0x0) 17:30:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000006c0)={&(0x7f0000000340), 0xc, &(0x7f0000000680)={&(0x7f0000000640)=@ipv4_newroute={0x30, 0x18, 0xe01, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0xb, @rand_addr=0x75f}]}, 0x30}}, 0x0) [ 95.013199] IPVS: Creating netns size=2536 id=12 [ 95.020731] device lo left promiscuous mode 17:30:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000006c0)={&(0x7f0000000340), 0xc, &(0x7f0000000680)={&(0x7f0000000640)=@ipv4_newroute={0x30, 0x18, 0xe01, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0xb, @rand_addr=0x75f}]}, 0x30}}, 0x0) 17:30:03 executing program 7: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x495d, 0x0, 0x8de7d8f023d06bd7}, 0x4) sendto$inet6(r3, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4f, 0x0) 17:30:03 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000000)) fchdir(r0) r1 = dup3(r0, r0, 0x80000) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000200)=0x61e, 0x4) creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x1, 0x7, 0x20000000) [ 95.145198] IPVS: Creating netns size=2536 id=13 [ 95.189505] device lo entered promiscuous mode [ 95.200490] device lo left promiscuous mode 17:30:03 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x802) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000030fb4)={0x0, 0x0, 0x1}) write$sndseq(r1, &(0x7f0000000e50), 0xfffffe41) ioctl$RTC_AIE_OFF(r0, 0x7002) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) modify_ldt$read_default(0x2, &(0x7f0000000200)=""/222, 0xde) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r4, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="025cc80700145f8f764070") 17:30:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000006c0)={&(0x7f0000000340), 0xc, &(0x7f0000000680)={&(0x7f0000000640)=@ipv4_newroute={0x30, 0x18, 0xe01, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0xb, @rand_addr=0x75f}]}, 0x30}}, 0x0) 17:30:03 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sendfile(r1, r1, &(0x7f0000000080)=0x202, 0xd9) 17:30:03 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000002, 0x93) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x0, 0x5}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x4, 0x4) sendto$inet(r0, &(0x7f0000000100), 0x240, 0x0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) 17:30:03 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0xc0145401, &(0x7f0000000000)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 17:30:03 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) membarrier(0x1, 0x0) 17:30:03 executing program 5: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x11, 0x800000003, 0xdc) bind(r1, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={"6c6f000600080000ef08f7b500", 0x101}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'lo\x00'}) 17:30:03 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x802) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000030fb4)={0x0, 0x0, 0x1}) write$sndseq(r1, &(0x7f0000000e50), 0xfffffe41) ioctl$RTC_AIE_OFF(r0, 0x7002) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) modify_ldt$read_default(0x2, &(0x7f0000000200)=""/222, 0xde) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r4, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="025cc80700145f8f764070") 17:30:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000006c0)={&(0x7f0000000340), 0xc, &(0x7f0000000680)={&(0x7f0000000640)=@ipv4_newroute={0x30, 0x18, 0xe01, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0xb, @rand_addr=0x75f}]}, 0x30}}, 0x0) 17:30:03 executing program 2: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x11, 0x800000003, 0xdc) bind(r1, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={"6c6f000600080000ef08f7b500", 0x101}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'lo\x00'}) 17:30:03 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x0, 0x0) ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, &(0x7f0000000180)) getuid() fstat(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, 0x0, r1) r2 = eventfd2(0x0, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000000340), 0x0) openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000280)='/dev/pktcdvd/control\x00', 0x42, 0x0) chroot(&(0x7f00000001c0)='./file0\x00') getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000000c0)={0x0, @multicast1, @loopback}, &(0x7f0000000100)=0xc) r3 = dup(r2) r4 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r4, 0x280080) sendfile(r3, r4, &(0x7f0000000200), 0x2008000fffffffe) 17:30:04 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000000)=0x44) clone(0x0, &(0x7f0000000340), &(0x7f00000002c0), &(0x7f0000000440), &(0x7f0000002040)) dup3(r0, r1, 0x0) 17:30:04 executing program 6: r0 = socket$inet6(0xa, 0x21000000000002, 0x0) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000e00000), 0x169) [ 95.844535] device lo entered promiscuous mode [ 95.857397] device lo left promiscuous mode [ 95.876129] sock: process `syz-executor6' is using obsolete setsockopt SO_BSDCOMPAT 17:30:04 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000002, 0x93) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x0, 0x5}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x4, 0x4) sendto$inet(r0, &(0x7f0000000100), 0x240, 0x0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) [ 95.885024] device lo entered promiscuous mode [ 95.885475] device lo left promiscuous mode 17:30:04 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000616000)={0x2, 0x4e22, @local}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000596000)=0x9, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e22, @dev}, 0x10) 17:30:04 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000000)=0x44) clone(0x0, &(0x7f0000000340), &(0x7f00000002c0), &(0x7f0000000440), &(0x7f0000002040)) dup3(r0, r1, 0x0) [ 96.285793] IPVS: Creating netns size=2536 id=14 [ 96.358263] IPVS: Creating netns size=2536 id=15 17:30:04 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x802) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000030fb4)={0x0, 0x0, 0x1}) write$sndseq(r1, &(0x7f0000000e50), 0xfffffe41) ioctl$RTC_AIE_OFF(r0, 0x7002) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) modify_ldt$read_default(0x2, &(0x7f0000000200)=""/222, 0xde) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r4, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="025cc80700145f8f764070") 17:30:04 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000001a40), 0x0, &(0x7f0000001a80)}}, {{&(0x7f0000001e40)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x80, &(0x7f0000004100), 0x0, &(0x7f0000001ec0)}}], 0x2, 0x0) 17:30:04 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000000)=0x44) clone(0x0, &(0x7f0000000340), &(0x7f00000002c0), &(0x7f0000000440), &(0x7f0000002040)) dup3(r0, r1, 0x0) 17:30:04 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000002, 0x93) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x0, 0x5}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x4, 0x4) sendto$inet(r0, &(0x7f0000000100), 0x240, 0x0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) 17:30:04 executing program 5: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x11, 0x800000003, 0xdc) bind(r1, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={"6c6f000600080000ef08f7b500", 0x101}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'lo\x00'}) 17:30:04 executing program 6: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000140)={@multicast1, @remote}, 0xc) 17:30:04 executing program 6: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000140)={@multicast1, @remote}, 0xc) 17:30:04 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x802) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000030fb4)={0x0, 0x0, 0x1}) write$sndseq(r1, &(0x7f0000000e50), 0xfffffe41) ioctl$RTC_AIE_OFF(r0, 0x7002) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) modify_ldt$read_default(0x2, &(0x7f0000000200)=""/222, 0xde) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r4, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="025cc80700145f8f764070") 17:30:04 executing program 6: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000140)={@multicast1, @remote}, 0xc) 17:30:04 executing program 2: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x11, 0x800000003, 0xdc) bind(r1, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={"6c6f000600080000ef08f7b500", 0x101}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'lo\x00'}) [ 96.514865] device lo entered promiscuous mode [ 96.540870] device lo left promiscuous mode 17:30:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x4000000001, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f00000000c0)=[{0xb1, 0x0, 0x0, 0xffffffffffefffff}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000003040)=[{{&(0x7f00000018c0)=@ipx={0x4, 0x0, 0x0, "982a5c276750"}, 0x80, &(0x7f0000002f80)}}], 0x3ac, 0x0) 17:30:04 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000002, 0x93) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x0, 0x5}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x4, 0x4) sendto$inet(r0, &(0x7f0000000100), 0x240, 0x0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) 17:30:04 executing program 6: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000140)={@multicast1, @remote}, 0xc) 17:30:04 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000000)=0x44) clone(0x0, &(0x7f0000000340), &(0x7f00000002c0), &(0x7f0000000440), &(0x7f0000002040)) dup3(r0, r1, 0x0) [ 96.638344] device lo entered promiscuous mode [ 96.649455] device lo left promiscuous mode 17:30:05 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x8}) 17:30:05 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0x352, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000200)={@dev={0xfe, 0x80, [0x500]}, 0x5000000, 0x0, 0x2, 0x1}, 0x20) 17:30:05 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x802) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000030fb4)={0x0, 0x0, 0x1}) write$sndseq(r1, &(0x7f0000000e50), 0xfffffe41) ioctl$RTC_AIE_OFF(r0, 0x7002) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) modify_ldt$read_default(0x2, &(0x7f0000000200)=""/222, 0xde) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r4, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="025cc80700145f8f764070") 17:30:05 executing program 7: nanosleep(&(0x7f0000000380)={0x0, 0x1c9c380}, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000004, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000730000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) 17:30:05 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x9) fcntl$setstatus(r2, 0x4, 0x4000) write$selinux_access(r2, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) 17:30:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x4000000001, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f00000000c0)=[{0xb1, 0x0, 0x0, 0xffffffffffefffff}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000003040)=[{{&(0x7f00000018c0)=@ipx={0x4, 0x0, 0x0, "982a5c276750"}, 0x80, &(0x7f0000002f80)}}], 0x3ac, 0x0) [ 97.184359] mmap: syz-executor7 (7360) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. [ 97.502563] pktgen: kernel_thread() failed for cpu 0 [ 97.507716] pktgen: Cannot create thread for cpu 0 (-4) [ 97.513087] pktgen: kernel_thread() failed for cpu 1 [ 97.518215] pktgen: Cannot create thread for cpu 1 (-4) [ 97.523567] pktgen: Initialization failed for all threads 17:30:05 executing program 5: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x11, 0x800000003, 0xdc) bind(r1, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={"6c6f000600080000ef08f7b500", 0x101}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'lo\x00'}) 17:30:05 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) read(r0, &(0x7f0000000080)=""/160, 0xa0) 17:30:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x4000000001, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f00000000c0)=[{0xb1, 0x0, 0x0, 0xffffffffffefffff}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000003040)=[{{&(0x7f00000018c0)=@ipx={0x4, 0x0, 0x0, "982a5c276750"}, 0x80, &(0x7f0000002f80)}}], 0x3ac, 0x0) 17:30:05 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x9) fcntl$setstatus(r2, 0x4, 0x4000) write$selinux_access(r2, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) 17:30:05 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x802) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000030fb4)={0x0, 0x0, 0x1}) write$sndseq(r1, &(0x7f0000000e50), 0xfffffe41) ioctl$RTC_AIE_OFF(r0, 0x7002) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) modify_ldt$read_default(0x2, &(0x7f0000000200)=""/222, 0xde) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r4, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="025cc80700145f8f764070") [ 97.658940] pktgen: kernel_thread() failed for cpu 0 [ 97.664093] pktgen: Cannot create thread for cpu 0 (-4) [ 97.679106] pktgen: kernel_thread() failed for cpu 1 [ 97.688802] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 97.688816] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 97.688829] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 97.688842] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 97.688854] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 97.688867] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 97.688880] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 97.688892] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 97.688905] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 97.688917] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 97.688928] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 97.693766] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz1 [ 97.698920] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 97.698935] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 97.698948] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 97.698961] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 97.698973] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 97.698985] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 97.698997] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 97.699010] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 97.699022] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 97.699034] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 97.699046] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 97.700607] hid-generic 0000:0000:0000.0002: hidraw1: HID v0.00 Device [syz1] on syz1 [ 97.768926] device lo entered promiscuous mode [ 97.773533] device lo left promiscuous mode [ 97.997582] pktgen: Cannot create thread for cpu 1 (-4) [ 98.003000] pktgen: Initialization failed for all threads 17:30:06 executing program 2: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x11, 0x800000003, 0xdc) bind(r1, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={"6c6f000600080000ef08f7b500", 0x101}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'lo\x00'}) 17:30:06 executing program 7: nanosleep(&(0x7f0000000380)={0x0, 0x1c9c380}, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000004, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000730000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) 17:30:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000001c0), &(0x7f0000000100)='\x00', 0x1, 0xffffffffffffffff) keyctl$setperm(0x5, r1, 0x380c0000) clone(0x0, &(0x7f0000000200), &(0x7f0000000180), &(0x7f0000000280), &(0x7f00000002c0)) keyctl$get_security(0xb, r1, &(0x7f0000000200)=""/84, 0x54) 17:30:06 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) read(r0, &(0x7f0000000080)=""/160, 0xa0) 17:30:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x4000000001, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f00000000c0)=[{0xb1, 0x0, 0x0, 0xffffffffffefffff}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000003040)=[{{&(0x7f00000018c0)=@ipx={0x4, 0x0, 0x0, "982a5c276750"}, 0x80, &(0x7f0000002f80)}}], 0x3ac, 0x0) 17:30:06 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x9) fcntl$setstatus(r2, 0x4, 0x4000) write$selinux_access(r2, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) 17:30:06 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x68}}, 0x0) [ 98.156487] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 98.168759] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 98.190389] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 98.206427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 98.214775] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 98.221934] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 98.228964] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 98.235746] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 98.243291] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 98.250495] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 17:30:06 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) sendmsg$unix(r1, &(0x7f0000000240)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000080)}, 0x0) sendto$inet6(r0, &(0x7f00000003c0), 0x0, 0x4008000, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000000580)=[{&(0x7f00000000c0)=@abs, 0x6e, &(0x7f0000000040), 0x0, &(0x7f0000000140)}], 0x4924924924926db, 0x0) 17:30:06 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) read(r0, &(0x7f0000000080)=""/160, 0xa0) [ 98.258595] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 98.270109] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz1] on syz1 17:30:06 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) read(r0, &(0x7f0000000080)=""/160, 0xa0) [ 98.299264] device lo entered promiscuous mode [ 98.308974] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 17:30:06 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x9) fcntl$setstatus(r2, 0x4, 0x4000) write$selinux_access(r2, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) [ 98.308988] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 98.309000] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 98.309013] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 98.309025] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 98.309038] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 98.309050] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 98.309062] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 98.309075] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 98.309086] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 98.309098] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 98.314552] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz1] on syz1 [ 98.362119] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 98.362134] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 98.362147] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 98.362161] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 98.362174] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 98.362187] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 98.362200] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 98.362213] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 98.362226] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 98.362238] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 98.362251] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 98.366726] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz1] on syz1 [ 98.589384] device lo left promiscuous mode [ 99.652052] pktgen: kernel_thread() failed for cpu 0 [ 99.657301] pktgen: Cannot create thread for cpu 0 (-4) [ 99.662680] pktgen: kernel_thread() failed for cpu 1 [ 99.667875] pktgen: Cannot create thread for cpu 1 (-4) [ 99.673229] pktgen: Initialization failed for all threads 17:30:07 executing program 7: nanosleep(&(0x7f0000000380)={0x0, 0x1c9c380}, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000004, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000730000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) 17:30:07 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) sendmsg$unix(r1, &(0x7f0000000240)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000080)}, 0x0) sendto$inet6(r0, &(0x7f00000003c0), 0x0, 0x4008000, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000000580)=[{&(0x7f00000000c0)=@abs, 0x6e, &(0x7f0000000040), 0x0, &(0x7f0000000140)}], 0x4924924924926db, 0x0) [ 99.798999] pktgen: kernel_thread() failed for cpu 0 [ 99.804179] pktgen: Cannot create thread for cpu 0 (-4) [ 99.810776] pktgen: kernel_thread() failed for cpu 1 [ 99.823782] pktgen: Cannot create thread for cpu 1 (-4) [ 99.831044] pktgen: Initialization failed for all threads 17:30:08 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) sendmsg$unix(r1, &(0x7f0000000240)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000080)}, 0x0) sendto$inet6(r0, &(0x7f00000003c0), 0x0, 0x4008000, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000000580)=[{&(0x7f00000000c0)=@abs, 0x6e, &(0x7f0000000040), 0x0, &(0x7f0000000140)}], 0x4924924924926db, 0x0) 17:30:08 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) sendmsg$unix(r1, &(0x7f0000000240)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000080)}, 0x0) sendto$inet6(r0, &(0x7f00000003c0), 0x0, 0x4008000, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000000580)=[{&(0x7f00000000c0)=@abs, 0x6e, &(0x7f0000000040), 0x0, &(0x7f0000000140)}], 0x4924924924926db, 0x0) 17:30:08 executing program 7: nanosleep(&(0x7f0000000380)={0x0, 0x1c9c380}, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000004, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000730000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) 17:30:08 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, &(0x7f0000002000)}) syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) dup3(r1, r2, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000480)={0x4c, 0x0, &(0x7f0000000700)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640), &(0x7f00000006c0)}}}], 0x0, 0x0, &(0x7f0000000280)}) 17:30:08 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00007d9fc8)={&(0x7f000087fff4), 0xc, &(0x7f0000a40000)={&(0x7f0000b9e000)=@migrate={0xe4, 0x21, 0x411, 0x0, 0x0, {{@in=@multicast1, @in6=@mcast1}}, [@user_kmaddress={0x2c, 0x13, {@in=@multicast1, @in6=@ipv4={[], [], @rand_addr}}}, @migrate={0x5c, 0x11, [{@in6=@loopback, @in=@multicast2}, {@in6=@mcast1, @in6=@mcast1}]}, @policy_type={0xc, 0x10, {0xffffffffffffffff}}]}, 0xe4}}, 0x0) 17:30:08 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x7}) 17:30:08 executing program 6: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f00000001c0)='./control/file0\x00', 0x14) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000040)='./control/file0\x00') rename(&(0x7f0000000000)='./control\x00', &(0x7f0000000100)='./control/file0\x00') close(r0) 17:30:08 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x7) pipe2(&(0x7f00000000c0), 0x0) 17:30:08 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = inotify_init() setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000240), 0x4) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = epoll_create(0xf) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) ppoll(&(0x7f0000000140)=[{r3}, {r1}], 0x2, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x8) epoll_wait(0xffffffffffffffff, &(0x7f00000000c0)=[{}], 0x1, 0x47) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0xc) 17:30:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() prctl$intptr(0x1d, 0xfffffffffffff2fd) ppoll(&(0x7f0000000140), 0x0, &(0x7f0000000180)={0x0, 0x989680}, &(0x7f00000001c0), 0x8) timer_create(0x0, &(0x7f0000ee4000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000e04000)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000d64000)) tkill(r1, 0x1000000000016) 17:30:08 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00007d9fc8)={&(0x7f000087fff4), 0xc, &(0x7f0000a40000)={&(0x7f0000b9e000)=@migrate={0xe4, 0x21, 0x411, 0x0, 0x0, {{@in=@multicast1, @in6=@mcast1}}, [@user_kmaddress={0x2c, 0x13, {@in=@multicast1, @in6=@ipv4={[], [], @rand_addr}}}, @migrate={0x5c, 0x11, [{@in6=@loopback, @in=@multicast2}, {@in6=@mcast1, @in6=@mcast1}]}, @policy_type={0xc, 0x10, {0xffffffffffffffff}}]}, 0xe4}}, 0x0) 17:30:08 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000300), 0x0) write(r1, &(0x7f0000000540)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000", 0x33) write$FUSE_DIRENT(r1, &(0x7f00000001c0)=ANY=[@ANYRESOCT], 0x17) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) mount(&(0x7f0000000000)='./file0/file0/file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='anon_inodefs\x00', 0x0, &(0x7f0000000dc0)) 17:30:08 executing program 1: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bridge_slave_0\x00', &(0x7f0000000000)=@ethtool_stats={0x2c}}) 17:30:08 executing program 2: r0 = inotify_init1(0x0) inotify_rm_watch(r0, 0x0) 17:30:08 executing program 1: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bridge_slave_0\x00', &(0x7f0000000000)=@ethtool_stats={0x2c}}) 17:30:08 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00007d9fc8)={&(0x7f000087fff4), 0xc, &(0x7f0000a40000)={&(0x7f0000b9e000)=@migrate={0xe4, 0x21, 0x411, 0x0, 0x0, {{@in=@multicast1, @in6=@mcast1}}, [@user_kmaddress={0x2c, 0x13, {@in=@multicast1, @in6=@ipv4={[], [], @rand_addr}}}, @migrate={0x5c, 0x11, [{@in6=@loopback, @in=@multicast2}, {@in6=@mcast1, @in6=@mcast1}]}, @policy_type={0xc, 0x10, {0xffffffffffffffff}}]}, 0xe4}}, 0x0) 17:30:08 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='fdinfo/3\x00') r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x1100082) r2 = memfd_create(&(0x7f0000000000)="c8a8707470", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000080)="16", 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioperm(0x7fff, 0x101, 0x4920) add_key$user(&(0x7f0000000380)='user\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000400)="e7f38ee4207e55d0942e109f312a96ab18e12e39046903e57bb53b2ef987ee687f14fc602a23ade75e8bfb266a5a46793af317c2549469c52635b67c4311a5bb6f712d062d1367cd76a03e68267372b408d7b95c5ab1d46651056d3aa55c7af50a470516a51ab78828b12b69823f596cec6c040881040f3149d6bc6d79967bff2fa3faa99be52cd81ec7877d299731014474719e8dc3e07c89594321d53dec35af114bb453c9b84688436a303cf77f967da9c51d6398bb0343b9e43ff6c404d10a00ca909a5676abfbe171ce0994a370bdb3f90397", 0xd5, 0xffffffffffffffff) sendfile(r1, r1, &(0x7f0000000100), 0xffffffff) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) ioctl$TIOCSSOFTCAR(r3, 0x541a, &(0x7f00000004c0)) ioctl$KDSETMODE(r0, 0x4b3a, 0x8a2) exit(0x4) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000000)={0xffff, 0x3, 0xffffffffffffffff, 0x1, 0xe1be}) 17:30:08 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000280)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) dup3(r2, r1, 0x0) [ 100.253530] binder: 7457:7463 got new transaction with bad transaction stack, transaction 2 has target 7457:0 [ 100.291601] binder: 7457:7463 transaction failed 29201/-71, size 0-0 line 3040 17:30:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000001fc0)={&(0x7f0000000ac0), 0xc, &(0x7f0000000000)={&(0x7f0000000100)={0x14, 0x13, 0x2040301, 0x0, 0x0, {0x1f}}, 0x14}}, 0x0) recvmmsg(r1, &(0x7f000000be00)=[{{&(0x7f000000bc80)=@can, 0x80, &(0x7f000000bdc0)}}], 0x1, 0x0, &(0x7f000000bec0)) [ 100.368030] binder: send failed reply for transaction 2 to 7457:7463 [ 100.376122] binder_alloc: 7457: binder_alloc_buf, no vma 17:30:08 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xfffffffffffffffe, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000240)=""/249) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000140)=""/240) r2 = fcntl$dupfd(r0, 0x406, r1) openat(r2, &(0x7f0000000040)='./file0\x00', 0x20100, 0x40) 17:30:08 executing program 1: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bridge_slave_0\x00', &(0x7f0000000000)=@ethtool_stats={0x2c}}) 17:30:08 executing program 0: r0 = socket(0x10, 0x3, 0xa) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = syz_open_procfs(0x0, &(0x7f00000003c0)="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") sendfile(r0, r2, &(0x7f0000000040), 0x100000001) sendfile(r0, r2, &(0x7f0000000100), 0x80000002) 17:30:08 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00007d9fc8)={&(0x7f000087fff4), 0xc, &(0x7f0000a40000)={&(0x7f0000b9e000)=@migrate={0xe4, 0x21, 0x411, 0x0, 0x0, {{@in=@multicast1, @in6=@mcast1}}, [@user_kmaddress={0x2c, 0x13, {@in=@multicast1, @in6=@ipv4={[], [], @rand_addr}}}, @migrate={0x5c, 0x11, [{@in6=@loopback, @in=@multicast2}, {@in6=@mcast1, @in6=@mcast1}]}, @policy_type={0xc, 0x10, {0xffffffffffffffff}}]}, 0xe4}}, 0x0) 17:30:08 executing program 6: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f00000000c0)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/arp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000181, 0x10400003) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000000)=""/99) 17:30:08 executing program 2: mq_open(&(0x7f00000000c0)='-$\x00', 0x82, 0x0, &(0x7f0000000100)) ioctl(0xffffffffffffffff, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mq_timedreceive(0xffffffffffffffff, &(0x7f0000000100)=""/214, 0xd6, 0x9, &(0x7f0000000200)={0x0, 0x1c9c380}) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000400)={@in6={{0xa, 0x4e23, 0x3f, @local, 0x401}}, 0x0, 0x87a8, 0x0, "0f6433406c2cd5fb5dccf596637432a8f0d1f602980df9463c97fabeb3b87fbdf9cd5eb04afdc723de4bcb0ec12f491fc8314ea5841c3ef474097f3eb2fe5779b2b6e42b927d25019cd9e9aee85ae2d6"}, 0xd8) r0 = getpgrp(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sync() openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) ptrace(0xffffffffffffffff, r0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}, 0x1c) syz_emit_ethernet(0x0, &(0x7f0000000800)=ANY=[], &(0x7f0000000300)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@mcast1}, 0x20) syz_open_pts(0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vga_arbiter\x00', 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000080)=0x202, 0xd9) [ 100.417407] binder: 7457:7502 transaction failed 29189/-3, size 0-0 line 3136 [ 100.425639] binder: undelivered TRANSACTION_ERROR: 29189 [ 100.437432] binder: undelivered TRANSACTION_COMPLETE [ 100.442771] binder: undelivered TRANSACTION_ERROR: 29201 [ 100.447848] blk_update_request: I/O error, dev loop0, sector 0 [ 100.479528] binder: undelivered TRANSACTION_ERROR: 29189 17:30:09 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = inotify_init() setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000240), 0x4) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = epoll_create(0xf) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) ppoll(&(0x7f0000000140)=[{r3}, {r1}], 0x2, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x8) epoll_wait(0xffffffffffffffff, &(0x7f00000000c0)=[{}], 0x1, 0x47) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0xc) 17:30:09 executing program 1: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bridge_slave_0\x00', &(0x7f0000000000)=@ethtool_stats={0x2c}}) 17:30:09 executing program 3: madvise(&(0x7f0000006000/0x2000)=nil, 0x2000, 0x1) madvise(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x1) 17:30:09 executing program 6: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f00000000c0)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/arp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000181, 0x10400003) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000000)=""/99) 17:30:09 executing program 2: mq_open(&(0x7f00000000c0)='-$\x00', 0x82, 0x0, &(0x7f0000000100)) ioctl(0xffffffffffffffff, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mq_timedreceive(0xffffffffffffffff, &(0x7f0000000100)=""/214, 0xd6, 0x9, &(0x7f0000000200)={0x0, 0x1c9c380}) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000400)={@in6={{0xa, 0x4e23, 0x3f, @local, 0x401}}, 0x0, 0x87a8, 0x0, "0f6433406c2cd5fb5dccf596637432a8f0d1f602980df9463c97fabeb3b87fbdf9cd5eb04afdc723de4bcb0ec12f491fc8314ea5841c3ef474097f3eb2fe5779b2b6e42b927d25019cd9e9aee85ae2d6"}, 0xd8) r0 = getpgrp(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sync() openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) ptrace(0xffffffffffffffff, r0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}, 0x1c) syz_emit_ethernet(0x0, &(0x7f0000000800)=ANY=[], &(0x7f0000000300)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@mcast1}, 0x20) syz_open_pts(0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vga_arbiter\x00', 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000080)=0x202, 0xd9) 17:30:09 executing program 4: r0 = timerfd_create(0x0, 0x80800) timerfd_settime(r0, 0x3, &(0x7f0000000140)={{0x4000000000000000}, {0x0, 0x989680}}, &(0x7f0000000100)) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000040)=""/60, 0x3c}], 0x1) 17:30:09 executing program 0: r0 = socket(0x10, 0x3, 0xa) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = syz_open_procfs(0x0, &(0x7f00000003c0)="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") sendfile(r0, r2, &(0x7f0000000040), 0x100000001) sendfile(r0, r2, &(0x7f0000000100), 0x80000002) 17:30:09 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='fdinfo/3\x00') r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x1100082) r2 = memfd_create(&(0x7f0000000000)="c8a8707470", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000080)="16", 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioperm(0x7fff, 0x101, 0x4920) add_key$user(&(0x7f0000000380)='user\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000400)="e7f38ee4207e55d0942e109f312a96ab18e12e39046903e57bb53b2ef987ee687f14fc602a23ade75e8bfb266a5a46793af317c2549469c52635b67c4311a5bb6f712d062d1367cd76a03e68267372b408d7b95c5ab1d46651056d3aa55c7af50a470516a51ab78828b12b69823f596cec6c040881040f3149d6bc6d79967bff2fa3faa99be52cd81ec7877d299731014474719e8dc3e07c89594321d53dec35af114bb453c9b84688436a303cf77f967da9c51d6398bb0343b9e43ff6c404d10a00ca909a5676abfbe171ce0994a370bdb3f90397", 0xd5, 0xffffffffffffffff) sendfile(r1, r1, &(0x7f0000000100), 0xffffffff) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) ioctl$TIOCSSOFTCAR(r3, 0x541a, &(0x7f00000004c0)) ioctl$KDSETMODE(r0, 0x4b3a, 0x8a2) exit(0x4) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000000)={0xffff, 0x3, 0xffffffffffffffff, 0x1, 0xe1be}) 17:30:09 executing program 0: r0 = socket(0x10, 0x3, 0xa) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = syz_open_procfs(0x0, &(0x7f00000003c0)="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") sendfile(r0, r2, &(0x7f0000000040), 0x100000001) sendfile(r0, r2, &(0x7f0000000100), 0x80000002) 17:30:09 executing program 4: r0 = memfd_create(&(0x7f0000000100)="885d292b00", 0x0) write(r0, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00000) sendfile(r0, r0, &(0x7f0000000040), 0xff8) rename(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='./file0\x00') 17:30:09 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = inotify_init() setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000240), 0x4) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = epoll_create(0xf) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) ppoll(&(0x7f0000000140)=[{r3}, {r1}], 0x2, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x8) epoll_wait(0xffffffffffffffff, &(0x7f00000000c0)=[{}], 0x1, 0x47) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0xc) 17:30:09 executing program 1: r0 = socket(0x10, 0x3, 0xa) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = syz_open_procfs(0x0, &(0x7f00000003c0)="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") sendfile(r0, r2, &(0x7f0000000040), 0x100000001) sendfile(r0, r2, &(0x7f0000000100), 0x80000002) 17:30:09 executing program 6: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f00000000c0)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/arp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000181, 0x10400003) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000000)=""/99) 17:30:09 executing program 2: mq_open(&(0x7f00000000c0)='-$\x00', 0x82, 0x0, &(0x7f0000000100)) ioctl(0xffffffffffffffff, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mq_timedreceive(0xffffffffffffffff, &(0x7f0000000100)=""/214, 0xd6, 0x9, &(0x7f0000000200)={0x0, 0x1c9c380}) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000400)={@in6={{0xa, 0x4e23, 0x3f, @local, 0x401}}, 0x0, 0x87a8, 0x0, "0f6433406c2cd5fb5dccf596637432a8f0d1f602980df9463c97fabeb3b87fbdf9cd5eb04afdc723de4bcb0ec12f491fc8314ea5841c3ef474097f3eb2fe5779b2b6e42b927d25019cd9e9aee85ae2d6"}, 0xd8) r0 = getpgrp(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sync() openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) ptrace(0xffffffffffffffff, r0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}, 0x1c) syz_emit_ethernet(0x0, &(0x7f0000000800)=ANY=[], &(0x7f0000000300)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@mcast1}, 0x20) syz_open_pts(0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vga_arbiter\x00', 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000080)=0x202, 0xd9) 17:30:09 executing program 4: r0 = memfd_create(&(0x7f0000000100)="885d292b00", 0x0) write(r0, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00000) sendfile(r0, r0, &(0x7f0000000040), 0xff8) rename(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='./file0\x00') 17:30:09 executing program 4: r0 = memfd_create(&(0x7f0000000100)="885d292b00", 0x0) write(r0, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00000) sendfile(r0, r0, &(0x7f0000000040), 0xff8) rename(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='./file0\x00') [ 101.494513] blk_update_request: I/O error, dev loop0, sector 2432 [ 101.500972] Buffer I/O error on dev loop0, logical block 304, lost async page write 17:30:10 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = inotify_init() setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000240), 0x4) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = epoll_create(0xf) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) ppoll(&(0x7f0000000140)=[{r3}, {r1}], 0x2, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x8) epoll_wait(0xffffffffffffffff, &(0x7f00000000c0)=[{}], 0x1, 0x47) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0xc) 17:30:10 executing program 2: mq_open(&(0x7f00000000c0)='-$\x00', 0x82, 0x0, &(0x7f0000000100)) ioctl(0xffffffffffffffff, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mq_timedreceive(0xffffffffffffffff, &(0x7f0000000100)=""/214, 0xd6, 0x9, &(0x7f0000000200)={0x0, 0x1c9c380}) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000400)={@in6={{0xa, 0x4e23, 0x3f, @local, 0x401}}, 0x0, 0x87a8, 0x0, "0f6433406c2cd5fb5dccf596637432a8f0d1f602980df9463c97fabeb3b87fbdf9cd5eb04afdc723de4bcb0ec12f491fc8314ea5841c3ef474097f3eb2fe5779b2b6e42b927d25019cd9e9aee85ae2d6"}, 0xd8) r0 = getpgrp(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sync() openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) ptrace(0xffffffffffffffff, r0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}, 0x1c) syz_emit_ethernet(0x0, &(0x7f0000000800)=ANY=[], &(0x7f0000000300)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@mcast1}, 0x20) syz_open_pts(0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vga_arbiter\x00', 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000080)=0x202, 0xd9) 17:30:10 executing program 6: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f00000000c0)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/arp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000181, 0x10400003) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000000)=""/99) 17:30:10 executing program 4: r0 = memfd_create(&(0x7f0000000100)="885d292b00", 0x0) write(r0, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00000) sendfile(r0, r0, &(0x7f0000000040), 0xff8) rename(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='./file0\x00') 17:30:10 executing program 0: r0 = socket(0x10, 0x3, 0xa) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = syz_open_procfs(0x0, &(0x7f00000003c0)="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") sendfile(r0, r2, &(0x7f0000000040), 0x100000001) sendfile(r0, r2, &(0x7f0000000100), 0x80000002) 17:30:10 executing program 1: r0 = socket(0x10, 0x3, 0xa) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = syz_open_procfs(0x0, &(0x7f00000003c0)="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") sendfile(r0, r2, &(0x7f0000000040), 0x100000001) sendfile(r0, r2, &(0x7f0000000100), 0x80000002) 17:30:10 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000100)=0x120, 0x36b) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000040)=0x5, 0x4) write(r1, &(0x7f00000001c0), 0x0) recvmmsg(r1, &(0x7f0000000d80)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/212, 0xd4}}], 0x1, 0x2000, &(0x7f0000000e40)) 17:30:10 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='fdinfo/3\x00') r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x1100082) r2 = memfd_create(&(0x7f0000000000)="c8a8707470", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000080)="16", 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioperm(0x7fff, 0x101, 0x4920) add_key$user(&(0x7f0000000380)='user\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000400)="e7f38ee4207e55d0942e109f312a96ab18e12e39046903e57bb53b2ef987ee687f14fc602a23ade75e8bfb266a5a46793af317c2549469c52635b67c4311a5bb6f712d062d1367cd76a03e68267372b408d7b95c5ab1d46651056d3aa55c7af50a470516a51ab78828b12b69823f596cec6c040881040f3149d6bc6d79967bff2fa3faa99be52cd81ec7877d299731014474719e8dc3e07c89594321d53dec35af114bb453c9b84688436a303cf77f967da9c51d6398bb0343b9e43ff6c404d10a00ca909a5676abfbe171ce0994a370bdb3f90397", 0xd5, 0xffffffffffffffff) sendfile(r1, r1, &(0x7f0000000100), 0xffffffff) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) ioctl$TIOCSSOFTCAR(r3, 0x541a, &(0x7f00000004c0)) ioctl$KDSETMODE(r0, 0x4b3a, 0x8a2) exit(0x4) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000000)={0xffff, 0x3, 0xffffffffffffffff, 0x1, 0xe1be}) 17:30:10 executing program 6: r0 = socket(0x18, 0x0, 0x4) sendmsg(r0, &(0x7f0000002540)={&(0x7f0000000000)=@ax25={0x3, {"258da3f3a9f39a"}}, 0x80, &(0x7f0000001300), 0x0, &(0x7f0000001380)}, 0x0) 17:30:10 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x0, 0x0) socket$key(0xf, 0x3, 0x2) r1 = memfd_create(&(0x7f00000003c0)="000000000000000000000600000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa6c2b46e269398a29c28277ef76b30544d7ba92dcf978f1781dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a0bd5", 0x0) sendfile(r1, r0, 0x0, 0x7b) 17:30:10 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000003000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0x80045113, &(0x7f000084dfff)) 17:30:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) close(r1) 17:30:10 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = inotify_init() setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000240), 0x4) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = epoll_create(0xf) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) ppoll(&(0x7f0000000140)=[{r3}, {r1}], 0x2, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x8) epoll_wait(0xffffffffffffffff, &(0x7f00000000c0)=[{}], 0x1, 0x47) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0xc) 17:30:10 executing program 1: r0 = socket(0x10, 0x3, 0xa) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = syz_open_procfs(0x0, &(0x7f00000003c0)="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") sendfile(r0, r2, &(0x7f0000000040), 0x100000001) sendfile(r0, r2, &(0x7f0000000100), 0x80000002) 17:30:10 executing program 6: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) r2 = epoll_create(0xe8f1) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendfile(r1, r1, &(0x7f0000000180), 0x5) poll(&(0x7f0000000340)=[{r2}], 0x1, 0x0) 17:30:10 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000100)='./file0//ile0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='cgroup2\x00', 0x0, 0x0) utimes(&(0x7f0000000240)='./file0/../file0\x00', &(0x7f00000002c0)={{0x77359400}, {0x0, 0x2710}}) [ 102.457101] blk_update_request: I/O error, dev loop0, sector 2047 17:30:10 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = inotify_init() setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000240), 0x4) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = epoll_create(0xf) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) ppoll(&(0x7f0000000140)=[{r3}, {r1}], 0x2, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x8) epoll_wait(0xffffffffffffffff, &(0x7f00000000c0)=[{}], 0x1, 0x47) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0xc) 17:30:10 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000100)='./file0//ile0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='cgroup2\x00', 0x0, 0x0) utimes(&(0x7f0000000240)='./file0/../file0\x00', &(0x7f00000002c0)={{0x77359400}, {0x0, 0x2710}}) 17:30:10 executing program 6: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) r2 = epoll_create(0xe8f1) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendfile(r1, r1, &(0x7f0000000180), 0x5) poll(&(0x7f0000000340)=[{r2}], 0x1, 0x0) 17:30:10 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x11, 0x800000003, 0xdc) bind(r1, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={"6c6f000600080000ef08f7b500", 0x101}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'lo\x00'}) 17:30:10 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='mqueue\x00', 0x0, &(0x7f0000000140)) creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)={0x9}, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 17:30:10 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='comm\x00') exit(0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/202, 0xca}], 0x100000000000028e, 0x0) 17:30:11 executing program 6: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) r2 = epoll_create(0xe8f1) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendfile(r1, r1, &(0x7f0000000180), 0x5) poll(&(0x7f0000000340)=[{r2}], 0x1, 0x0) [ 102.865025] device lo entered promiscuous mode [ 102.870574] device lo left promiscuous mode [ 103.034750] device lo entered promiscuous mode [ 103.041472] device lo left promiscuous mode 17:30:11 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='fdinfo/3\x00') r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x1100082) r2 = memfd_create(&(0x7f0000000000)="c8a8707470", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000080)="16", 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioperm(0x7fff, 0x101, 0x4920) add_key$user(&(0x7f0000000380)='user\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000400)="e7f38ee4207e55d0942e109f312a96ab18e12e39046903e57bb53b2ef987ee687f14fc602a23ade75e8bfb266a5a46793af317c2549469c52635b67c4311a5bb6f712d062d1367cd76a03e68267372b408d7b95c5ab1d46651056d3aa55c7af50a470516a51ab78828b12b69823f596cec6c040881040f3149d6bc6d79967bff2fa3faa99be52cd81ec7877d299731014474719e8dc3e07c89594321d53dec35af114bb453c9b84688436a303cf77f967da9c51d6398bb0343b9e43ff6c404d10a00ca909a5676abfbe171ce0994a370bdb3f90397", 0xd5, 0xffffffffffffffff) sendfile(r1, r1, &(0x7f0000000100), 0xffffffff) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) ioctl$TIOCSSOFTCAR(r3, 0x541a, &(0x7f00000004c0)) ioctl$KDSETMODE(r0, 0x4b3a, 0x8a2) exit(0x4) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000000)={0xffff, 0x3, 0xffffffffffffffff, 0x1, 0xe1be}) 17:30:11 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000100)='./file0//ile0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='cgroup2\x00', 0x0, 0x0) utimes(&(0x7f0000000240)='./file0/../file0\x00', &(0x7f00000002c0)={{0x77359400}, {0x0, 0x2710}}) 17:30:11 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='mqueue\x00', 0x0, &(0x7f0000000140)) creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)={0x9}, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 17:30:11 executing program 6: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) r2 = epoll_create(0xe8f1) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendfile(r1, r1, &(0x7f0000000180), 0x5) poll(&(0x7f0000000340)=[{r2}], 0x1, 0x0) 17:30:11 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x800007) r2 = open(&(0x7f00000003c0)='./bus\x00', 0x4000, 0x0) write$binfmt_aout(r1, &(0x7f0000001580)=ANY=[@ANYBLOB='\a'], 0x1) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) prctl$seccomp(0x21, 0x0, &(0x7f00005d295e)={0x0, &(0x7f0000ab9000)}) 17:30:11 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = inotify_init() setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000240), 0x4) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = epoll_create(0xf) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) ppoll(&(0x7f0000000140)=[{r3}, {r1}], 0x2, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x8) epoll_wait(0xffffffffffffffff, &(0x7f00000000c0)=[{}], 0x1, 0x47) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0xc) 17:30:11 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000100)='./file0//ile0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='cgroup2\x00', 0x0, 0x0) utimes(&(0x7f0000000240)='./file0/../file0\x00', &(0x7f00000002c0)={{0x77359400}, {0x0, 0x2710}}) 17:30:11 executing program 6: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) clone(0x0, &(0x7f0000000080), &(0x7f0000000140), &(0x7f0000000040), &(0x7f00000001c0)) 17:30:11 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='mqueue\x00', 0x0, &(0x7f0000000140)) creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)={0x9}, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) [ 103.352500] blk_update_request: I/O error, dev loop0, sector 2688 [ 103.358945] Buffer I/O error on dev loop0, logical block 336, lost async page write [ 103.409624] BUG: unable to handle kernel paging request at ffffeafff9888000 [ 103.417053] IP: [] copy_huge_pmd+0x260/0x550 [ 103.423172] PGD 0 [ 103.425134] [ 103.426794] Oops: 0000 [#1] PREEMPT SMP KASAN [ 103.431286] Dumping ftrace buffer: [ 103.434824] (ftrace buffer empty) [ 103.438527] Modules linked in: [ 103.441853] CPU: 0 PID: 7749 Comm: syz-executor6 Not tainted 4.9.120-gf85543b #76 [ 103.449466] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 103.458811] task: ffff8801a6bae000 task.stack: ffff8801a6710000 [ 103.464854] RIP: 0010:[] [] copy_huge_pmd+0x260/0x550 [ 103.473386] RSP: 0018:ffff8801a67179e8 EFLAGS: 00010246 [ 103.478823] RAX: dffffc0000000000 RBX: ffffeafff9888000 RCX: ffffc90008955000 [ 103.486090] RDX: 1ffffd5fff311000 RSI: ffffffff8154a3f5 RDI: 00003ffe622001e0 [ 103.493358] RBP: ffff8801a6717a40 R08: ffff8801a6bae960 R09: 0000000000000001 [ 103.500652] R10: ffff8801a6bae000 R11: 1ffff10034d75d27 R12: ffff8801c48f39c0 [ 103.507919] R13: ffff8801cd5aa800 R14: 00003ffe622001e0 R15: ffff8801bef06800 [ 103.515230] FS: 00007fa8ce585700(0000) GS:ffff8801db200000(0000) knlGS:0000000000000000 [ 103.523444] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 103.529314] CR2: ffffeafff9888000 CR3: 00000001d8536000 CR4: 00000000001606f0 [ 103.536590] Stack: [ 103.538742] 00003ffe622001e0 ffff8801d7a2c7e8 ffff8801be5a3318 ffffea0007331a40 [ 103.546811] 00003fffffe00000 0000000020000000 ffff8801bef06800 ffff8801bef06800 [ 103.554906] 00000001bef06067 000000003fffffff dffffc0000000000 ffff8801a6717c08 [ 103.562996] Call Trace: [ 103.565574] [] copy_page_range+0x71e/0x19f0 [ 103.571537] [] ? __rb_insert_augmented+0x218/0xe60 [ 103.578111] [] ? __pmd_alloc+0x400/0x400 [ 103.583817] [] ? __vma_link_rb+0x226/0x320 [ 103.589691] [] copy_process.part.51+0x3d6b/0x6330 [ 103.596178] [] ? __cleanup_sighand+0x40/0x40 [ 103.602227] [] ? selinux_file_mprotect+0xf7/0x5d0 [ 103.608709] [] _do_fork+0x1b0/0xdd0 [ 103.614002] [] ? fork_idle+0x270/0x270 [ 103.619535] [] ? do_futex+0x17c0/0x17c0 [ 103.625160] [] ? mprotect_fixup+0x930/0x930 [ 103.631137] [] ? security_file_ioctl+0x8f/0xc0 [ 103.637357] [] SyS_clone+0x37/0x50 [ 103.642536] [] ? sys_vfork+0x30/0x30 [ 103.647896] [] do_syscall_64+0x1a6/0x490 [ 103.653664] [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 103.660578] Code: 00 ea ff ff 48 23 45 c8 48 c1 e8 06 48 8d 1c 10 48 b8 00 00 00 00 00 fc ff df 48 89 da 48 c1 ea 03 80 3c 02 00 0f 85 4c 02 00 00 <48> 8b 03 f6 c4 40 0f 84 c7 01 00 00 e8 af 63 e1 ff 48 8d 7b 20 [ 103.688252] RIP [] copy_huge_pmd+0x260/0x550 [ 103.694432] RSP [ 103.698042] CR2: ffffeafff9888000 [ 103.701484] ---[ end trace 1b4a65193d1f157d ]--- [ 103.706225] Kernel panic - not syncing: Fatal exception [ 103.711871] Dumping ftrace buffer: [ 103.715391] (ftrace buffer empty) [ 103.719074] Kernel Offset: disabled [ 103.722672] Rebooting in 86400 seconds..