040)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f0000000080)) 17:39:24 executing program 1: r0 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)="885d292b00", 0x0) write(r1, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ftruncate(r1, 0x10001) sendfile(r1, r1, &(0x7f0000000040), 0xff8) renameat2(r0, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000080)='./file1\x00', 0x0) 17:39:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000140)={'filter\x00', 0x7, 0x4, 0x47c, 0x258, 0x258, 0x258, 0x398, 0x398, 0x398, 0x4, &(0x7f0000000000), {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @empty, @rand_addr}}}, {{@arp={@loopback, @broadcast, 0x0, 0x0, @empty, {}, @empty, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'irlan0\x00', 'team_slave_1\x00'}, 0xf0, 0x118}, @unspec=@MARK={0x28, 'MARK\x00'}}, {{@arp={@broadcast, @multicast1, 0x0, 0x0, @mac=@random="08d9c37cec31", {}, @empty, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'gre0\x00', 'team_slave_1\x00'}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @broadcast}}}], {{[], 0xc0, 0xe4}, {0x24}}}}, 0x4c8) 17:39:25 executing program 4: futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000000000)={0x77359400}, &(0x7f0000048000), 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000000)='/dev/loop#\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000080)="1601", 0x2}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000100), 0xffffffff) sendfile(r0, r0, &(0x7f0000000240), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:39:25 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in=@broadcast, @in6=@ipv4={[], [], @local}, 0x4e21, 0x8001, 0x0, 0x0, 0xdc86fca0659e0020, 0x20, 0x20, 0x3f, r1}, {0x1, 0x401, 0x0, 0x0, 0x1, 0x336, 0x9, 0x9d}, {0x3, 0x5, 0x140000000, 0x4}, 0x0, 0x6e6bb4, 0x1, 0x0, 0x2, 0x2}, {{@in=@multicast1, 0x0, 0x3c}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x1d}, 0x0, 0x1, 0x1, 0x8, 0x997, 0x100000001}}, 0xe8) sendmsg(r0, &(0x7f0000003700)={&(0x7f0000000000)=@un=@abs={0x0, 0x0, 0x4e22}, 0x80, &(0x7f0000003480)=[{&(0x7f00000000c0)}, {&(0x7f0000001300)="0e0b411b96d12f3007e229abd26584ba195aa5dd8cd1151789af789f6b5dbbe59de79a7393223b6d", 0x28}], 0x2, &(0x7f0000003500)=[{0xc, 0x10f}], 0xc, 0x20008080}, 0x4000) [ 316.575242] blk_update_request: I/O error, dev loop0, sector 0 [ 316.584353] blk_update_request: I/O error, dev loop0, sector 0 17:39:25 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) write(r0, &(0x7f0000001040)="24ac068c1e6251fdb7ddcde0d6421454a8bc61d0f8a2f1ee3ff7ccb6611a475f1049dfd714794cc6b5fc2f57a902f786e77b3e8a809ab524c32cf836e7e954133ae5bf5dcab13d00df3110c5", 0x4c) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f0000000080)) 17:39:25 executing program 0: r0 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)="885d292b00", 0x0) write(r1, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ftruncate(r1, 0x10001) sendfile(r1, r1, &(0x7f0000000040), 0xff8) renameat2(r0, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000080)='./file1\x00', 0x0) 17:39:25 executing program 2: socket$unix(0x1, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs, 0x8) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={"0061a40000ffebf9000000000200", 0x9d01}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pwrite64(r0, &(0x7f0000000140)='j', 0x1, 0x0) 17:39:25 executing program 1: r0 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)="885d292b00", 0x0) write(r1, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ftruncate(r1, 0x10001) sendfile(r1, r1, &(0x7f0000000040), 0xff8) renameat2(r0, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000080)='./file1\x00', 0x0) 17:39:25 executing program 0: r0 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)="885d292b00", 0x0) write(r1, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ftruncate(r1, 0x10001) sendfile(r1, r1, &(0x7f0000000040), 0xff8) renameat2(r0, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000080)='./file1\x00', 0x0) 17:39:25 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000300)={0x14, 0x3e, 0x305, 0x0, 0x0, {0x18}}, 0x14}}, 0x0) 17:39:25 executing program 7: futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000000000)={0x77359400}, &(0x7f0000048000), 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000000)='/dev/loop#\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000080)="1601", 0x2}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000100), 0xffffffff) sendfile(r0, r0, &(0x7f0000000240), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:39:25 executing program 5: futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000000000)={0x77359400}, &(0x7f0000048000), 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000000)='/dev/loop#\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000080)="1601", 0x2}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000100), 0xffffffff) sendfile(r0, r0, &(0x7f0000000240), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:39:25 executing program 6: socket$unix(0x1, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs, 0x8) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={"0061a40000ffebf9000000000200", 0x9d01}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pwrite64(r0, &(0x7f0000000140)='j', 0x1, 0x0) 17:39:26 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000300)={0x14, 0x3e, 0x305, 0x0, 0x0, {0x18}}, 0x14}}, 0x0) 17:39:26 executing program 0: r0 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)="885d292b00", 0x0) write(r1, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ftruncate(r1, 0x10001) sendfile(r1, r1, &(0x7f0000000040), 0xff8) renameat2(r0, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000080)='./file1\x00', 0x0) [ 317.560125] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 317.571584] qtaguid: iface_stat: create6(lo): no inet dev 17:39:26 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x10000000) madvise(&(0x7f000000d000/0x1000)=nil, 0x1000, 0x0) 17:39:26 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000180)="bd2d7d2f757365726b657972696e6700") ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000200)=""/4096) [ 317.695563] IPv6: ADDRCONF(NETDEV_UP): bond_slave_0: link is not ready [ 317.729036] blk_update_request: I/O error, dev loop0, sector 1160 [ 317.729043] buffer_io_error: 769 callbacks suppressed [ 317.729049] Buffer I/O error on dev loop0, logical block 145, lost async page write 17:39:26 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000180)="bd2d7d2f757365726b657972696e6700") ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000200)=""/4096) [ 317.729910] blk_update_request: I/O error, dev loop0, sector 1920 17:39:26 executing program 0: sysinfo(&(0x7f0000000240)=""/4096) [ 317.729917] Buffer I/O error on dev loop0, logical block 240, lost async page write 17:39:26 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x10000000) madvise(&(0x7f000000d000/0x1000)=nil, 0x1000, 0x0) [ 318.009612] IPv6: ADDRCONF(NETDEV_UP): bond_slave_1: link is not ready [ 318.053001] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready 17:39:26 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000180)="bd2d7d2f757365726b657972696e6700") ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000200)=""/4096) [ 318.094270] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready 17:39:26 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x10000000) madvise(&(0x7f000000d000/0x1000)=nil, 0x1000, 0x0) [ 318.519981] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_0: link becomes ready [ 318.531530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 318.539753] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_1: link becomes ready [ 318.548432] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 318.555952] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 318.563446] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 318.570811] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 318.578225] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 17:39:27 executing program 2: socket$unix(0x1, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs, 0x8) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={"0061a40000ffebf9000000000200", 0x9d01}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pwrite64(r0, &(0x7f0000000140)='j', 0x1, 0x0) 17:39:27 executing program 0: sysinfo(&(0x7f0000000240)=""/4096) 17:39:27 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x10000000) madvise(&(0x7f000000d000/0x1000)=nil, 0x1000, 0x0) 17:39:27 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000180)="bd2d7d2f757365726b657972696e6700") ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000200)=""/4096) 17:39:27 executing program 5: r0 = socket(0x200000000010, 0x40000000000003, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f00000000c0)={'sit0\x00', @ifru_data=&(0x7f0000000000)="983c511bed1abdf9defd999cf30ae0e17575cf1eea48d067761b0982527c26b4"}) 17:39:27 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x10000000) madvise(&(0x7f000000d000/0x1000)=nil, 0x1000, 0x0) 17:39:27 executing program 6: socket$unix(0x1, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs, 0x8) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={"0061a40000ffebf9000000000200", 0x9d01}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pwrite64(r0, &(0x7f0000000140)='j', 0x1, 0x0) 17:39:27 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000300)={0x14, 0x3e, 0x305, 0x0, 0x0, {0x18}}, 0x14}}, 0x0) 17:39:27 executing program 5: r0 = socket(0x200000000010, 0x40000000000003, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f00000000c0)={'sit0\x00', @ifru_data=&(0x7f0000000000)="983c511bed1abdf9defd999cf30ae0e17575cf1eea48d067761b0982527c26b4"}) 17:39:27 executing program 0: sysinfo(&(0x7f0000000240)=""/4096) 17:39:27 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x10000000) madvise(&(0x7f000000d000/0x1000)=nil, 0x1000, 0x0) 17:39:27 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='.', &(0x7f0000000200)='ramfs\x00', 0x0, 0x0) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 17:39:27 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{0x4}, 'syz1\x00', 0x7}) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0xe55f}, 'syz0\x00'}) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000280)={0x43, 0x9, 0x2, {0x5, 0x0, 0x1ffe00, 0x9, 0x400, 0x0, 0x0, 0x0, 0x7e}}, 0x43) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x2) ustat(0x0, &(0x7f0000000000)) r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x4231d52d, 0x0) dup2(r1, r0) 17:39:27 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000300)={0x14, 0x3e, 0x305, 0x0, 0x0, {0x18}}, 0x14}}, 0x0) 17:39:27 executing program 5: r0 = socket(0x200000000010, 0x40000000000003, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f00000000c0)={'sit0\x00', @ifru_data=&(0x7f0000000000)="983c511bed1abdf9defd999cf30ae0e17575cf1eea48d067761b0982527c26b4"}) 17:39:27 executing program 0: sysinfo(&(0x7f0000000240)=""/4096) [ 319.577235] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 319.585939] qtaguid: iface_stat: create6(lo): no inet dev 17:39:28 executing program 2: socket$unix(0x1, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs, 0x8) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={"0061a40000ffebf9000000000200", 0x9d01}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pwrite64(r0, &(0x7f0000000140)='j', 0x1, 0x0) 17:39:28 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x10000000) madvise(&(0x7f000000d000/0x1000)=nil, 0x1000, 0x0) 17:39:28 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='.', &(0x7f0000000200)='ramfs\x00', 0x0, 0x0) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 17:39:28 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='.', &(0x7f0000000200)='ramfs\x00', 0x0, 0x0) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 17:39:28 executing program 5: r0 = socket(0x200000000010, 0x40000000000003, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f00000000c0)={'sit0\x00', @ifru_data=&(0x7f0000000000)="983c511bed1abdf9defd999cf30ae0e17575cf1eea48d067761b0982527c26b4"}) 17:39:28 executing program 3: pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r0, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0xfd19) pkey_mprotect(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000240)) dup2(r0, r1) 17:39:28 executing program 6: socket$unix(0x1, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs, 0x8) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={"0061a40000ffebf9000000000200", 0x9d01}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pwrite64(r0, &(0x7f0000000140)='j', 0x1, 0x0) 17:39:28 executing program 4: add_key(&(0x7f0000000200)='dns_resolver\x00', &(0x7f0000000240), &(0x7f0000000040)="10dbe66cc407bbfb71442588c0a085ad84a03fb742f3d9d0ff1798eb98f7fd403691b075d9b1b59044acb54dca6f5b1ccd61c085dc708b27656c30da1198de9575c28555eeed99b2ef7afe39edcdb26c4028142492c0a2e41731827afe62c9622f6bf0efc07b0acd8b1ab4cb5312bdce77aac475f3827c7c93e7614497b881abe3bf094062a526679629692330bc3ddf360834e58d62555b42423e00", 0x9c, 0xfffffffffffffffd) 17:39:28 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000640)=""/140, 0x8c) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000240)={{0xa, 0x4e21, 0x1000, @mcast1, 0x3}, {0xa, 0x4e23, 0x80000000, @mcast2, 0xb63}, 0xfffffffffffffff8, [0xff, 0x8, 0x8001, 0xfffffffffffffff7, 0xfff, 0x7, 0x400, 0x2273]}, 0x5c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f00000004c0)={{0x4000000080}, 'port0\x00', 0x3f, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000600)={0x3d8cb47995373de9, @tick=0x3e43, 0x0, {}, 0x0, 0x1}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f00000003c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x101, 0x0) setrlimit(0xc, &(0x7f00000001c0)={0x8, 0x7f}) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00000000c0)=""/248, &(0x7f0000000040)=0xf8) 17:39:28 executing program 5: r0 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r0, &(0x7f0000000240)='U', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) pwritev(r0, &(0x7f0000002500)=[{&(0x7f0000000280)="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", 0xd81}], 0x1, 0x22) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f0000000000)) 17:39:28 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='.', &(0x7f0000000200)='ramfs\x00', 0x0, 0x0) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 17:39:28 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='.', &(0x7f0000000200)='ramfs\x00', 0x0, 0x0) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 17:39:28 executing program 3: pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r0, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0xfd19) pkey_mprotect(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000240)) dup2(r0, r1) 17:39:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f0000000000)=0x5) setresuid(r1, 0x0, 0x0) 17:39:28 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x2000002, 0x11, r0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) [ 320.356730] Option '0¼' to dns_resolver key: bad/missing value 17:39:28 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='.', &(0x7f0000000200)='ramfs\x00', 0x0, 0x0) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 17:39:29 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='.', &(0x7f0000000200)='ramfs\x00', 0x0, 0x0) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) [ 320.409627] Option '0¼' to dns_resolver key: bad/missing value 17:39:29 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x2000002, 0x11, r0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) [ 320.426682] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 17:39:29 executing program 3: pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r0, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0xfd19) pkey_mprotect(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000240)) dup2(r0, r1) [ 320.428680] qtaguid: iface_stat: create6(lo): no inet dev 17:39:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f0000000000)=0x5) setresuid(r1, 0x0, 0x0) [ 320.464570] sg_write: data in/out 196572/46 bytes for SCSI command 0x0-- guessing data in; [ 320.464570] program syz-executor5 not setting count and/or reply_len properly 17:39:29 executing program 4: add_key(&(0x7f0000000200)='dns_resolver\x00', &(0x7f0000000240), &(0x7f0000000040)="10dbe66cc407bbfb71442588c0a085ad84a03fb742f3d9d0ff1798eb98f7fd403691b075d9b1b59044acb54dca6f5b1ccd61c085dc708b27656c30da1198de9575c28555eeed99b2ef7afe39edcdb26c4028142492c0a2e41731827afe62c9622f6bf0efc07b0acd8b1ab4cb5312bdce77aac475f3827c7c93e7614497b881abe3bf094062a526679629692330bc3ddf360834e58d62555b42423e00", 0x9c, 0xfffffffffffffffd) [ 320.751078] sg_write: data in/out 196572/46 bytes for SCSI command 0x0-- guessing data in; [ 320.751078] program syz-executor5 not setting count and/or reply_len properly 17:39:29 executing program 3: pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r0, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0xfd19) pkey_mprotect(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000240)) dup2(r0, r1) [ 321.090626] Option '0¼' to dns_resolver key: bad/missing value [ 321.203182] ALSA: seq fatal error: cannot create timer (-22) [ 321.209181] ALSA: seq fatal error: cannot create timer (-22) 17:39:29 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x2000002, 0x11, r0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 17:39:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f0000000000)=0x5) setresuid(r1, 0x0, 0x0) 17:39:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socket(0x0, 0x0, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000600)=""/67, &(0x7f0000000680)=0x43) syz_open_procfs(0x0, &(0x7f00000003c0)="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") sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000280)={0x18}, 0x18) r2 = accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) ioprio_get$pid(0x0, 0x0) sendto$inet6(r1, &(0x7f00000001c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x19}, 0x5}, 0x1c) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000240)={0x7}, 0x7) dup(0xffffffffffffffff) getresgid(&(0x7f00000018c0), &(0x7f0000001900), &(0x7f0000001940)) unlinkat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x0) socketpair$inet6(0xa, 0x0, 0x0, &(0x7f00000001c0)) shutdown(r1, 0x1) write$P9_RWSTAT(r2, &(0x7f00000000c0)={0x7}, 0xfffffffffffffed9) 17:39:29 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003880)=[{{&(0x7f0000001500)=@hci, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c80)=""/180, 0xb4}], 0x1, &(0x7f0000001dc0)=""/130, 0xfffffffffffffd30}}], 0x0, 0x0, &(0x7f0000003940)={0x0, 0x989680}) r0 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000100)='/dev/pktcdvd/control\x00', 0x208000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(0xffffffffffffffff, 0x111, 0x4, 0x0, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_mr_cache\x00') preadv(r1, &(0x7f0000000140), 0x391, 0x51) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000140)) getpgid(0xffffffffffffffff) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000180)) getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000280)) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000002c0)) getpgrp(0xffffffffffffffff) 17:39:29 executing program 4: add_key(&(0x7f0000000200)='dns_resolver\x00', &(0x7f0000000240), &(0x7f0000000040)="10dbe66cc407bbfb71442588c0a085ad84a03fb742f3d9d0ff1798eb98f7fd403691b075d9b1b59044acb54dca6f5b1ccd61c085dc708b27656c30da1198de9575c28555eeed99b2ef7afe39edcdb26c4028142492c0a2e41731827afe62c9622f6bf0efc07b0acd8b1ab4cb5312bdce77aac475f3827c7c93e7614497b881abe3bf094062a526679629692330bc3ddf360834e58d62555b42423e00", 0x9c, 0xfffffffffffffffd) 17:39:29 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000640)=""/140, 0x8c) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000240)={{0xa, 0x4e21, 0x1000, @mcast1, 0x3}, {0xa, 0x4e23, 0x80000000, @mcast2, 0xb63}, 0xfffffffffffffff8, [0xff, 0x8, 0x8001, 0xfffffffffffffff7, 0xfff, 0x7, 0x400, 0x2273]}, 0x5c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f00000004c0)={{0x4000000080}, 'port0\x00', 0x3f, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000600)={0x3d8cb47995373de9, @tick=0x3e43, 0x0, {}, 0x0, 0x1}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f00000003c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x101, 0x0) setrlimit(0xc, &(0x7f00000001c0)={0x8, 0x7f}) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00000000c0)=""/248, &(0x7f0000000040)=0xf8) 17:39:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f0000000000)=0x5) setresuid(r1, 0x0, 0x0) 17:39:30 executing program 6: capset(&(0x7f0000000100)={0x4000019980330}, &(0x7f0000000000)) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x40, 0x0) 17:39:30 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)=@ethtool_cmd={0x19}}) 17:39:30 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x2000002, 0x11, r0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) [ 321.547730] Option '0¼' to dns_resolver key: bad/missing value [ 321.555455] sg_write: data in/out 196572/46 bytes for SCSI command 0x0-- guessing data in; [ 321.555455] program syz-executor5 not setting count and/or reply_len properly 17:39:30 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003880)=[{{&(0x7f0000001500)=@hci, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c80)=""/180, 0xb4}], 0x1, &(0x7f0000001dc0)=""/130, 0xfffffffffffffd30}}], 0x0, 0x0, &(0x7f0000003940)={0x0, 0x989680}) r0 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000100)='/dev/pktcdvd/control\x00', 0x208000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(0xffffffffffffffff, 0x111, 0x4, 0x0, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_mr_cache\x00') preadv(r1, &(0x7f0000000140), 0x391, 0x51) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000140)) getpgid(0xffffffffffffffff) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000180)) getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000280)) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000002c0)) getpgrp(0xffffffffffffffff) 17:39:30 executing program 6: capset(&(0x7f0000000100)={0x4000019980330}, &(0x7f0000000000)) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x40, 0x0) [ 321.760445] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:39:30 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)=@ethtool_cmd={0x19}}) 17:39:30 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003880)=[{{&(0x7f0000001500)=@hci, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c80)=""/180, 0xb4}], 0x1, &(0x7f0000001dc0)=""/130, 0xfffffffffffffd30}}], 0x0, 0x0, &(0x7f0000003940)={0x0, 0x989680}) r0 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000100)='/dev/pktcdvd/control\x00', 0x208000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(0xffffffffffffffff, 0x111, 0x4, 0x0, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_mr_cache\x00') preadv(r1, &(0x7f0000000140), 0x391, 0x51) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000140)) getpgid(0xffffffffffffffff) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000180)) getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000280)) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000002c0)) getpgrp(0xffffffffffffffff) [ 322.024788] sg_write: data in/out 196572/46 bytes for SCSI command 0x0-- guessing data in; [ 322.024788] program syz-executor5 not setting count and/or reply_len properly 17:39:30 executing program 4: add_key(&(0x7f0000000200)='dns_resolver\x00', &(0x7f0000000240), &(0x7f0000000040)="10dbe66cc407bbfb71442588c0a085ad84a03fb742f3d9d0ff1798eb98f7fd403691b075d9b1b59044acb54dca6f5b1ccd61c085dc708b27656c30da1198de9575c28555eeed99b2ef7afe39edcdb26c4028142492c0a2e41731827afe62c9622f6bf0efc07b0acd8b1ab4cb5312bdce77aac475f3827c7c93e7614497b881abe3bf094062a526679629692330bc3ddf360834e58d62555b42423e00", 0x9c, 0xfffffffffffffffd) 17:39:30 executing program 6: capset(&(0x7f0000000100)={0x4000019980330}, &(0x7f0000000000)) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x40, 0x0) 17:39:30 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000640)=""/140, 0x8c) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000240)={{0xa, 0x4e21, 0x1000, @mcast1, 0x3}, {0xa, 0x4e23, 0x80000000, @mcast2, 0xb63}, 0xfffffffffffffff8, [0xff, 0x8, 0x8001, 0xfffffffffffffff7, 0xfff, 0x7, 0x400, 0x2273]}, 0x5c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f00000004c0)={{0x4000000080}, 'port0\x00', 0x3f, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000600)={0x3d8cb47995373de9, @tick=0x3e43, 0x0, {}, 0x0, 0x1}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f00000003c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x101, 0x0) setrlimit(0xc, &(0x7f00000001c0)={0x8, 0x7f}) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00000000c0)=""/248, &(0x7f0000000040)=0xf8) [ 322.284824] ALSA: seq fatal error: cannot create timer (-22) 17:39:30 executing program 5: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0}) recvmmsg(0xffffffffffffff9c, &(0x7f0000002240), 0x8000308, 0x0, &(0x7f0000002300)={r0}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000100)) readlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000340)=""/72, 0x48) timerfd_settime(0xffffffffffffffff, 0x1, &(0x7f0000000100)={{0x0, 0x1c9c380}}, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 17:39:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socket(0x0, 0x0, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000600)=""/67, &(0x7f0000000680)=0x43) syz_open_procfs(0x0, &(0x7f00000003c0)="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") sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000280)={0x18}, 0x18) r2 = accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) ioprio_get$pid(0x0, 0x0) sendto$inet6(r1, &(0x7f00000001c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x19}, 0x5}, 0x1c) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000240)={0x7}, 0x7) dup(0xffffffffffffffff) getresgid(&(0x7f00000018c0), &(0x7f0000001900), &(0x7f0000001940)) unlinkat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x0) socketpair$inet6(0xa, 0x0, 0x0, &(0x7f00000001c0)) shutdown(r1, 0x1) write$P9_RWSTAT(r2, &(0x7f00000000c0)={0x7}, 0xfffffffffffffed9) 17:39:31 executing program 6: capset(&(0x7f0000000100)={0x4000019980330}, &(0x7f0000000000)) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x40, 0x0) 17:39:31 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)=@ethtool_cmd={0x19}}) 17:39:31 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003880)=[{{&(0x7f0000001500)=@hci, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c80)=""/180, 0xb4}], 0x1, &(0x7f0000001dc0)=""/130, 0xfffffffffffffd30}}], 0x0, 0x0, &(0x7f0000003940)={0x0, 0x989680}) r0 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000100)='/dev/pktcdvd/control\x00', 0x208000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(0xffffffffffffffff, 0x111, 0x4, 0x0, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_mr_cache\x00') preadv(r1, &(0x7f0000000140), 0x391, 0x51) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000140)) getpgid(0xffffffffffffffff) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000180)) getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000280)) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000002c0)) getpgrp(0xffffffffffffffff) 17:39:31 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003880)=[{{&(0x7f0000001500)=@hci, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c80)=""/180, 0xb4}], 0x1, &(0x7f0000001dc0)=""/130, 0xfffffffffffffd30}}], 0x0, 0x0, &(0x7f0000003940)={0x0, 0x989680}) r0 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000100)='/dev/pktcdvd/control\x00', 0x208000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(0xffffffffffffffff, 0x111, 0x4, 0x0, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_mr_cache\x00') preadv(r1, &(0x7f0000000140), 0x391, 0x51) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000140)) getpgid(0xffffffffffffffff) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000180)) getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000280)) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000002c0)) getpgrp(0xffffffffffffffff) [ 322.483231] Option '0¼' to dns_resolver key: bad/missing value 17:39:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socket(0x0, 0x0, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000600)=""/67, &(0x7f0000000680)=0x43) syz_open_procfs(0x0, &(0x7f00000003c0)="2f657865000000d400042a004bddd9de91be10eebf00f5e94aae22e89bb36cc7457accc3320c67a90f79805843e901d2da75af1f000000000000000045cc6158f031528844209c7ed05b160ef336721bf89686ff472f71dfca5353f6323ddf8006ffc1052d6a80985adc68017065648b35c7d321fc5c0466062fbfad5acbe7ff6cefe53c88c05ab970ceebdfa589098ad40d080deb2488f9e4069682b14483f113cb6979b2f390179a18e26b4088f1f31ed04a0a681f002e007436947475ab073711c98ae3b4259f1a1aff9b09aa66cb90ca43a1dbc6de15abb4ae739f9e8f047cd29ec76b9ef6beb7839f8071aaea4d247e6a9514748c93d0bb01a7c37ca6c856327af81f296d2c2c07c2d63b") sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000280)={0x18}, 0x18) r2 = accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) ioprio_get$pid(0x0, 0x0) sendto$inet6(r1, &(0x7f00000001c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x19}, 0x5}, 0x1c) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000240)={0x7}, 0x7) dup(0xffffffffffffffff) getresgid(&(0x7f00000018c0), &(0x7f0000001900), &(0x7f0000001940)) unlinkat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x0) socketpair$inet6(0xa, 0x0, 0x0, &(0x7f00000001c0)) shutdown(r1, 0x1) write$P9_RWSTAT(r2, &(0x7f00000000c0)={0x7}, 0xfffffffffffffed9) 17:39:31 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)=@ethtool_cmd={0x19}}) 17:39:31 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003880)=[{{&(0x7f0000001500)=@hci, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c80)=""/180, 0xb4}], 0x1, &(0x7f0000001dc0)=""/130, 0xfffffffffffffd30}}], 0x0, 0x0, &(0x7f0000003940)={0x0, 0x989680}) r0 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000100)='/dev/pktcdvd/control\x00', 0x208000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(0xffffffffffffffff, 0x111, 0x4, 0x0, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_mr_cache\x00') preadv(r1, &(0x7f0000000140), 0x391, 0x51) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000140)) getpgid(0xffffffffffffffff) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000180)) getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000280)) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000002c0)) getpgrp(0xffffffffffffffff) 17:39:31 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmsg(r0, &(0x7f0000000200)={&(0x7f0000000280)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000000c40)=""/160, 0xa0}, 0x0) syz_emit_ethernet(0x1, &(0x7f0000001200)=ANY=[@ANYBLOB="aaaaaaaaaaaafffffffffbff86dd60c22df704011100fe800000000000000000000000000000fe8000000000000000000000000000aa00004e2004019078000087ae00ca83452b00b32def4f1142b6793bb530f9b20e90aa25d5c2b9431efd840a07c1922833b2c789aefbbaee9f63cbab3806acfb8dba0595ecb683e74ea2bc44a7aee9c52e18ca01c06a5c354712b8b1ff75f45ba55a3487c83849023d37e037d2d3e3e842e9ba099e9ed8775d1173d8e78335aa65d58f54c1d78d4fce897cfefa24b7f268f90be76c7f4e1bfe4d84a869353e931c3732afea55697618a1318ecb657b34172b93fd59d7988d43630cf81e976a0ea01fd8b2547ab593bc605c985f56664b84ed3c9f90ffb666e030c794e2d2d5070af38d83dc275da88cfe6910b2ded59f6c418af5d247237eceb14857c1d7c3ee320300000000000000e432eb875a89fe31cbed117f0e76643797169fba3dac3f377d145ce97980ba626da7a279e698a9e040a22d63c535f0ee06adb59e9e06ad7295e6601f3a5fe9b581975993c6c77573115ebccb26288d42a672c965d40e80d0e1908f04425a60a08241378ec7ff88315de073b64c5f9647e51732be34988e0948f12e6c560bedbece811bca501d4389dbfe20e4df5160cd7324c0670c7b3e8980b061e31b1c8461d6f7a63f9e9fd24326924c076e01631a0b9703a6106accfaa064075fa1f16e16c5171b6a324e8642b2ab76618b824110c312ab12d9f65d6a980634a6a7cba8bf89e01a91259f446232476a1c490982636b78d1300befab1a2f6e8261e07336c5692db37bb7d3cebf4a942b62f2fa6cceb7e488aa02b2e52c6f82bd3792845fff41cce52e0469d14821ce11491864860c11421a92dae3152eb23106a0c679d2b1f0a9809b56abdcf893f9531508f24e64ec911fd8e8b3c8fd2291f1a7b910222c38533d4caadac9acd194be7e53549c1719bdf668887a0e19db83b5356f8f7d93cbef1ef3505dcc40d0d2a02a2745ab518979b9c3774babfe8e70ead767c7a00289b8cc6e51d1a957548270cb3f5064961a88f61b34f9448551713f9afb4269d689f9adb6b4a902a637184f7f899efe9fa0ddb45cd1076c4eeeda51ca8dc20dcfc9cc5f56768073b3f4c2c9f543324a4fd0b8bc7b95e232bf85bf222394fa4336ab4007d7ad2dc85afa6eb79ad2624c4b09c674ee98fce9a51786b7cc2b5044de114d36d2690e13bcedf96590c7d5ae030000000000000038a7c1f0857522f4f968795056b9a7034dc3444784f9486b575e44dec3216d72845500e63297d7197961e7e593ea3411001d1d47ba42d70e7af8e91246c02d7e37ff0e6bd78b5b16b0058a304408b60abebc37dd00315b4fbb09e77a6b5f7e8441818ebcfafecf622731f1db8a11fa2de8e30d808bfdbfee104b3b1100f5094675521da07dd2a28be7e486b325a0f0e6d75116be1bbc2aa20deb64a6e4e7b824b12d009e6f1802f5a8e31559b125d71d00a5684fbde4668f5af1eb4ca04fe88cf72c06f73d6bc4b9552bacc4b6e9221f3aaa727d465a28745dca10a155a36b60fa8dee89b5ba0d71a2b74c28ac99057bb2d2fbcc978ea81a343e71872d8c251b80bf829207dda552c461daf75894c734486e0000000000000009a2a61d864e7cbb0868f8f60e3c21c8470be6a5df038bde2940d06c802c6280e95701b466856e56fccfd161856263b2893103ca7c1f6fca5d12c2b74390c7af0792a14afd00000000f43c40787ac17ab6efd34a6243eb9400058936b113f2f319fc865d0b"], &(0x7f0000001780)) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000040)=0x6, 0x4) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) 17:39:31 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003880)=[{{&(0x7f0000001500)=@hci, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c80)=""/180, 0xb4}], 0x1, &(0x7f0000001dc0)=""/130, 0xfffffffffffffd30}}], 0x0, 0x0, &(0x7f0000003940)={0x0, 0x989680}) r0 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000100)='/dev/pktcdvd/control\x00', 0x208000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(0xffffffffffffffff, 0x111, 0x4, 0x0, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_mr_cache\x00') preadv(r1, &(0x7f0000000140), 0x391, 0x51) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000140)) getpgid(0xffffffffffffffff) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000180)) getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000280)) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000002c0)) getpgrp(0xffffffffffffffff) [ 323.199332] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 323.226272] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:39:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000001900)=@bridge_getlink={0x24, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_IFALIASn={0x4}]}, 0x24}}, 0x0) 17:39:32 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000640)=""/140, 0x8c) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000240)={{0xa, 0x4e21, 0x1000, @mcast1, 0x3}, {0xa, 0x4e23, 0x80000000, @mcast2, 0xb63}, 0xfffffffffffffff8, [0xff, 0x8, 0x8001, 0xfffffffffffffff7, 0xfff, 0x7, 0x400, 0x2273]}, 0x5c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f00000004c0)={{0x4000000080}, 'port0\x00', 0x3f, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000600)={0x3d8cb47995373de9, @tick=0x3e43, 0x0, {}, 0x0, 0x1}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f00000003c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x101, 0x0) setrlimit(0xc, &(0x7f00000001c0)={0x8, 0x7f}) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00000000c0)=""/248, &(0x7f0000000040)=0xf8) [ 323.412744] ALSA: seq fatal error: cannot create timer (-22) 17:39:32 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmsg(r0, &(0x7f0000000200)={&(0x7f0000000280)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000000c40)=""/160, 0xa0}, 0x0) syz_emit_ethernet(0x1, &(0x7f0000001200)=ANY=[@ANYBLOB="aaaaaaaaaaaafffffffffbff86dd60c22df704011100fe800000000000000000000000000000fe8000000000000000000000000000aa00004e2004019078000087ae00ca83452b00b32def4f1142b6793bb530f9b20e90aa25d5c2b9431efd840a07c1922833b2c789aefbbaee9f63cbab3806acfb8dba0595ecb683e74ea2bc44a7aee9c52e18ca01c06a5c354712b8b1ff75f45ba55a3487c83849023d37e037d2d3e3e842e9ba099e9ed8775d1173d8e78335aa65d58f54c1d78d4fce897cfefa24b7f268f90be76c7f4e1bfe4d84a869353e931c3732afea55697618a1318ecb657b34172b93fd59d7988d43630cf81e976a0ea01fd8b2547ab593bc605c985f56664b84ed3c9f90ffb666e030c794e2d2d5070af38d83dc275da88cfe6910b2ded59f6c418af5d247237eceb14857c1d7c3ee320300000000000000e432eb875a89fe31cbed117f0e76643797169fba3dac3f377d145ce97980ba626da7a279e698a9e040a22d63c535f0ee06adb59e9e06ad7295e6601f3a5fe9b581975993c6c77573115ebccb26288d42a672c965d40e80d0e1908f04425a60a08241378ec7ff88315de073b64c5f9647e51732be34988e0948f12e6c560bedbece811bca501d4389dbfe20e4df5160cd7324c0670c7b3e8980b061e31b1c8461d6f7a63f9e9fd24326924c076e01631a0b9703a6106accfaa064075fa1f16e16c5171b6a324e8642b2ab76618b824110c312ab12d9f65d6a980634a6a7cba8bf89e01a91259f446232476a1c490982636b78d1300befab1a2f6e8261e07336c5692db37bb7d3cebf4a942b62f2fa6cceb7e488aa02b2e52c6f82bd3792845fff41cce52e0469d14821ce11491864860c11421a92dae3152eb23106a0c679d2b1f0a9809b56abdcf893f9531508f24e64ec911fd8e8b3c8fd2291f1a7b910222c38533d4caadac9acd194be7e53549c1719bdf668887a0e19db83b5356f8f7d93cbef1ef3505dcc40d0d2a02a2745ab518979b9c3774babfe8e70ead767c7a00289b8cc6e51d1a957548270cb3f5064961a88f61b34f9448551713f9afb4269d689f9adb6b4a902a637184f7f899efe9fa0ddb45cd1076c4eeeda51ca8dc20dcfc9cc5f56768073b3f4c2c9f543324a4fd0b8bc7b95e232bf85bf222394fa4336ab4007d7ad2dc85afa6eb79ad2624c4b09c674ee98fce9a51786b7cc2b5044de114d36d2690e13bcedf96590c7d5ae030000000000000038a7c1f0857522f4f968795056b9a7034dc3444784f9486b575e44dec3216d72845500e63297d7197961e7e593ea3411001d1d47ba42d70e7af8e91246c02d7e37ff0e6bd78b5b16b0058a304408b60abebc37dd00315b4fbb09e77a6b5f7e8441818ebcfafecf622731f1db8a11fa2de8e30d808bfdbfee104b3b1100f5094675521da07dd2a28be7e486b325a0f0e6d75116be1bbc2aa20deb64a6e4e7b824b12d009e6f1802f5a8e31559b125d71d00a5684fbde4668f5af1eb4ca04fe88cf72c06f73d6bc4b9552bacc4b6e9221f3aaa727d465a28745dca10a155a36b60fa8dee89b5ba0d71a2b74c28ac99057bb2d2fbcc978ea81a343e71872d8c251b80bf829207dda552c461daf75894c734486e0000000000000009a2a61d864e7cbb0868f8f60e3c21c8470be6a5df038bde2940d06c802c6280e95701b466856e56fccfd161856263b2893103ca7c1f6fca5d12c2b74390c7af0792a14afd00000000f43c40787ac17ab6efd34a6243eb9400058936b113f2f319fc865d0b"], &(0x7f0000001780)) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000040)=0x6, 0x4) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) 17:39:32 executing program 5: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0}) recvmmsg(0xffffffffffffff9c, &(0x7f0000002240), 0x8000308, 0x0, &(0x7f0000002300)={r0}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000100)) readlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000340)=""/72, 0x48) timerfd_settime(0xffffffffffffffff, 0x1, &(0x7f0000000100)={{0x0, 0x1c9c380}}, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 17:39:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socket(0x0, 0x0, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000600)=""/67, &(0x7f0000000680)=0x43) syz_open_procfs(0x0, &(0x7f00000003c0)="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") sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000280)={0x18}, 0x18) r2 = accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) ioprio_get$pid(0x0, 0x0) sendto$inet6(r1, &(0x7f00000001c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x19}, 0x5}, 0x1c) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000240)={0x7}, 0x7) dup(0xffffffffffffffff) getresgid(&(0x7f00000018c0), &(0x7f0000001900), &(0x7f0000001940)) unlinkat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x0) socketpair$inet6(0xa, 0x0, 0x0, &(0x7f00000001c0)) shutdown(r1, 0x1) write$P9_RWSTAT(r2, &(0x7f00000000c0)={0x7}, 0xfffffffffffffed9) 17:39:32 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0xdb}], 0x1) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0x10) 17:39:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socket(0x0, 0x0, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000600)=""/67, &(0x7f0000000680)=0x43) syz_open_procfs(0x0, &(0x7f00000003c0)="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") sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000280)={0x18}, 0x18) r2 = accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) ioprio_get$pid(0x0, 0x0) sendto$inet6(r1, &(0x7f00000001c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x19}, 0x5}, 0x1c) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000240)={0x7}, 0x7) dup(0xffffffffffffffff) getresgid(&(0x7f00000018c0), &(0x7f0000001900), &(0x7f0000001940)) unlinkat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x0) socketpair$inet6(0xa, 0x0, 0x0, &(0x7f00000001c0)) shutdown(r1, 0x1) write$P9_RWSTAT(r2, &(0x7f00000000c0)={0x7}, 0xfffffffffffffed9) 17:39:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000001900)=@bridge_getlink={0x24, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_IFALIASn={0x4}]}, 0x24}}, 0x0) 17:39:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r0, 0x8000000000000001, 0x9, &(0x7f0000479000)="890528e4", 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f00000000c0)=0x2be, 0x4) 17:39:32 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmsg(r0, &(0x7f0000000200)={&(0x7f0000000280)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000000c40)=""/160, 0xa0}, 0x0) syz_emit_ethernet(0x1, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], &(0x7f0000001780)) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000040)=0x6, 0x4) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) 17:39:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000001900)=@bridge_getlink={0x24, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_IFALIASn={0x4}]}, 0x24}}, 0x0) [ 324.486500] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:39:33 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmsg(r0, &(0x7f0000000200)={&(0x7f0000000280)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000000c40)=""/160, 0xa0}, 0x0) syz_emit_ethernet(0x1, &(0x7f0000001200)=ANY=[@ANYBLOB="aaaaaaaaaaaafffffffffbff86dd60c22df704011100fe800000000000000000000000000000fe8000000000000000000000000000aa00004e2004019078000087ae00ca83452b00b32def4f1142b6793bb530f9b20e90aa25d5c2b9431efd840a07c1922833b2c789aefbbaee9f63cbab3806acfb8dba0595ecb683e74ea2bc44a7aee9c52e18ca01c06a5c354712b8b1ff75f45ba55a3487c83849023d37e037d2d3e3e842e9ba099e9ed8775d1173d8e78335aa65d58f54c1d78d4fce897cfefa24b7f268f90be76c7f4e1bfe4d84a869353e931c3732afea55697618a1318ecb657b34172b93fd59d7988d43630cf81e976a0ea01fd8b2547ab593bc605c985f56664b84ed3c9f90ffb666e030c794e2d2d5070af38d83dc275da88cfe6910b2ded59f6c418af5d247237eceb14857c1d7c3ee320300000000000000e432eb875a89fe31cbed117f0e76643797169fba3dac3f377d145ce97980ba626da7a279e698a9e040a22d63c535f0ee06adb59e9e06ad7295e6601f3a5fe9b581975993c6c77573115ebccb26288d42a672c965d40e80d0e1908f04425a60a08241378ec7ff88315de073b64c5f9647e51732be34988e0948f12e6c560bedbece811bca501d4389dbfe20e4df5160cd7324c0670c7b3e8980b061e31b1c8461d6f7a63f9e9fd24326924c076e01631a0b9703a6106accfaa064075fa1f16e16c5171b6a324e8642b2ab76618b824110c312ab12d9f65d6a980634a6a7cba8bf89e01a91259f446232476a1c490982636b78d1300befab1a2f6e8261e07336c5692db37bb7d3cebf4a942b62f2fa6cceb7e488aa02b2e52c6f82bd3792845fff41cce52e0469d14821ce11491864860c11421a92dae3152eb23106a0c679d2b1f0a9809b56abdcf893f9531508f24e64ec911fd8e8b3c8fd2291f1a7b910222c38533d4caadac9acd194be7e53549c1719bdf668887a0e19db83b5356f8f7d93cbef1ef3505dcc40d0d2a02a2745ab518979b9c3774babfe8e70ead767c7a00289b8cc6e51d1a957548270cb3f5064961a88f61b34f9448551713f9afb4269d689f9adb6b4a902a637184f7f899efe9fa0ddb45cd1076c4eeeda51ca8dc20dcfc9cc5f56768073b3f4c2c9f543324a4fd0b8bc7b95e232bf85bf222394fa4336ab4007d7ad2dc85afa6eb79ad2624c4b09c674ee98fce9a51786b7cc2b5044de114d36d2690e13bcedf96590c7d5ae030000000000000038a7c1f0857522f4f968795056b9a7034dc3444784f9486b575e44dec3216d72845500e63297d7197961e7e593ea3411001d1d47ba42d70e7af8e91246c02d7e37ff0e6bd78b5b16b0058a304408b60abebc37dd00315b4fbb09e77a6b5f7e8441818ebcfafecf622731f1db8a11fa2de8e30d808bfdbfee104b3b1100f5094675521da07dd2a28be7e486b325a0f0e6d75116be1bbc2aa20deb64a6e4e7b824b12d009e6f1802f5a8e31559b125d71d00a5684fbde4668f5af1eb4ca04fe88cf72c06f73d6bc4b9552bacc4b6e9221f3aaa727d465a28745dca10a155a36b60fa8dee89b5ba0d71a2b74c28ac99057bb2d2fbcc978ea81a343e71872d8c251b80bf829207dda552c461daf75894c734486e0000000000000009a2a61d864e7cbb0868f8f60e3c21c8470be6a5df038bde2940d06c802c6280e95701b466856e56fccfd161856263b2893103ca7c1f6fca5d12c2b74390c7af0792a14afd00000000f43c40787ac17ab6efd34a6243eb9400058936b113f2f319fc865d0b"], &(0x7f0000001780)) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000040)=0x6, 0x4) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) [ 324.593172] ALSA: seq fatal error: cannot create timer (-22) 17:39:33 executing program 7: prctl$setmm(0x34, 0x0, &(0x7f0000990000/0x2000)=nil) 17:39:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000001900)=@bridge_getlink={0x24, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_IFALIASn={0x4}]}, 0x24}}, 0x0) 17:39:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socket(0x0, 0x0, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000600)=""/67, &(0x7f0000000680)=0x43) syz_open_procfs(0x0, &(0x7f00000003c0)="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") sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000280)={0x18}, 0x18) r2 = accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) ioprio_get$pid(0x0, 0x0) sendto$inet6(r1, &(0x7f00000001c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x19}, 0x5}, 0x1c) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000240)={0x7}, 0x7) dup(0xffffffffffffffff) getresgid(&(0x7f00000018c0), &(0x7f0000001900), &(0x7f0000001940)) unlinkat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x0) socketpair$inet6(0xa, 0x0, 0x0, &(0x7f00000001c0)) shutdown(r1, 0x1) write$P9_RWSTAT(r2, &(0x7f00000000c0)={0x7}, 0xfffffffffffffed9) 17:39:33 executing program 5: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0}) recvmmsg(0xffffffffffffff9c, &(0x7f0000002240), 0x8000308, 0x0, &(0x7f0000002300)={r0}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000100)) readlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000340)=""/72, 0x48) timerfd_settime(0xffffffffffffffff, 0x1, &(0x7f0000000100)={{0x0, 0x1c9c380}}, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 17:39:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socket(0x0, 0x0, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000600)=""/67, &(0x7f0000000680)=0x43) syz_open_procfs(0x0, &(0x7f00000003c0)="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") sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000280)={0x18}, 0x18) r2 = accept4(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) ioprio_get$pid(0x0, 0x0) sendto$inet6(r1, &(0x7f00000001c0), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x19}, 0x5}, 0x1c) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000240)={0x7}, 0x7) dup(0xffffffffffffffff) getresgid(&(0x7f00000018c0), &(0x7f0000001900), &(0x7f0000001940)) unlinkat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x0) socketpair$inet6(0xa, 0x0, 0x0, &(0x7f00000001c0)) shutdown(r1, 0x1) write$P9_RWSTAT(r2, &(0x7f00000000c0)={0x7}, 0xfffffffffffffed9) 17:39:33 executing program 7: prctl$setmm(0x34, 0x0, &(0x7f0000990000/0x2000)=nil) 17:39:33 executing program 6: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000bfcffc), &(0x7f0000000100)=0x4) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x800000000004e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800e, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2, 0x7000028, 0xffffffff00000000]}, 0x10) setpriority(0x1, 0x0, 0x3e) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x0, 0x0, 0x4f) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x4e24, @local}, {0x7, @local}, 0x10, {0x2, 0x4e24, @multicast1}, 'bond_slave_1\x00'}) 17:39:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r0, 0x8000000000000001, 0x9, &(0x7f0000479000)="890528e4", 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f00000000c0)=0x2be, 0x4) 17:39:33 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @mcast2}}}, 0x32) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$PPPIOCSMRU(r0, 0x40047452, &(0x7f0000000240)) [ 325.471524] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 325.696675] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:39:34 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0xdb}], 0x1) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0x10) 17:39:34 executing program 7: prctl$setmm(0x34, 0x0, &(0x7f0000990000/0x2000)=nil) 17:39:34 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x3fff, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r1, &(0x7f0000002d40)=[{{&(0x7f00000007c0)=@can, 0x80, &(0x7f0000002cc0), 0x0, &(0x7f0000002d00)=""/28, 0x1c}}], 0x1, 0x141, &(0x7f0000002d80)={0x77359400}) 17:39:34 executing program 6: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x3, &(0x7f0000000980)) socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000100)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 17:39:34 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_ATTR(r0, &(0x7f0000000140)={0x78}, 0x78) 17:39:34 executing program 5: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0}) recvmmsg(0xffffffffffffff9c, &(0x7f0000002240), 0x8000308, 0x0, &(0x7f0000002300)={r0}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000100)) readlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000340)=""/72, 0x48) timerfd_settime(0xffffffffffffffff, 0x1, &(0x7f0000000100)={{0x0, 0x1c9c380}}, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 17:39:34 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_ATTR(r0, &(0x7f0000000140)={0x78}, 0x78) 17:39:34 executing program 3: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) 17:39:34 executing program 7: prctl$setmm(0x34, 0x0, &(0x7f0000990000/0x2000)=nil) 17:39:34 executing program 6: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x3, &(0x7f0000000980)) socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000100)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 17:39:34 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000040)={0xffffffff7ffffffc}) 17:39:34 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/171, 0xab}], 0x20000000000001cc, 0x0) 17:39:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r0, 0x8000000000000001, 0x9, &(0x7f0000479000)="890528e4", 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f00000000c0)=0x2be, 0x4) 17:39:34 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_ATTR(r0, &(0x7f0000000140)={0x78}, 0x78) [ 326.311545] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. [ 326.377794] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. [ 326.504505] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. [ 326.514131] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. 17:39:35 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000040)={0xffffffff7ffffffc}) 17:39:35 executing program 3: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) [ 327.002991] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. [ 327.034885] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. 17:39:35 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_ATTR(r0, &(0x7f0000000140)={0x78}, 0x78) 17:39:35 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0xdb}], 0x1) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0x10) 17:39:35 executing program 6: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x3, &(0x7f0000000980)) socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000100)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 17:39:35 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000000)={0x120, 0x0, 0x1b}) 17:39:35 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000040)={0xffffffff7ffffffc}) 17:39:35 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x400000000000486, &(0x7f0000dcffe8)=""/24, &(0x7f0000000040)=0x18) 17:39:35 executing program 3: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) 17:39:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x400) flock(r0, 0x2) 17:39:35 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000040)={0xffffffff7ffffffc}) 17:39:35 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x400000000000486, &(0x7f0000dcffe8)=""/24, &(0x7f0000000040)=0x18) 17:39:35 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000000)={0x120, 0x0, 0x1b}) 17:39:35 executing program 6: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x3, &(0x7f0000000980)) socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000100)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) [ 327.257105] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. [ 327.329359] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. 17:39:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r0, 0x8000000000000001, 0x9, &(0x7f0000479000)="890528e4", 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f00000000c0)=0x2be, 0x4) 17:39:36 executing program 0: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(r0, &(0x7f0000000200)=@access={'system_u:object_r:fsadm_exec_t:s0', 0x20, '/sbin/dhclient'}, 0x34) pread64(r0, &(0x7f0000000000)=""/205, 0xcd, 0x0) 17:39:36 executing program 3: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) 17:39:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x400) flock(r0, 0x2) 17:39:36 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x400000000000486, &(0x7f0000dcffe8)=""/24, &(0x7f0000000040)=0x18) 17:39:36 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0xdb}], 0x1) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0x10) 17:39:36 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000000)={0x120, 0x0, 0x1b}) 17:39:36 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='net/udp6\x00') ioctl$KDADDIO(r1, 0x4b34, 0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f00000000c0)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendto$packet(r1, &(0x7f0000000540)="0045b896f1eb68641832b2792693fb64458db8b524e4695c6debc97ec09a703009252427c7c675b94989d7423ec24d89df41963e9d0cba1dc8e5b2a93ac36c60e8b5809ed5844208f7ac60de000ba7dccb3b20883c7070e988effcef1e7581991331b2d958598bf6514b6d0721662a0f46b50137a886d259558877afb932ce419e0536692e3ee181ce007907", 0x8c, 0x4000800, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x4, 0x6, @remote}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) clock_gettime(0x0, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f00000006c0)={0x0, 0x0}) timerfd_settime(r1, 0x1, &(0x7f0000000700)={{0x77359400}, {r3, r4+10000000}}, &(0x7f0000000500)) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e23, @multicast1}, 0x10) getsockname$inet(r0, &(0x7f0000000140), &(0x7f0000000680)=0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0), 0x10) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000880)=ANY=[@ANYBLOB="0900000002004e2400000006000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000800000002004e220000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e207f00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e20e000000100000000000000000000002500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e22ac1414aa00000000000000002100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e20ac14141300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e20ac1414aa000000000000007c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007eb0000000000000000000000000000000000000002004e2300000000000000000000000000000000000000000000000000000000000000000000000000001598ca2ab18c1e0a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e23ac14141700000000000000000000000000000000000000000000ebb9a296b83b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009feb8be0c5b5e84aecb4690e61c65f3aa96e22bbd7d21136ba4bed8668d1d74f7f57164f29b3aaaae7e7742276f4e1406caa80c5ff6b440707718fa61642613b4984944e5c418669a8bc160bc3214f006b72af50ebce8da8a0218ca3952e2d4195cc2dc3947cec5d43cc23ebde9f2b000000000000000000000000000000"], 0x1) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 17:39:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x400) flock(r0, 0x2) 17:39:36 executing program 0: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(r0, &(0x7f0000000200)=@access={'system_u:object_r:fsadm_exec_t:s0', 0x20, '/sbin/dhclient'}, 0x34) pread64(r0, &(0x7f0000000000)=""/205, 0xcd, 0x0) 17:39:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0x0, 0x0, @local}}, 0x5c) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000240)={'mangle\x00'}, &(0x7f00000002c0)=0x54) 17:39:36 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x400000000000486, &(0x7f0000dcffe8)=""/24, &(0x7f0000000040)=0x18) 17:39:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x400) flock(r0, 0x2) 17:39:36 executing program 0: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(r0, &(0x7f0000000200)=@access={'system_u:object_r:fsadm_exec_t:s0', 0x20, '/sbin/dhclient'}, 0x34) pread64(r0, &(0x7f0000000000)=""/205, 0xcd, 0x0) 17:39:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0x0, 0x0, @local}}, 0x5c) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000240)={'mangle\x00'}, &(0x7f00000002c0)=0x54) 17:39:36 executing program 7: socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) r1 = dup(r0) execveat(0xffffffffffffffff, &(0x7f0000000980)='./bus\x00', &(0x7f0000000b80), &(0x7f0000000e00), 0x0) sync_file_range(0xffffffffffffffff, 0x8, 0x401, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000007c0), 0xffffffffffffffba) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000180)=@generic) getpeername(0xffffffffffffffff, &(0x7f00000004c0)=@hci, &(0x7f0000000580)=0x10d) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000340), 0xc, &(0x7f0000000600)={&(0x7f0000000580)=ANY=[]}}, 0x0) dup2(r2, r2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@local, @in=@broadcast}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000000300)=0xe8) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000680), &(0x7f00000006c0)=0xc) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000700)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000800)={0x0, 0x10000, 0x1f, 'queue0\x00'}) openat(r1, &(0x7f00000001c0)='./bus\x00', 0x200840, 0x100) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000ffeffffe) 17:39:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0x0, 0x0, @local}}, 0x5c) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000240)={'mangle\x00'}, &(0x7f00000002c0)=0x54) 17:39:37 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000000)={0x120, 0x0, 0x1b}) 17:39:37 executing program 6: openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000300)='cgroup.events\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000080)=""/200, 0xc8}], 0x1, 0x0) 17:39:37 executing program 0: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(r0, &(0x7f0000000200)=@access={'system_u:object_r:fsadm_exec_t:s0', 0x20, '/sbin/dhclient'}, 0x34) pread64(r0, &(0x7f0000000000)=""/205, 0xcd, 0x0) 17:39:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000240)={"0061a40000ffebf9000000000200", 0x9d01}) sendmsg$nl_route(r0, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) 17:39:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0x0, 0x0, @local}}, 0x5c) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000240)={'mangle\x00'}, &(0x7f00000002c0)=0x54) 17:39:37 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000010000)="2f0000001800030007fffd946fa283bc8020000000040005031d85680800a3a2d188737e0b00010000001389598e2c", 0x2f}], 0x1}, 0x0) 17:39:37 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000000), 0x4) 17:39:37 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) r0 = memfd_create(&(0x7f00005c5ff3)='/dev/net/tun\x00', 0x0) ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x802) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000030fb4)={0x0, 0x0, 0x9361}) r2 = dup2(r1, r0) write$sndseq(r0, &(0x7f0000000e50), 0xfffffffffffffef5) getresgid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) fstat(0xffffffffffffffff, &(0x7f0000000180)) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000340)={0x0, 0x6, 0x0, 'queue1\x00'}) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) 17:39:37 executing program 6: openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000300)='cgroup.events\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000080)=""/200, 0xc8}], 0x1, 0x0) 17:39:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000240)={"0061a40000ffebf9000000000200", 0x9d01}) sendmsg$nl_route(r0, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) 17:39:37 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000300)='cgroup.events\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000080)=""/200, 0xc8}], 0x1, 0x0) 17:39:38 executing program 7: socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) r1 = dup(r0) execveat(0xffffffffffffffff, &(0x7f0000000980)='./bus\x00', &(0x7f0000000b80), &(0x7f0000000e00), 0x0) sync_file_range(0xffffffffffffffff, 0x8, 0x401, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000007c0), 0xffffffffffffffba) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000180)=@generic) getpeername(0xffffffffffffffff, &(0x7f00000004c0)=@hci, &(0x7f0000000580)=0x10d) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000340), 0xc, &(0x7f0000000600)={&(0x7f0000000580)=ANY=[]}}, 0x0) dup2(r2, r2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@local, @in=@broadcast}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000000300)=0xe8) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000680), &(0x7f00000006c0)=0xc) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000700)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000800)={0x0, 0x10000, 0x1f, 'queue0\x00'}) openat(r1, &(0x7f00000001c0)='./bus\x00', 0x200840, 0x100) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000ffeffffe) 17:39:38 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4082) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x4000000031, 0xffffffffffffffff, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000240)) 17:39:38 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000010000)="2f0000001800030007fffd946fa283bc8020000000040005031d85680800a3a2d188737e0b00010000001389598e2c", 0x2f}], 0x1}, 0x0) 17:39:38 executing program 6: openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000300)='cgroup.events\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000080)=""/200, 0xc8}], 0x1, 0x0) 17:39:38 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000000), 0x4) 17:39:38 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000300)='cgroup.events\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000080)=""/200, 0xc8}], 0x1, 0x0) 17:39:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000240)={"0061a40000ffebf9000000000200", 0x9d01}) sendmsg$nl_route(r0, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) 17:39:38 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4082) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x4000000031, 0xffffffffffffffff, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000240)) 17:39:38 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000010000)="2f0000001800030007fffd946fa283bc8020000000040005031d85680800a3a2d188737e0b00010000001389598e2c", 0x2f}], 0x1}, 0x0) 17:39:38 executing program 6: openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000300)='cgroup.events\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000080)=""/200, 0xc8}], 0x1, 0x0) 17:39:38 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000000), 0x4) 17:39:38 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000300)='cgroup.events\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000080)=""/200, 0xc8}], 0x1, 0x0) 17:39:38 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) r0 = memfd_create(&(0x7f00005c5ff3)='/dev/net/tun\x00', 0x0) ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x802) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000030fb4)={0x0, 0x0, 0x9361}) r2 = dup2(r1, r0) write$sndseq(r0, &(0x7f0000000e50), 0xfffffffffffffef5) getresgid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) fstat(0xffffffffffffffff, &(0x7f0000000180)) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000340)={0x0, 0x6, 0x0, 'queue1\x00'}) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) 17:39:38 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000010000)="2f0000001800030007fffd946fa283bc8020000000040005031d85680800a3a2d188737e0b00010000001389598e2c", 0x2f}], 0x1}, 0x0) 17:39:38 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4082) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x4000000031, 0xffffffffffffffff, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000240)) 17:39:39 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000000), 0x4) 17:39:39 executing program 7: socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) r1 = dup(r0) execveat(0xffffffffffffffff, &(0x7f0000000980)='./bus\x00', &(0x7f0000000b80), &(0x7f0000000e00), 0x0) sync_file_range(0xffffffffffffffff, 0x8, 0x401, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000007c0), 0xffffffffffffffba) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000180)=@generic) getpeername(0xffffffffffffffff, &(0x7f00000004c0)=@hci, &(0x7f0000000580)=0x10d) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000340), 0xc, &(0x7f0000000600)={&(0x7f0000000580)=ANY=[]}}, 0x0) dup2(r2, r2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@local, @in=@broadcast}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000000300)=0xe8) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000680), &(0x7f00000006c0)=0xc) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000700)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000800)={0x0, 0x10000, 0x1f, 'queue0\x00'}) openat(r1, &(0x7f00000001c0)='./bus\x00', 0x200840, 0x100) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000ffeffffe) 17:39:39 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4082) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x4000000031, 0xffffffffffffffff, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000240)) 17:39:39 executing program 6: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xc, 0x31, 0xffffffffffffffff, 0x0) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/relabel\x00', 0x2, 0x0) keyctl$join(0x1, &(0x7f0000000380)) 17:39:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000240)={"0061a40000ffebf9000000000200", 0x9d01}) sendmsg$nl_route(r0, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) 17:39:39 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bridge_slave_1\x00', &(0x7f00000000c0)=@ethtool_gstrings={0x1b, 0x5}}) 17:39:39 executing program 4: r0 = memfd_create(&(0x7f0000ee6ff4)='--vboxnet0.\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000951000)='/dev/snd/seq\x00', 0x0, 0x200008000020002) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000fbef74)={0x0, 0x0, 0x0, "71756575650000005d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f3ffffffffffffff00"}) clock_gettime(0x0, &(0x7f0000aedff0)={0x0}) write$sndseq(r0, &(0x7f0000040000)=[{0x0, 0x0, 0x0, 0x0, @time={r3}, {}, {}, @result}], 0x1c) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000040)={0x22, @time={r4, r5+10000000}}) 17:39:39 executing program 6: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xc, 0x31, 0xffffffffffffffff, 0x0) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/relabel\x00', 0x2, 0x0) keyctl$join(0x1, &(0x7f0000000380)) 17:39:39 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001ff7)='/dev/sg#\x00', 0x0, 0x2402) mmap(&(0x7f0000299000/0x2000)=nil, 0x2000, 0x3, 0x11, r0, 0x0) clock_gettime(0x0, &(0x7f000029aff8)) 17:39:39 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00\x00\x00') fstat(r0, &(0x7f00000003c0)) 17:39:39 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000680)='/$\x00', 0x0) pwritev(r1, &(0x7f00000000c0), 0x0, 0x81a06) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r0, &(0x7f0000000000), 0x20000102000007) 17:39:39 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0x8, &(0x7f0000000040)="f8f550e6", 0x4) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r1, &(0x7f00001e2000), 0x0, 0x0, &(0x7f0000f14000)={0xa, 0x4e21}, 0x1c) read(r0, &(0x7f0000000100)=""/254, 0xfe) 17:39:39 executing program 6: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xc, 0x31, 0xffffffffffffffff, 0x0) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/relabel\x00', 0x2, 0x0) keyctl$join(0x1, &(0x7f0000000380)) 17:39:40 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) r0 = memfd_create(&(0x7f00005c5ff3)='/dev/net/tun\x00', 0x0) ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x802) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000030fb4)={0x0, 0x0, 0x9361}) r2 = dup2(r1, r0) write$sndseq(r0, &(0x7f0000000e50), 0xfffffffffffffef5) getresgid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) fstat(0xffffffffffffffff, &(0x7f0000000180)) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000340)={0x0, 0x6, 0x0, 'queue1\x00'}) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) 17:39:40 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001ff7)='/dev/sg#\x00', 0x0, 0x2402) mmap(&(0x7f0000299000/0x2000)=nil, 0x2000, 0x3, 0x11, r0, 0x0) clock_gettime(0x0, &(0x7f000029aff8)) 17:39:40 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00002c5fe8)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0x40045402, &(0x7f0000013000)) ioctl$SNDRV_TIMER_IOCTL_INFO(r2, 0x403c5404, &(0x7f0000000000)) dup3(r1, r0, 0x0) 17:39:40 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00\x00\x00') fstat(r0, &(0x7f00000003c0)) 17:39:40 executing program 7: socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) r1 = dup(r0) execveat(0xffffffffffffffff, &(0x7f0000000980)='./bus\x00', &(0x7f0000000b80), &(0x7f0000000e00), 0x0) sync_file_range(0xffffffffffffffff, 0x8, 0x401, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000007c0), 0xffffffffffffffba) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000180)=@generic) getpeername(0xffffffffffffffff, &(0x7f00000004c0)=@hci, &(0x7f0000000580)=0x10d) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000340), 0xc, &(0x7f0000000600)={&(0x7f0000000580)=ANY=[]}}, 0x0) dup2(r2, r2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@local, @in=@broadcast}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000000300)=0xe8) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000680), &(0x7f00000006c0)=0xc) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000700)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000800)={0x0, 0x10000, 0x1f, 'queue0\x00'}) openat(r1, &(0x7f00000001c0)='./bus\x00', 0x200840, 0x100) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000ffeffffe) 17:39:40 executing program 3: symlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='./file0\x00') umount2(&(0x7f0000000180)='./file0\x00', 0x8) 17:39:40 executing program 6: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xc, 0x31, 0xffffffffffffffff, 0x0) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/relabel\x00', 0x2, 0x0) keyctl$join(0x1, &(0x7f0000000380)) 17:39:40 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0x8, &(0x7f0000000040)="f8f550e6", 0x4) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r1, &(0x7f00001e2000), 0x0, 0x0, &(0x7f0000f14000)={0xa, 0x4e21}, 0x1c) read(r0, &(0x7f0000000100)=""/254, 0xfe) 17:39:40 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00\x00\x00') fstat(r0, &(0x7f00000003c0)) 17:39:40 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001ff7)='/dev/sg#\x00', 0x0, 0x2402) mmap(&(0x7f0000299000/0x2000)=nil, 0x2000, 0x3, 0x11, r0, 0x0) clock_gettime(0x0, &(0x7f000029aff8)) 17:39:40 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00002c5fe8)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0x40045402, &(0x7f0000013000)) ioctl$SNDRV_TIMER_IOCTL_INFO(r2, 0x403c5404, &(0x7f0000000000)) dup3(r1, r0, 0x0) 17:39:40 executing program 6: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) rmdir(&(0x7f0000000000)='./file0\x00') 17:39:40 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001ff7)='/dev/sg#\x00', 0x0, 0x2402) mmap(&(0x7f0000299000/0x2000)=nil, 0x2000, 0x3, 0x11, r0, 0x0) clock_gettime(0x0, &(0x7f000029aff8)) 17:39:40 executing program 3: symlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='./file0\x00') umount2(&(0x7f0000000180)='./file0\x00', 0x8) 17:39:40 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00\x00\x00') fstat(r0, &(0x7f00000003c0)) 17:39:40 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0x8, &(0x7f0000000040)="f8f550e6", 0x4) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r1, &(0x7f00001e2000), 0x0, 0x0, &(0x7f0000f14000)={0xa, 0x4e21}, 0x1c) read(r0, &(0x7f0000000100)=""/254, 0xfe) 17:39:41 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) r0 = memfd_create(&(0x7f00005c5ff3)='/dev/net/tun\x00', 0x0) ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x802) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000030fb4)={0x0, 0x0, 0x9361}) r2 = dup2(r1, r0) write$sndseq(r0, &(0x7f0000000e50), 0xfffffffffffffef5) getresgid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) fstat(0xffffffffffffffff, &(0x7f0000000180)) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000340)={0x0, 0x6, 0x0, 'queue1\x00'}) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) 17:39:41 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00002c5fe8)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0x40045402, &(0x7f0000013000)) ioctl$SNDRV_TIMER_IOCTL_INFO(r2, 0x403c5404, &(0x7f0000000000)) dup3(r1, r0, 0x0) 17:39:41 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000002980)=[{{0x0, 0x0, &(0x7f0000001100)=[{&(0x7f0000001000)=""/75, 0x4b}], 0x1, &(0x7f0000001180)=""/76, 0x4c}}, {{&(0x7f0000001300)=@ethernet={0x0, @remote}, 0x80, &(0x7f00000023c0), 0x0, &(0x7f0000002400)=""/111, 0x6f}}], 0x2, 0x0, &(0x7f0000002a80)={0x77359400}) 17:39:41 executing program 6: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) rmdir(&(0x7f0000000000)='./file0\x00') 17:39:41 executing program 6: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) rmdir(&(0x7f0000000000)='./file0\x00') 17:39:41 executing program 3: symlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='./file0\x00') umount2(&(0x7f0000000180)='./file0\x00', 0x8) 17:39:41 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000001c0)="6e732f6e657400779e5098220f192b8b712ba99c68611285a3ddbb5b51e0351b49843ae5083021b027116390e72ee08a336540edc32e2a153f73e6b8dc5ee5ffe1080000003c4fa13eeb2e12ebc9d0b549d2154be637d1518db6a443aa6caee5efee50c338c9f9aec54cdda7c81424cecdd0ccca862eb459bd10019dfe08f9254868a3405208f82d795e90cf2c0df836eb691ad62ed21595b8cbd38c0dea8c52998cd11cdb3b7aaa13de38d17e357eb09517d2d383cd6de0d3308b6265627d277defcc86b2da937b3d8f54a898edf6af391f2f4085f921ff7e0ac5bfe8998d7f7ade362d607fc0c1c35100d5a154d3395e77d64d52030023ccc5ab2510e4928f955c724b131db282f8b94aca0098b0ee742704e104bc99f73f70bc025c31a793349a92a044b5f85cba885b059e3b8291a38a6cdfbf1de62e") ioctl$SG_IO(r0, 0x2285, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x29, &(0x7f0000000000)=""/41}, &(0x7f0000000040), &(0x7f0000000300)=""/4096, 0x0, 0x0, 0x0, &(0x7f0000000140)}) 17:39:41 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0x8, &(0x7f0000000040)="f8f550e6", 0x4) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r1, &(0x7f00001e2000), 0x0, 0x0, &(0x7f0000f14000)={0xa, 0x4e21}, 0x1c) read(r0, &(0x7f0000000100)=""/254, 0xfe) 17:39:41 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000000), 0x4) recvmsg(r0, &(0x7f0000000480)={&(0x7f0000000080)=@ll, 0x14, &(0x7f0000000400), 0x0, &(0x7f0000000700)=""/150, 0x96}, 0x0) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000100)=0x5, 0xb7) sendmsg$key(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000004c0)=ANY=[@ANYBLOB="02020800020000000000000000000000"], 0x10}}, 0x0) 17:39:41 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00002c5fe8)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0x40045402, &(0x7f0000013000)) ioctl$SNDRV_TIMER_IOCTL_INFO(r2, 0x403c5404, &(0x7f0000000000)) dup3(r1, r0, 0x0) 17:39:41 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000080)=0xb4, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000000c0)=@routing, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) 17:39:42 executing program 3: symlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='./file0\x00') umount2(&(0x7f0000000180)='./file0\x00', 0x8) 17:39:42 executing program 4: r0 = inotify_init1(0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$getenv(0x4201, r1, 0x0, &(0x7f0000000140)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"79616d300001178b00"}) 17:39:42 executing program 2: mkdir(&(0x7f0000000180)='./control\x00', 0x0) mmap(&(0x7f0000010000/0x2000)=nil, 0x2000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) unshare(0x60000) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) mount(&(0x7f0000000080)='./control\x00', &(0x7f00000000c0)='./control\x00', &(0x7f0000000140)='hpfs\x00', 0x1000, &(0x7f00000003c0)) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000340)='./control/file0\x00') rmdir(&(0x7f0000000040)='./control\x00') close(r0) 17:39:42 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000001c0)="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") ioctl$SG_IO(r0, 0x2285, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x29, &(0x7f0000000000)=""/41}, &(0x7f0000000040), &(0x7f0000000300)=""/4096, 0x0, 0x0, 0x0, &(0x7f0000000140)}) 17:39:42 executing program 6: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) rmdir(&(0x7f0000000000)='./file0\x00') 17:39:42 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000000), 0x4) recvmsg(r0, &(0x7f0000000480)={&(0x7f0000000080)=@ll, 0x14, &(0x7f0000000400), 0x0, &(0x7f0000000700)=""/150, 0x96}, 0x0) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000100)=0x5, 0xb7) sendmsg$key(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000004c0)=ANY=[@ANYBLOB="02020800020000000000000000000000"], 0x10}}, 0x0) 17:39:42 executing program 6: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x2402, 0x0) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000100)) 17:39:42 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000001c0)="6e732f6e657400779e5098220f192b8b712ba99c68611285a3ddbb5b51e0351b49843ae5083021b027116390e72ee08a336540edc32e2a153f73e6b8dc5ee5ffe1080000003c4fa13eeb2e12ebc9d0b549d2154be637d1518db6a443aa6caee5efee50c338c9f9aec54cdda7c81424cecdd0ccca862eb459bd10019dfe08f9254868a3405208f82d795e90cf2c0df836eb691ad62ed21595b8cbd38c0dea8c52998cd11cdb3b7aaa13de38d17e357eb09517d2d383cd6de0d3308b6265627d277defcc86b2da937b3d8f54a898edf6af391f2f4085f921ff7e0ac5bfe8998d7f7ade362d607fc0c1c35100d5a154d3395e77d64d52030023ccc5ab2510e4928f955c724b131db282f8b94aca0098b0ee742704e104bc99f73f70bc025c31a793349a92a044b5f85cba885b059e3b8291a38a6cdfbf1de62e") ioctl$SG_IO(r0, 0x2285, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x29, &(0x7f0000000000)=""/41}, &(0x7f0000000040), &(0x7f0000000300)=""/4096, 0x0, 0x0, 0x0, &(0x7f0000000140)}) 17:39:42 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='coredump_filter\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1, 0x18032, 0xffffffffffffffff, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', '.'}, 0x5) 17:39:42 executing program 3: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x36, &(0x7f0000f68000)={@remote}, 0x20) 17:39:42 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000014c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') getdents64(r0, &(0x7f0000000380)=""/4096, 0x1000) getdents64(r0, &(0x7f0000000340)=""/57, 0x18) 17:39:42 executing program 3: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x36, &(0x7f0000f68000)={@remote}, 0x20) 17:39:42 executing program 6: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x2402, 0x0) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000100)) 17:39:42 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000000), 0x4) recvmsg(r0, &(0x7f0000000480)={&(0x7f0000000080)=@ll, 0x14, &(0x7f0000000400), 0x0, &(0x7f0000000700)=""/150, 0x96}, 0x0) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000100)=0x5, 0xb7) sendmsg$key(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000004c0)=ANY=[@ANYBLOB="02020800020000000000000000000000"], 0x10}}, 0x0) 17:39:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="39000000110009cdd19b012abd0000000000fd3f03000000450001070000001419001a00060000000000090000000000000000000000000000", 0x39}], 0x1) 17:39:43 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000080)=0xb4, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000000c0)=@routing, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) 17:39:43 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000001c0)="6e732f6e657400779e5098220f192b8b712ba99c68611285a3ddbb5b51e0351b49843ae5083021b027116390e72ee08a336540edc32e2a153f73e6b8dc5ee5ffe1080000003c4fa13eeb2e12ebc9d0b549d2154be637d1518db6a443aa6caee5efee50c338c9f9aec54cdda7c81424cecdd0ccca862eb459bd10019dfe08f9254868a3405208f82d795e90cf2c0df836eb691ad62ed21595b8cbd38c0dea8c52998cd11cdb3b7aaa13de38d17e357eb09517d2d383cd6de0d3308b6265627d277defcc86b2da937b3d8f54a898edf6af391f2f4085f921ff7e0ac5bfe8998d7f7ade362d607fc0c1c35100d5a154d3395e77d64d52030023ccc5ab2510e4928f955c724b131db282f8b94aca0098b0ee742704e104bc99f73f70bc025c31a793349a92a044b5f85cba885b059e3b8291a38a6cdfbf1de62e") ioctl$SG_IO(r0, 0x2285, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x29, &(0x7f0000000000)=""/41}, &(0x7f0000000040), &(0x7f0000000300)=""/4096, 0x0, 0x0, 0x0, &(0x7f0000000140)}) 17:39:43 executing program 2: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) lremovexattr(&(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)=@known='system.posix_acl_default\x00') setxattr(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)=@random={'btrfs.', 'system.posix_acl_default\x00'}, &(0x7f0000000200)='system.posix_acl_default\x00', 0x19, 0x0) 17:39:43 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='coredump_filter\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1, 0x18032, 0xffffffffffffffff, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', '.'}, 0x5) 17:39:43 executing program 3: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x36, &(0x7f0000f68000)={@remote}, 0x20) 17:39:43 executing program 6: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x2402, 0x0) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000100)) 17:39:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="39000000110009cdd19b012abd0000000000fd3f03000000450001070000001419001a00060000000000090000000000000000000000000000", 0x39}], 0x1) 17:39:43 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000080)=0xb4, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000000c0)=@routing, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) 17:39:43 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$eventfd(r2, &(0x7f0000000080), 0xfffffe5e) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000077000/0x2000)=nil, 0x2000) dup2(r2, r0) 17:39:43 executing program 6: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x2402, 0x0) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000100)) 17:39:43 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000000), 0x4) recvmsg(r0, &(0x7f0000000480)={&(0x7f0000000080)=@ll, 0x14, &(0x7f0000000400), 0x0, &(0x7f0000000700)=""/150, 0x96}, 0x0) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000100)=0x5, 0xb7) sendmsg$key(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000004c0)=ANY=[@ANYBLOB="02020800020000000000000000000000"], 0x10}}, 0x0) 17:39:43 executing program 3: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x36, &(0x7f0000f68000)={@remote}, 0x20) 17:39:43 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='coredump_filter\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1, 0x18032, 0xffffffffffffffff, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', '.'}, 0x5) 17:39:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="39000000110009cdd19b012abd0000000000fd3f03000000450001070000001419001a00060000000000090000000000000000000000000000", 0x39}], 0x1) 17:39:43 executing program 6: openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 17:39:43 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000080)=0xb4, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000000c0)=@routing, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) 17:39:44 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$eventfd(r2, &(0x7f0000000080), 0xfffffe5e) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000077000/0x2000)=nil, 0x2000) dup2(r2, r0) 17:39:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000001400)=@alg, 0x80, &(0x7f00000026c0)=[{&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f0000000000)=""/63, 0x3f}, {&(0x7f00000024c0)=""/16, 0x10}, {&(0x7f0000002500)=""/83, 0x53}, {&(0x7f0000002580)=""/69, 0x45}, {&(0x7f0000002600)=""/147, 0x93}], 0x6, &(0x7f0000002740)=""/218, 0xda}}], 0x1, 0x0, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x42, 0x105}, 0x14}}, 0x0) 17:39:44 executing program 2: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) lremovexattr(&(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)=@known='system.posix_acl_default\x00') setxattr(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)=@random={'btrfs.', 'system.posix_acl_default\x00'}, &(0x7f0000000200)='system.posix_acl_default\x00', 0x19, 0x0) 17:39:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={"6c6f3a2c000081800000faffdff700", &(0x7f0000000300)=@ethtool_ts_info}) 17:39:44 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='coredump_filter\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1, 0x18032, 0xffffffffffffffff, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', '.'}, 0x5) 17:39:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="39000000110009cdd19b012abd0000000000fd3f03000000450001070000001419001a00060000000000090000000000000000000000000000", 0x39}], 0x1) 17:39:44 executing program 7: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) lremovexattr(&(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)=@known='system.posix_acl_default\x00') setxattr(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)=@random={'btrfs.', 'system.posix_acl_default\x00'}, &(0x7f0000000200)='system.posix_acl_default\x00', 0x19, 0x0) 17:39:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000001400)=@alg, 0x80, &(0x7f00000026c0)=[{&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f0000000000)=""/63, 0x3f}, {&(0x7f00000024c0)=""/16, 0x10}, {&(0x7f0000002500)=""/83, 0x53}, {&(0x7f0000002580)=""/69, 0x45}, {&(0x7f0000002600)=""/147, 0x93}], 0x6, &(0x7f0000002740)=""/218, 0xda}}], 0x1, 0x0, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x42, 0x105}, 0x14}}, 0x0) 17:39:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={"6c6f3a2c000081800000faffdff700", &(0x7f0000000300)=@ethtool_ts_info}) 17:39:44 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$eventfd(r2, &(0x7f0000000080), 0xfffffe5e) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000077000/0x2000)=nil, 0x2000) dup2(r2, r0) 17:39:44 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000698000)=0x3) ioctl$ION_IOC_HEAP_QUERY(r1, 0x80047456, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000), 0xffffffffffffff9c}) 17:39:44 executing program 0: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) request_key(&(0x7f0000e0f000)='logon\x00', &(0x7f00000000c0), &(0x7f0000000380)='\x00', 0x0) 17:39:44 executing program 2: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) lremovexattr(&(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)=@known='system.posix_acl_default\x00') setxattr(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)=@random={'btrfs.', 'system.posix_acl_default\x00'}, &(0x7f0000000200)='system.posix_acl_default\x00', 0x19, 0x0) 17:39:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000001400)=@alg, 0x80, &(0x7f00000026c0)=[{&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f0000000000)=""/63, 0x3f}, {&(0x7f00000024c0)=""/16, 0x10}, {&(0x7f0000002500)=""/83, 0x53}, {&(0x7f0000002580)=""/69, 0x45}, {&(0x7f0000002600)=""/147, 0x93}], 0x6, &(0x7f0000002740)=""/218, 0xda}}], 0x1, 0x0, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x42, 0x105}, 0x14}}, 0x0) 17:39:45 executing program 6: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x40045109, &(0x7f0000000000)) 17:39:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={"6c6f3a2c000081800000faffdff700", &(0x7f0000000300)=@ethtool_ts_info}) 17:39:45 executing program 0: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) request_key(&(0x7f0000e0f000)='logon\x00', &(0x7f00000000c0), &(0x7f0000000380)='\x00', 0x0) 17:39:45 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000698000)=0x3) ioctl$ION_IOC_HEAP_QUERY(r1, 0x80047456, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000), 0xffffffffffffff9c}) 17:39:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={"6c6f3a2c000081800000faffdff700", &(0x7f0000000300)=@ethtool_ts_info}) 17:39:45 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000001400)=@alg, 0x80, &(0x7f00000026c0)=[{&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f0000000000)=""/63, 0x3f}, {&(0x7f00000024c0)=""/16, 0x10}, {&(0x7f0000002500)=""/83, 0x53}, {&(0x7f0000002580)=""/69, 0x45}, {&(0x7f0000002600)=""/147, 0x93}], 0x6, &(0x7f0000002740)=""/218, 0xda}}], 0x1, 0x0, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x42, 0x105}, 0x14}}, 0x0) 17:39:45 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$eventfd(r2, &(0x7f0000000080), 0xfffffe5e) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000077000/0x2000)=nil, 0x2000) dup2(r2, r0) 17:39:45 executing program 7: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) lremovexattr(&(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)=@known='system.posix_acl_default\x00') setxattr(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)=@random={'btrfs.', 'system.posix_acl_default\x00'}, &(0x7f0000000200)='system.posix_acl_default\x00', 0x19, 0x0) 17:39:45 executing program 0: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) request_key(&(0x7f0000e0f000)='logon\x00', &(0x7f00000000c0), &(0x7f0000000380)='\x00', 0x0) 17:39:45 executing program 6: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x40045109, &(0x7f0000000000)) 17:39:45 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000698000)=0x3) ioctl$ION_IOC_HEAP_QUERY(r1, 0x80047456, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000), 0xffffffffffffff9c}) 17:39:45 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000698000)=0xe) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/4\x00') clone(0x0, &(0x7f0000000080), &(0x7f0000001080), &(0x7f00000010c0), &(0x7f0000001100)) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f0000000040)) 17:39:45 executing program 2: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) lremovexattr(&(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)=@known='system.posix_acl_default\x00') setxattr(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)=@random={'btrfs.', 'system.posix_acl_default\x00'}, &(0x7f0000000200)='system.posix_acl_default\x00', 0x19, 0x0) 17:39:45 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000003d40)='./file0\x00', 0x0, 0x0) capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) fchdir(r0) 17:39:45 executing program 0: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) request_key(&(0x7f0000e0f000)='logon\x00', &(0x7f00000000c0), &(0x7f0000000380)='\x00', 0x0) 17:39:45 executing program 6: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x40045109, &(0x7f0000000000)) 17:39:46 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000698000)=0x3) ioctl$ION_IOC_HEAP_QUERY(r1, 0x80047456, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000), 0xffffffffffffff9c}) 17:39:46 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) sendto$unix(r0, &(0x7f0000000180), 0x0, 0x44094, 0x0, 0x0) 17:39:46 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000003d40)='./file0\x00', 0x0, 0x0) capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) fchdir(r0) 17:39:46 executing program 0: timer_create(0xfffffffffffffffd, &(0x7f0000000080)={0x0, 0x13}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x77359400}}, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, r0+30000000}}, 0x0) 17:39:46 executing program 5: dup(0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x800007) r2 = open(&(0x7f0000000000)='./bus\x00', 0x4000, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, &(0x7f0000000380)=""/97) fsync(r1) readv(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000140)=""/105, 0x69}], 0x1) 17:39:46 executing program 6: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x40045109, &(0x7f0000000000)) 17:39:46 executing program 7: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) lremovexattr(&(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)=@known='system.posix_acl_default\x00') setxattr(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)=@random={'btrfs.', 'system.posix_acl_default\x00'}, &(0x7f0000000200)='system.posix_acl_default\x00', 0x19, 0x0) 17:39:46 executing program 4: openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/validatetrans\x00', 0x1, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) clone(0x0, &(0x7f0000000100), &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000180)) ptrace$getregs(0xc, r1, 0x0, &(0x7f0000000300)=""/38) 17:39:46 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) sendto$unix(r0, &(0x7f0000000180), 0x0, 0x44094, 0x0, 0x0) 17:39:46 executing program 0: timer_create(0xfffffffffffffffd, &(0x7f0000000080)={0x0, 0x13}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x77359400}}, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, r0+30000000}}, 0x0) 17:39:46 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000003d40)='./file0\x00', 0x0, 0x0) capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) fchdir(r0) 17:39:46 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000001300)='/dev/uhid\x00', 0x1000000002802, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000040)=""/28, 0x1c}, {&(0x7f0000000080)=""/142, 0x8e}], 0x2) unlink(&(0x7f0000000140)='./file0\x00') 17:39:46 executing program 6: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r0, &(0x7f0000000080), 0xffffff17) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RFSYNC(r2, &(0x7f0000000000)={0x7, 0x33, 0x2}, 0x7) write$sndseq(0xffffffffffffffff, &(0x7f00000002c0), 0x0) 17:39:46 executing program 2: timer_create(0x3, &(0x7f0000000240)={0x0, 0x22, 0x0, @thr={&(0x7f00000000c0), &(0x7f0000000180)}}, &(0x7f0000000280)) timer_gettime(0x0, &(0x7f0000000300)) 17:39:46 executing program 0: timer_create(0xfffffffffffffffd, &(0x7f0000000080)={0x0, 0x13}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x77359400}}, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, r0+30000000}}, 0x0) 17:39:47 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) sendto$unix(r0, &(0x7f0000000180), 0x0, 0x44094, 0x0, 0x0) 17:39:47 executing program 4: openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/validatetrans\x00', 0x1, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) clone(0x0, &(0x7f0000000100), &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000180)) ptrace$getregs(0xc, r1, 0x0, &(0x7f0000000300)=""/38) 17:39:47 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000003d40)='./file0\x00', 0x0, 0x0) capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) fchdir(r0) [ 338.608107] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 338.625317] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 338.632016] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 17:39:47 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) sendto$unix(r0, &(0x7f0000000180), 0x0, 0x44094, 0x0, 0x0) 17:39:47 executing program 0: timer_create(0xfffffffffffffffd, &(0x7f0000000080)={0x0, 0x13}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x77359400}}, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, r0+30000000}}, 0x0) [ 338.762660] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 338.840656] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 338.911233] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 338.983917] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 17:39:47 executing program 2: timer_create(0x3, &(0x7f0000000240)={0x0, 0x22, 0x0, @thr={&(0x7f00000000c0), &(0x7f0000000180)}}, &(0x7f0000000280)) timer_gettime(0x0, &(0x7f0000000300)) [ 339.028929] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 17:39:47 executing program 4: openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/validatetrans\x00', 0x1, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) clone(0x0, &(0x7f0000000100), &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000180)) ptrace$getregs(0xc, r1, 0x0, &(0x7f0000000300)=""/38) [ 339.097330] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 339.146890] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 339.229705] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 339.283949] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz1] on syz1 17:39:47 executing program 0: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000e40)='net/rt_cache\x00') mq_timedreceive(r0, &(0x7f0000000400)=""/82, 0x52, 0x0, &(0x7f0000000480)) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f00000004c0)) getpid() r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='status\x00') r2 = mq_open(&(0x7f0000000840)="2d240076e7b00c323d9b3159cc114692803471008127727a3db8ee580dd59ad5c29179cecb3b2dbc1fb07924733517489484d1c830d9167fcdde6bebe015631a15dda4b40547fdd60000000058", 0x0, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x800000000}) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x9e5) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000640)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000680)=0x0) rt_tgsigqueueinfo(r3, r4, 0x17, &(0x7f00000006c0)={0x32, 0x4, 0x4b2d, 0x5}) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@mcast2, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_ADDRFORM(r5, 0x29, 0x1, &(0x7f0000000540), 0x4) ioctl(0xffffffffffffffff, 0x4000008912, &(0x7f0000000100)) ioctl$int_out(r2, 0x5460, &(0x7f0000000500)) ftruncate(0xffffffffffffffff, 0x4) r6 = openat$cgroup_ro(r1, &(0x7f0000000240)='memory.swap.current\x00', 0x0, 0x0) getsockname$inet6(r0, &(0x7f0000000c40), &(0x7f0000000c80)=0x1c) ioctl$TIOCPKT(r6, 0x5420, &(0x7f0000000cc0)=0x4) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f00000000c0)='./file0\x00', 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sendfile(r7, r7, &(0x7f00000002c0)=0x202, 0xd9) 17:39:47 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg(r0, &(0x7f0000000140)={&(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000380)=""/124, 0x7c}, 0x41) 17:39:47 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) rt_sigsuspend(&(0x7f0000000000), 0x8) tkill(r0, 0x15) 17:39:47 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs_stats_percpu\x00') sendfile(r0, r0, &(0x7f00000002c0)=0x2202, 0x8010d9) 17:39:47 executing program 6: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r0, &(0x7f0000000080), 0xffffff17) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RFSYNC(r2, &(0x7f0000000000)={0x7, 0x33, 0x2}, 0x7) write$sndseq(0xffffffffffffffff, &(0x7f00000002c0), 0x0) [ 339.400605] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 339.533125] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 339.590038] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 339.702498] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 339.709219] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 339.790584] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 339.846184] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 339.887534] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 339.913366] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 339.945250] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 339.971765] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 340.022785] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz1] on syz1 17:39:48 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000001300)='/dev/uhid\x00', 0x1000000002802, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000040)=""/28, 0x1c}, {&(0x7f0000000080)=""/142, 0x8e}], 0x2) unlink(&(0x7f0000000140)='./file0\x00') 17:39:48 executing program 2: timer_create(0x3, &(0x7f0000000240)={0x0, 0x22, 0x0, @thr={&(0x7f00000000c0), &(0x7f0000000180)}}, &(0x7f0000000280)) timer_gettime(0x0, &(0x7f0000000300)) 17:39:48 executing program 4: openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/validatetrans\x00', 0x1, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) clone(0x0, &(0x7f0000000100), &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000180)) ptrace$getregs(0xc, r1, 0x0, &(0x7f0000000300)=""/38) 17:39:48 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg(r0, &(0x7f0000000140)={&(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000380)=""/124, 0x7c}, 0x41) 17:39:48 executing program 0: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000e40)='net/rt_cache\x00') mq_timedreceive(r0, &(0x7f0000000400)=""/82, 0x52, 0x0, &(0x7f0000000480)) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f00000004c0)) getpid() r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='status\x00') r2 = mq_open(&(0x7f0000000840)="2d240076e7b00c323d9b3159cc114692803471008127727a3db8ee580dd59ad5c29179cecb3b2dbc1fb07924733517489484d1c830d9167fcdde6bebe015631a15dda4b40547fdd60000000058", 0x0, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x800000000}) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x9e5) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000640)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000680)=0x0) rt_tgsigqueueinfo(r3, r4, 0x17, &(0x7f00000006c0)={0x32, 0x4, 0x4b2d, 0x5}) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@mcast2, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_ADDRFORM(r5, 0x29, 0x1, &(0x7f0000000540), 0x4) ioctl(0xffffffffffffffff, 0x4000008912, &(0x7f0000000100)) ioctl$int_out(r2, 0x5460, &(0x7f0000000500)) ftruncate(0xffffffffffffffff, 0x4) r6 = openat$cgroup_ro(r1, &(0x7f0000000240)='memory.swap.current\x00', 0x0, 0x0) getsockname$inet6(r0, &(0x7f0000000c40), &(0x7f0000000c80)=0x1c) ioctl$TIOCPKT(r6, 0x5420, &(0x7f0000000cc0)=0x4) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f00000000c0)='./file0\x00', 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sendfile(r7, r7, &(0x7f00000002c0)=0x202, 0xd9) 17:39:48 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs_stats_percpu\x00') sendfile(r0, r0, &(0x7f00000002c0)=0x2202, 0x8010d9) 17:39:48 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg(r0, &(0x7f0000000140)={&(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000380)=""/124, 0x7c}, 0x41) 17:39:48 executing program 2: timer_create(0x3, &(0x7f0000000240)={0x0, 0x22, 0x0, @thr={&(0x7f00000000c0), &(0x7f0000000180)}}, &(0x7f0000000280)) timer_gettime(0x0, &(0x7f0000000300)) 17:39:48 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs_stats_percpu\x00') sendfile(r0, r0, &(0x7f00000002c0)=0x2202, 0x8010d9) 17:39:48 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000001300)='/dev/uhid\x00', 0x1000000002802, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000040)=""/28, 0x1c}, {&(0x7f0000000080)=""/142, 0x8e}], 0x2) unlink(&(0x7f0000000140)='./file0\x00') 17:39:48 executing program 3: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000e40)='net/rt_cache\x00') mq_timedreceive(r0, &(0x7f0000000400)=""/82, 0x52, 0x0, &(0x7f0000000480)) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f00000004c0)) getpid() r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='status\x00') r2 = mq_open(&(0x7f0000000840)="2d240076e7b00c323d9b3159cc114692803471008127727a3db8ee580dd59ad5c29179cecb3b2dbc1fb07924733517489484d1c830d9167fcdde6bebe015631a15dda4b40547fdd60000000058", 0x0, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x800000000}) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x9e5) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000640)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000680)=0x0) rt_tgsigqueueinfo(r3, r4, 0x17, &(0x7f00000006c0)={0x32, 0x4, 0x4b2d, 0x5}) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@mcast2, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_ADDRFORM(r5, 0x29, 0x1, &(0x7f0000000540), 0x4) ioctl(0xffffffffffffffff, 0x4000008912, &(0x7f0000000100)) ioctl$int_out(r2, 0x5460, &(0x7f0000000500)) ftruncate(0xffffffffffffffff, 0x4) r6 = openat$cgroup_ro(r1, &(0x7f0000000240)='memory.swap.current\x00', 0x0, 0x0) getsockname$inet6(r0, &(0x7f0000000c40), &(0x7f0000000c80)=0x1c) ioctl$TIOCPKT(r6, 0x5420, &(0x7f0000000cc0)=0x4) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f00000000c0)='./file0\x00', 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sendfile(r7, r7, &(0x7f00000002c0)=0x202, 0xd9) 17:39:48 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000001bff4)={0x2007}) r2 = gettid() signalfd(r0, &(0x7f0000392ff8)={0xffffffffffff0000}, 0x8) rt_sigprocmask(0x0, &(0x7f0000024000)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r2}, &(0x7f0000044000)) epoll_pwait(r1, &(0x7f0000000200)=[{}], 0x1, 0xfffffffffffffffc, &(0x7f0000000080), 0x8) timer_settime(0x0, 0x0, &(0x7f0000040fe0)={{}, {0x0, 0x9}}, &(0x7f0000040000)) 17:39:48 executing program 0: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000e40)='net/rt_cache\x00') mq_timedreceive(r0, &(0x7f0000000400)=""/82, 0x52, 0x0, &(0x7f0000000480)) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f00000004c0)) getpid() r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='status\x00') r2 = mq_open(&(0x7f0000000840)="2d240076e7b00c323d9b3159cc114692803471008127727a3db8ee580dd59ad5c29179cecb3b2dbc1fb07924733517489484d1c830d9167fcdde6bebe015631a15dda4b40547fdd60000000058", 0x0, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x800000000}) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x9e5) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000640)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000680)=0x0) rt_tgsigqueueinfo(r3, r4, 0x17, &(0x7f00000006c0)={0x32, 0x4, 0x4b2d, 0x5}) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@mcast2, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_ADDRFORM(r5, 0x29, 0x1, &(0x7f0000000540), 0x4) ioctl(0xffffffffffffffff, 0x4000008912, &(0x7f0000000100)) ioctl$int_out(r2, 0x5460, &(0x7f0000000500)) ftruncate(0xffffffffffffffff, 0x4) r6 = openat$cgroup_ro(r1, &(0x7f0000000240)='memory.swap.current\x00', 0x0, 0x0) getsockname$inet6(r0, &(0x7f0000000c40), &(0x7f0000000c80)=0x1c) ioctl$TIOCPKT(r6, 0x5420, &(0x7f0000000cc0)=0x4) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f00000000c0)='./file0\x00', 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sendfile(r7, r7, &(0x7f00000002c0)=0x202, 0xd9) 17:39:49 executing program 6: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r0, &(0x7f0000000080), 0xffffff17) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RFSYNC(r2, &(0x7f0000000000)={0x7, 0x33, 0x2}, 0x7) write$sndseq(0xffffffffffffffff, &(0x7f00000002c0), 0x0) 17:39:49 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) sendto$inet6(r0, &(0x7f0000000140)="04010000008b00ddb8460900ffb25b4802938207d9033780398d5375a41640939029ef0712f295136f8f6575eb353c72e475f7fd54482c03ac4db09698c0e2d2000004000000fffba371917c4d7e459959e78aa4d5a68caf5a9290bf11dbb68e1934052f", 0x64, 0x0, &(0x7f0000000080)={0xa, 0x200000800, 0x5, @mcast1}, 0x1c) 17:39:49 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg(r0, &(0x7f0000000140)={&(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000380)=""/124, 0x7c}, 0x41) [ 340.554028] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 340.560740] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 340.618644] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 17:39:49 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs_stats_percpu\x00') sendfile(r0, r0, &(0x7f00000002c0)=0x2202, 0x8010d9) [ 340.688585] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 340.748101] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 340.818425] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 340.895437] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 17:39:49 executing program 1: mkdir(&(0x7f0000578000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)=@known='system.posix_acl_default\x00', &(0x7f00000003c0)="0200000004000000000000000200f30000000000", 0x14, 0x0) 17:39:49 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000080)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100022b0509000100010100ff3ffe58", 0x1f}], 0x1) dup3(r1, r0, 0x0) [ 340.959939] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 17:39:49 executing program 3: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000e40)='net/rt_cache\x00') mq_timedreceive(r0, &(0x7f0000000400)=""/82, 0x52, 0x0, &(0x7f0000000480)) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f00000004c0)) getpid() r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='status\x00') r2 = mq_open(&(0x7f0000000840)="2d240076e7b00c323d9b3159cc114692803471008127727a3db8ee580dd59ad5c29179cecb3b2dbc1fb07924733517489484d1c830d9167fcdde6bebe015631a15dda4b40547fdd60000000058", 0x0, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x800000000}) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x9e5) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000640)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000680)=0x0) rt_tgsigqueueinfo(r3, r4, 0x17, &(0x7f00000006c0)={0x32, 0x4, 0x4b2d, 0x5}) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@mcast2, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_ADDRFORM(r5, 0x29, 0x1, &(0x7f0000000540), 0x4) ioctl(0xffffffffffffffff, 0x4000008912, &(0x7f0000000100)) ioctl$int_out(r2, 0x5460, &(0x7f0000000500)) ftruncate(0xffffffffffffffff, 0x4) r6 = openat$cgroup_ro(r1, &(0x7f0000000240)='memory.swap.current\x00', 0x0, 0x0) getsockname$inet6(r0, &(0x7f0000000c40), &(0x7f0000000c80)=0x1c) ioctl$TIOCPKT(r6, 0x5420, &(0x7f0000000cc0)=0x4) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f00000000c0)='./file0\x00', 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sendfile(r7, r7, &(0x7f00000002c0)=0x202, 0xd9) [ 341.053617] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 341.106106] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 17:39:49 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x102) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) close(r0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 17:39:49 executing program 0: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000e40)='net/rt_cache\x00') mq_timedreceive(r0, &(0x7f0000000400)=""/82, 0x52, 0x0, &(0x7f0000000480)) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f00000004c0)) getpid() r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='status\x00') r2 = mq_open(&(0x7f0000000840)="2d240076e7b00c323d9b3159cc114692803471008127727a3db8ee580dd59ad5c29179cecb3b2dbc1fb07924733517489484d1c830d9167fcdde6bebe015631a15dda4b40547fdd60000000058", 0x0, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x800000000}) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x9e5) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000640)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000680)=0x0) rt_tgsigqueueinfo(r3, r4, 0x17, &(0x7f00000006c0)={0x32, 0x4, 0x4b2d, 0x5}) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@mcast2, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_ADDRFORM(r5, 0x29, 0x1, &(0x7f0000000540), 0x4) ioctl(0xffffffffffffffff, 0x4000008912, &(0x7f0000000100)) ioctl$int_out(r2, 0x5460, &(0x7f0000000500)) ftruncate(0xffffffffffffffff, 0x4) r6 = openat$cgroup_ro(r1, &(0x7f0000000240)='memory.swap.current\x00', 0x0, 0x0) getsockname$inet6(r0, &(0x7f0000000c40), &(0x7f0000000c80)=0x1c) ioctl$TIOCPKT(r6, 0x5420, &(0x7f0000000cc0)=0x4) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f00000000c0)='./file0\x00', 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sendfile(r7, r7, &(0x7f00000002c0)=0x202, 0xd9) [ 341.182006] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 341.258097] hid-generic 0000:0000:0000.0006: hidraw0: HID v0.00 Device [syz1] on syz1 17:39:49 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000001300)='/dev/uhid\x00', 0x1000000002802, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000040)=""/28, 0x1c}, {&(0x7f0000000080)=""/142, 0x8e}], 0x2) unlink(&(0x7f0000000140)='./file0\x00') 17:39:50 executing program 1: mkdir(&(0x7f0000578000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)=@known='system.posix_acl_default\x00', &(0x7f00000003c0)="0200000004000000000000000200f30000000000", 0x14, 0x0) 17:39:50 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000080)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100022b0509000100010100ff3ffe58", 0x1f}], 0x1) dup3(r1, r0, 0x0) 17:39:50 executing program 3: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000e40)='net/rt_cache\x00') mq_timedreceive(r0, &(0x7f0000000400)=""/82, 0x52, 0x0, &(0x7f0000000480)) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f00000004c0)) getpid() r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='status\x00') r2 = mq_open(&(0x7f0000000840)="2d240076e7b00c323d9b3159cc114692803471008127727a3db8ee580dd59ad5c29179cecb3b2dbc1fb07924733517489484d1c830d9167fcdde6bebe015631a15dda4b40547fdd60000000058", 0x0, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x800000000}) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x9e5) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000640)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000680)=0x0) rt_tgsigqueueinfo(r3, r4, 0x17, &(0x7f00000006c0)={0x32, 0x4, 0x4b2d, 0x5}) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@mcast2, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_ADDRFORM(r5, 0x29, 0x1, &(0x7f0000000540), 0x4) ioctl(0xffffffffffffffff, 0x4000008912, &(0x7f0000000100)) ioctl$int_out(r2, 0x5460, &(0x7f0000000500)) ftruncate(0xffffffffffffffff, 0x4) r6 = openat$cgroup_ro(r1, &(0x7f0000000240)='memory.swap.current\x00', 0x0, 0x0) getsockname$inet6(r0, &(0x7f0000000c40), &(0x7f0000000c80)=0x1c) ioctl$TIOCPKT(r6, 0x5420, &(0x7f0000000cc0)=0x4) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) creat(&(0x7f00000000c0)='./file0\x00', 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sendfile(r7, r7, &(0x7f00000002c0)=0x202, 0xd9) 17:39:50 executing program 6: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r0, &(0x7f0000000080), 0xffffff17) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RFSYNC(r2, &(0x7f0000000000)={0x7, 0x33, 0x2}, 0x7) write$sndseq(0xffffffffffffffff, &(0x7f00000002c0), 0x0) 17:39:52 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000001bff4)={0x2007}) r2 = gettid() signalfd(r0, &(0x7f0000392ff8)={0xffffffffffff0000}, 0x8) rt_sigprocmask(0x0, &(0x7f0000024000)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r2}, &(0x7f0000044000)) epoll_pwait(r1, &(0x7f0000000200)=[{}], 0x1, 0xfffffffffffffffc, &(0x7f0000000080), 0x8) timer_settime(0x0, 0x0, &(0x7f0000040fe0)={{}, {0x0, 0x9}}, &(0x7f0000040000)) 17:39:52 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@rand_addr, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 17:39:52 executing program 0: r0 = socket$inet(0x10, 0x10000000000002, 0x9) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="24000000e90307031dfffd946f61830002200a00090000e7fe1c40000c1ba3a20400ff7e280000001100ffffba16a0aa1ce208b3", 0x34}], 0x1}, 0x0) 17:39:52 executing program 1: mkdir(&(0x7f0000578000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)=@known='system.posix_acl_default\x00', &(0x7f00000003c0)="0200000004000000000000000200f30000000000", 0x14, 0x0) 17:39:52 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='iso9660\x00', 0x0, 0x0) 17:39:52 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000080)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100022b0509000100010100ff3ffe58", 0x1f}], 0x1) dup3(r1, r0, 0x0) 17:39:52 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_triestat\x00') preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 17:39:52 executing program 6: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) shutdown(r0, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ppoll(&(0x7f00000002c0)=[{r1}], 0x1, &(0x7f0000000240)={0x0, 0x1c9c380}, &(0x7f0000000340), 0x8) 17:39:52 executing program 1: mkdir(&(0x7f0000578000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)=@known='system.posix_acl_default\x00', &(0x7f00000003c0)="0200000004000000000000000200f30000000000", 0x14, 0x0) 17:39:52 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='iso9660\x00', 0x0, 0x0) 17:39:52 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000080)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100022b0509000100010100ff3ffe58", 0x1f}], 0x1) dup3(r1, r0, 0x0) 17:39:52 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x177, 0x4) sendto$inet6(r0, &(0x7f0000e13f4e), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000001a00)=[{&(0x7f0000000540)="50006fd040ef130157ab9a91b8ac67db", 0x10}], 0x1) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, &(0x7f0000000040)}}, {{&(0x7f00000006c0)=@rc, 0x80, &(0x7f0000000540), 0x268, &(0x7f0000000580)=""/206, 0xce}}], 0x2, 0x203f, 0x0) 17:39:52 executing program 0: r0 = socket$inet(0x10, 0x10000000000002, 0x9) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="24000000e90307031dfffd946f61830002200a00090000e7fe1c40000c1ba3a20400ff7e280000001100ffffba16a0aa1ce208b3", 0x34}], 0x1}, 0x0) 17:39:52 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@rand_addr, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 17:39:52 executing program 1: r0 = socket$inet6(0xa, 0x400000000002, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000300)=ANY=[], 0x0) socket$key(0xf, 0x3, 0x2) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$link(0x8, r1, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000007e00), 0x30b, 0x0) 17:39:52 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000001bff4)={0x2007}) r2 = gettid() signalfd(r0, &(0x7f0000392ff8)={0xffffffffffff0000}, 0x8) rt_sigprocmask(0x0, &(0x7f0000024000)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r2}, &(0x7f0000044000)) epoll_pwait(r1, &(0x7f0000000200)=[{}], 0x1, 0xfffffffffffffffc, &(0x7f0000000080), 0x8) timer_settime(0x0, 0x0, &(0x7f0000040fe0)={{}, {0x0, 0x9}}, &(0x7f0000040000)) 17:39:52 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f0000000100)='./bus\x00', 0x7fff) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x26884, 0x82) sendfile(r1, r2, 0x0, 0xfffffffffffffffc) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) 17:39:52 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='iso9660\x00', 0x0, 0x0) 17:39:52 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x177, 0x4) sendto$inet6(r0, &(0x7f0000e13f4e), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000001a00)=[{&(0x7f0000000540)="50006fd040ef130157ab9a91b8ac67db", 0x10}], 0x1) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, &(0x7f0000000040)}}, {{&(0x7f00000006c0)=@rc, 0x80, &(0x7f0000000540), 0x268, &(0x7f0000000580)=""/206, 0xce}}], 0x2, 0x203f, 0x0) 17:39:52 executing program 0: r0 = socket$inet(0x10, 0x10000000000002, 0x9) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="24000000e90307031dfffd946f61830002200a00090000e7fe1c40000c1ba3a20400ff7e280000001100ffffba16a0aa1ce208b3", 0x34}], 0x1}, 0x0) 17:39:52 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@rand_addr, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 17:39:53 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x177, 0x4) sendto$inet6(r0, &(0x7f0000e13f4e), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000001a00)=[{&(0x7f0000000540)="50006fd040ef130157ab9a91b8ac67db", 0x10}], 0x1) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, &(0x7f0000000040)}}, {{&(0x7f00000006c0)=@rc, 0x80, &(0x7f0000000540), 0x268, &(0x7f0000000580)=""/206, 0xce}}], 0x2, 0x203f, 0x0) 17:39:53 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='iso9660\x00', 0x0, 0x0) 17:39:53 executing program 6: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) shutdown(r0, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ppoll(&(0x7f00000002c0)=[{r1}], 0x1, &(0x7f0000000240)={0x0, 0x1c9c380}, &(0x7f0000000340), 0x8) 17:39:53 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000001bff4)={0x2007}) r2 = gettid() signalfd(r0, &(0x7f0000392ff8)={0xffffffffffff0000}, 0x8) rt_sigprocmask(0x0, &(0x7f0000024000)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r2}, &(0x7f0000044000)) epoll_pwait(r1, &(0x7f0000000200)=[{}], 0x1, 0xfffffffffffffffc, &(0x7f0000000080), 0x8) timer_settime(0x0, 0x0, &(0x7f0000040fe0)={{}, {0x0, 0x9}}, &(0x7f0000040000)) 17:39:53 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f0000000100)='./bus\x00', 0x7fff) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x26884, 0x82) sendfile(r1, r2, 0x0, 0xfffffffffffffffc) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) 17:39:53 executing program 0: r0 = socket$inet(0x10, 0x10000000000002, 0x9) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="24000000e90307031dfffd946f61830002200a00090000e7fe1c40000c1ba3a20400ff7e280000001100ffffba16a0aa1ce208b3", 0x34}], 0x1}, 0x0) 17:39:53 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x177, 0x4) sendto$inet6(r0, &(0x7f0000e13f4e), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000001a00)=[{&(0x7f0000000540)="50006fd040ef130157ab9a91b8ac67db", 0x10}], 0x1) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, &(0x7f0000000040)}}, {{&(0x7f00000006c0)=@rc, 0x80, &(0x7f0000000540), 0x268, &(0x7f0000000580)=""/206, 0xce}}], 0x2, 0x203f, 0x0) 17:39:53 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@rand_addr, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 17:39:53 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) shutdown(r0, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ppoll(&(0x7f00000002c0)=[{r1}], 0x1, &(0x7f0000000240)={0x0, 0x1c9c380}, &(0x7f0000000340), 0x8) 17:39:54 executing program 1: r0 = socket$inet6(0xa, 0x400000000002, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000300)=ANY=[], 0x0) socket$key(0xf, 0x3, 0x2) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$link(0x8, r1, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000007e00), 0x30b, 0x0) 17:39:54 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f0000000100)='./bus\x00', 0x7fff) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x26884, 0x82) sendfile(r1, r2, 0x0, 0xfffffffffffffffc) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) 17:39:54 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) shutdown(r0, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ppoll(&(0x7f00000002c0)=[{r1}], 0x1, &(0x7f0000000240)={0x0, 0x1c9c380}, &(0x7f0000000340), 0x8) 17:39:54 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f0000000100)='./bus\x00', 0x7fff) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x26884, 0x82) sendfile(r1, r2, 0x0, 0xfffffffffffffffc) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) 17:39:54 executing program 0: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) sched_getaffinity(0x0, 0x8, &(0x7f0000000000)) 17:39:54 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000080), 0x4) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) recvmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000001a80)=@nfc_llcp, 0x80, &(0x7f00000020c0), 0x0, &(0x7f0000002180)=""/164, 0xa4}}], 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000c95ffd), 0x49b8, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) 17:39:54 executing program 7: r0 = memfd_create(&(0x7f00003ce000)='}\x00', 0x0) pwrite64(r0, &(0x7f0000000100)="89", 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1, 0x51, r0, 0x0) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000001380), &(0x7f0000000140)='r', 0x1, 0xfffffffffffffffd) 17:39:54 executing program 0: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) sched_getaffinity(0x0, 0x8, &(0x7f0000000000)) 17:39:54 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f0000000100)='./bus\x00', 0x7fff) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x26884, 0x82) sendfile(r1, r2, 0x0, 0xfffffffffffffffc) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) 17:39:54 executing program 6: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) shutdown(r0, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ppoll(&(0x7f00000002c0)=[{r1}], 0x1, &(0x7f0000000240)={0x0, 0x1c9c380}, &(0x7f0000000340), 0x8) 17:39:54 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) shutdown(r0, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ppoll(&(0x7f00000002c0)=[{r1}], 0x1, &(0x7f0000000240)={0x0, 0x1c9c380}, &(0x7f0000000340), 0x8) 17:39:54 executing program 7: r0 = memfd_create(&(0x7f00003ce000)='}\x00', 0x0) pwrite64(r0, &(0x7f0000000100)="89", 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1, 0x51, r0, 0x0) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000001380), &(0x7f0000000140)='r', 0x1, 0xfffffffffffffffd) 17:39:54 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000080), 0x4) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) recvmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000001a80)=@nfc_llcp, 0x80, &(0x7f00000020c0), 0x0, &(0x7f0000002180)=""/164, 0xa4}}], 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000c95ffd), 0x49b8, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) 17:39:54 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f0000000100)='./bus\x00', 0x7fff) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x26884, 0x82) sendfile(r1, r2, 0x0, 0xfffffffffffffffc) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) 17:39:54 executing program 0: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) sched_getaffinity(0x0, 0x8, &(0x7f0000000000)) 17:39:54 executing program 7: r0 = memfd_create(&(0x7f00003ce000)='}\x00', 0x0) pwrite64(r0, &(0x7f0000000100)="89", 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1, 0x51, r0, 0x0) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000001380), &(0x7f0000000140)='r', 0x1, 0xfffffffffffffffd) 17:39:55 executing program 1: r0 = socket$inet6(0xa, 0x400000000002, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000300)=ANY=[], 0x0) socket$key(0xf, 0x3, 0x2) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$link(0x8, r1, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000007e00), 0x30b, 0x0) 17:39:55 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f0000000100)='./bus\x00', 0x7fff) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x26884, 0x82) sendfile(r1, r2, 0x0, 0xfffffffffffffffc) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) 17:39:55 executing program 0: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) sched_getaffinity(0x0, 0x8, &(0x7f0000000000)) 17:39:55 executing program 2: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000d8d000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) clone(0x0, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) exit(0x0) 17:39:55 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000080), 0x4) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) recvmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000001a80)=@nfc_llcp, 0x80, &(0x7f00000020c0), 0x0, &(0x7f0000002180)=""/164, 0xa4}}], 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000c95ffd), 0x49b8, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) 17:39:55 executing program 4: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000080)='ns\x00') exit(0x0) fstat(r1, &(0x7f0000000340)) 17:39:55 executing program 7: r0 = memfd_create(&(0x7f00003ce000)='}\x00', 0x0) pwrite64(r0, &(0x7f0000000100)="89", 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1, 0x51, r0, 0x0) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000001380), &(0x7f0000000140)='r', 0x1, 0xfffffffffffffffd) 17:39:55 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl=@kern={0x10, 0x600}, 0x80, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5f00fe01b2a4a280930a06000000a84306910000003900070035000c00060000001900150003000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) 17:39:55 executing program 7: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0x4000c) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000240)={0x14}) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x8) epoll_wait(r2, &(0x7f00000000c0)=[{}], 0x1, 0x47) close(r1) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 17:39:55 executing program 6: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) shutdown(r0, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ppoll(&(0x7f00000002c0)=[{r1}], 0x1, &(0x7f0000000240)={0x0, 0x1c9c380}, &(0x7f0000000340), 0x8) 17:39:55 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000080), 0x4) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) recvmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000001a80)=@nfc_llcp, 0x80, &(0x7f00000020c0), 0x0, &(0x7f0000002180)=""/164, 0xa4}}], 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000c95ffd), 0x49b8, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) 17:39:55 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl=@kern={0x10, 0x600}, 0x80, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5f00fe01b2a4a280930a06000000a84306910000003900070035000c00060000001900150003000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) 17:39:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000001c0)={'veth0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000080)={0x22, 0x3, 0x0, {0x0, 0x1, 0x0, '%'}}, 0x22) 17:39:55 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl=@kern={0x10, 0x600}, 0x80, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5f00fe01b2a4a280930a06000000a84306910000003900070035000c00060000001900150003000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) 17:39:55 executing program 1: r0 = socket$inet6(0xa, 0x400000000002, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000300)=ANY=[], 0x0) socket$key(0xf, 0x3, 0x2) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$link(0x8, r1, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000007e00), 0x30b, 0x0) 17:39:55 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f000028a000/0x3000)=nil, 0x3000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x7ffff000}], 0x1, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 17:39:55 executing program 7: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0x4000c) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000240)={0x14}) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x8) epoll_wait(r2, &(0x7f00000000c0)=[{}], 0x1, 0x47) close(r1) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 17:39:55 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f000028a000/0x3000)=nil, 0x3000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x7ffff000}], 0x1, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) [ 347.316816] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 347.323249] qtaguid: iface_stat: create6(lo): no inet dev [ 347.344687] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 17:39:55 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl=@kern={0x10, 0x600}, 0x80, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5f00fe01b2a4a280930a06000000a84306910000003900070035000c00060000001900150003000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) [ 347.373417] IPv6: ADDRCONF(NETDEV_UP): tap0: link is not ready [ 347.379660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 17:39:56 executing program 2: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000d8d000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) clone(0x0, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) exit(0x0) 17:39:56 executing program 4: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000080)='ns\x00') exit(0x0) fstat(r1, &(0x7f0000000340)) 17:39:56 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f000028a000/0x3000)=nil, 0x3000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x7ffff000}], 0x1, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 17:39:56 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f000028a000/0x3000)=nil, 0x3000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x7ffff000}], 0x1, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) [ 347.707939] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 347.714926] qtaguid: iface_stat: create6(lo): no inet dev 17:39:56 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0x4000c) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000240)={0x14}) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x8) epoll_wait(r2, &(0x7f00000000c0)=[{}], 0x1, 0x47) close(r1) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 17:39:56 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0x4000c) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000240)={0x14}) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x8) epoll_wait(r2, &(0x7f00000000c0)=[{}], 0x1, 0x47) close(r1) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 17:39:56 executing program 3: futex(&(0x7f000000cffc), 0x800000000006, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) r0 = syz_open_dev$evdev(&(0x7f000004a000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000debff0)={0x0, 0x1b7, &(0x7f000082f000)}) 17:39:56 executing program 7: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0x4000c) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000240)={0x14}) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x8) epoll_wait(r2, &(0x7f00000000c0)=[{}], 0x1, 0x47) close(r1) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 17:39:56 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000200)="2f657865000000007885ee0e1969bf9835008409004bddd9dc3ae39375391a2b24b97c1910eebf0d0e91fdcb294ada75af1f02acc7edbcd7a071fb35331ce354486a369bdef7ba801c11ba565da30d8c58e1040eb58b6fbea292a5dda15eec9826a7d282ef20fd62d0ed6aa29b07b1018b43aacb579c66474d3686b10624377db80c2a2c25237b93439749bab10a20a628682236be7382d9b08b40ff4c370c7b2fab81db6d03367d") fchown(r0, 0x0, 0x0) 17:39:56 executing program 1: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r0) keyctl$chown(0xb, r0, 0x0, 0x0) 17:39:56 executing program 1: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r0) keyctl$chown(0xb, r0, 0x0, 0x0) 17:39:56 executing program 6: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r0) keyctl$chown(0xb, r0, 0x0, 0x0) 17:39:56 executing program 3: futex(&(0x7f000000cffc), 0x800000000006, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) r0 = syz_open_dev$evdev(&(0x7f000004a000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000debff0)={0x0, 0x1b7, &(0x7f000082f000)}) 17:39:56 executing program 4: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000080)='ns\x00') exit(0x0) fstat(r1, &(0x7f0000000340)) 17:39:56 executing program 1: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r0) keyctl$chown(0xb, r0, 0x0, 0x0) 17:39:56 executing program 2: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000d8d000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) clone(0x0, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) exit(0x0) 17:39:57 executing program 6: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r0) keyctl$chown(0xb, r0, 0x0, 0x0) 17:39:57 executing program 3: futex(&(0x7f000000cffc), 0x800000000006, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) r0 = syz_open_dev$evdev(&(0x7f000004a000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000debff0)={0x0, 0x1b7, &(0x7f000082f000)}) 17:39:57 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0x4000c) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000240)={0x14}) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x8) epoll_wait(r2, &(0x7f00000000c0)=[{}], 0x1, 0x47) close(r1) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 17:39:57 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0x4000c) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000240)={0x14}) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x8) epoll_wait(r2, &(0x7f00000000c0)=[{}], 0x1, 0x47) close(r1) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 17:39:57 executing program 1: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r0) keyctl$chown(0xb, r0, 0x0, 0x0) 17:39:57 executing program 6: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r0) keyctl$chown(0xb, r0, 0x0, 0x0) 17:39:57 executing program 7: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0x4000c) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000240)={0x14}) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x8) epoll_wait(r2, &(0x7f00000000c0)=[{}], 0x1, 0x47) close(r1) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 17:39:57 executing program 3: futex(&(0x7f000000cffc), 0x800000000006, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) r0 = syz_open_dev$evdev(&(0x7f000004a000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000debff0)={0x0, 0x1b7, &(0x7f000082f000)}) 17:39:57 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0x4000c) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000240)={0x14}) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x8) epoll_wait(r2, &(0x7f00000000c0)=[{}], 0x1, 0x47) close(r1) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 17:39:57 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)="766574683100000000ffffffffffef00", 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 17:39:57 executing program 6: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@dev, @multicast1}, 0x10) 17:39:57 executing program 4: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000080)='ns\x00') exit(0x0) fstat(r1, &(0x7f0000000340)) 17:39:58 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000140)={0xfffffffff7ffff9c, 0x0, 'client0\x00', 0x0, "0000000000000005", "21584122836a19aeff833672a7e0a3b5770c88c9965f25bac89f61888c2ed633"}) 17:39:58 executing program 6: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@dev, @multicast1}, 0x10) 17:39:58 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x3a) getsockopt$packet_buf(r0, 0x111, 0x0, &(0x7f0000000300)=""/162, &(0x7f00000003c0)=0xa2) 17:39:58 executing program 2: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000d8d000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) clone(0x0, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) exit(0x0) 17:39:58 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000140)={0xfffffffff7ffff9c, 0x0, 'client0\x00', 0x0, "0000000000000005", "21584122836a19aeff833672a7e0a3b5770c88c9965f25bac89f61888c2ed633"}) 17:39:58 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x3a) getsockopt$packet_buf(r0, 0x111, 0x0, &(0x7f0000000300)=""/162, &(0x7f00000003c0)=0xa2) 17:39:58 executing program 6: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@dev, @multicast1}, 0x10) 17:39:58 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0x4000c) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000240)={0x14}) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x8) epoll_wait(r2, &(0x7f00000000c0)=[{}], 0x1, 0x47) close(r1) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 17:39:58 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x3a) getsockopt$packet_buf(r0, 0x111, 0x0, &(0x7f0000000300)=""/162, &(0x7f00000003c0)=0xa2) 17:39:58 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000140)={0xfffffffff7ffff9c, 0x0, 'client0\x00', 0x0, "0000000000000005", "21584122836a19aeff833672a7e0a3b5770c88c9965f25bac89f61888c2ed633"}) 17:39:58 executing program 4: r0 = socket(0x2, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f00000000c0)=0x5, 0x4) writev(0xffffffffffffffff, &(0x7f0000002780)=[{&(0x7f00000001c0)=')', 0x1}], 0x1) sendmmsg(r1, &(0x7f0000001b00), 0x2a4, 0x0) 17:39:58 executing program 6: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@dev, @multicast1}, 0x10) 17:39:59 executing program 7: r0 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) write$P9_RATTACH(r0, &(0x7f0000000040)={0x14, 0x69, 0x0, {0x28}}, 0x14) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) setitimer(0x0, &(0x7f0000000000)={{}, {0x77359400}}, &(0x7f0000000080)) 17:39:59 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x3a) getsockopt$packet_buf(r0, 0x111, 0x0, &(0x7f0000000300)=""/162, &(0x7f00000003c0)=0xa2) 17:39:59 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x6, 0x0, @buffer={0xd, 0x4, &(0x7f0000000040)=""/4}, &(0x7f0000000180)="3c1a016b527d", &(0x7f0000000240)=""/41, 0x0, 0x0, 0x0, &(0x7f0000000280)}) 17:39:59 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000140)={0xfffffffff7ffff9c, 0x0, 'client0\x00', 0x0, "0000000000000005", "21584122836a19aeff833672a7e0a3b5770c88c9965f25bac89f61888c2ed633"}) 17:39:59 executing program 7: r0 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) write$P9_RATTACH(r0, &(0x7f0000000040)={0x14, 0x69, 0x0, {0x28}}, 0x14) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) setitimer(0x0, &(0x7f0000000000)={{}, {0x77359400}}, &(0x7f0000000080)) 17:39:59 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000900)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f00000000c0)={0x14, 0x42, 0x400000217, 0x0, 0x0, {0xffffffffffffffff}}, 0x14}}, 0x0) 17:39:59 executing program 6: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) mremap(&(0x7f0000529000/0x11000)=nil, 0x11000, 0x3000, 0x3, &(0x7f0000ffa000/0x3000)=nil) 17:39:59 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc\x00', 0x0, 0x0) preadv(r0, &(0x7f0000f85000)=[{&(0x7f000018bf12)=""/4, 0x7ffff000}], 0x1, 0x0) r1 = gettid() pread64(r0, &(0x7f0000000240)=""/216, 0xd8, 0x0) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000180)=0x7) setpriority(0x0, r1, 0x0) timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000fd7000)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) close(r0) memfd_create(&(0x7f0000000080)='cgroup\x00', 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000040)) tkill(r1, 0x1000000000016) 17:39:59 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_ifreq(r0, 0x400000008932, &(0x7f0000000040)={'bond_slave_1\x00', @ifru_addrs=@in={0x2, 0x0, @multicast1}}) 17:39:59 executing program 3: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000240)=@routing, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0xff, 0x1}, 0x20) close(r0) 17:39:59 executing program 7: r0 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) write$P9_RATTACH(r0, &(0x7f0000000040)={0x14, 0x69, 0x0, {0x28}}, 0x14) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) setitimer(0x0, &(0x7f0000000000)={{}, {0x77359400}}, &(0x7f0000000080)) 17:39:59 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_ifreq(r0, 0x400000008932, &(0x7f0000000040)={'bond_slave_1\x00', @ifru_addrs=@in={0x2, 0x0, @multicast1}}) 17:39:59 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000900)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f00000000c0)={0x14, 0x42, 0x400000217, 0x0, 0x0, {0xffffffffffffffff}}, 0x14}}, 0x0) 17:39:59 executing program 6: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) mremap(&(0x7f0000529000/0x11000)=nil, 0x11000, 0x3000, 0x3, &(0x7f0000ffa000/0x3000)=nil) 17:39:59 executing program 4: r0 = socket(0x2, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f00000000c0)=0x5, 0x4) writev(0xffffffffffffffff, &(0x7f0000002780)=[{&(0x7f00000001c0)=')', 0x1}], 0x1) sendmmsg(r1, &(0x7f0000001b00), 0x2a4, 0x0) 17:39:59 executing program 5: r0 = gettid() futex(&(0x7f000000cffc)=0x200000004, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000dac000), &(0x7f0000048000)=0x1, 0x0) timer_create(0x0, &(0x7f0000000200)={0x0, 0x12, 0x0, @thr={&(0x7f00000000c0), &(0x7f0000000100)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) 17:40:00 executing program 7: r0 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) write$P9_RATTACH(r0, &(0x7f0000000040)={0x14, 0x69, 0x0, {0x28}}, 0x14) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) setitimer(0x0, &(0x7f0000000000)={{}, {0x77359400}}, &(0x7f0000000080)) 17:40:00 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000900)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f00000000c0)={0x14, 0x42, 0x400000217, 0x0, 0x0, {0xffffffffffffffff}}, 0x14}}, 0x0) 17:40:00 executing program 6: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) mremap(&(0x7f0000529000/0x11000)=nil, 0x11000, 0x3000, 0x3, &(0x7f0000ffa000/0x3000)=nil) 17:40:00 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc\x00', 0x0, 0x0) preadv(r0, &(0x7f0000f85000)=[{&(0x7f000018bf12)=""/4, 0x7ffff000}], 0x1, 0x0) r1 = gettid() pread64(r0, &(0x7f0000000240)=""/216, 0xd8, 0x0) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000180)=0x7) setpriority(0x0, r1, 0x0) timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000fd7000)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) close(r0) memfd_create(&(0x7f0000000080)='cgroup\x00', 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000040)) tkill(r1, 0x1000000000016) 17:40:00 executing program 3: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000240)=@routing, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0xff, 0x1}, 0x20) close(r0) 17:40:00 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc\x00', 0x0, 0x0) preadv(r0, &(0x7f0000f85000)=[{&(0x7f000018bf12)=""/4, 0x7ffff000}], 0x1, 0x0) r1 = gettid() pread64(r0, &(0x7f0000000240)=""/216, 0xd8, 0x0) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000180)=0x7) setpriority(0x0, r1, 0x0) timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000fd7000)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) close(r0) memfd_create(&(0x7f0000000080)='cgroup\x00', 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000040)) tkill(r1, 0x1000000000016) 17:40:00 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_ifreq(r0, 0x400000008932, &(0x7f0000000040)={'bond_slave_1\x00', @ifru_addrs=@in={0x2, 0x0, @multicast1}}) 17:40:00 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000900)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f00000000c0)={0x14, 0x42, 0x400000217, 0x0, 0x0, {0xffffffffffffffff}}, 0x14}}, 0x0) 17:40:00 executing program 6: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) mremap(&(0x7f0000529000/0x11000)=nil, 0x11000, 0x3000, 0x3, &(0x7f0000ffa000/0x3000)=nil) 17:40:00 executing program 7: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) r2 = socket(0x10, 0x2, 0xc) write(r2, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) 17:40:00 executing program 3: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000240)=@routing, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0xff, 0x1}, 0x20) close(r0) 17:40:00 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc\x00', 0x0, 0x0) preadv(r0, &(0x7f0000f85000)=[{&(0x7f000018bf12)=""/4, 0x7ffff000}], 0x1, 0x0) r1 = gettid() pread64(r0, &(0x7f0000000240)=""/216, 0xd8, 0x0) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000180)=0x7) setpriority(0x0, r1, 0x0) timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000fd7000)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) close(r0) memfd_create(&(0x7f0000000080)='cgroup\x00', 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000040)) tkill(r1, 0x1000000000016) 17:40:00 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc\x00', 0x0, 0x0) preadv(r0, &(0x7f0000f85000)=[{&(0x7f000018bf12)=""/4, 0x7ffff000}], 0x1, 0x0) r1 = gettid() pread64(r0, &(0x7f0000000240)=""/216, 0xd8, 0x0) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000180)=0x7) setpriority(0x0, r1, 0x0) timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000fd7000)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) close(r0) memfd_create(&(0x7f0000000080)='cgroup\x00', 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000040)) tkill(r1, 0x1000000000016) 17:40:00 executing program 2: open(&(0x7f0000000180)='./file0\x00', 0x80000000004540, 0x18949a110a2dd6f4) execve(&(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), &(0x7f0000000300)) 17:40:00 executing program 4: r0 = socket(0x2, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f00000000c0)=0x5, 0x4) writev(0xffffffffffffffff, &(0x7f0000002780)=[{&(0x7f00000001c0)=')', 0x1}], 0x1) sendmmsg(r1, &(0x7f0000001b00), 0x2a4, 0x0) 17:40:00 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_ifreq(r0, 0x400000008932, &(0x7f0000000040)={'bond_slave_1\x00', @ifru_addrs=@in={0x2, 0x0, @multicast1}}) 17:40:00 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000038c0)={'bridge_slave_1\x00', &(0x7f0000003880)=@ethtool_ringparam={0x27}}) [ 352.356781] netlink: 3 bytes leftover after parsing attributes in process `syz-executor7'. 17:40:01 executing program 3: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000240)=@routing, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0xff, 0x1}, 0x20) close(r0) [ 352.438520] netlink: 3 bytes leftover after parsing attributes in process `syz-executor7'. [ 352.473165] netlink: 3 bytes leftover after parsing attributes in process `syz-executor7'. 17:40:01 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc\x00', 0x0, 0x0) preadv(r0, &(0x7f0000f85000)=[{&(0x7f000018bf12)=""/4, 0x7ffff000}], 0x1, 0x0) r1 = gettid() pread64(r0, &(0x7f0000000240)=""/216, 0xd8, 0x0) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000180)=0x7) setpriority(0x0, r1, 0x0) timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000fd7000)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) close(r0) memfd_create(&(0x7f0000000080)='cgroup\x00', 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000040)) tkill(r1, 0x1000000000016) [ 352.561650] netlink: 3 bytes leftover after parsing attributes in process `syz-executor7'. [ 352.566381] netlink: 3 bytes leftover after parsing attributes in process `syz-executor7'. 17:40:01 executing program 0: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9efe7a8c5a9400c83aefd03df489da664f13eeab65c0322901dc6bd36cde2c51f01b7f4f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d00"}) write$sndseq(r0, &(0x7f0000000080), 0xffffff17) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f00000000c0)={0x0, 0x0, 0x0, "7175657565310000000000000000000090b2ba20000000000000000000000000000000000000000000eaffffffffffffff00"}) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000057fa0)=[{}], 0x10) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000000)={0x80}) 17:40:01 executing program 7: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) r2 = socket(0x10, 0x2, 0xc) write(r2, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) 17:40:01 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc\x00', 0x0, 0x0) preadv(r0, &(0x7f0000f85000)=[{&(0x7f000018bf12)=""/4, 0x7ffff000}], 0x1, 0x0) r1 = gettid() pread64(r0, &(0x7f0000000240)=""/216, 0xd8, 0x0) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000180)=0x7) setpriority(0x0, r1, 0x0) timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000fd7000)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) close(r0) memfd_create(&(0x7f0000000080)='cgroup\x00', 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000040)) tkill(r1, 0x1000000000016) 17:40:01 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000038c0)={'bridge_slave_1\x00', &(0x7f0000003880)=@ethtool_ringparam={0x27}}) 17:40:01 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000003000)=[{&(0x7f000000efdc)="240000004a00030007fffd946fa283bc0a008000020f0000031d8568791ba3a2d188737e", 0x24}], 0x1}, 0x0) 17:40:01 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000100)='loginuid\x00') write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000180)={0x30}, 0x30) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000080)='0', 0x1}], 0x1) [ 353.170123] netlink: 3 bytes leftover after parsing attributes in process `syz-executor7'. 17:40:01 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000038c0)={'bridge_slave_1\x00', &(0x7f0000003880)=@ethtool_ringparam={0x27}}) 17:40:01 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000003000)=[{&(0x7f000000efdc)="240000004a00030007fffd946fa283bc0a008000020f0000031d8568791ba3a2d188737e", 0x24}], 0x1}, 0x0) 17:40:01 executing program 2: open(&(0x7f0000000180)='./file0\x00', 0x80000000004540, 0x18949a110a2dd6f4) execve(&(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), &(0x7f0000000300)) [ 353.251749] netlink: 3 bytes leftover after parsing attributes in process `syz-executor7'. [ 353.283885] netlink: 3 bytes leftover after parsing attributes in process `syz-executor7'. 17:40:02 executing program 4: r0 = socket(0x2, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f00000000c0)=0x5, 0x4) writev(0xffffffffffffffff, &(0x7f0000002780)=[{&(0x7f00000001c0)=')', 0x1}], 0x1) sendmmsg(r1, &(0x7f0000001b00), 0x2a4, 0x0) 17:40:02 executing program 5: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x64, &(0x7f0000001ac0), &(0x7f00000002c0)=0x4) [ 353.311322] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. 17:40:02 executing program 7: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) r2 = socket(0x10, 0x2, 0xc) write(r2, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) 17:40:02 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000100)='loginuid\x00') write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000180)={0x30}, 0x30) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000080)='0', 0x1}], 0x1) 17:40:02 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000038c0)={'bridge_slave_1\x00', &(0x7f0000003880)=@ethtool_ringparam={0x27}}) [ 353.830553] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. 17:40:02 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000003000)=[{&(0x7f000000efdc)="240000004a00030007fffd946fa283bc0a008000020f0000031d8568791ba3a2d188737e", 0x24}], 0x1}, 0x0) 17:40:02 executing program 5: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x64, &(0x7f0000001ac0), &(0x7f00000002c0)=0x4) 17:40:03 executing program 0: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9efe7a8c5a9400c83aefd03df489da664f13eeab65c0322901dc6bd36cde2c51f01b7f4f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d00"}) write$sndseq(r0, &(0x7f0000000080), 0xffffff17) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f00000000c0)={0x0, 0x0, 0x0, "7175657565310000000000000000000090b2ba20000000000000000000000000000000000000000000eaffffffffffffff00"}) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000057fa0)=[{}], 0x10) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000000)={0x80}) 17:40:03 executing program 7: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) r2 = socket(0x10, 0x2, 0xc) write(r2, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) 17:40:03 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000003000)=[{&(0x7f000000efdc)="240000004a00030007fffd946fa283bc0a008000020f0000031d8568791ba3a2d188737e", 0x24}], 0x1}, 0x0) 17:40:03 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000100)='loginuid\x00') write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000180)={0x30}, 0x30) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000080)='0', 0x1}], 0x1) 17:40:03 executing program 6: r0 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) 17:40:03 executing program 2: open(&(0x7f0000000180)='./file0\x00', 0x80000000004540, 0x18949a110a2dd6f4) execve(&(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), &(0x7f0000000300)) 17:40:03 executing program 5: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x64, &(0x7f0000001ac0), &(0x7f00000002c0)=0x4) 17:40:03 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x1, 0x0) write$selinux_create(r0, &(0x7f0000000040)=@objname={'system_u:object_r:autofs_device_t:s0', 0x20, 'unconfined', 0x20, 0x0, 0x20, './file0\x00'}, 0x4d) 17:40:03 executing program 5: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x64, &(0x7f0000001ac0), &(0x7f00000002c0)=0x4) 17:40:03 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000100)='loginuid\x00') write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000180)={0x30}, 0x30) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000080)='0', 0x1}], 0x1) 17:40:03 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x1, 0x0) write$selinux_create(r0, &(0x7f0000000040)=@objname={'system_u:object_r:autofs_device_t:s0', 0x20, 'unconfined', 0x20, 0x0, 0x20, './file0\x00'}, 0x4d) 17:40:03 executing program 6: r0 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) 17:40:03 executing program 3: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f0000000140)='./file0/bus\x00', &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='proc\x00', 0x0, &(0x7f000000a000)) rename(&(0x7f0000000180)='./file0/bus/file0\x00', &(0x7f00000001c0)='./file0/bus\x00') 17:40:03 executing program 7: capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000240)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet(0x10, 0x3, 0x4) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff095ffefd956fa283b724a6008c00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 17:40:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000004540), 0x0, 0x0, &(0x7f00000046c0)={0x77359400}) recvmsg(r0, &(0x7f0000000780)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000000700)=""/102, 0x66}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={&(0x7f00000007c0)={0x14, 0x19, 0x1}, 0x14}}, 0x0) 17:40:03 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x1, 0x0) write$selinux_create(r0, &(0x7f0000000040)=@objname={'system_u:object_r:autofs_device_t:s0', 0x20, 'unconfined', 0x20, 0x0, 0x20, './file0\x00'}, 0x4d) [ 355.490418] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 355.535563] qtaguid: iface_stat: create6(lo): no inet dev [ 355.649280] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 355.665280] qtaguid: iface_stat: create6(lo): no inet dev 17:40:04 executing program 0: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9efe7a8c5a9400c83aefd03df489da664f13eeab65c0322901dc6bd36cde2c51f01b7f4f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d00"}) write$sndseq(r0, &(0x7f0000000080), 0xffffff17) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f00000000c0)={0x0, 0x0, 0x0, "7175657565310000000000000000000090b2ba20000000000000000000000000000000000000000000eaffffffffffffff00"}) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000057fa0)=[{}], 0x10) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000000)={0x80}) 17:40:04 executing program 7: capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000240)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet(0x10, 0x3, 0x4) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff095ffefd956fa283b724a6008c00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 17:40:04 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000100)=""/55) 17:40:04 executing program 3: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f0000000140)='./file0/bus\x00', &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='proc\x00', 0x0, &(0x7f000000a000)) rename(&(0x7f0000000180)='./file0/bus/file0\x00', &(0x7f00000001c0)='./file0/bus\x00') 17:40:04 executing program 6: r0 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) 17:40:04 executing program 2: open(&(0x7f0000000180)='./file0\x00', 0x80000000004540, 0x18949a110a2dd6f4) execve(&(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), &(0x7f0000000300)) 17:40:04 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000004540), 0x0, 0x0, &(0x7f00000046c0)={0x77359400}) recvmsg(r0, &(0x7f0000000780)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000000700)=""/102, 0x66}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={&(0x7f00000007c0)={0x14, 0x19, 0x1}, 0x14}}, 0x0) 17:40:04 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x1, 0x0) write$selinux_create(r0, &(0x7f0000000040)=@objname={'system_u:object_r:autofs_device_t:s0', 0x20, 'unconfined', 0x20, 0x0, 0x20, './file0\x00'}, 0x4d) 17:40:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000004540), 0x0, 0x0, &(0x7f00000046c0)={0x77359400}) recvmsg(r0, &(0x7f0000000780)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000000700)=""/102, 0x66}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={&(0x7f00000007c0)={0x14, 0x19, 0x1}, 0x14}}, 0x0) 17:40:04 executing program 6: r0 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) [ 355.858551] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 17:40:04 executing program 3: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f0000000140)='./file0/bus\x00', &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='proc\x00', 0x0, &(0x7f000000a000)) rename(&(0x7f0000000180)='./file0/bus/file0\x00', &(0x7f00000001c0)='./file0/bus\x00') 17:40:04 executing program 7: capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000240)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet(0x10, 0x3, 0x4) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff095ffefd956fa283b724a6008c00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) [ 355.943691] qtaguid: iface_stat: create6(lo): no inet dev 17:40:04 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000100)=""/55) 17:40:04 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000004540), 0x0, 0x0, &(0x7f00000046c0)={0x77359400}) recvmsg(r0, &(0x7f0000000780)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000000700)=""/102, 0x66}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={&(0x7f00000007c0)={0x14, 0x19, 0x1}, 0x14}}, 0x0) 17:40:04 executing program 6: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0), 0x151) 17:40:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000004540), 0x0, 0x0, &(0x7f00000046c0)={0x77359400}) recvmsg(r0, &(0x7f0000000780)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000000700)=""/102, 0x66}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={&(0x7f00000007c0)={0x14, 0x19, 0x1}, 0x14}}, 0x0) [ 356.628034] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 356.686616] qtaguid: iface_stat: create6(lo): no inet dev 17:40:05 executing program 0: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9efe7a8c5a9400c83aefd03df489da664f13eeab65c0322901dc6bd36cde2c51f01b7f4f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d00"}) write$sndseq(r0, &(0x7f0000000080), 0xffffff17) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f00000000c0)={0x0, 0x0, 0x0, "7175657565310000000000000000000090b2ba20000000000000000000000000000000000000000000eaffffffffffffff00"}) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000057fa0)=[{}], 0x10) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000000)={0x80}) 17:40:05 executing program 7: capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000240)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet(0x10, 0x3, 0x4) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff095ffefd956fa283b724a6008c00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 17:40:05 executing program 3: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f0000000140)='./file0/bus\x00', &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='proc\x00', 0x0, &(0x7f000000a000)) rename(&(0x7f0000000180)='./file0/bus/file0\x00', &(0x7f00000001c0)='./file0/bus\x00') 17:40:05 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000100)=""/55) 17:40:05 executing program 6: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0), 0x151) 17:40:05 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x400000000000002) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_ROPEN(r1, &(0x7f0000000000)={0x18}, 0x18) 17:40:05 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000004540), 0x0, 0x0, &(0x7f00000046c0)={0x77359400}) recvmsg(r0, &(0x7f0000000780)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000000700)=""/102, 0x66}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={&(0x7f00000007c0)={0x14, 0x19, 0x1}, 0x14}}, 0x0) 17:40:05 executing program 3: pipe2(&(0x7f00000000c0), 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f00000002c0)="bcf6", 0x0) write(r1, &(0x7f0000000300)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x808041, 0x0) 17:40:05 executing program 6: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0), 0x151) 17:40:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000004540), 0x0, 0x0, &(0x7f00000046c0)={0x77359400}) recvmsg(r0, &(0x7f0000000780)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000000700)=""/102, 0x66}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={&(0x7f00000007c0)={0x14, 0x19, 0x1}, 0x14}}, 0x0) 17:40:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000240)=@proc={0x10, 0x0, 0x0, 0x10}, 0xc) getpeername(r0, &(0x7f0000000300)=@xdp, &(0x7f00000003c0)=0x80) 17:40:05 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f000004d000)=[{}, {}], 0xff91) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000000)=""/101) 17:40:05 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000100)=""/55) 17:40:05 executing program 6: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0), 0x151) 17:40:05 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @local}}, 0x0, 0x3, 0x0, "4317674f7c30abf6e5adab72e234887d1adba4dcf4080e2abb493f1f76e3b2ffde31b26d5eaab9210b8693c7d0863b0135acba35404711c5515db904436e30e2a4837f670a3e7bdbcbfaea4e357eb8da"}, 0xd8) sendto$inet(r0, &(0x7f0000a88f88), 0xa2007e93e7cabda7, 0x2000c000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 17:40:06 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000080)={{0x0, 0x15}}) [ 357.449826] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 357.527014] qtaguid: iface_stat: create6(lo): no inet dev 17:40:06 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000080)={{0x0, 0x15}}) 17:40:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000240)=@proc={0x10, 0x0, 0x0, 0x10}, 0xc) getpeername(r0, &(0x7f0000000300)=@xdp, &(0x7f00000003c0)=0x80) 17:40:06 executing program 1: futex(&(0x7f000000cffc)=0x1, 0x800000000086, 0x0, &(0x7f0000000100)={0x77359400}, &(0x7f0000048000), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x100000000000031, 0xffffffffffffffff, 0x0) tkill(r0, 0x1002000000016) 17:40:06 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r2 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0xfffffffffffffffc) connect$netlink(r2, &(0x7f0000000140)=@kern={0x10, 0x0, 0x0, 0x4000000}, 0xc) creat(&(0x7f0000000280)='./bus\x00', 0x0) 17:40:06 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f000004d000)=[{}, {}], 0xff91) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000000)=""/101) 17:40:06 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f000004d000)=[{}, {}], 0xff91) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000000)=""/101) 17:40:06 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = memfd_create(&(0x7f00000000c0)='dev ', 0x3) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) fcntl$addseals(r0, 0x409, 0x8) r1 = gettid() ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) 17:40:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000240)=@proc={0x10, 0x0, 0x0, 0x10}, 0xc) getpeername(r0, &(0x7f0000000300)=@xdp, &(0x7f00000003c0)=0x80) 17:40:06 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000080)={{0x0, 0x15}}) 17:40:06 executing program 1: futex(&(0x7f000000cffc)=0x1, 0x800000000086, 0x0, &(0x7f0000000100)={0x77359400}, &(0x7f0000048000), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x100000000000031, 0xffffffffffffffff, 0x0) tkill(r0, 0x1002000000016) 17:40:07 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @local}}, 0x0, 0x3, 0x0, "4317674f7c30abf6e5adab72e234887d1adba4dcf4080e2abb493f1f76e3b2ffde31b26d5eaab9210b8693c7d0863b0135acba35404711c5515db904436e30e2a4837f670a3e7bdbcbfaea4e357eb8da"}, 0xd8) sendto$inet(r0, &(0x7f0000a88f88), 0xa2007e93e7cabda7, 0x2000c000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 17:40:07 executing program 6: setrlimit(0x7, &(0x7f0000becff0)) epoll_create1(0x0) 17:40:07 executing program 0: r0 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000100)='/dev/pktcdvd/control\x00', 0x0, 0x0) syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40047705, &(0x7f00000000c0)={0x18f, 0x6}) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$selinux_user(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x0) ftruncate(r2, 0x800007) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x4000, 0x0) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) sendto$inet(0xffffffffffffffff, &(0x7f0000000480)="14929b662d57ab8025840c750835057894f1d9e4dee4d51194a13007332f861d6415fd0034b95309d8d1baa25af64d6f7d32f9a38c9409fb08c7ac8093972a329d4f2b45b67f260186e90000dfaab47c9986ae4b0906d6c675e3a0c3b7c85a3875aa7305b10b7cf85984fe7922c2c78e62682c58940d51bfab3572dbb2374fb828ed018bfa7c7483758f52d910ae449429e854ff2d9d917a0881ce6d98ec3745453ce7704005a8ce43357e032a69b1a2a65bdb5ef43d2833dfb4802adcd9df44639d20d4e5f3f0d6d4e1483340f0d7e3105db777826acd67213bfc03f6113801", 0xe0, 0x10, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) fdatasync(r1) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f00000001c0)={'TPROXY\x00'}, &(0x7f0000000200)=0x1e) 17:40:07 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f000004d000)=[{}, {}], 0xff91) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000000)=""/101) 17:40:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000240)=@proc={0x10, 0x0, 0x0, 0x10}, 0xc) getpeername(r0, &(0x7f0000000300)=@xdp, &(0x7f00000003c0)=0x80) 17:40:07 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000080)={{0x0, 0x15}}) 17:40:07 executing program 1: futex(&(0x7f000000cffc)=0x1, 0x800000000086, 0x0, &(0x7f0000000100)={0x77359400}, &(0x7f0000048000), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x100000000000031, 0xffffffffffffffff, 0x0) tkill(r0, 0x1002000000016) 17:40:07 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f000004d000)=[{}, {}], 0xff91) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000000)=""/101) 17:40:07 executing program 6: setrlimit(0x7, &(0x7f0000becff0)) epoll_create1(0x0) 17:40:07 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000280)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000240)={{&(0x7f00005e3000/0x800000)=nil, 0x8150000}, 0x200000}) 17:40:07 executing program 1: futex(&(0x7f000000cffc)=0x1, 0x800000000086, 0x0, &(0x7f0000000100)={0x77359400}, &(0x7f0000048000), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x100000000000031, 0xffffffffffffffff, 0x0) tkill(r0, 0x1002000000016) 17:40:07 executing program 6: setrlimit(0x7, &(0x7f0000becff0)) epoll_create1(0x0) 17:40:07 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) fchmodat(r2, &(0x7f0000000240)='./file0\x00', 0xac) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@loopback, @in6=@mcast1}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000400)=0xe8) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r4, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000480)}}], 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r1, &(0x7f0000000300)={0xa, 0x4e22, 0x80000000000, @loopback, 0x1}, 0x1c) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000680)={'bond0\x00', 0x1}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000003c0)={0x0, @multicast2, 0x4e22, 0x1, 'lblcr\x00', 0x0, 0x0, 0x5d}, 0x2c) r5 = open(&(0x7f0000000140)='./file0\x00', 0x100, 0x0) listen(r1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000480)='yeah\x00', 0x6bffe28037bb628) connect$unix(0xffffffffffffffff, &(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000000)) sendto$inet6(r6, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) ioctl$LOOP_SET_DIRECT_IO(r5, 0x4c08, 0x0) 17:40:07 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f000004d000)=[{}, {}], 0xff91) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000000)=""/101) 17:40:08 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f000004d000)=[{}, {}], 0xff91) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000000)=""/101) 17:40:08 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000280)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000240)={{&(0x7f00005e3000/0x800000)=nil, 0x8150000}, 0x200000}) 17:40:08 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @local}}, 0x0, 0x3, 0x0, "4317674f7c30abf6e5adab72e234887d1adba4dcf4080e2abb493f1f76e3b2ffde31b26d5eaab9210b8693c7d0863b0135acba35404711c5515db904436e30e2a4837f670a3e7bdbcbfaea4e357eb8da"}, 0xd8) sendto$inet(r0, &(0x7f0000a88f88), 0xa2007e93e7cabda7, 0x2000c000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 17:40:08 executing program 6: setrlimit(0x7, &(0x7f0000becff0)) epoll_create1(0x0) [ 359.703898] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:40:08 executing program 0: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x1, 0xffffffffffffffff) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)={0xfc147812c6696267}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000200)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000019000)) 17:40:08 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000280)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000240)={{&(0x7f00005e3000/0x800000)=nil, 0x8150000}, 0x200000}) 17:40:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000780)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0xffffffffffffff72, 0x20000004, &(0x7f00000008c0)={0xa, 0x4e22}, 0x1c) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000140)=""/59, 0x3b}], 0x1) r2 = accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) setsockopt(r1, 0x0, 0x1, &(0x7f0000000100)='x', 0x1) sendto$inet6(r2, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) 17:40:08 executing program 6: r0 = socket(0x18, 0x0, 0x4) getsockname$packet(r0, &(0x7f00000052c0), &(0x7f0000005300)=0x14) 17:40:08 executing program 7: unshare(0x400) r0 = timerfd_create(0x0, 0x0) timerfd_gettime(r0, &(0x7f0000000000)) 17:40:08 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) fchmodat(r2, &(0x7f0000000240)='./file0\x00', 0xac) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@loopback, @in6=@mcast1}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000400)=0xe8) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r4, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000480)}}], 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r1, &(0x7f0000000300)={0xa, 0x4e22, 0x80000000000, @loopback, 0x1}, 0x1c) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000680)={'bond0\x00', 0x1}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000003c0)={0x0, @multicast2, 0x4e22, 0x1, 'lblcr\x00', 0x0, 0x0, 0x5d}, 0x2c) r5 = open(&(0x7f0000000140)='./file0\x00', 0x100, 0x0) listen(r1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000480)='yeah\x00', 0x6bffe28037bb628) connect$unix(0xffffffffffffffff, &(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000000)) sendto$inet6(r6, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) ioctl$LOOP_SET_DIRECT_IO(r5, 0x4c08, 0x0) 17:40:08 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) msync(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="6a725a5f62d02a6be55afd02d9", 0xd, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x4, @dev}, 0x1c) 17:40:08 executing program 7: unshare(0x400) r0 = timerfd_create(0x0, 0x0) timerfd_gettime(r0, &(0x7f0000000000)) 17:40:08 executing program 6: r0 = socket(0x18, 0x0, 0x4) getsockname$packet(r0, &(0x7f00000052c0), &(0x7f0000005300)=0x14) [ 360.255012] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:40:08 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000280)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000240)={{&(0x7f00005e3000/0x800000)=nil, 0x8150000}, 0x200000}) 17:40:09 executing program 0: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x1, 0xffffffffffffffff) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)={0xfc147812c6696267}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000200)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000019000)) 17:40:09 executing program 7: unshare(0x400) r0 = timerfd_create(0x0, 0x0) timerfd_gettime(r0, &(0x7f0000000000)) 17:40:09 executing program 6: r0 = socket(0x18, 0x0, 0x4) getsockname$packet(r0, &(0x7f00000052c0), &(0x7f0000005300)=0x14) 17:40:09 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x0, @local}}, 0x0, 0x3, 0x0, "4317674f7c30abf6e5adab72e234887d1adba4dcf4080e2abb493f1f76e3b2ffde31b26d5eaab9210b8693c7d0863b0135acba35404711c5515db904436e30e2a4837f670a3e7bdbcbfaea4e357eb8da"}, 0xd8) sendto$inet(r0, &(0x7f0000a88f88), 0xa2007e93e7cabda7, 0x2000c000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 17:40:09 executing program 2: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) futex(&(0x7f0000000000), 0x7, 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, &(0x7f00000000c0), 0x0) 17:40:09 executing program 0: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x1, 0xffffffffffffffff) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)={0xfc147812c6696267}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000200)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000019000)) 17:40:09 executing program 7: unshare(0x400) r0 = timerfd_create(0x0, 0x0) timerfd_gettime(r0, &(0x7f0000000000)) 17:40:09 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80) 17:40:09 executing program 0: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x1, 0xffffffffffffffff) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)={0xfc147812c6696267}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000200)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000019000)) 17:40:09 executing program 2: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) futex(&(0x7f0000000000), 0x7, 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, &(0x7f00000000c0), 0x0) 17:40:09 executing program 6: r0 = socket(0x18, 0x0, 0x4) getsockname$packet(r0, &(0x7f00000052c0), &(0x7f0000005300)=0x14) 17:40:09 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) fchmodat(r2, &(0x7f0000000240)='./file0\x00', 0xac) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@loopback, @in6=@mcast1}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000400)=0xe8) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r4, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000480)}}], 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r1, &(0x7f0000000300)={0xa, 0x4e22, 0x80000000000, @loopback, 0x1}, 0x1c) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000680)={'bond0\x00', 0x1}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000003c0)={0x0, @multicast2, 0x4e22, 0x1, 'lblcr\x00', 0x0, 0x0, 0x5d}, 0x2c) r5 = open(&(0x7f0000000140)='./file0\x00', 0x100, 0x0) listen(r1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000480)='yeah\x00', 0x6bffe28037bb628) connect$unix(0xffffffffffffffff, &(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000000)) sendto$inet6(r6, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) ioctl$LOOP_SET_DIRECT_IO(r5, 0x4c08, 0x0) 17:40:10 executing program 2: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) futex(&(0x7f0000000000), 0x7, 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, &(0x7f00000000c0), 0x0) 17:40:10 executing program 7: r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/relabel\x00', 0x2, 0x0) lseek(r0, 0x0, 0x4) 17:40:10 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80) 17:40:10 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) nanosleep(&(0x7f0000000200)={0x0, r1+10000000}, &(0x7f0000000240)) tkill(r0, 0x16) tkill(r0, 0x1000000000016) 17:40:10 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) msync(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="6a725a5f62d02a6be55afd02d9", 0xd, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x4, @dev}, 0x1c) 17:40:10 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f00000007c0), 0xc, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x20, 0x0, 0x1, 0x800000001, 0x0, 0x0, {}, [@nested={0xc, 0x2, [@typed={0x5, 0x1, @ipv4=@multicast2}]}]}, 0x20}}, 0x0) 17:40:10 executing program 7: r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/relabel\x00', 0x2, 0x0) lseek(r0, 0x0, 0x4) [ 361.728383] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:40:10 executing program 2: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) futex(&(0x7f0000000000), 0x7, 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, &(0x7f00000000c0), 0x0) 17:40:10 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80) 17:40:10 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f00000007c0), 0xc, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x20, 0x0, 0x1, 0x800000001, 0x0, 0x0, {}, [@nested={0xc, 0x2, [@typed={0x5, 0x1, @ipv4=@multicast2}]}]}, 0x20}}, 0x0) 17:40:10 executing program 7: r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/relabel\x00', 0x2, 0x0) lseek(r0, 0x0, 0x4) 17:40:10 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000333f88)=ANY=[@ANYBLOB="020300090c000000ffffffffffffffff020013000300dd000000000000000000030006000000000002004e20e0000001000000000000002402000100f8ffffff0000000200000000030005000000000002004e20e00000010000000000000000"], 0x60}}, 0x0) 17:40:10 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0x4000c) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000240)) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x8) epoll_wait(r2, &(0x7f00000000c0), 0x0, 0x47) close(r1) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 17:40:10 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80) 17:40:10 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) nanosleep(&(0x7f0000000200)={0x0, r1+10000000}, &(0x7f0000000240)) tkill(r0, 0x16) tkill(r0, 0x1000000000016) 17:40:11 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) fchmodat(r2, &(0x7f0000000240)='./file0\x00', 0xac) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@loopback, @in6=@mcast1}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000400)=0xe8) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r4, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000480)}}], 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r1, &(0x7f0000000300)={0xa, 0x4e22, 0x80000000000, @loopback, 0x1}, 0x1c) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000680)={'bond0\x00', 0x1}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000003c0)={0x0, @multicast2, 0x4e22, 0x1, 'lblcr\x00', 0x0, 0x0, 0x5d}, 0x2c) r5 = open(&(0x7f0000000140)='./file0\x00', 0x100, 0x0) listen(r1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000480)='yeah\x00', 0x6bffe28037bb628) connect$unix(0xffffffffffffffff, &(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000000)) sendto$inet6(r6, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) ioctl$LOOP_SET_DIRECT_IO(r5, 0x4c08, 0x0) 17:40:11 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f00000007c0), 0xc, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x20, 0x0, 0x1, 0x800000001, 0x0, 0x0, {}, [@nested={0xc, 0x2, [@typed={0x5, 0x1, @ipv4=@multicast2}]}]}, 0x20}}, 0x0) 17:40:11 executing program 7: r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/relabel\x00', 0x2, 0x0) lseek(r0, 0x0, 0x4) 17:40:11 executing program 1: r0 = open(&(0x7f0000000140)='./bus\x00', 0x40, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x105081) r2 = memfd_create(&(0x7f0000000100)="000000008c00000001000000008000", 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000000)={0x7fff, 0x4, 0x0, 0x1, 0x1, 0x2}) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800003, 0x11, r0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000180)={'lo\x00', 0x2}) fcntl$setstatus(r1, 0x4, 0x0) write$P9_RFLUSH(r0, &(0x7f00000001c0)={0xffffffc9}, 0xffffffffffffffff) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:40:11 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f00000007c0), 0xc, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x20, 0x0, 0x1, 0x800000001, 0x0, 0x0, {}, [@nested={0xc, 0x2, [@typed={0x5, 0x1, @ipv4=@multicast2}]}]}, 0x20}}, 0x0) 17:40:11 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) msync(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="6a725a5f62d02a6be55afd02d9", 0xd, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x4, @dev}, 0x1c) 17:40:11 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000333f88)=ANY=[@ANYBLOB="020300090c000000ffffffffffffffff020013000300dd000000000000000000030006000000000002004e20e0000001000000000000002402000100f8ffffff0000000200000000030005000000000002004e20e00000010000000000000000"], 0x60}}, 0x0) 17:40:11 executing program 7: r0 = socket$inet(0x10, 0x10000000000002, 0x9) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="0d000000e90307031dfffd946f618300", 0x10}], 0x1}, 0x0) 17:40:11 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) nanosleep(&(0x7f0000000200)={0x0, r1+10000000}, &(0x7f0000000240)) tkill(r0, 0x16) tkill(r0, 0x1000000000016) 17:40:11 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0x4000c) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000240)) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x8) epoll_wait(r2, &(0x7f00000000c0), 0x0, 0x47) close(r1) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 363.080048] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:40:11 executing program 1: r0 = open(&(0x7f0000000140)='./bus\x00', 0x40, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x105081) r2 = memfd_create(&(0x7f0000000100)="000000008c00000001000000008000", 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000000)={0x7fff, 0x4, 0x0, 0x1, 0x1, 0x2}) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800003, 0x11, r0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000180)={'lo\x00', 0x2}) fcntl$setstatus(r1, 0x4, 0x0) write$P9_RFLUSH(r0, &(0x7f00000001c0)={0xffffffc9}, 0xffffffffffffffff) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:40:11 executing program 7: r0 = socket$inet(0x10, 0x10000000000002, 0x9) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="0d000000e90307031dfffd946f618300", 0x10}], 0x1}, 0x0) 17:40:11 executing program 6: r0 = open(&(0x7f0000000140)='./bus\x00', 0x40, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x105081) r2 = memfd_create(&(0x7f0000000100)="000000008c00000001000000008000", 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000000)={0x7fff, 0x4, 0x0, 0x1, 0x1, 0x2}) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800003, 0x11, r0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000180)={'lo\x00', 0x2}) fcntl$setstatus(r1, 0x4, 0x0) write$P9_RFLUSH(r0, &(0x7f00000001c0)={0xffffffc9}, 0xffffffffffffffff) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:40:12 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) nanosleep(&(0x7f0000000200)={0x0, r1+10000000}, &(0x7f0000000240)) tkill(r0, 0x16) tkill(r0, 0x1000000000016) 17:40:12 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000333f88)=ANY=[@ANYBLOB="020300090c000000ffffffffffffffff020013000300dd000000000000000000030006000000000002004e20e0000001000000000000002402000100f8ffffff0000000200000000030005000000000002004e20e00000010000000000000000"], 0x60}}, 0x0) [ 363.728233] blk_update_request: I/O error, dev loop0, sector 0 17:40:12 executing program 7: r0 = socket$inet(0x10, 0x10000000000002, 0x9) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="0d000000e90307031dfffd946f618300", 0x10}], 0x1}, 0x0) 17:40:12 executing program 3: r0 = open(&(0x7f0000000140)='./bus\x00', 0x40, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x105081) r2 = memfd_create(&(0x7f0000000100)="000000008c00000001000000008000", 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000000)={0x7fff, 0x4, 0x0, 0x1, 0x1, 0x2}) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800003, 0x11, r0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000180)={'lo\x00', 0x2}) fcntl$setstatus(r1, 0x4, 0x0) write$P9_RFLUSH(r0, &(0x7f00000001c0)={0xffffffc9}, 0xffffffffffffffff) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:40:12 executing program 1: r0 = open(&(0x7f0000000140)='./bus\x00', 0x40, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x105081) r2 = memfd_create(&(0x7f0000000100)="000000008c00000001000000008000", 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000000)={0x7fff, 0x4, 0x0, 0x1, 0x1, 0x2}) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800003, 0x11, r0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000180)={'lo\x00', 0x2}) fcntl$setstatus(r1, 0x4, 0x0) write$P9_RFLUSH(r0, &(0x7f00000001c0)={0xffffffc9}, 0xffffffffffffffff) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:40:12 executing program 7: r0 = socket$inet(0x10, 0x10000000000002, 0x9) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="0d000000e90307031dfffd946f618300", 0x10}], 0x1}, 0x0) 17:40:13 executing program 7: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0x4000c) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000240)) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x8) epoll_wait(r2, &(0x7f00000000c0), 0x0, 0x47) close(r1) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 17:40:13 executing program 3: r0 = open(&(0x7f0000000140)='./bus\x00', 0x40, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x105081) r2 = memfd_create(&(0x7f0000000100)="000000008c00000001000000008000", 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000000)={0x7fff, 0x4, 0x0, 0x1, 0x1, 0x2}) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800003, 0x11, r0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000180)={'lo\x00', 0x2}) fcntl$setstatus(r1, 0x4, 0x0) write$P9_RFLUSH(r0, &(0x7f00000001c0)={0xffffffc9}, 0xffffffffffffffff) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:40:13 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) msync(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="6a725a5f62d02a6be55afd02d9", 0xd, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x4, @dev}, 0x1c) 17:40:13 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0x4000c) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000240)) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x8) epoll_wait(r2, &(0x7f00000000c0), 0x0, 0x47) close(r1) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 17:40:13 executing program 1: r0 = open(&(0x7f0000000140)='./bus\x00', 0x40, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x105081) r2 = memfd_create(&(0x7f0000000100)="000000008c00000001000000008000", 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000000)={0x7fff, 0x4, 0x0, 0x1, 0x1, 0x2}) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800003, 0x11, r0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000180)={'lo\x00', 0x2}) fcntl$setstatus(r1, 0x4, 0x0) write$P9_RFLUSH(r0, &(0x7f00000001c0)={0xffffffc9}, 0xffffffffffffffff) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:40:13 executing program 6: r0 = open(&(0x7f0000000140)='./bus\x00', 0x40, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x105081) r2 = memfd_create(&(0x7f0000000100)="000000008c00000001000000008000", 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000000)={0x7fff, 0x4, 0x0, 0x1, 0x1, 0x2}) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800003, 0x11, r0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000180)={'lo\x00', 0x2}) fcntl$setstatus(r1, 0x4, 0x0) write$P9_RFLUSH(r0, &(0x7f00000001c0)={0xffffffc9}, 0xffffffffffffffff) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:40:13 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000333f88)=ANY=[@ANYBLOB="020300090c000000ffffffffffffffff020013000300dd000000000000000000030006000000000002004e20e0000001000000000000002402000100f8ffffff0000000200000000030005000000000002004e20e00000010000000000000000"], 0x60}}, 0x0) 17:40:13 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs\x00') readv(0xffffffffffffffff, &(0x7f0000002340), 0x0) readv(r0, &(0x7f0000000580), 0x3c1) 17:40:13 executing program 7: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0x4000c) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000240)) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x8) epoll_wait(r2, &(0x7f00000000c0), 0x0, 0x47) close(r1) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 17:40:13 executing program 3: r0 = open(&(0x7f0000000140)='./bus\x00', 0x40, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x105081) r2 = memfd_create(&(0x7f0000000100)="000000008c00000001000000008000", 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000000)={0x7fff, 0x4, 0x0, 0x1, 0x1, 0x2}) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800003, 0x11, r0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000180)={'lo\x00', 0x2}) fcntl$setstatus(r1, 0x4, 0x0) write$P9_RFLUSH(r0, &(0x7f00000001c0)={0xffffffc9}, 0xffffffffffffffff) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:40:13 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x301, 0x0) 17:40:13 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xfffffffffffffffe, 0x31, 0xffffffffffffffff, 0x0) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='efivarfs\x00', 0x0, &(0x7f00000000c0)) mincore(&(0x7f00003fc000/0xc00000)=nil, 0xc00000, &(0x7f0000f4c000)=""/4096) 17:40:14 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0xffff, 0x401}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000001c0)={@empty, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x80}, 0x20) write(r1, &(0x7f0000000140), 0x28d) 17:40:14 executing program 3: setitimer(0x2, &(0x7f0000000080)={{0x0, 0x7530}, {0x77359400}}, &(0x7f00000000c0)) getitimer(0x2, &(0x7f0000000000)) 17:40:14 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x301, 0x0) 17:40:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000), 0x1c) 17:40:14 executing program 2: dup(0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) dup(r0) fchdir(r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fremovexattr(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="73797374656d2e2e2f6367726f75702e63707500896f67171b00dd4a69f42837886acd18914ced03bd06453555b43e68d74278322d54605003f1a910fdc922cbe7de6ebb5b9df56112d88a4f142507ef9c20a97e5f14e5d0a6fb0005ff5aa848cc2c51ad684cc60c2ae862127d202d233d415cb69e20e84d8a7b66c3f307073f60ec0c1fc81c3ff63e193c5dcbb9da64afb77ffcaef41509d7944ec90c3398e2263a1347ebf470aa7039f158335162befa6ac49dadfba10083aa6b59cdbd61848389152b70a0e7dc30eed8920cfa7cb2e0688847bf24d8630d0c396a924af448146eb36d836035f3af84acdb67a66f9aeddfb3"]) ftruncate(r1, 0x800007) r2 = open(&(0x7f0000000000)='./bus\x00', 0x4000, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, &(0x7f0000000380)=""/97) fsync(r1) 17:40:14 executing program 6: r0 = open(&(0x7f0000000140)='./bus\x00', 0x40, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x105081) r2 = memfd_create(&(0x7f0000000100)="000000008c00000001000000008000", 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000000)={0x7fff, 0x4, 0x0, 0x1, 0x1, 0x2}) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800003, 0x11, r0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000180)={'lo\x00', 0x2}) fcntl$setstatus(r1, 0x4, 0x0) write$P9_RFLUSH(r0, &(0x7f00000001c0)={0xffffffc9}, 0xffffffffffffffff) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:40:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f00000004c0), 0x1000002c0) gettid() sendmsg$netlink(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000500)={0x10}, 0x10}], 0x1, &(0x7f0000000080)=[@rights={0x10, 0x1, 0x1, [r0]}], 0x10}, 0x0) recvfrom(r1, &(0x7f0000003540)=""/68, 0x44, 0x10062, &(0x7f0000003640)=@hci, 0x707000) 17:40:15 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0x4000c) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000240)) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x8) epoll_wait(r2, &(0x7f00000000c0), 0x0, 0x47) close(r1) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 17:40:15 executing program 3: setitimer(0x2, &(0x7f0000000080)={{0x0, 0x7530}, {0x77359400}}, &(0x7f00000000c0)) getitimer(0x2, &(0x7f0000000000)) 17:40:15 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x301, 0x0) 17:40:15 executing program 7: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0x4000c) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000240)) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x8) epoll_wait(r2, &(0x7f00000000c0), 0x0, 0x47) close(r1) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 17:40:15 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020400000c000000000000003f5d00000200010000000000f86c46de00090000000000200500fac7105eace0a62d00000000000000000100000000000000a1e600dd000000010000000000000000030005010000000000000000000000000000"], 0x60}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 17:40:15 executing program 3: setitimer(0x2, &(0x7f0000000080)={{0x0, 0x7530}, {0x77359400}}, &(0x7f00000000c0)) getitimer(0x2, &(0x7f0000000000)) 17:40:15 executing program 6: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) keyctl$session_to_parent(0x12) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='\f'], 0x1) sendto$inet(r0, &(0x7f0000000040)='Y', 0x1, 0x4003fff, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r1 = open(&(0x7f0000000340)='./file0\x00', 0x20000, 0x60) fstat(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(r1, 0x400454ce, r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) r4 = dup2(r0, r0) write$9p(r4, &(0x7f0000000440)="b5", 0x1) signalfd4(0xffffffffffffffff, &(0x7f0000000300), 0x8, 0x0) recvfrom$inet(r0, &(0x7f00000003c0)=""/98, 0x62, 0x0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) 17:40:15 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x301, 0x0) 17:40:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f00000004c0), 0x1000002c0) gettid() sendmsg$netlink(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000500)={0x10}, 0x10}], 0x1, &(0x7f0000000080)=[@rights={0x10, 0x1, 0x1, [r0]}], 0x10}, 0x0) recvfrom(r1, &(0x7f0000003540)=""/68, 0x44, 0x10062, &(0x7f0000003640)=@hci, 0x707000) 17:40:15 executing program 6: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) keyctl$session_to_parent(0x12) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='\f'], 0x1) sendto$inet(r0, &(0x7f0000000040)='Y', 0x1, 0x4003fff, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r1 = open(&(0x7f0000000340)='./file0\x00', 0x20000, 0x60) fstat(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(r1, 0x400454ce, r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) r4 = dup2(r0, r0) write$9p(r4, &(0x7f0000000440)="b5", 0x1) signalfd4(0xffffffffffffffff, &(0x7f0000000300), 0x8, 0x0) recvfrom$inet(r0, &(0x7f00000003c0)=""/98, 0x62, 0x0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) 17:40:15 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020400000c000000000000003f5d00000200010000000000f86c46de00090000000000200500fac7105eace0a62d00000000000000000100000000000000a1e600dd000000010000000000000000030005010000000000000000000000000000"], 0x60}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 17:40:15 executing program 3: setitimer(0x2, &(0x7f0000000080)={{0x0, 0x7530}, {0x77359400}}, &(0x7f00000000c0)) getitimer(0x2, &(0x7f0000000000)) 17:40:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f00000004c0), 0x1000002c0) gettid() sendmsg$netlink(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000500)={0x10}, 0x10}], 0x1, &(0x7f0000000080)=[@rights={0x10, 0x1, 0x1, [r0]}], 0x10}, 0x0) recvfrom(r1, &(0x7f0000003540)=""/68, 0x44, 0x10062, &(0x7f0000003640)=@hci, 0x707000) 17:40:15 executing program 0: syz_genetlink_get_family_id$fou(&(0x7f0000000000)='fou\x00') mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) clone(0x0, &(0x7f0000000080), &(0x7f0000000140), &(0x7f0000000040), &(0x7f00000001c0)) 17:40:15 executing program 2: dup(0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) dup(r0) fchdir(r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fremovexattr(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="73797374656d2e2e2f6367726f75702e63707500896f67171b00dd4a69f42837886acd18914ced03bd06453555b43e68d74278322d54605003f1a910fdc922cbe7de6ebb5b9df56112d88a4f142507ef9c20a97e5f14e5d0a6fb0005ff5aa848cc2c51ad684cc60c2ae862127d202d233d415cb69e20e84d8a7b66c3f307073f60ec0c1fc81c3ff63e193c5dcbb9da64afb77ffcaef41509d7944ec90c3398e2263a1347ebf470aa7039f158335162befa6ac49dadfba10083aa6b59cdbd61848389152b70a0e7dc30eed8920cfa7cb2e0688847bf24d8630d0c396a924af448146eb36d836035f3af84acdb67a66f9aeddfb3"]) ftruncate(r1, 0x800007) r2 = open(&(0x7f0000000000)='./bus\x00', 0x4000, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, &(0x7f0000000380)=""/97) fsync(r1) 17:40:15 executing program 6: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) keyctl$session_to_parent(0x12) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='\f'], 0x1) sendto$inet(r0, &(0x7f0000000040)='Y', 0x1, 0x4003fff, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r1 = open(&(0x7f0000000340)='./file0\x00', 0x20000, 0x60) fstat(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(r1, 0x400454ce, r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) r4 = dup2(r0, r0) write$9p(r4, &(0x7f0000000440)="b5", 0x1) signalfd4(0xffffffffffffffff, &(0x7f0000000300), 0x8, 0x0) recvfrom$inet(r0, &(0x7f00000003c0)=""/98, 0x62, 0x0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) 17:40:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f00000004c0), 0x1000002c0) gettid() sendmsg$netlink(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000500)={0x10}, 0x10}], 0x1, &(0x7f0000000080)=[@rights={0x10, 0x1, 0x1, [r0]}], 0x10}, 0x0) recvfrom(r1, &(0x7f0000003540)=""/68, 0x44, 0x10062, &(0x7f0000003640)=@hci, 0x707000) 17:40:16 executing program 6: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) keyctl$session_to_parent(0x12) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='\f'], 0x1) sendto$inet(r0, &(0x7f0000000040)='Y', 0x1, 0x4003fff, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r1 = open(&(0x7f0000000340)='./file0\x00', 0x20000, 0x60) fstat(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(r1, 0x400454ce, r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) r4 = dup2(r0, r0) write$9p(r4, &(0x7f0000000440)="b5", 0x1) signalfd4(0xffffffffffffffff, &(0x7f0000000300), 0x8, 0x0) recvfrom$inet(r0, &(0x7f00000003c0)=""/98, 0x62, 0x0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) 17:40:16 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020400000c000000000000003f5d00000200010000000000f86c46de00090000000000200500fac7105eace0a62d00000000000000000100000000000000a1e600dd000000010000000000000000030005010000000000000000000000000000"], 0x60}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 17:40:16 executing program 3: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f00000003c0)) 17:40:16 executing program 3: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f00000003c0)) 17:40:16 executing program 0: syz_genetlink_get_family_id$fou(&(0x7f0000000000)='fou\x00') mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) clone(0x0, &(0x7f0000000080), &(0x7f0000000140), &(0x7f0000000040), &(0x7f00000001c0)) 17:40:16 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020400000c000000000000003f5d00000200010000000000f86c46de00090000000000200500fac7105eace0a62d00000000000000000100000000000000a1e600dd000000010000000000000000030005010000000000000000000000000000"], 0x60}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 17:40:16 executing program 3: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f00000003c0)) 17:40:16 executing program 0: syz_genetlink_get_family_id$fou(&(0x7f0000000000)='fou\x00') mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) clone(0x0, &(0x7f0000000080), &(0x7f0000000140), &(0x7f0000000040), &(0x7f00000001c0)) 17:40:17 executing program 3: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f00000003c0)) 17:40:17 executing program 0: syz_genetlink_get_family_id$fou(&(0x7f0000000000)='fou\x00') mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) clone(0x0, &(0x7f0000000080), &(0x7f0000000140), &(0x7f0000000040), &(0x7f00000001c0)) 17:40:17 executing program 2: dup(0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) dup(r0) fchdir(r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fremovexattr(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="73797374656d2e2e2f6367726f75702e63707500896f67171b00dd4a69f42837886acd18914ced03bd06453555b43e68d74278322d54605003f1a910fdc922cbe7de6ebb5b9df56112d88a4f142507ef9c20a97e5f14e5d0a6fb0005ff5aa848cc2c51ad684cc60c2ae862127d202d233d415cb69e20e84d8a7b66c3f307073f60ec0c1fc81c3ff63e193c5dcbb9da64afb77ffcaef41509d7944ec90c3398e2263a1347ebf470aa7039f158335162befa6ac49dadfba10083aa6b59cdbd61848389152b70a0e7dc30eed8920cfa7cb2e0688847bf24d8630d0c396a924af448146eb36d836035f3af84acdb67a66f9aeddfb3"]) ftruncate(r1, 0x800007) r2 = open(&(0x7f0000000000)='./bus\x00', 0x4000, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, &(0x7f0000000380)=""/97) fsync(r1) 17:40:17 executing program 2: dup(0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) dup(r0) fchdir(r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fremovexattr(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="73797374656d2e2e2f6367726f75702e63707500896f67171b00dd4a69f42837886acd18914ced03bd06453555b43e68d74278322d54605003f1a910fdc922cbe7de6ebb5b9df56112d88a4f142507ef9c20a97e5f14e5d0a6fb0005ff5aa848cc2c51ad684cc60c2ae862127d202d233d415cb69e20e84d8a7b66c3f307073f60ec0c1fc81c3ff63e193c5dcbb9da64afb77ffcaef41509d7944ec90c3398e2263a1347ebf470aa7039f158335162befa6ac49dadfba10083aa6b59cdbd61848389152b70a0e7dc30eed8920cfa7cb2e0688847bf24d8630d0c396a924af448146eb36d836035f3af84acdb67a66f9aeddfb3"]) ftruncate(r1, 0x800007) r2 = open(&(0x7f0000000000)='./bus\x00', 0x4000, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, &(0x7f0000000380)=""/97) fsync(r1) 17:40:18 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @local}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast2}}]}, 0xffffffffffffff14) 17:40:18 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/140, 0x8c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f00000004c0)={{0x4000000080}, 'port0\x00', 0x3f, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000280)={0x3d8cb47d95373df1}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0bc5310, &(0x7f0000000080)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x0, 0x0) 17:40:18 executing program 7: r0 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000380)="6e201ab0", 0x4) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) 17:40:18 executing program 6: creat(&(0x7f0000000000)='./file0\x00', 0x0) unshare(0x20020400) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x105403, &(0x7f000000a000)) poll(&(0x7f0000000140), 0x0, 0x200007f) unlink(&(0x7f0000000080)='./file0\x00') 17:40:18 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000000440), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="7f454c4600fd0000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000057e574740000000000000000000000009b89000000000000846200000000000006000000a8a18fd05329fda668a4b3d214fed6000000000000000000000000000000"], 0x82) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000000200)=[{{&(0x7f00000011c0)=@hci, 0x80, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1, &(0x7f0000001280)=""/112, 0x452}}, {{0x0, 0x0, &(0x7f0000002840), 0x2dc, &(0x7f00000028c0)=""/87, 0xffffffffffffff4f}}], 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r1+30000000}) 17:40:18 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x15) dup3(r1, r0, 0x0) 17:40:18 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000001380)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f0000000000/0xf82000)=nil, 0xf82000, 0x80000003, 0x31, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f0000000080)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000, &(0x7f0000000140), &(0x7f00000001c0)=[0x0]}}], 0x0, 0x0, &(0x7f0000000300)}) 17:40:18 executing program 7: r0 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000380)="6e201ab0", 0x4) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) 17:40:18 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000340)={0x0, 0x0}) syz_open_procfs$namespace(r1, &(0x7f0000000380)='ns/cgroup\x00') utime(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)={0x2, 0x8000}) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) link(&(0x7f0000000240)='./file0\x00', &(0x7f0000000080)='./file0\x00') setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00000001c0)=0x4, 0x6) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x800, 0x4) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f00000003c0), 0x13) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r3 = socket(0x10, 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') sendfile(r3, r4, &(0x7f00000000c0), 0xc6) fcntl$getownex(r4, 0x10, &(0x7f0000000040)={0x0, 0x0}) syz_open_procfs(r5, &(0x7f0000000200)='net/tcp6\x00') r6 = fcntl$dupfd(r0, 0x406, r0) writev(r6, &(0x7f0000000400)=[{&(0x7f0000000100)="da43aaa971de29a0fa36c92d09a3b78fe944e826932d36f96c6b2350e998802d404011c4caa3f94eeb4651bf6d5787ec38772788678f2ee79270d3498b3d1c0bec2b4591475c10a71556642fe239e90b587ae06e5e19b7eed3b0828bf8e42a0e8d8c54a242e7c97bf5", 0x69}], 0x1) 17:40:18 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @local}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast2}}]}, 0xffffffffffffff14) 17:40:18 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x15) dup3(r1, r0, 0x0) 17:40:18 executing program 7: r0 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000380)="6e201ab0", 0x4) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) [ 369.924673] binder: 17261:17267 got transaction with invalid offset (0, min 0 max 0) or object. [ 369.949972] binder: 17261:17267 transaction failed 29201/-22, size 0-12288 line 3199 17:40:18 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000001380)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f0000000000/0xf82000)=nil, 0xf82000, 0x80000003, 0x31, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f0000000080)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000, &(0x7f0000000140), &(0x7f00000001c0)=[0x0]}}], 0x0, 0x0, &(0x7f0000000300)}) 17:40:18 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/140, 0x8c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f00000004c0)={{0x4000000080}, 'port0\x00', 0x3f, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000280)={0x3d8cb47d95373df1}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0bc5310, &(0x7f0000000080)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x0, 0x0) 17:40:18 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @local}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast2}}]}, 0xffffffffffffff14) [ 370.006063] selinux_nlmsg_perm: 18 callbacks suppressed 17:40:18 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x15) dup3(r1, r0, 0x0) [ 370.006072] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=14693 sclass=netlink_route_socket pig=17274 comm=syz-executor2 17:40:18 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000000440), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="7f454c4600fd0000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000057e574740000000000000000000000009b89000000000000846200000000000006000000a8a18fd05329fda668a4b3d214fed6000000000000000000000000000000"], 0x82) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000000200)=[{{&(0x7f00000011c0)=@hci, 0x80, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1, &(0x7f0000001280)=""/112, 0x452}}, {{0x0, 0x0, &(0x7f0000002840), 0x2dc, &(0x7f00000028c0)=""/87, 0xffffffffffffff4f}}], 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r1+30000000}) 17:40:18 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @local}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast2}}]}, 0xffffffffffffff14) 17:40:18 executing program 7: r0 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000380)="6e201ab0", 0x4) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) [ 370.016463] binder_alloc: binder_alloc_mmap_handler: 17261 20ffc000-20fff000 already mapped failed -16 [ 370.016564] binder: BINDER_SET_CONTEXT_MGR already set [ 370.016572] binder: 17261:17267 ioctl 40046207 0 returned -16 [ 370.017149] binder: undelivered TRANSACTION_ERROR: 29201 [ 370.215495] binder: 17290:17297 got transaction with invalid offset (0, min 0 max 0) or object. [ 370.215522] binder: 17290:17297 transaction failed 29201/-22, size 0-12288 line 3199 [ 370.234449] binder: undelivered TRANSACTION_ERROR: 29201 17:40:19 executing program 6: creat(&(0x7f0000000000)='./file0\x00', 0x0) unshare(0x20020400) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x105403, &(0x7f000000a000)) poll(&(0x7f0000000140), 0x0, 0x200007f) unlink(&(0x7f0000000080)='./file0\x00') 17:40:19 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000001380)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f0000000000/0xf82000)=nil, 0xf82000, 0x80000003, 0x31, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f0000000080)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000, &(0x7f0000000140), &(0x7f00000001c0)=[0x0]}}], 0x0, 0x0, &(0x7f0000000300)}) 17:40:19 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/140, 0x8c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f00000004c0)={{0x4000000080}, 'port0\x00', 0x3f, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000280)={0x3d8cb47d95373df1}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0bc5310, &(0x7f0000000080)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x0, 0x0) 17:40:19 executing program 1: mkdir(&(0x7f0000001000)='./file0\x00', 0x0) mount(&(0x7f0000000140)='\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='btrfs\x00', 0x2000, &(0x7f0000000200)) 17:40:19 executing program 7: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000000)={'tunl0\x00', @ifru_addrs=@in={0x2, 0x4e20, @rand_addr}}) 17:40:19 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x15) dup3(r1, r0, 0x0) 17:40:19 executing program 2: r0 = socket$inet6(0xa, 0x400000000002, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) socket$key(0xf, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000007e00), 0x30b, 0x0) 17:40:19 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000000440), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="7f454c4600fd0000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000057e574740000000000000000000000009b89000000000000846200000000000006000000a8a18fd05329fda668a4b3d214fed6000000000000000000000000000000"], 0x82) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000000200)=[{{&(0x7f00000011c0)=@hci, 0x80, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1, &(0x7f0000001280)=""/112, 0x452}}, {{0x0, 0x0, &(0x7f0000002840), 0x2dc, &(0x7f00000028c0)=""/87, 0xffffffffffffff4f}}], 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r1+30000000}) 17:40:19 executing program 7: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000000)={'tunl0\x00', @ifru_addrs=@in={0x2, 0x4e20, @rand_addr}}) 17:40:19 executing program 1: mkdir(&(0x7f0000001000)='./file0\x00', 0x0) mount(&(0x7f0000000140)='\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='btrfs\x00', 0x2000, &(0x7f0000000200)) [ 370.940022] binder: 17321:17327 got transaction with invalid offset (0, min 0 max 0) or object. 17:40:19 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) creat(&(0x7f0000000140)='./file0\x00', 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) read(r3, &(0x7f0000000280)=""/1, 0x1) r4 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f00009b1ffc)) fcntl$setlease(r0, 0x400, 0x2) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r4, 0x1000000000016) [ 371.035492] binder: 17321:17327 transaction failed 29201/-22, size 0-12288 line 3199 17:40:19 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000000440), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="7f454c4600fd0000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000057e574740000000000000000000000009b89000000000000846200000000000006000000a8a18fd05329fda668a4b3d214fed6000000000000000000000000000000"], 0x82) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000000200)=[{{&(0x7f00000011c0)=@hci, 0x80, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1, &(0x7f0000001280)=""/112, 0x452}}, {{0x0, 0x0, &(0x7f0000002840), 0x2dc, &(0x7f00000028c0)=""/87, 0xffffffffffffff4f}}], 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r1+30000000}) 17:40:19 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/140, 0x8c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f00000004c0)={{0x4000000080}, 'port0\x00', 0x3f, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000280)={0x3d8cb47d95373df1}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0bc5310, &(0x7f0000000080)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x0, 0x0) 17:40:19 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000001380)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f0000000000/0xf82000)=nil, 0xf82000, 0x80000003, 0x31, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f0000000080)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000, &(0x7f0000000140), &(0x7f00000001c0)=[0x0]}}], 0x0, 0x0, &(0x7f0000000300)}) [ 371.224063] binder: undelivered TRANSACTION_ERROR: 29201 17:40:19 executing program 7: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000000)={'tunl0\x00', @ifru_addrs=@in={0x2, 0x4e20, @rand_addr}}) 17:40:20 executing program 1: mkdir(&(0x7f0000001000)='./file0\x00', 0x0) mount(&(0x7f0000000140)='\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='btrfs\x00', 0x2000, &(0x7f0000000200)) [ 371.681391] binder: 17357:17362 got transaction with invalid offset (0, min 0 max 0) or object. [ 371.811294] binder: 17357:17362 transaction failed 29201/-22, size 0-12288 line 3199 [ 371.944383] binder: undelivered TRANSACTION_ERROR: 29201 17:40:20 executing program 6: creat(&(0x7f0000000000)='./file0\x00', 0x0) unshare(0x20020400) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x105403, &(0x7f000000a000)) poll(&(0x7f0000000140), 0x0, 0x200007f) unlink(&(0x7f0000000080)='./file0\x00') 17:40:20 executing program 7: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000000)={'tunl0\x00', @ifru_addrs=@in={0x2, 0x4e20, @rand_addr}}) 17:40:20 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={"0061a40000ffebf9000000000200", 0x2}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pwrite64(r0, &(0x7f0000000340), 0x0, 0x0) 17:40:20 executing program 4: r0 = socket(0x10, 0x2, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000200)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x0, &(0x7f0000000380)="70e01181260806f4f028bfa97ed59277afae8460d56580f8f470651c3f789d133f0ab0e70903b065ec904d9c1a35096b49eaf2f9ddc650c9b6c8df2ae99c33e70a5d116c2b734928bb9ef2ba387e") mount(&(0x7f0000000340)='./file0\x00', &(0x7f0000000480)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f00000005c0)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000000580)='.', &(0x7f0000000280)='securityfs\x00', 0x5010, &(0x7f0000000500)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r1, &(0x7f0000000000), 0x80000002) 17:40:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@dellink={0x24, 0x11, 0x21, 0x0, 0x0, {}, [@IFLA_IFALIASn={0x4}]}, 0x24}}, 0x0) 17:40:20 executing program 1: mkdir(&(0x7f0000001000)='./file0\x00', 0x0) mount(&(0x7f0000000140)='\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='btrfs\x00', 0x2000, &(0x7f0000000200)) 17:40:20 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x68}}, 0x0) 17:40:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x3d}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000003040)=[{{&(0x7f00000012c0)=@can, 0x80, &(0x7f0000001840)}}], 0x1, 0x0) 17:40:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@dellink={0x24, 0x11, 0x21, 0x0, 0x0, {}, [@IFLA_IFALIASn={0x4}]}, 0x24}}, 0x0) 17:40:20 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) creat(&(0x7f0000000140)='./file0\x00', 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) read(r3, &(0x7f0000000280)=""/1, 0x1) r4 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f00009b1ffc)) fcntl$setlease(r0, 0x400, 0x2) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r4, 0x1000000000016) [ 372.364220] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8247 sclass=netlink_route_socket pig=17379 comm=syz-executor4 17:40:21 executing program 1: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) creat(&(0x7f0000000140)='./file0\x00', 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) read(r3, &(0x7f0000000280)=""/1, 0x1) r4 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f00009b1ffc)) fcntl$setlease(r0, 0x400, 0x2) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r4, 0x1000000000016) 17:40:21 executing program 7: syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe0700000000000000ff3f03000000450001070000001419001a000500020007000a000200000800005d14a4e91ee438", 0x39}], 0x1) r1 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f00000002c0), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 17:40:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@dellink={0x24, 0x11, 0x21, 0x0, 0x0, {}, [@IFLA_IFALIASn={0x4}]}, 0x24}}, 0x0) 17:40:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x3d}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000003040)=[{{&(0x7f00000012c0)=@can, 0x80, &(0x7f0000001840)}}], 0x1, 0x0) [ 372.981827] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12849 sclass=netlink_route_socket pig=17379 comm=syz-executor4 17:40:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@dellink={0x24, 0x11, 0x21, 0x0, 0x0, {}, [@IFLA_IFALIASn={0x4}]}, 0x24}}, 0x0) 17:40:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x3d}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000003040)=[{{&(0x7f00000012c0)=@can, 0x80, &(0x7f0000001840)}}], 0x1, 0x0) [ 373.035829] nla_parse: 8 callbacks suppressed [ 373.035834] netlink: 1 bytes leftover after parsing attributes in process `syz-executor7'. [ 373.035845] netlink: 1 bytes leftover after parsing attributes in process `syz-executor7'. [ 373.103310] netlink: 1 bytes leftover after parsing attributes in process `syz-executor7'. 17:40:21 executing program 6: creat(&(0x7f0000000000)='./file0\x00', 0x0) unshare(0x20020400) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x105403, &(0x7f000000a000)) poll(&(0x7f0000000140), 0x0, 0x200007f) unlink(&(0x7f0000000080)='./file0\x00') 17:40:21 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={"0061a40000ffebf9000000000200", 0x2}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pwrite64(r0, &(0x7f0000000340), 0x0, 0x0) 17:40:21 executing program 7: syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe0700000000000000ff3f03000000450001070000001419001a000500020007000a000200000800005d14a4e91ee438", 0x39}], 0x1) r1 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f00000002c0), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) [ 373.103322] netlink: 1 bytes leftover after parsing attributes in process `syz-executor7'. [ 373.110705] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8247 sclass=netlink_route_socket pig=17429 comm=syz-executor4 [ 373.111383] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12849 sclass=netlink_route_socket pig=17429 comm=syz-executor4 [ 373.111439] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=29216 sclass=netlink_route_socket pig=17429 comm=syz-executor4 [ 373.118698] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13361 sclass=netlink_route_socket pig=17429 comm=syz-executor4 [ 373.118735] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8293 sclass=netlink_route_socket pig=17429 comm=syz-executor4 [ 373.385861] netlink: 1 bytes leftover after parsing attributes in process `syz-executor7'. 17:40:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x3d}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000003040)=[{{&(0x7f00000012c0)=@can, 0x80, &(0x7f0000001840)}}], 0x1, 0x0) 17:40:22 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={"0061a40000ffebf9000000000200", 0x2}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pwrite64(r0, &(0x7f0000000340), 0x0, 0x0) 17:40:22 executing program 7: syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe0700000000000000ff3f03000000450001070000001419001a000500020007000a000200000800005d14a4e91ee438", 0x39}], 0x1) r1 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f00000002c0), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 17:40:22 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) creat(&(0x7f0000000140)='./file0\x00', 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) read(r3, &(0x7f0000000280)=""/1, 0x1) r4 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f00009b1ffc)) fcntl$setlease(r0, 0x400, 0x2) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r4, 0x1000000000016) 17:40:22 executing program 4: r0 = socket(0x10, 0x2, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000200)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x0, &(0x7f0000000380)="70e01181260806f4f028bfa97ed59277afae8460d56580f8f470651c3f789d133f0ab0e70903b065ec904d9c1a35096b49eaf2f9ddc650c9b6c8df2ae99c33e70a5d116c2b734928bb9ef2ba387e") mount(&(0x7f0000000340)='./file0\x00', &(0x7f0000000480)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f00000005c0)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000000580)='.', &(0x7f0000000280)='securityfs\x00', 0x5010, &(0x7f0000000500)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r1, &(0x7f0000000000), 0x80000002) 17:40:22 executing program 1: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) creat(&(0x7f0000000140)='./file0\x00', 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) read(r3, &(0x7f0000000280)=""/1, 0x1) r4 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f00009b1ffc)) fcntl$setlease(r0, 0x400, 0x2) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r4, 0x1000000000016) 17:40:22 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={"0061a40000ffebf9000000000200", 0x2}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pwrite64(r0, &(0x7f0000000340), 0x0, 0x0) [ 373.385874] netlink: 1 bytes leftover after parsing attributes in process `syz-executor7'. [ 373.711437] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=29216 sclass=netlink_route_socket pig=17379 comm=syz-executor4 17:40:22 executing program 2: pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mount(&(0x7f0000434ff8)='./file0\x00', &(0x7f0000abf000)='./file0\x00', &(0x7f0000f4c000)='jfs\x00', 0x1023402, 0x0) unlink(&(0x7f00003b3000)='./file0\x00') setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB='s'], &(0x7f00000000c0)='\x00', 0x1, 0x0) dup2(r0, r1) 17:40:22 executing program 7: syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe0700000000000000ff3f03000000450001070000001419001a000500020007000a000200000800005d14a4e91ee438", 0x39}], 0x1) r1 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f00000002c0), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) [ 373.806769] netlink: 1 bytes leftover after parsing attributes in process `syz-executor7'. [ 373.835984] netlink: 1 bytes leftover after parsing attributes in process `syz-executor7'. 17:40:22 executing program 7: r0 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48000000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) write$sndseq(r0, &(0x7f000000a000)=[{0x0, 0x0, 0x0, 0x0, @tick=0xfffffffffffffffd, {}, {}, @ext={0x0, &(0x7f0000038ffe)}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000100)={0x12, @tick=0xfffffffffffffffd}) [ 373.954611] netlink: 1 bytes leftover after parsing attributes in process `syz-executor7'. [ 373.963908] netlink: 1 bytes leftover after parsing attributes in process `syz-executor7'. 17:40:22 executing program 7: r0 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48000000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) write$sndseq(r0, &(0x7f000000a000)=[{0x0, 0x0, 0x0, 0x0, @tick=0xfffffffffffffffd, {}, {}, @ext={0x0, &(0x7f0000038ffe)}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000100)={0x12, @tick=0xfffffffffffffffd}) 17:40:22 executing program 2: pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mount(&(0x7f0000434ff8)='./file0\x00', &(0x7f0000abf000)='./file0\x00', &(0x7f0000f4c000)='jfs\x00', 0x1023402, 0x0) unlink(&(0x7f00003b3000)='./file0\x00') setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB='s'], &(0x7f00000000c0)='\x00', 0x1, 0x0) dup2(r0, r1) 17:40:22 executing program 7: r0 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48000000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) write$sndseq(r0, &(0x7f000000a000)=[{0x0, 0x0, 0x0, 0x0, @tick=0xfffffffffffffffd, {}, {}, @ext={0x0, &(0x7f0000038ffe)}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000100)={0x12, @tick=0xfffffffffffffffd}) [ 374.203772] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8247 sclass=netlink_route_socket pig=17487 comm=syz-executor4 17:40:22 executing program 4: r0 = socket(0x10, 0x2, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000200)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x0, &(0x7f0000000380)="70e01181260806f4f028bfa97ed59277afae8460d56580f8f470651c3f789d133f0ab0e70903b065ec904d9c1a35096b49eaf2f9ddc650c9b6c8df2ae99c33e70a5d116c2b734928bb9ef2ba387e") mount(&(0x7f0000000340)='./file0\x00', &(0x7f0000000480)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f00000005c0)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000000580)='.', &(0x7f0000000280)='securityfs\x00', 0x5010, &(0x7f0000000500)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r1, &(0x7f0000000000), 0x80000002) 17:40:22 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={"0061a40000ffebf9000000000200", 0x2}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pwrite64(r0, &(0x7f0000000340), 0x0, 0x0) 17:40:22 executing program 7: r0 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48000000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) write$sndseq(r0, &(0x7f000000a000)=[{0x0, 0x0, 0x0, 0x0, @tick=0xfffffffffffffffd, {}, {}, @ext={0x0, &(0x7f0000038ffe)}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000100)={0x12, @tick=0xfffffffffffffffd}) 17:40:22 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={"0061a40000ffebf9000000000200", 0x2}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pwrite64(r0, &(0x7f0000000340), 0x0, 0x0) 17:40:22 executing program 6: process_vm_readv(0x0, &(0x7f00000009c0)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1, &(0x7f0000000b00), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 17:40:22 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'sit0\x00'}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x2c, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @local}]}, 0x2c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 17:40:23 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) creat(&(0x7f0000000140)='./file0\x00', 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) read(r3, &(0x7f0000000280)=""/1, 0x1) r4 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f00009b1ffc)) fcntl$setlease(r0, 0x400, 0x2) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r4, 0x1000000000016) 17:40:23 executing program 2: pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mount(&(0x7f0000434ff8)='./file0\x00', &(0x7f0000abf000)='./file0\x00', &(0x7f0000f4c000)='jfs\x00', 0x1023402, 0x0) unlink(&(0x7f00003b3000)='./file0\x00') setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB='s'], &(0x7f00000000c0)='\x00', 0x1, 0x0) dup2(r0, r1) 17:40:23 executing program 1: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) creat(&(0x7f0000000140)='./file0\x00', 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) read(r3, &(0x7f0000000280)=""/1, 0x1) r4 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f00009b1ffc)) fcntl$setlease(r0, 0x400, 0x2) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r4, 0x1000000000016) 17:40:23 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={"0061a40000ffebf9000000000200", 0x2}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pwrite64(r0, &(0x7f0000000340), 0x0, 0x0) 17:40:23 executing program 6: process_vm_readv(0x0, &(0x7f00000009c0)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1, &(0x7f0000000b00), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 17:40:23 executing program 6: process_vm_readv(0x0, &(0x7f00000009c0)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1, &(0x7f0000000b00), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 17:40:23 executing program 2: pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mount(&(0x7f0000434ff8)='./file0\x00', &(0x7f0000abf000)='./file0\x00', &(0x7f0000f4c000)='jfs\x00', 0x1023402, 0x0) unlink(&(0x7f00003b3000)='./file0\x00') setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB='s'], &(0x7f00000000c0)='\x00', 0x1, 0x0) dup2(r0, r1) 17:40:23 executing program 6: process_vm_readv(0x0, &(0x7f00000009c0)=[{&(0x7f00000005c0)=""/187, 0xbb}], 0x1, &(0x7f0000000b00), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 17:40:23 executing program 4: r0 = socket(0x10, 0x2, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000200)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x0, &(0x7f0000000380)="70e01181260806f4f028bfa97ed59277afae8460d56580f8f470651c3f789d133f0ab0e70903b065ec904d9c1a35096b49eaf2f9ddc650c9b6c8df2ae99c33e70a5d116c2b734928bb9ef2ba387e") mount(&(0x7f0000000340)='./file0\x00', &(0x7f0000000480)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f00000005c0)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000000580)='.', &(0x7f0000000280)='securityfs\x00', 0x5010, &(0x7f0000000500)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r1, &(0x7f0000000000), 0x80000002) 17:40:23 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x10240, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000200)) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)) ioctl$TIOCMSET(r1, 0x5418, &(0x7f00000001c0)=0x40) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f00000000c0)) openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x200, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) syncfs(r2) setsockopt$inet6_tcp_int(r3, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x1000004e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000fffffffe) 17:40:23 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f00000000c0)=0x20000, 0x4010000000000003) 17:40:23 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'sit0\x00'}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x2c, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @local}]}, 0x2c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 17:40:23 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f00000000c0)=0x20000, 0x4010000000000003) 17:40:23 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f00000000c0)=0x20000, 0x4010000000000003) 17:40:23 executing program 2: clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) setitimer(0x0, &(0x7f0000000140)={{0x77359400}, {r0, r1/1000+10000}}, 0x0) alarm(0x0) 17:40:23 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f00000000c0)=0x20000, 0x4010000000000003) [ 375.216125] selinux_nlmsg_perm: 9 callbacks suppressed [ 375.216134] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8247 sclass=netlink_route_socket pig=17582 comm=syz-executor4 [ 375.258418] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12849 sclass=netlink_route_socket pig=17582 comm=syz-executor4 [ 375.285696] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=29216 sclass=netlink_route_socket pig=17582 comm=syz-executor4 [ 375.299372] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13361 sclass=netlink_route_socket pig=17582 comm=syz-executor4 [ 375.315018] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8293 sclass=netlink_route_socket pig=17582 comm=syz-executor4 17:40:23 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x400806e, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000180), 0x1c) 17:40:23 executing program 2: clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) setitimer(0x0, &(0x7f0000000140)={{0x77359400}, {r0, r1/1000+10000}}, 0x0) alarm(0x0) 17:40:24 executing program 2: clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) setitimer(0x0, &(0x7f0000000140)={{0x77359400}, {r0, r1/1000+10000}}, 0x0) alarm(0x0) 17:40:24 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x2008200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl$fiemap(r1, 0xc020660b, &(0x7f0000000240)={0x0, 0x10001, 0x1, 0x0, 0x2, [{}, {}]}) 17:40:24 executing program 0: futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000000000)={0x77359400}, &(0x7f0000048000), 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000000)='/dev/loop#\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000080)="1601", 0x2}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000100), 0xffffffff) sendfile(r0, r0, &(0x7f0000000240), 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x7) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) fcntl$getown(0xffffffffffffffff, 0x9) syz_open_procfs(0x0, &(0x7f0000000040)='schedstat\x00') setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140)={0x0, 0x7530}, 0x8) 17:40:24 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'sit0\x00'}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x2c, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @local}]}, 0x2c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 17:40:24 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000003000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc004510e, &(0x7f0000000000)) 17:40:24 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x2) open(&(0x7f00000001c0)='./file0\x00', 0x8040, 0x0) mount(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='jffs2\x00', 0x1014, &(0x7f0000000240)) 17:40:24 executing program 2: clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) setitimer(0x0, &(0x7f0000000140)={{0x77359400}, {r0, r1/1000+10000}}, 0x0) alarm(0x0) 17:40:24 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, 0xffffffffffffffff}) 17:40:24 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000003000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc004510e, &(0x7f0000000000)) 17:40:24 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x2) open(&(0x7f00000001c0)='./file0\x00', 0x8040, 0x0) mount(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='jffs2\x00', 0x1014, &(0x7f0000000240)) 17:40:24 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000000000003800600000010084000000001"]) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 17:40:24 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000003000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc004510e, &(0x7f0000000000)) 17:40:24 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000000000003800600000010084000000001"]) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 17:40:24 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x2) open(&(0x7f00000001c0)='./file0\x00', 0x8040, 0x0) mount(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='jffs2\x00', 0x1014, &(0x7f0000000240)) 17:40:24 executing program 4: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000100)=0x7) fcntl$setpipe(r1, 0x407, 0x6) write$cgroup_pid(r1, &(0x7f00000002c0), 0x12) ftruncate(r1, 0x800007) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="2321202e2f627573202e2f6367726f75702e63707500202e2f6367726f75702e63707500202e2f6367726f75702e637075000a4ff4775ab2675a1208cf4c0a7c690f84d3c5c8c333ea4ccd709b1e0077367c6606e836697c6c768cd5ff02c84698497f9bb6f34e785d2ddec3ac6856b4166131a1567f5afeaee84fb60e95cb"], 0x7f) write$binfmt_misc(r0, &(0x7f0000000400)={'syz0', "acfb0c2e6beccd9607167c508f23bb8007676c4ae842d1cf9d6092748161613fae3715280a5c8826dddf95ae36bd3b108b2d87f23b5db4ca3d999f1e2044a4319b270fb4aae1d9a37a8146fe38073353de18d63a2539a436d119d9b1ad7a80b0c701ffbaddc83cd3f4487f785dffa9bded411ff75223ab24765e39a786a0916e1bdeca3541e5394e6478d7923aa7ad7aa8688efcc14cd305b77cd9660f5e485d31d8045fa3e02bd8f938cdef967f41a83d01773daa5e1ecf94bda8fe24b8597e069d22de51e12fa05203b185b5c126de22d442c6a900"}, 0xda) r2 = open(&(0x7f0000000000)='./bus\x00', 0x4000, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, &(0x7f0000000380)=""/97) fsync(r1) 17:40:25 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'sit0\x00'}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x2c, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @local}]}, 0x2c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 17:40:25 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000003000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc004510e, &(0x7f0000000000)) 17:40:25 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x2008200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl$fiemap(r1, 0xc020660b, &(0x7f0000000240)={0x0, 0x10001, 0x1, 0x0, 0x2, [{}, {}]}) 17:40:25 executing program 0: futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000000000)={0x77359400}, &(0x7f0000048000), 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000000)='/dev/loop#\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000080)="1601", 0x2}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000100), 0xffffffff) sendfile(r0, r0, &(0x7f0000000240), 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x7) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) fcntl$getown(0xffffffffffffffff, 0x9) syz_open_procfs(0x0, &(0x7f0000000040)='schedstat\x00') setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140)={0x0, 0x7530}, 0x8) 17:40:25 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, 0xffffffffffffffff}) 17:40:25 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000000000003800600000010084000000001"]) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 17:40:25 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x2) open(&(0x7f00000001c0)='./file0\x00', 0x8040, 0x0) mount(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='jffs2\x00', 0x1014, &(0x7f0000000240)) 17:40:25 executing program 5: futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000000000)={0x77359400}, &(0x7f0000048000), 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000000)='/dev/loop#\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000080)="1601", 0x2}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000100), 0xffffffff) sendfile(r0, r0, &(0x7f0000000240), 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x7) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) fcntl$getown(0xffffffffffffffff, 0x9) syz_open_procfs(0x0, &(0x7f0000000040)='schedstat\x00') setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140)={0x0, 0x7530}, 0x8) 17:40:25 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, 0xffffffffffffffff}) 17:40:25 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, 0xffffffffffffffff}) 17:40:26 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x2008200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl$fiemap(r1, 0xc020660b, &(0x7f0000000240)={0x0, 0x10001, 0x1, 0x0, 0x2, [{}, {}]}) 17:40:26 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) rmdir(&(0x7f00000000c0)='./file0\x00') 17:40:26 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000780)=@ipv4_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0xff}, [@RTA_DST={0x8, 0x1, @local}]}, 0x24}}, 0x0) 17:40:26 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000000000003800600000010084000000001"]) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 17:40:26 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000240), 0xc, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv4_deladdr={0x20, 0x15, 0x201, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @loopback}]}, 0x20}}, 0x0) 17:40:26 executing program 5: futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000000000)={0x77359400}, &(0x7f0000048000), 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000000)='/dev/loop#\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000080)="1601", 0x2}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000100), 0xffffffff) sendfile(r0, r0, &(0x7f0000000240), 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x7) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) fcntl$getown(0xffffffffffffffff, 0x9) syz_open_procfs(0x0, &(0x7f0000000040)='schedstat\x00') setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140)={0x0, 0x7530}, 0x8) 17:40:26 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x2008200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl$fiemap(r1, 0xc020660b, &(0x7f0000000240)={0x0, 0x10001, 0x1, 0x0, 0x2, [{}, {}]}) 17:40:26 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000000)=@in6={0xa, 0x1, 0x0, @loopback}, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000a80)=@in={0x2, 0x2, @rand_addr}, 0x2c3, &(0x7f0000000140), 0x0, &(0x7f0000000040)=[{0xc, 0x1, 0x24}], 0xc}}], 0x2, 0x0) 17:40:26 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000300)='cgroup.subtree_control\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffffc, 0x100000000032, r1, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x0, 'memory'}]}, 0x8) 17:40:27 executing program 0: futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000000000)={0x77359400}, &(0x7f0000048000), 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000000)='/dev/loop#\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000080)="1601", 0x2}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000100), 0xffffffff) sendfile(r0, r0, &(0x7f0000000240), 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x7) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) fcntl$getown(0xffffffffffffffff, 0x9) syz_open_procfs(0x0, &(0x7f0000000040)='schedstat\x00') setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140)={0x0, 0x7530}, 0x8) 17:40:27 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000740)={{0x0, 0x0, 0x400, 0x34f, 0x0, 0x76, 0x0, 0x3}, "e94d20e10bc7c3917fa3d734a2af5f3007abb044ee876293f300837ca06afde6b750c88b9a95e93e39b79a2ff887398e797293ce60124a1c1be92d4a76e151327b3aef69714e99440d8173"}, 0x6b) ftruncate(r1, 0x800007) ioctl$TIOCLINUX3(r1, 0x541c, &(0x7f0000000080)) r2 = open(&(0x7f0000000000)='./bus\x00', 0x4000, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) socket$nl_netfilter(0x10, 0x3, 0xc) fsync(r1) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$TCSBRK(r2, 0x5409, 0x0) 17:40:27 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000000)=@in6={0xa, 0x1, 0x0, @loopback}, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000a80)=@in={0x2, 0x2, @rand_addr}, 0x2c3, &(0x7f0000000140), 0x0, &(0x7f0000000040)=[{0xc, 0x1, 0x24}], 0xc}}], 0x2, 0x0) 17:40:27 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000300)='cgroup.subtree_control\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffffc, 0x100000000032, r1, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x0, 'memory'}]}, 0x8) 17:40:27 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x2008200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl$fiemap(r1, 0xc020660b, &(0x7f0000000240)={0x0, 0x10001, 0x1, 0x0, 0x2, [{}, {}]}) 17:40:27 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000000)=@in6={0xa, 0x1, 0x0, @loopback}, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000a80)=@in={0x2, 0x2, @rand_addr}, 0x2c3, &(0x7f0000000140), 0x0, &(0x7f0000000040)=[{0xc, 0x1, 0x24}], 0xc}}], 0x2, 0x0) 17:40:27 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000300)='cgroup.subtree_control\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffffc, 0x100000000032, r1, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x0, 'memory'}]}, 0x8) 17:40:27 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000380)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f00000003c0)=0xc) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) shutdown(r1, 0x1) 17:40:28 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x2008200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl$fiemap(r1, 0xc020660b, &(0x7f0000000240)={0x0, 0x10001, 0x1, 0x0, 0x2, [{}, {}]}) 17:40:28 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000000)=@in6={0xa, 0x1, 0x0, @loopback}, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000a80)=@in={0x2, 0x2, @rand_addr}, 0x2c3, &(0x7f0000000140), 0x0, &(0x7f0000000040)=[{0xc, 0x1, 0x24}], 0xc}}], 0x2, 0x0) 17:40:28 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000240), 0xc, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv4_deladdr={0x20, 0x15, 0x201, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @loopback}]}, 0x20}}, 0x0) 17:40:28 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000300)='cgroup.subtree_control\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffffc, 0x100000000032, r1, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x0, 'memory'}]}, 0x8) 17:40:29 executing program 5: futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000000000)={0x77359400}, &(0x7f0000048000), 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000000)='/dev/loop#\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000080)="1601", 0x2}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000100), 0xffffffff) sendfile(r0, r0, &(0x7f0000000240), 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x7) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) fcntl$getown(0xffffffffffffffff, 0x9) syz_open_procfs(0x0, &(0x7f0000000040)='schedstat\x00') setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140)={0x0, 0x7530}, 0x8) 17:40:29 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x2008200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl$fiemap(r1, 0xc020660b, &(0x7f0000000240)={0x0, 0x10001, 0x1, 0x0, 0x2, [{}, {}]}) 17:40:29 executing program 0: futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000000000)={0x77359400}, &(0x7f0000048000), 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000000)='/dev/loop#\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000080)="1601", 0x2}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000100), 0xffffffff) sendfile(r0, r0, &(0x7f0000000240), 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x7) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) fcntl$getown(0xffffffffffffffff, 0x9) syz_open_procfs(0x0, &(0x7f0000000040)='schedstat\x00') setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140)={0x0, 0x7530}, 0x8) 17:40:29 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000240), 0xc, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv4_deladdr={0x20, 0x15, 0x201, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @loopback}]}, 0x20}}, 0x0) 17:40:29 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000380)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f00000003c0)=0xc) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) shutdown(r1, 0x1) 17:40:29 executing program 6: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="0000000000000000c680010000750800060000ffdd002400010008000100000000000800050000000000080006006c63000008000100000000001400010014000200080008000000000008000500810a00000c8de3616f7e059896fd"], 0x1}}, 0x0) write$sndseq(r0, &(0x7f0000000080), 0xffffff17) 17:40:29 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000380)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f00000003c0)=0xc) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) shutdown(r1, 0x1) 17:40:29 executing program 6: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="0000000000000000c680010000750800060000ffdd002400010008000100000000000800050000000000080006006c63000008000100000000001400010014000200080008000000000008000500810a00000c8de3616f7e059896fd"], 0x1}}, 0x0) write$sndseq(r0, &(0x7f0000000080), 0xffffff17) 17:40:29 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000240), 0xc, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv4_deladdr={0x20, 0x15, 0x201, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @loopback}]}, 0x20}}, 0x0) 17:40:29 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000380)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f00000003c0)=0xc) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) shutdown(r1, 0x1) 17:40:29 executing program 6: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="0000000000000000c680010000750800060000ffdd002400010008000100000000000800050000000000080006006c63000008000100000000001400010014000200080008000000000008000500810a00000c8de3616f7e059896fd"], 0x1}}, 0x0) write$sndseq(r0, &(0x7f0000000080), 0xffffff17) 17:40:29 executing program 6: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="0000000000000000c680010000750800060000ffdd002400010008000100000000000800050000000000080006006c63000008000100000000001400010014000200080008000000000008000500810a00000c8de3616f7e059896fd"], 0x1}}, 0x0) write$sndseq(r0, &(0x7f0000000080), 0xffffff17) 17:40:29 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/route\x00') read(r0, &(0x7f0000000240)=""/4096, 0x1000) 17:40:29 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file1\x00', 0x0) rmdir(&(0x7f00000000c0)='./file0/file1\x00') creat(&(0x7f0000000400)='./file0/file1\x00', 0x0) 17:40:30 executing program 6: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x2000000, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000003c0)='./bus\x00', 0x141042, 0x0) write$evdev(r0, &(0x7f0000000400)=[{}], 0x18) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 17:40:30 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/route\x00') read(r0, &(0x7f0000000240)=""/4096, 0x1000) 17:40:30 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000380)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f00000003c0)=0xc) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) shutdown(r1, 0x1) 17:40:30 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x2, 0xa, 0x0, 0x7, 0x2}, 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 17:40:30 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file1\x00', 0x0) rmdir(&(0x7f00000000c0)='./file0/file1\x00') creat(&(0x7f0000000400)='./file0/file1\x00', 0x0) 17:40:30 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/route\x00') read(r0, &(0x7f0000000240)=""/4096, 0x1000) 17:40:30 executing program 6: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x2000000, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000003c0)='./bus\x00', 0x141042, 0x0) write$evdev(r0, &(0x7f0000000400)=[{}], 0x18) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 17:40:30 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000380)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f00000003c0)=0xc) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) shutdown(r1, 0x1) 17:40:30 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000180)={0x0, 0x0, 0x9ffc}, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000280), 0xfffffdf7, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) dup2(r0, r2) 17:40:31 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000540)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000240], 0x0, &(0x7f0000000200), &(0x7f0000000240)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0xe0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000005c0)={0xf65, {{0xa, 0x4e20, 0x3, @remote, 0x2}}, 0x1, 0x4, [{{0xa, 0x4e22, 0x8, @ipv4={[], [], @multicast1}, 0x7}}, {{0xa, 0x4e23, 0x0, @mcast2, 0x100000001}}, {{0xa, 0x4e21, 0x5a, @ipv4={[], [], @rand_addr=0x1ff}, 0x3f}}, {{0xa, 0x4e22, 0x9, @local, 0x7ff}}]}, 0x28c) fchdir(r0) creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="d301dfdbe6a4a525d2b17dba5eaeb61dcb9600000800fa00bdda852b"], 0x1c) sendfile(r2, r2, &(0x7f00000000c0), 0xfff) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') 17:40:31 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000380)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f00000003c0)=0xc) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) shutdown(r1, 0x1) 17:40:31 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file1\x00', 0x0) rmdir(&(0x7f00000000c0)='./file0/file1\x00') creat(&(0x7f0000000400)='./file0/file1\x00', 0x0) 17:40:31 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/route\x00') read(r0, &(0x7f0000000240)=""/4096, 0x1000) 17:40:31 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000380)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f00000003c0)=0xc) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) shutdown(r1, 0x1) 17:40:31 executing program 6: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x2000000, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000003c0)='./bus\x00', 0x141042, 0x0) write$evdev(r0, &(0x7f0000000400)=[{}], 0x18) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 17:40:31 executing program 5: add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000380), 0x0, 0x0, 0xfffffffffffffffb) 17:40:31 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file1\x00', 0x0) rmdir(&(0x7f00000000c0)='./file0/file1\x00') creat(&(0x7f0000000400)='./file0/file1\x00', 0x0) 17:40:32 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x4000000004001) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000180)) 17:40:32 executing program 1: creat(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000240)='vfat\x00', 0x0, &(0x7f0000000100)) 17:40:32 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000540)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000240], 0x0, &(0x7f0000000200), &(0x7f0000000240)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0xe0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000005c0)={0xf65, {{0xa, 0x4e20, 0x3, @remote, 0x2}}, 0x1, 0x4, [{{0xa, 0x4e22, 0x8, @ipv4={[], [], @multicast1}, 0x7}}, {{0xa, 0x4e23, 0x0, @mcast2, 0x100000001}}, {{0xa, 0x4e21, 0x5a, @ipv4={[], [], @rand_addr=0x1ff}, 0x3f}}, {{0xa, 0x4e22, 0x9, @local, 0x7ff}}]}, 0x28c) fchdir(r0) creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="d301dfdbe6a4a525d2b17dba5eaeb61dcb9600000800fa00bdda852b"], 0x1c) sendfile(r2, r2, &(0x7f00000000c0), 0xfff) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') 17:40:32 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000380)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f00000003c0)=0xc) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) shutdown(r1, 0x1) 17:40:32 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000540)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000240], 0x0, &(0x7f0000000200), &(0x7f0000000240)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0xe0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000005c0)={0xf65, {{0xa, 0x4e20, 0x3, @remote, 0x2}}, 0x1, 0x4, [{{0xa, 0x4e22, 0x8, @ipv4={[], [], @multicast1}, 0x7}}, {{0xa, 0x4e23, 0x0, @mcast2, 0x100000001}}, {{0xa, 0x4e21, 0x5a, @ipv4={[], [], @rand_addr=0x1ff}, 0x3f}}, {{0xa, 0x4e22, 0x9, @local, 0x7ff}}]}, 0x28c) fchdir(r0) creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="d301dfdbe6a4a525d2b17dba5eaeb61dcb9600000800fa00bdda852b"], 0x1c) sendfile(r2, r2, &(0x7f00000000c0), 0xfff) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') 17:40:32 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000380)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f00000003c0)=0xc) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) shutdown(r1, 0x1) 17:40:32 executing program 1: creat(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000240)='vfat\x00', 0x0, &(0x7f0000000100)) 17:40:32 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x4000000004001) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000180)) 17:40:32 executing program 6: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x2000000, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000003c0)='./bus\x00', 0x141042, 0x0) write$evdev(r0, &(0x7f0000000400)=[{}], 0x18) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 17:40:32 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x4000000004001) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000180)) 17:40:33 executing program 1: creat(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000240)='vfat\x00', 0x0, &(0x7f0000000100)) 17:40:33 executing program 4: r0 = socket(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x50, &(0x7f0000000080)=""/8, &(0x7f0000000180)=0x101c3) 17:40:33 executing program 4: r0 = socket(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x50, &(0x7f0000000080)=""/8, &(0x7f0000000180)=0x101c3) 17:40:33 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x4000000004001) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000180)) 17:40:33 executing program 1: creat(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000240)='vfat\x00', 0x0, &(0x7f0000000100)) 17:40:33 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000540)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000240], 0x0, &(0x7f0000000200), &(0x7f0000000240)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0xe0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000005c0)={0xf65, {{0xa, 0x4e20, 0x3, @remote, 0x2}}, 0x1, 0x4, [{{0xa, 0x4e22, 0x8, @ipv4={[], [], @multicast1}, 0x7}}, {{0xa, 0x4e23, 0x0, @mcast2, 0x100000001}}, {{0xa, 0x4e21, 0x5a, @ipv4={[], [], @rand_addr=0x1ff}, 0x3f}}, {{0xa, 0x4e22, 0x9, @local, 0x7ff}}]}, 0x28c) fchdir(r0) creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="d301dfdbe6a4a525d2b17dba5eaeb61dcb9600000800fa00bdda852b"], 0x1c) sendfile(r2, r2, &(0x7f00000000c0), 0xfff) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') 17:40:33 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000540)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000240], 0x0, &(0x7f0000000200), &(0x7f0000000240)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0xe0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000005c0)={0xf65, {{0xa, 0x4e20, 0x3, @remote, 0x2}}, 0x1, 0x4, [{{0xa, 0x4e22, 0x8, @ipv4={[], [], @multicast1}, 0x7}}, {{0xa, 0x4e23, 0x0, @mcast2, 0x100000001}}, {{0xa, 0x4e21, 0x5a, @ipv4={[], [], @rand_addr=0x1ff}, 0x3f}}, {{0xa, 0x4e22, 0x9, @local, 0x7ff}}]}, 0x28c) fchdir(r0) creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="d301dfdbe6a4a525d2b17dba5eaeb61dcb9600000800fa00bdda852b"], 0x1c) sendfile(r2, r2, &(0x7f00000000c0), 0xfff) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') 17:40:33 executing program 4: r0 = socket(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x50, &(0x7f0000000080)=""/8, &(0x7f0000000180)=0x101c3) 17:40:33 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000040), 0xc, &(0x7f0000001f80)={&(0x7f0000000100)={0x20, 0x13, 0x909, 0x0, 0x0, {0x1f}, [@typed={0xc, 0x5b, @u64}]}, 0x20}}, 0x0) 17:40:34 executing program 5: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x1101801) r2 = dup2(r1, r0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c46040000000000000000000000000000000000000000000000380000000000000000000000cd0020000000000000000000000000000000000000008d0000000000000000008704"], 0x4a) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in=@rand_addr, @in=@local}}, {{@in6=@loopback}, 0x0, @in=@local}}, 0xe8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000080), 0xffffff17) 17:40:34 executing program 7: mremap(&(0x7f000012b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000121000/0x4000)=nil) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000280)={'veth1_to_team\x00', &(0x7f0000001e40)=ANY=[@ANYBLOB='K']}) 17:40:34 executing program 5: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x1101801) r2 = dup2(r1, r0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c46040000000000000000000000000000000000000000000000380000000000000000000000cd0020000000000000000000000000000000000000008d0000000000000000008704"], 0x4a) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in=@rand_addr, @in=@local}}, {{@in6=@loopback}, 0x0, @in=@local}}, 0xe8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000080), 0xffffff17) 17:40:34 executing program 4: r0 = socket(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x50, &(0x7f0000000080)=""/8, &(0x7f0000000180)=0x101c3) 17:40:34 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000040), 0xc, &(0x7f0000001f80)={&(0x7f0000000100)={0x20, 0x13, 0x909, 0x0, 0x0, {0x1f}, [@typed={0xc, 0x5b, @u64}]}, 0x20}}, 0x0) 17:40:34 executing program 7: mremap(&(0x7f000012b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000121000/0x4000)=nil) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000280)={'veth1_to_team\x00', &(0x7f0000001e40)=ANY=[@ANYBLOB='K']}) 17:40:34 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) open(&(0x7f0000000000)='.\x00', 0xd140ef0a5979172b, 0x0) 17:40:34 executing program 5: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x1101801) r2 = dup2(r1, r0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c46040000000000000000000000000000000000000000000000380000000000000000000000cd0020000000000000000000000000000000000000008d0000000000000000008704"], 0x4a) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in=@rand_addr, @in=@local}}, {{@in6=@loopback}, 0x0, @in=@local}}, 0xe8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000080), 0xffffff17) 17:40:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv6_newaddr={0x2c, 0x13, 0x509, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14, 0x8}]}, 0x2c}}, 0x0) 17:40:34 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0x9) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x78, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x2c0, 0x20000000, &(0x7f00000000c0)={0x2, 0x4084e23, @local}, 0x10) getsockopt$inet_tcp_int(r0, 0x6, 0x2000000000001a, &(0x7f0000000080), &(0x7f0000000180)=0xff4b) 17:40:34 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) open(&(0x7f0000000000)='.\x00', 0xd140ef0a5979172b, 0x0) 17:40:34 executing program 7: mremap(&(0x7f000012b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000121000/0x4000)=nil) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000280)={'veth1_to_team\x00', &(0x7f0000001e40)=ANY=[@ANYBLOB='K']}) 17:40:35 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000540)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000240], 0x0, &(0x7f0000000200), &(0x7f0000000240)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0xe0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000005c0)={0xf65, {{0xa, 0x4e20, 0x3, @remote, 0x2}}, 0x1, 0x4, [{{0xa, 0x4e22, 0x8, @ipv4={[], [], @multicast1}, 0x7}}, {{0xa, 0x4e23, 0x0, @mcast2, 0x100000001}}, {{0xa, 0x4e21, 0x5a, @ipv4={[], [], @rand_addr=0x1ff}, 0x3f}}, {{0xa, 0x4e22, 0x9, @local, 0x7ff}}]}, 0x28c) fchdir(r0) creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="d301dfdbe6a4a525d2b17dba5eaeb61dcb9600000800fa00bdda852b"], 0x1c) sendfile(r2, r2, &(0x7f00000000c0), 0xfff) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') 17:40:35 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000540)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000240], 0x0, &(0x7f0000000200), &(0x7f0000000240)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0xe0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000005c0)={0xf65, {{0xa, 0x4e20, 0x3, @remote, 0x2}}, 0x1, 0x4, [{{0xa, 0x4e22, 0x8, @ipv4={[], [], @multicast1}, 0x7}}, {{0xa, 0x4e23, 0x0, @mcast2, 0x100000001}}, {{0xa, 0x4e21, 0x5a, @ipv4={[], [], @rand_addr=0x1ff}, 0x3f}}, {{0xa, 0x4e22, 0x9, @local, 0x7ff}}]}, 0x28c) fchdir(r0) creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="d301dfdbe6a4a525d2b17dba5eaeb61dcb9600000800fa00bdda852b"], 0x1c) sendfile(r2, r2, &(0x7f00000000c0), 0xfff) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') 17:40:35 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000040), 0xc, &(0x7f0000001f80)={&(0x7f0000000100)={0x20, 0x13, 0x909, 0x0, 0x0, {0x1f}, [@typed={0xc, 0x5b, @u64}]}, 0x20}}, 0x0) 17:40:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv6_newaddr={0x2c, 0x13, 0x509, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14, 0x8}]}, 0x2c}}, 0x0) 17:40:35 executing program 5: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x1101801) r2 = dup2(r1, r0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c46040000000000000000000000000000000000000000000000380000000000000000000000cd0020000000000000000000000000000000000000008d0000000000000000008704"], 0x4a) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in=@rand_addr, @in=@local}}, {{@in6=@loopback}, 0x0, @in=@local}}, 0xe8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000080), 0xffffff17) 17:40:35 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) open(&(0x7f0000000000)='.\x00', 0xd140ef0a5979172b, 0x0) 17:40:35 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0x9) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x78, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x2c0, 0x20000000, &(0x7f00000000c0)={0x2, 0x4084e23, @local}, 0x10) getsockopt$inet_tcp_int(r0, 0x6, 0x2000000000001a, &(0x7f0000000080), &(0x7f0000000180)=0xff4b) 17:40:35 executing program 7: mremap(&(0x7f000012b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000121000/0x4000)=nil) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000280)={'veth1_to_team\x00', &(0x7f0000001e40)=ANY=[@ANYBLOB='K']}) 17:40:35 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000040), 0xc, &(0x7f0000001f80)={&(0x7f0000000100)={0x20, 0x13, 0x909, 0x0, 0x0, {0x1f}, [@typed={0xc, 0x5b, @u64}]}, 0x20}}, 0x0) 17:40:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv6_newaddr={0x2c, 0x13, 0x509, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14, 0x8}]}, 0x2c}}, 0x0) 17:40:35 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) open(&(0x7f0000000000)='.\x00', 0xd140ef0a5979172b, 0x0) 17:40:35 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x00', 0x2}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x240031, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000000)) 17:40:35 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0x9) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x78, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x2c0, 0x20000000, &(0x7f00000000c0)={0x2, 0x4084e23, @local}, 0x10) getsockopt$inet_tcp_int(r0, 0x6, 0x2000000000001a, &(0x7f0000000080), &(0x7f0000000180)=0xff4b) 17:40:35 executing program 7: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, &(0x7f00000001c0)) r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000012c0)=""/4096, 0x8bb) getdents64(r0, &(0x7f00000001c0)=""/62, 0x3e) 17:40:35 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) creat(&(0x7f0000000200)='./file1\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000180)) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file1\x00', &(0x7f0000000000)='bdev\x00', 0x12000, &(0x7f0000000080)) 17:40:35 executing program 6: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r0, &(0x7f0000000080), 0xffffff17) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @result}, {0x0, 0x0, 0x0, 0x0, @time={0x0, 0x989680}, {}, {}, @queue}], 0x38) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f0000000200)={0x0, 0x2, 0x0, 'queue1\x00'}) 17:40:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv6_newaddr={0x2c, 0x13, 0x509, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14, 0x8}]}, 0x2c}}, 0x0) 17:40:36 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x00', 0x2}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x240031, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000000)) 17:40:36 executing program 7: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, &(0x7f00000001c0)) r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000012c0)=""/4096, 0x8bb) getdents64(r0, &(0x7f00000001c0)=""/62, 0x3e) 17:40:36 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) creat(&(0x7f0000000200)='./file1\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000180)) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file1\x00', &(0x7f0000000000)='bdev\x00', 0x12000, &(0x7f0000000080)) 17:40:36 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0x9) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x78, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x2c0, 0x20000000, &(0x7f00000000c0)={0x2, 0x4084e23, @local}, 0x10) getsockopt$inet_tcp_int(r0, 0x6, 0x2000000000001a, &(0x7f0000000080), &(0x7f0000000180)=0xff4b) 17:40:36 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x00', 0x2}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x240031, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000000)) 17:40:36 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0x0, 0x0, &(0x7f00000003c0)}) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 17:40:36 executing program 7: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, &(0x7f00000001c0)) r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000012c0)=""/4096, 0x8bb) getdents64(r0, &(0x7f00000001c0)=""/62, 0x3e) 17:40:36 executing program 3: syz_open_procfs(0x0, &(0x7f00000000c0)='net/psched\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000300), 0x0) write(r1, &(0x7f0000000540)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) mount(&(0x7f0000000000)='./file0/file0/file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='anon_inodefs\x00', 0x0, &(0x7f0000000dc0)) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 17:40:36 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x2044031, 0xffffffffffffffff, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000000)) [ 388.110514] binder: 18085:18092 transaction failed 29189/-22, size 0-0 line 3013 17:40:36 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x00', 0x2}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x240031, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000000)) 17:40:36 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) creat(&(0x7f0000000200)='./file1\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000180)) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file1\x00', &(0x7f0000000000)='bdev\x00', 0x12000, &(0x7f0000000080)) 17:40:36 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="5300000044a6aeabec2e02001700000000000b080000000013db99200000000013abdd6d03009a946e99ec00000000000092c682730e590851d92a873dd3531e60c02e2e5feb992c457e9791fd96301963c66c4bf3623a9f"], 0x58) [ 388.253081] binder: undelivered TRANSACTION_ERROR: 29189 17:40:36 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x00', 0x2}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x240031, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000000)) 17:40:36 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000400)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ff7000/0x9000)=nil, 0x9000, 0x0, 0x8012, r0, 0x0) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) 17:40:37 executing program 6: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r0, &(0x7f0000000080), 0xffffff17) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @result}, {0x0, 0x0, 0x0, 0x0, @time={0x0, 0x989680}, {}, {}, @queue}], 0x38) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f0000000200)={0x0, 0x2, 0x0, 'queue1\x00'}) 17:40:37 executing program 7: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, &(0x7f00000001c0)) r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000012c0)=""/4096, 0x8bb) getdents64(r0, &(0x7f00000001c0)=""/62, 0x3e) 17:40:37 executing program 4: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r0, &(0x7f0000000080), 0xffffff17) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @result}, {0x0, 0x0, 0x0, 0x0, @time={0x0, 0x989680}, {}, {}, @queue}], 0x38) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f0000000200)={0x0, 0x2, 0x0, 'queue1\x00'}) 17:40:37 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="5300000044a6aeabec2e02001700000000000b080000000013db99200000000013abdd6d03009a946e99ec00000000000092c682730e590851d92a873dd3531e60c02e2e5feb992c457e9791fd96301963c66c4bf3623a9f"], 0x58) 17:40:37 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x00', 0x2}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x240031, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000000)) 17:40:37 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000400)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ff7000/0x9000)=nil, 0x9000, 0x0, 0x8012, r0, 0x0) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) 17:40:37 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) creat(&(0x7f0000000200)='./file1\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000180)) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file1\x00', &(0x7f0000000000)='bdev\x00', 0x12000, &(0x7f0000000080)) 17:40:37 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x00', 0x2}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x240031, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000000)) 17:40:37 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="5300000044a6aeabec2e02001700000000000b080000000013db99200000000013abdd6d03009a946e99ec00000000000092c682730e590851d92a873dd3531e60c02e2e5feb992c457e9791fd96301963c66c4bf3623a9f"], 0x58) 17:40:37 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000400)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ff7000/0x9000)=nil, 0x9000, 0x0, 0x8012, r0, 0x0) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) 17:40:37 executing program 4: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r0, &(0x7f0000000080), 0xffffff17) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @result}, {0x0, 0x0, 0x0, 0x0, @time={0x0, 0x989680}, {}, {}, @queue}], 0x38) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f0000000200)={0x0, 0x2, 0x0, 'queue1\x00'}) 17:40:37 executing program 7: prctl$intptr(0x2a, 0x0) 17:40:37 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) fcntl$setstatus(r2, 0x4, 0x40400) write$FUSE_WRITE(r2, &(0x7f0000000080)={0x18}, 0x18) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) mount$fuseblk(&(0x7f0000000140)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='fuseblk\x00', 0x0, &(0x7f00000004c0)=ANY=[]) 17:40:37 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="5300000044a6aeabec2e02001700000000000b080000000013db99200000000013abdd6d03009a946e99ec00000000000092c682730e590851d92a873dd3531e60c02e2e5feb992c457e9791fd96301963c66c4bf3623a9f"], 0x58) 17:40:38 executing program 4: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r0, &(0x7f0000000080), 0xffffff17) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @result}, {0x0, 0x0, 0x0, 0x0, @time={0x0, 0x989680}, {}, {}, @queue}], 0x38) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f0000000200)={0x0, 0x2, 0x0, 'queue1\x00'}) 17:40:38 executing program 7: prctl$intptr(0x2a, 0x0) 17:40:38 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0045406, &(0x7f0000b18000)) 17:40:38 executing program 6: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r0, &(0x7f0000000080), 0xffffff17) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @result}, {0x0, 0x0, 0x0, 0x0, @time={0x0, 0x989680}, {}, {}, @queue}], 0x38) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f0000000200)={0x0, 0x2, 0x0, 'queue1\x00'}) 17:40:38 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000400)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ff7000/0x9000)=nil, 0x9000, 0x0, 0x8012, r0, 0x0) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) 17:40:38 executing program 7: prctl$intptr(0x2a, 0x0) 17:40:38 executing program 2: r0 = socket(0x10, 0x83000000003, 0x0) write(r0, &(0x7f0000000040)="220000001e0063fffc01fd03ef6ece030000000000000003d6a36a9b412297140028", 0x22) 17:40:38 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x5101, &(0x7f0000000140)) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) 17:40:38 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="0001705f66696c657300") getdents(r0, &(0x7f0000000000)=""/48, 0x1f) 17:40:38 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000002d40), 0x8, 0x0) read(r0, &(0x7f0000000000)=""/128, 0x80) signalfd(r0, &(0x7f0000000200), 0x8) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) 17:40:38 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) fcntl$setstatus(r2, 0x4, 0x40400) write$FUSE_WRITE(r2, &(0x7f0000000080)={0x18}, 0x18) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) mount$fuseblk(&(0x7f0000000140)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='fuseblk\x00', 0x0, &(0x7f00000004c0)=ANY=[]) 17:40:38 executing program 6: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r0, &(0x7f0000000080), 0xffffff17) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @result}, {0x0, 0x0, 0x0, 0x0, @time={0x0, 0x989680}, {}, {}, @queue}], 0x38) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f0000000200)={0x0, 0x2, 0x0, 'queue1\x00'}) 17:40:38 executing program 7: prctl$intptr(0x2a, 0x0) 17:40:38 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x5101, &(0x7f0000000140)) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) [ 390.210037] netlink: 6 bytes leftover after parsing attributes in process `syz-executor2'. 17:40:38 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="0001705f66696c657300") getdents(r0, &(0x7f0000000000)=""/48, 0x1f) [ 390.297176] netlink: 6 bytes leftover after parsing attributes in process `syz-executor2'. 17:40:38 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) fcntl$setstatus(r2, 0x4, 0x40400) write$FUSE_WRITE(r2, &(0x7f0000000080)={0x18}, 0x18) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) mount$fuseblk(&(0x7f0000000140)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='fuseblk\x00', 0x0, &(0x7f00000004c0)=ANY=[]) 17:40:39 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x5101, &(0x7f0000000140)) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) 17:40:39 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000400)='pagemap\x00') lseek(r0, 0x0, 0x2) 17:40:39 executing program 7: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f00004e7000/0x2000)=nil, 0xdfb17000}}) 17:40:39 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) fcntl$setstatus(r2, 0x4, 0x40400) write$FUSE_WRITE(r2, &(0x7f0000000080)={0x18}, 0x18) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) mount$fuseblk(&(0x7f0000000140)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='fuseblk\x00', 0x0, &(0x7f00000004c0)=ANY=[]) 17:40:39 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') readv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/70, 0x46}], 0x1) 17:40:39 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="0001705f66696c657300") getdents(r0, &(0x7f0000000000)=""/48, 0x1f) 17:40:39 executing program 7: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f00004e7000/0x2000)=nil, 0xdfb17000}}) 17:40:39 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f00000001c0)=0x400, 0x7) 17:40:39 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) fcntl$setstatus(r2, 0x4, 0x40400) write$FUSE_WRITE(r2, &(0x7f0000000080)={0x18}, 0x18) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) mount$fuseblk(&(0x7f0000000140)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='fuseblk\x00', 0x0, &(0x7f00000004c0)=ANY=[]) 17:40:39 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000002d40), 0x8, 0x0) read(r0, &(0x7f0000000000)=""/128, 0x80) signalfd(r0, &(0x7f0000000200), 0x8) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) 17:40:39 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) fcntl$setstatus(r2, 0x4, 0x40400) write$FUSE_WRITE(r2, &(0x7f0000000080)={0x18}, 0x18) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) mount$fuseblk(&(0x7f0000000140)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='fuseblk\x00', 0x0, &(0x7f00000004c0)=ANY=[]) 17:40:39 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x5101, &(0x7f0000000140)) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) 17:40:39 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="0001705f66696c657300") getdents(r0, &(0x7f0000000000)=""/48, 0x1f) 17:40:39 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000780)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001480)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, &(0x7f0000000280)}, &(0x7f0000000040)="a40e466a4a788625264d8d343298f0e34e70374fc851fc7c9d22e52ce19f64012e", &(0x7f00000006c0)=""/71, 0x0, 0x0, 0x0, &(0x7f00000002c0)}) 17:40:39 executing program 7: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f00004e7000/0x2000)=nil, 0xdfb17000}}) 17:40:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x40, &(0x7f00000004c0), 0x0) 17:40:40 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x3a, &(0x7f0000000000)={@broadcast, @empty, [{}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @rand_addr}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f00000002c0)) setsockopt$packet_buf(r0, 0x107, 0x8, &(0x7f0000000040)="f8f550e6", 0x4) read(r0, &(0x7f0000000100)=""/254, 0xfe) 17:40:40 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) readv(r1, &(0x7f0000001400)=[{&(0x7f0000000000)=""/46, 0x2e}], 0x1) dup2(r0, r1) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x10000001}, {{0x2}}], 0x123) 17:40:40 executing program 0: ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f00000011c0)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff4000/0xc000)=nil, 0x4000}) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') readv(r0, &(0x7f0000000580), 0x3c1) 17:40:40 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) fcntl$setstatus(r2, 0x4, 0x40400) write$FUSE_WRITE(r2, &(0x7f0000000080)={0x18}, 0x18) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) mount$fuseblk(&(0x7f0000000140)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='fuseblk\x00', 0x0, &(0x7f00000004c0)=ANY=[]) [ 391.635746] sd 0:0:1:0: [sg0] tag#802 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 391.644414] sd 0:0:1:0: [sg0] tag#802 CDB: Set priority [ 391.649784] sd 0:0:1:0: [sg0] tag#802 CDB[00]: a4 0e 46 6a 4a 78 86 25 26 4d 8d 34 32 98 f0 e3 [ 391.658566] sd 0:0:1:0: [sg0] tag#802 CDB[10]: 4e 70 37 4f c8 51 fc 7c 9d 22 e5 2c e1 9f 64 01 [ 391.667784] sd 0:0:1:0: [sg0] tag#802 CDB[20]: 2e 17:40:40 executing program 7: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f00004e7000/0x2000)=nil, 0xdfb17000}}) 17:40:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x40, &(0x7f00000004c0), 0x0) 17:40:40 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000780)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001480)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, &(0x7f0000000280)}, &(0x7f0000000040)="a40e466a4a788625264d8d343298f0e34e70374fc851fc7c9d22e52ce19f64012e", &(0x7f00000006c0)=""/71, 0x0, 0x0, 0x0, &(0x7f00000002c0)}) 17:40:40 executing program 0: ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f00000011c0)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff4000/0xc000)=nil, 0x4000}) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') readv(r0, &(0x7f0000000580), 0x3c1) 17:40:40 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x3a, &(0x7f0000000000)={@broadcast, @empty, [{}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @rand_addr}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f00000002c0)) setsockopt$packet_buf(r0, 0x107, 0x8, &(0x7f0000000040)="f8f550e6", 0x4) read(r0, &(0x7f0000000100)=""/254, 0xfe) 17:40:40 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000002d40), 0x8, 0x0) read(r0, &(0x7f0000000000)=""/128, 0x80) signalfd(r0, &(0x7f0000000200), 0x8) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) 17:40:40 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000005c0)) 17:40:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x40, &(0x7f00000004c0), 0x0) 17:40:40 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="736d6170730041d536b27375550287b0bbf6a790b5675dce53d3d50d24f1bf1a5c3d4faefd6fdf9705996043bd1ab985ab123e5136f6a296035761c0bb97bd9f9ed018a476600601ff2d0df3eee1cb3f5d1ac4d9f18152f851a33c11565da4b1f10ca0fbc47b1945545a25aef12338add879f3f5fb92a77585b58b5011b16c47210cfe00b7471f953b58789c5d11e4696cca451e2a7490c3") mlock2(&(0x7f0000a94000/0x4000)=nil, 0x4000, 0x0) read(r0, &(0x7f0000000400)=""/4096, 0x7ec) read(r0, &(0x7f00000000c0)=""/240, 0xff7b) 17:40:41 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x3a, &(0x7f0000000000)={@broadcast, @empty, [{}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @rand_addr}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f00000002c0)) setsockopt$packet_buf(r0, 0x107, 0x8, &(0x7f0000000040)="f8f550e6", 0x4) read(r0, &(0x7f0000000100)=""/254, 0xfe) [ 392.385644] sd 0:0:1:0: [sg0] tag#618 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 392.394364] sd 0:0:1:0: [sg0] tag#618 CDB: Set priority [ 392.399740] sd 0:0:1:0: [sg0] tag#618 CDB[00]: a4 0e 46 6a 4a 78 86 25 26 4d 8d 34 32 98 f0 e3 [ 392.408523] sd 0:0:1:0: [sg0] tag#618 CDB[10]: 4e 70 37 4f c8 51 fc 7c 9d 22 e5 2c e1 9f 64 01 [ 392.417300] sd 0:0:1:0: [sg0] tag#618 CDB[20]: 2e 17:40:41 executing program 0: ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f00000011c0)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff4000/0xc000)=nil, 0x4000}) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') readv(r0, &(0x7f0000000580), 0x3c1) 17:40:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x40, &(0x7f00000004c0), 0x0) 17:40:41 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="736d6170730041d536b27375550287b0bbf6a790b5675dce53d3d50d24f1bf1a5c3d4faefd6fdf9705996043bd1ab985ab123e5136f6a296035761c0bb97bd9f9ed018a476600601ff2d0df3eee1cb3f5d1ac4d9f18152f851a33c11565da4b1f10ca0fbc47b1945545a25aef12338add879f3f5fb92a77585b58b5011b16c47210cfe00b7471f953b58789c5d11e4696cca451e2a7490c3") mlock2(&(0x7f0000a94000/0x4000)=nil, 0x4000, 0x0) read(r0, &(0x7f0000000400)=""/4096, 0x7ec) read(r0, &(0x7f00000000c0)=""/240, 0xff7b) 17:40:41 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) readv(r1, &(0x7f0000001400)=[{&(0x7f0000000000)=""/46, 0x2e}], 0x1) dup2(r0, r1) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x10000001}, {{0x2}}], 0x123) 17:40:41 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000780)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001480)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, &(0x7f0000000280)}, &(0x7f0000000040)="a40e466a4a788625264d8d343298f0e34e70374fc851fc7c9d22e52ce19f64012e", &(0x7f00000006c0)=""/71, 0x0, 0x0, 0x0, &(0x7f00000002c0)}) 17:40:41 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x3a, &(0x7f0000000000)={@broadcast, @empty, [{}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @rand_addr}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f00000002c0)) setsockopt$packet_buf(r0, 0x107, 0x8, &(0x7f0000000040)="f8f550e6", 0x4) read(r0, &(0x7f0000000100)=""/254, 0xfe) 17:40:41 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) readv(r1, &(0x7f0000001400)=[{&(0x7f0000000000)=""/46, 0x2e}], 0x1) dup2(r0, r1) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x10000001}, {{0x2}}], 0x123) 17:40:41 executing program 0: ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f00000011c0)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff4000/0xc000)=nil, 0x4000}) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') readv(r0, &(0x7f0000000580), 0x3c1) 17:40:41 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="736d6170730041d536b27375550287b0bbf6a790b5675dce53d3d50d24f1bf1a5c3d4faefd6fdf9705996043bd1ab985ab123e5136f6a296035761c0bb97bd9f9ed018a476600601ff2d0df3eee1cb3f5d1ac4d9f18152f851a33c11565da4b1f10ca0fbc47b1945545a25aef12338add879f3f5fb92a77585b58b5011b16c47210cfe00b7471f953b58789c5d11e4696cca451e2a7490c3") mlock2(&(0x7f0000a94000/0x4000)=nil, 0x4000, 0x0) read(r0, &(0x7f0000000400)=""/4096, 0x7ec) read(r0, &(0x7f00000000c0)=""/240, 0xff7b) 17:40:41 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000780)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001480)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, &(0x7f0000000280)}, &(0x7f0000000040)="a40e466a4a788625264d8d343298f0e34e70374fc851fc7c9d22e52ce19f64012e", &(0x7f00000006c0)=""/71, 0x0, 0x0, 0x0, &(0x7f00000002c0)}) 17:40:41 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000005c0)) 17:40:41 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000002d40), 0x8, 0x0) read(r0, &(0x7f0000000000)=""/128, 0x80) signalfd(r0, &(0x7f0000000200), 0x8) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) 17:40:41 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) readv(r1, &(0x7f0000001400)=[{&(0x7f0000000000)=""/46, 0x2e}], 0x1) dup2(r0, r1) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x10000001}, {{0x2}}], 0x123) 17:40:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000005c0)) 17:40:41 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="736d6170730041d536b27375550287b0bbf6a790b5675dce53d3d50d24f1bf1a5c3d4faefd6fdf9705996043bd1ab985ab123e5136f6a296035761c0bb97bd9f9ed018a476600601ff2d0df3eee1cb3f5d1ac4d9f18152f851a33c11565da4b1f10ca0fbc47b1945545a25aef12338add879f3f5fb92a77585b58b5011b16c47210cfe00b7471f953b58789c5d11e4696cca451e2a7490c3") mlock2(&(0x7f0000a94000/0x4000)=nil, 0x4000, 0x0) read(r0, &(0x7f0000000400)=""/4096, 0x7ec) read(r0, &(0x7f00000000c0)=""/240, 0xff7b) 17:40:42 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000005c0)) [ 393.540150] sd 0:0:1:0: [sg0] tag#618 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 393.548881] sd 0:0:1:0: [sg0] tag#618 CDB: Set priority [ 393.554306] sd 0:0:1:0: [sg0] tag#618 CDB[00]: a4 0e 46 6a 4a 78 86 25 26 4d 8d 34 32 98 f0 e3 [ 393.563088] sd 0:0:1:0: [sg0] tag#618 CDB[10]: 4e 70 37 4f c8 51 fc 7c 9d 22 e5 2c e1 9f 64 01 [ 393.571853] sd 0:0:1:0: [sg0] tag#618 CDB[20]: 2e 17:40:42 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="736d6170730041d536b27375550287b0bbf6a790b5675dce53d3d50d24f1bf1a5c3d4faefd6fdf9705996043bd1ab985ab123e5136f6a296035761c0bb97bd9f9ed018a476600601ff2d0df3eee1cb3f5d1ac4d9f18152f851a33c11565da4b1f10ca0fbc47b1945545a25aef12338add879f3f5fb92a77585b58b5011b16c47210cfe00b7471f953b58789c5d11e4696cca451e2a7490c3") mlock2(&(0x7f0000a94000/0x4000)=nil, 0x4000, 0x0) read(r0, &(0x7f0000000400)=""/4096, 0x7ec) read(r0, &(0x7f00000000c0)=""/240, 0xff7b) 17:40:42 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) readv(r1, &(0x7f0000001400)=[{&(0x7f0000000000)=""/46, 0x2e}], 0x1) dup2(r0, r1) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x10000001}, {{0x2}}], 0x123) 17:40:42 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="736d6170730041d536b27375550287b0bbf6a790b5675dce53d3d50d24f1bf1a5c3d4faefd6fdf9705996043bd1ab985ab123e5136f6a296035761c0bb97bd9f9ed018a476600601ff2d0df3eee1cb3f5d1ac4d9f18152f851a33c11565da4b1f10ca0fbc47b1945545a25aef12338add879f3f5fb92a77585b58b5011b16c47210cfe00b7471f953b58789c5d11e4696cca451e2a7490c3") mlock2(&(0x7f0000a94000/0x4000)=nil, 0x4000, 0x0) read(r0, &(0x7f0000000400)=""/4096, 0x7ec) read(r0, &(0x7f00000000c0)=""/240, 0xff7b) 17:40:42 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) readv(r1, &(0x7f0000001400)=[{&(0x7f0000000000)=""/46, 0x2e}], 0x1) dup2(r0, r1) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x10000001}, {{0x2}}], 0x123) 17:40:42 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='#'], 0x1) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) recvmsg(r1, &(0x7f0000000180)={&(0x7f0000000080)=@hci, 0x80, &(0x7f0000000000), 0x0, &(0x7f00000003c0)=""/75, 0x4b}, 0x0) 17:40:42 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) readv(r1, &(0x7f0000001400)=[{&(0x7f0000000000)=""/46, 0x2e}], 0x1) dup2(r0, r1) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x10000001}, {{0x2}}], 0x123) 17:40:42 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r1, r0) 17:40:42 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000340)="736d6170730041d536b27375550287b0bbf6a790b5675dce53d3d50d24f1bf1a5c3d4faefd6fdf9705996043bd1ab985ab123e5136f6a296035761c0bb97bd9f9ed018a476600601ff2d0df3eee1cb3f5d1ac4d9f18152f851a33c11565da4b1f10ca0fbc47b1945545a25aef12338add879f3f5fb92a77585b58b5011b16c47210cfe00b7471f953b58789c5d11e4696cca451e2a7490c3") mlock2(&(0x7f0000a94000/0x4000)=nil, 0x4000, 0x0) read(r0, &(0x7f0000000400)=""/4096, 0x7ec) read(r0, &(0x7f00000000c0)=""/240, 0xff7b) 17:40:42 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x40001, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/icmp\x00') sendfile(r0, r1, &(0x7f00000000c0)=0x4d, 0x2) 17:40:42 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='#'], 0x1) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) recvmsg(r1, &(0x7f0000000180)={&(0x7f0000000080)=@hci, 0x80, &(0x7f0000000000), 0x0, &(0x7f00000003c0)=""/75, 0x4b}, 0x0) 17:40:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000005c0)) 17:40:43 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)="2f657865000000007885ee0e1969bf9835008409004bddd9dc3ae39375391a2b24b97c1910eebf0d0e91fdcb294ada75af1f02acc7edbcd7a071fb35331ce354486a369bdef7ba801c11ba565da30d8c58e1bc660e8b6fbea292a5dda15eec9826a7d282ef20fd62d0ed6aa29b07b1018b43aacb579c66474d3686b10624377db80c2a2c25237b93439749bab10a20a628682236be7383d9b08b40ff4c370c7b2fab81db6d03367d") flistxattr(r0, &(0x7f0000000040)=""/2, 0x1) [ 394.585113] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 394.621700] qtaguid: iface_stat: create6(lo): no inet dev 17:40:43 executing program 0: r0 = gettid() tkill(r0, 0x200000000000827) 17:40:43 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x40001, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/icmp\x00') sendfile(r0, r1, &(0x7f00000000c0)=0x4d, 0x2) 17:40:43 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='#'], 0x1) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) recvmsg(r1, &(0x7f0000000180)={&(0x7f0000000080)=@hci, 0x80, &(0x7f0000000000), 0x0, &(0x7f00000003c0)=""/75, 0x4b}, 0x0) 17:40:43 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000005c0)) 17:40:43 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x40001, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/icmp\x00') sendfile(r0, r1, &(0x7f00000000c0)=0x4d, 0x2) 17:40:43 executing program 0: r0 = gettid() tkill(r0, 0x200000000000827) 17:40:43 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x40001, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/icmp\x00') sendfile(r0, r1, &(0x7f00000000c0)=0x4d, 0x2) 17:40:43 executing program 3: r0 = dup(0xffffffffffffffff) recvfrom$inet6(r0, &(0x7f00000002c0)=""/132, 0x84, 0x10100, &(0x7f0000000180)={0xa, 0x4e23, 0x0, @remote, 0x8}, 0x1c) mkdir(&(0x7f0000000240)='./file0\x00', 0x28) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x0, &(0x7f0000000100)) r1 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x100000000000088) write$FUSE_STATFS(r1, &(0x7f0000000100)={0x60, 0xfffffffffffffffe, 0x2, {{0x2, 0xffff, 0x4, 0x1f, 0x9, 0xfffffffffffffffb, 0x200, 0x1ff}}}, 0x60) r3 = socket$inet6(0xa, 0x1000002000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") timer_create(0x5, &(0x7f00000001c0)={0x0, 0x19, 0x5}, &(0x7f0000000380)=0x0) timer_getoverrun(r4) r5 = timerfd_create(0x0, 0x0) clone(0x0, &(0x7f0000000380), &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000440)) timerfd_gettime(r5, &(0x7f00000000c0)) bind$inet6(r2, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) socket$inet6(0xa, 0x802, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x80000000004e21, 0xfffffffe, @ipv4={[], [], @rand_addr=0x3}, 0x8}, 0x1c) r7 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r7, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r6, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) writev(r7, &(0x7f0000000700)=[{&(0x7f0000000000)="18d612456599d04f570a20b8369b50e49a0aa5b6c8fd3cfe98c4181c378dee94ef6b5b13970d2a7944c5d5f8c2d1128d98540ef3011954028c0673e2a28dbb71ae6cbf52e08c9d322bcf98c4b902ea5126022882a8883a00c02c2125a88f2548d29918a256332f6f8edeb96c220dd4e4e11e989730fad9ea00c13d1180e6d10c4063cf88d0e1ac448f111bd6c9ce63a509995ffd56166e429b1acf26fafced2b414dc6f1c9e7c02e6428e9857137074912604598b2ebfe3bbf2fbd", 0xbb}], 0x1) 17:40:43 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='#'], 0x1) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) recvmsg(r1, &(0x7f0000000180)={&(0x7f0000000080)=@hci, 0x80, &(0x7f0000000000), 0x0, &(0x7f00000003c0)=""/75, 0x4b}, 0x0) 17:40:43 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x40001, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/icmp\x00') sendfile(r0, r1, &(0x7f00000000c0)=0x4d, 0x2) [ 395.563367] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 395.569716] qtaguid: iface_stat: create6(lo): no inet dev 17:40:44 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r1, r0) 17:40:44 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x40001, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/icmp\x00') sendfile(r0, r1, &(0x7f00000000c0)=0x4d, 0x2) 17:40:44 executing program 0: r0 = gettid() tkill(r0, 0x200000000000827) 17:40:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000005c0)) 17:40:44 executing program 4: socketpair$packet(0x11, 0x2, 0x300, &(0x7f0000000100)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) mlockall(0x1) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) 17:40:44 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x40001, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/icmp\x00') sendfile(r0, r1, &(0x7f00000000c0)=0x4d, 0x2) 17:40:44 executing program 3: r0 = dup(0xffffffffffffffff) recvfrom$inet6(r0, &(0x7f00000002c0)=""/132, 0x84, 0x10100, &(0x7f0000000180)={0xa, 0x4e23, 0x0, @remote, 0x8}, 0x1c) mkdir(&(0x7f0000000240)='./file0\x00', 0x28) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x0, &(0x7f0000000100)) r1 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x100000000000088) write$FUSE_STATFS(r1, &(0x7f0000000100)={0x60, 0xfffffffffffffffe, 0x2, {{0x2, 0xffff, 0x4, 0x1f, 0x9, 0xfffffffffffffffb, 0x200, 0x1ff}}}, 0x60) r3 = socket$inet6(0xa, 0x1000002000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") timer_create(0x5, &(0x7f00000001c0)={0x0, 0x19, 0x5}, &(0x7f0000000380)=0x0) timer_getoverrun(r4) r5 = timerfd_create(0x0, 0x0) clone(0x0, &(0x7f0000000380), &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000440)) timerfd_gettime(r5, &(0x7f00000000c0)) bind$inet6(r2, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) socket$inet6(0xa, 0x802, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x80000000004e21, 0xfffffffe, @ipv4={[], [], @rand_addr=0x3}, 0x8}, 0x1c) r7 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r7, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r6, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) writev(r7, &(0x7f0000000700)=[{&(0x7f0000000000)="18d612456599d04f570a20b8369b50e49a0aa5b6c8fd3cfe98c4181c378dee94ef6b5b13970d2a7944c5d5f8c2d1128d98540ef3011954028c0673e2a28dbb71ae6cbf52e08c9d322bcf98c4b902ea5126022882a8883a00c02c2125a88f2548d29918a256332f6f8edeb96c220dd4e4e11e989730fad9ea00c13d1180e6d10c4063cf88d0e1ac448f111bd6c9ce63a509995ffd56166e429b1acf26fafced2b414dc6f1c9e7c02e6428e9857137074912604598b2ebfe3bbf2fbd", 0xbb}], 0x1) 17:40:44 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) 17:40:44 executing program 0: r0 = gettid() tkill(r0, 0x200000000000827) 17:40:44 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) signalfd(0xffffffffffffffff, &(0x7f00007b6ff8), 0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)) 17:40:44 executing program 5: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x2000000000008040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) lgetxattr(&(0x7f0000000040)='.\x00', &(0x7f0000000080)=@known='system.posix_acl_default\x00', &(0x7f00000000c0)=""/132, 0x84) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x50) mq_timedreceive(r0, &(0x7f0000000340)=""/148, 0x94, 0x2, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000480)='./file0\x00', &(0x7f0000000440)='devpts\x00', 0x80, 0x0) unlink(&(0x7f0000000300)='./file0\x00') ioctl$RTC_PLL_GET(r1, 0x801c7011, &(0x7f0000000200)) [ 396.127541] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 17:40:44 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) [ 396.226373] qtaguid: iface_stat: create6(lo): no inet dev 17:40:44 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4082) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffa, 0x0, 0x4, 0x9, 0x4, "aa7781429d5d3bb6332d986ec46e9a2366750c14ba2ee119c078289964f40437ec0a3feade641d95b5445a7426e5b411d4665ff73ca8dd9d3f2c10a62e7368a2", "86be45316c89b13ac326fa446b3aa135c85578285c63187176412e94e0c33f7b1768839de927a9ce0ffe54e39a0b7f3a9bd1292fa520e355bafb34a467d731e0", "fede523ed6f318d82425fc5f36cd5aa281a53e26c101e6c8709aeb8fc14384d4", [0x80, 0x5]}) 17:40:44 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x800007) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, &(0x7f0000d83ff8), 0x8000fffffffe) fchmod(r2, 0x20) 17:40:44 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) signalfd(0xffffffffffffffff, &(0x7f00007b6ff8), 0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)) 17:40:45 executing program 5: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x2000000000008040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) lgetxattr(&(0x7f0000000040)='.\x00', &(0x7f0000000080)=@known='system.posix_acl_default\x00', &(0x7f00000000c0)=""/132, 0x84) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x50) mq_timedreceive(r0, &(0x7f0000000340)=""/148, 0x94, 0x2, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000480)='./file0\x00', &(0x7f0000000440)='devpts\x00', 0x80, 0x0) unlink(&(0x7f0000000300)='./file0\x00') ioctl$RTC_PLL_GET(r1, 0x801c7011, &(0x7f0000000200)) 17:40:45 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r1, r0) 17:40:45 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020300090a0000000000000000000000030006000000000002000000e0000001000000000000000002000100400000000081000200000000030005000000000002000000e00000010000000000000000"], 0x50}}, 0x0) fsetxattr(r0, &(0x7f0000000080)=@random={'user.', '(\x00'}, &(0x7f00000000c0)='+\x00', 0x2, 0x0) 17:40:45 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) 17:40:45 executing program 4: socketpair$packet(0x11, 0x2, 0x300, &(0x7f0000000100)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) mlockall(0x1) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) 17:40:45 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x800007) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, &(0x7f0000d83ff8), 0x8000fffffffe) fchmod(r2, 0x20) 17:40:45 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) signalfd(0xffffffffffffffff, &(0x7f00007b6ff8), 0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)) 17:40:45 executing program 3: r0 = dup(0xffffffffffffffff) recvfrom$inet6(r0, &(0x7f00000002c0)=""/132, 0x84, 0x10100, &(0x7f0000000180)={0xa, 0x4e23, 0x0, @remote, 0x8}, 0x1c) mkdir(&(0x7f0000000240)='./file0\x00', 0x28) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x0, &(0x7f0000000100)) r1 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x100000000000088) write$FUSE_STATFS(r1, &(0x7f0000000100)={0x60, 0xfffffffffffffffe, 0x2, {{0x2, 0xffff, 0x4, 0x1f, 0x9, 0xfffffffffffffffb, 0x200, 0x1ff}}}, 0x60) r3 = socket$inet6(0xa, 0x1000002000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") timer_create(0x5, &(0x7f00000001c0)={0x0, 0x19, 0x5}, &(0x7f0000000380)=0x0) timer_getoverrun(r4) r5 = timerfd_create(0x0, 0x0) clone(0x0, &(0x7f0000000380), &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000440)) timerfd_gettime(r5, &(0x7f00000000c0)) bind$inet6(r2, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) socket$inet6(0xa, 0x802, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x80000000004e21, 0xfffffffe, @ipv4={[], [], @rand_addr=0x3}, 0x8}, 0x1c) r7 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r7, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r6, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) writev(r7, &(0x7f0000000700)=[{&(0x7f0000000000)="18d612456599d04f570a20b8369b50e49a0aa5b6c8fd3cfe98c4181c378dee94ef6b5b13970d2a7944c5d5f8c2d1128d98540ef3011954028c0673e2a28dbb71ae6cbf52e08c9d322bcf98c4b902ea5126022882a8883a00c02c2125a88f2548d29918a256332f6f8edeb96c220dd4e4e11e989730fad9ea00c13d1180e6d10c4063cf88d0e1ac448f111bd6c9ce63a509995ffd56166e429b1acf26fafced2b414dc6f1c9e7c02e6428e9857137074912604598b2ebfe3bbf2fbd", 0xbb}], 0x1) 17:40:45 executing program 5: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x2000000000008040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) lgetxattr(&(0x7f0000000040)='.\x00', &(0x7f0000000080)=@known='system.posix_acl_default\x00', &(0x7f00000000c0)=""/132, 0x84) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x50) mq_timedreceive(r0, &(0x7f0000000340)=""/148, 0x94, 0x2, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000480)='./file0\x00', &(0x7f0000000440)='devpts\x00', 0x80, 0x0) unlink(&(0x7f0000000300)='./file0\x00') ioctl$RTC_PLL_GET(r1, 0x801c7011, &(0x7f0000000200)) 17:40:45 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) 17:40:45 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) signalfd(0xffffffffffffffff, &(0x7f00007b6ff8), 0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)) 17:40:45 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x800007) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, &(0x7f0000d83ff8), 0x8000fffffffe) fchmod(r2, 0x20) 17:40:46 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020300090a0000000000000000000000030006000000000002000000e0000001000000000000000002000100400000000081000200000000030005000000000002000000e00000010000000000000000"], 0x50}}, 0x0) fsetxattr(r0, &(0x7f0000000080)=@random={'user.', '(\x00'}, &(0x7f00000000c0)='+\x00', 0x2, 0x0) 17:40:46 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000000301ffff00000000000000000000000008001500000000000800080048726158"], 0x24}}, 0x0) [ 397.546702] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 17:40:46 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x1, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x1ff) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x406, r0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000400)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@loopback}}, &(0x7f0000000500)=0xe8) setsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000000540)={@mcast2, r3}, 0x14) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x4}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000780), 0xc, &(0x7f00000007c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="f546e36d2412ee921f773e5091c5f48980b87b4c72395d95328d9115db009aad07f03aba9f53161593fe1a4049d69d273538c372a18a337a10aeea9702c704113d"], 0x1}}, 0x0) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000140)) r4 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r4, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x400000, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x100000001, 0x41}) write(r0, &(0x7f0000c34fff), 0xffffff0b) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000240)) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r5, 0x541b, &(0x7f00000000c0)) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x8000, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r6, 0x2402, 0xc824) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={&(0x7f0000000180), 0xc, &(0x7f00000001c0)={&(0x7f0000000800)=@deltclass={0xccc, 0x29, 0x100, 0x70bd2b, 0x25dfdbfd, {0x0, r3, {0x9, 0x2}, {}, {0xf, 0xfffb}}, [@tclass_kind_options=@c_htb={{0x8, 0x1, 'htb\x00'}, {0xca0, 0x2, [@TCA_HTB_RTAB={0x404, 0x4, [0x5, 0x401, 0x100000001, 0x1ff, 0x6, 0xc352, 0x2000000000000, 0x0, 0x0, 0x100000000, 0x1, 0x7f, 0x8, 0x19b4, 0x1, 0x4, 0x7f, 0x7f, 0x7ce2ffbd, 0x6, 0x3ff, 0x80000000, 0xfd24, 0xdac, 0x401, 0x3f, 0x7ff, 0xf27e, 0x7ff, 0xffffffffffffffe0, 0x81, 0x80000001, 0x0, 0x6, 0x0, 0x400, 0x2, 0xb055, 0x9, 0x7, 0x5851, 0x6, 0x7fffffff, 0x2, 0x6, 0xfffffffffffffffc, 0x0, 0x7305, 0xe, 0x8, 0x7fffffff, 0xffffffff, 0x3, 0x10001, 0x8000, 0x4, 0x2, 0x5, 0x3, 0x0, 0x401, 0x3, 0x7, 0x75c, 0x3fdd853b00, 0xbf2, 0x7fe4, 0x2, 0x6, 0x81, 0x8000, 0xffffffffffffffff, 0x3, 0x2, 0x6, 0x700, 0x15, 0xa7, 0x7fff, 0x81, 0x5937, 0x3, 0x100, 0x7f, 0x80000001, 0x6, 0x0, 0x4, 0x7, 0x20, 0xfffffffffffffeff, 0x5, 0x9, 0x3, 0x44, 0xffffffffffffffe0, 0x5, 0xed, 0x90, 0x7ff, 0x4, 0x946, 0x34a, 0x8000, 0x2, 0x20, 0xffffffff, 0x5, 0x4, 0x1, 0x0, 0x9, 0x99, 0x4, 0x64, 0x9, 0x8, 0x4, 0x80000001, 0x8, 0x2, 0x100, 0x23, 0x8, 0x5, 0x10000, 0x100000000, 0x0, 0x1, 0x4, 0x10000, 0x80, 0xd3, 0x5, 0x8, 0x1000, 0x2, 0x5, 0x0, 0x8, 0x5, 0x3ff, 0x8, 0x1, 0x3f, 0x5, 0x100, 0x80000000, 0x7fffffff, 0x1, 0x6, 0x0, 0x5, 0x32, 0x1, 0x10001, 0x7, 0xf5b, 0x9, 0x3, 0x9, 0xe6, 0x7ff, 0x9, 0x1, 0x3, 0x5, 0x6, 0x3, 0x1, 0x81, 0x101, 0x6, 0x8, 0x2, 0x40, 0x2, 0x100000001, 0x6, 0x100, 0x7fffffff, 0xfffffffffffffffa, 0x3, 0x0, 0x9, 0x8, 0x0, 0x7, 0x8, 0x1, 0x7fffffff, 0x5, 0x10001, 0x8, 0x5, 0x1, 0x6, 0x101, 0x69cf, 0x5, 0x7, 0x1, 0xc4, 0x1ff, 0xe066, 0x100000000, 0x4, 0x0, 0x0, 0x8f3c4f9, 0xfffffffffffffc01, 0x31, 0x4a0cead8, 0xff, 0x3, 0xfffffffffffffffd, 0xffff, 0x3f, 0x6, 0xffff, 0x401, 0x3f, 0xffffffffffffffff, 0x1f, 0xfffffffffffffffd, 0x4, 0x9, 0x1, 0x380000, 0x20, 0x5, 0x4, 0x3ff, 0x6, 0xe476, 0x1, 0x5, 0x1a, 0x0, 0xfffffffffffffff7, 0x7, 0x4, 0x2, 0x5, 0x4, 0x7fffffff, 0xbe3a, 0x5, 0x10001, 0x4, 0x0, 0x6, 0xfff, 0xd507, 0x9, 0x6f0]}, @TCA_HTB_CTAB={0x404, 0x3, [0x3ff, 0x800, 0x200, 0x1000, 0x8000, 0x7, 0x9, 0xfffffffffffffffb, 0x5, 0x10000, 0x9, 0x1ff, 0x6, 0x2, 0x6b8, 0x1, 0x64b, 0x5e8ecc1c, 0x5, 0x1, 0x9, 0x5, 0x3, 0x400, 0x3, 0x1, 0x3, 0x8f5, 0x29f, 0x4, 0x37b, 0x97c7, 0x6efe, 0x7, 0x6, 0x6a, 0x2, 0x100000000, 0x4, 0xffffffff80000000, 0x3, 0x3, 0x401, 0x80000001, 0x4e20, 0x2, 0x100, 0x9c1e, 0xffff, 0x6, 0x9, 0x1ff, 0xf7, 0xff, 0xc90, 0x7ff, 0xb1d, 0x2, 0xca5, 0x27, 0x8000, 0x0, 0x1, 0x2, 0xfffffffffffffff9, 0xf5, 0x3, 0x0, 0x800, 0x10001, 0x63, 0x20, 0x7, 0x5, 0x2, 0x9, 0x1, 0x20, 0x10000, 0xffffffffffffffff, 0x7fff, 0x1, 0xfffffffffffffffa, 0xfffffffffffffff8, 0x7fff, 0x9, 0x9, 0x10000, 0x5, 0x8, 0x7, 0x6, 0xac5, 0x5e0, 0xfffffffffffffff8, 0x6, 0x1f, 0x2, 0x9, 0x50000000000000, 0x97, 0x12662a17, 0x0, 0x7fff, 0x8, 0x4, 0x5f9c000000, 0x1, 0x1f, 0xffffffffffff32de, 0x7ce0, 0xd7, 0x1, 0x4, 0x40, 0xfff, 0xc5, 0x100000000, 0x101, 0x7194, 0x40, 0x8, 0x5, 0x3, 0x2, 0x0, 0x1, 0xfffffffffffff000, 0x8, 0x1, 0xe706, 0x7, 0x200000000, 0xb4bd, 0x1000, 0x100000000, 0x7, 0x4, 0x80000000000000, 0x3, 0x1f, 0x4, 0x401, 0xfffffffffffffffd, 0x4, 0x200, 0xfff, 0x9, 0x8, 0x101, 0x1, 0x3, 0x1, 0x4, 0xfffffffffffffc01, 0x8, 0x4, 0x608aef5c, 0x1, 0x10000, 0x1a6, 0x0, 0x0, 0x400, 0x1, 0x8001, 0x1000, 0x81, 0x3, 0x6, 0x80000000, 0x7f, 0x2, 0xa4e1, 0x4, 0x5, 0x3, 0xffff, 0x5, 0x7, 0x9, 0x8, 0x2, 0x1, 0x8314, 0xff, 0x7, 0x5, 0x5, 0x8, 0x120000, 0x0, 0x4, 0x6, 0x1, 0x20, 0x7fff, 0x0, 0x8, 0x9, 0x6, 0x0, 0x7, 0x2, 0x3ff, 0x7, 0xce2, 0x400, 0x3, 0x80000000, 0x192, 0x8, 0x800, 0x1000, 0x0, 0x200, 0x7ff, 0x100, 0x10000, 0x9, 0xc40, 0x1ff, 0x20, 0x1f, 0x0, 0x2, 0x80, 0x100000000, 0x1ff, 0x1, 0x1, 0x7f, 0x7, 0x7fff, 0xfff, 0x14e6, 0xce89, 0x4, 0xabe, 0x9, 0x3, 0x401, 0x78, 0x7, 0x9, 0x7, 0x5, 0xffffffff, 0xfffffffffffffffb, 0x0, 0x2, 0x5, 0x8000, 0xfff, 0x7, 0x8]}, @TCA_HTB_PARMS={0x30, 0x1, {{0x6, 0x0, 0x3, 0xb44, 0x80000001, 0xffffffffffffffff}, {0x9, 0x0, 0x2300000000, 0xfff, 0xbc69, 0x4}, 0x6, 0x5, 0x8, 0x101, 0x5}}, @TCA_HTB_PARMS={0x30, 0x1, {{0x1b, 0x2, 0x9, 0x9, 0x2, 0x6}, {0x2, 0x0, 0x7f, 0x2045491c, 0x3, 0x4}, 0x200, 0x3, 0x3ff, 0x4, 0xff}}, @TCA_HTB_RTAB={0x404, 0x4, [0x8001, 0x800, 0x1, 0x7, 0x401, 0x3, 0x5, 0x2, 0x2b, 0x9, 0x6, 0x8, 0x7, 0x1000, 0x7, 0x8000, 0x6, 0x101, 0x3d, 0x8, 0x18, 0x6, 0xfffffffffffff001, 0x4, 0x0, 0xef6, 0x2, 0x8, 0x8, 0x3ff, 0x101, 0xfff, 0x0, 0xffffffff, 0x2, 0x7, 0x5, 0x7c9, 0xfffffffffffffffd, 0x9, 0x9, 0x40, 0x5, 0x3, 0x3f, 0x5, 0x2, 0x2, 0x3f, 0x6, 0x9, 0x200000000, 0xa4, 0x2, 0x1, 0x5f, 0x0, 0x8, 0xe49, 0x6160, 0x5ab, 0x7f, 0x4, 0xc000000000000000, 0x6, 0x3, 0x200, 0x1, 0x8, 0x5, 0x20, 0x3, 0x20, 0x6, 0x7f, 0x6, 0x1000, 0x6, 0x8, 0x40, 0xffffffff, 0x101, 0x0, 0x1000, 0x8, 0x0, 0x1, 0x6, 0x400, 0x1, 0x6, 0x1, 0x5, 0x748, 0xf4, 0x94, 0x0, 0x4, 0x6, 0x5, 0xffffffffffffff35, 0x0, 0x53ea, 0x6, 0x100, 0xfb, 0x3f, 0x100000000, 0x200, 0x9, 0x8, 0xff, 0x7, 0x0, 0x1e7, 0xd73f, 0x5, 0x5, 0x9, 0x6, 0x5, 0x9, 0x1c5, 0x0, 0x7, 0x0, 0x100000000, 0x1c6e2659, 0x5, 0x1f, 0x9, 0x6, 0xfffffffffffff800, 0x6, 0x3, 0x3, 0x8, 0x9, 0x5, 0x800, 0x583abe3b, 0x100000000, 0x6, 0x7ff, 0x8000, 0x6, 0x9, 0x7, 0x0, 0xfffffffffffffff9, 0x1, 0xfe7, 0x5, 0x2f16, 0x8000, 0x6b, 0x7f, 0x80, 0x7, 0x1ff, 0x5, 0x0, 0x3ff, 0xa4fd, 0x0, 0x100, 0x3, 0x5, 0x10001, 0x8000000, 0x8001, 0x6, 0x8, 0xeac1, 0x8, 0xfffffffffffff5e5, 0xfffffffffffffc00, 0x7fffffff, 0x9, 0xfffffffffffffeff, 0x3b, 0x200, 0x1, 0xffffffff, 0x9, 0x1f, 0x1, 0xacf, 0x100000000, 0x7c0cc89c, 0x7488, 0x1, 0x2, 0x5, 0x40, 0x80000000, 0x80000000, 0x5, 0x0, 0x10000, 0x79, 0x7, 0x8, 0x1, 0x7fff, 0xfffffffffffffff8, 0x8001, 0xbe, 0x100, 0x2d6, 0x8, 0x100000001, 0x8, 0x1, 0x8, 0xed45, 0x3, 0x3, 0x8001, 0x4, 0xfffffffffffffffa, 0x40, 0x0, 0x3, 0x5, 0x6, 0x5, 0x50f8, 0x7ff, 0x4, 0x8, 0x100000001, 0x400000000000000, 0x2, 0xffff, 0xf1f3, 0x5, 0x6f30, 0x4, 0x80000001, 0x40, 0x49f, 0x8, 0xfffffffffffffffc, 0xff, 0x9, 0x0, 0x3, 0x7, 0x1f, 0x7, 0xfffffffffffff800, 0xfffffffffffffffc, 0x4, 0x6, 0x7]}, @TCA_HTB_PARMS={0x30, 0x1, {{0xff, 0x0, 0x7fffffff, 0xfff, 0x200, 0x6}, {0x6, 0x3, 0x9, 0x1f, 0x1fffe, 0x1}, 0x7, 0x4, 0x4, 0x7, 0x5}}]}}]}, 0xccc}, 0x1, 0x0, 0x0, 0x800}, 0x1) [ 397.627340] qtaguid: iface_stat: create6(lo): no inet dev 17:40:46 executing program 3: r0 = dup(0xffffffffffffffff) recvfrom$inet6(r0, &(0x7f00000002c0)=""/132, 0x84, 0x10100, &(0x7f0000000180)={0xa, 0x4e23, 0x0, @remote, 0x8}, 0x1c) mkdir(&(0x7f0000000240)='./file0\x00', 0x28) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x0, &(0x7f0000000100)) r1 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x100000000000088) write$FUSE_STATFS(r1, &(0x7f0000000100)={0x60, 0xfffffffffffffffe, 0x2, {{0x2, 0xffff, 0x4, 0x1f, 0x9, 0xfffffffffffffffb, 0x200, 0x1ff}}}, 0x60) r3 = socket$inet6(0xa, 0x1000002000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") timer_create(0x5, &(0x7f00000001c0)={0x0, 0x19, 0x5}, &(0x7f0000000380)=0x0) timer_getoverrun(r4) r5 = timerfd_create(0x0, 0x0) clone(0x0, &(0x7f0000000380), &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000440)) timerfd_gettime(r5, &(0x7f00000000c0)) bind$inet6(r2, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) socket$inet6(0xa, 0x802, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x80000000004e21, 0xfffffffe, @ipv4={[], [], @rand_addr=0x3}, 0x8}, 0x1c) r7 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r7, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r6, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) writev(r7, &(0x7f0000000700)=[{&(0x7f0000000000)="18d612456599d04f570a20b8369b50e49a0aa5b6c8fd3cfe98c4181c378dee94ef6b5b13970d2a7944c5d5f8c2d1128d98540ef3011954028c0673e2a28dbb71ae6cbf52e08c9d322bcf98c4b902ea5126022882a8883a00c02c2125a88f2548d29918a256332f6f8edeb96c220dd4e4e11e989730fad9ea00c13d1180e6d10c4063cf88d0e1ac448f111bd6c9ce63a509995ffd56166e429b1acf26fafced2b414dc6f1c9e7c02e6428e9857137074912604598b2ebfe3bbf2fbd", 0xbb}], 0x1) 17:40:46 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x800007) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, &(0x7f0000d83ff8), 0x8000fffffffe) fchmod(r2, 0x20) 17:40:46 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r1, r0) 17:40:46 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020300090a0000000000000000000000030006000000000002000000e0000001000000000000000002000100400000000081000200000000030005000000000002000000e00000010000000000000000"], 0x50}}, 0x0) fsetxattr(r0, &(0x7f0000000080)=@random={'user.', '(\x00'}, &(0x7f00000000c0)='+\x00', 0x2, 0x0) 17:40:46 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000000301ffff00000000000000000000000008001500000000000800080048726158"], 0x24}}, 0x0) 17:40:46 executing program 5: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x2000000000008040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) lgetxattr(&(0x7f0000000040)='.\x00', &(0x7f0000000080)=@known='system.posix_acl_default\x00', &(0x7f00000000c0)=""/132, 0x84) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x50) mq_timedreceive(r0, &(0x7f0000000340)=""/148, 0x94, 0x2, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000480)='./file0\x00', &(0x7f0000000440)='devpts\x00', 0x80, 0x0) unlink(&(0x7f0000000300)='./file0\x00') ioctl$RTC_PLL_GET(r1, 0x801c7011, &(0x7f0000000200)) 17:40:46 executing program 4: socketpair$packet(0x11, 0x2, 0x300, &(0x7f0000000100)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) mlockall(0x1) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) 17:40:47 executing program 0: ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000100)) modify_ldt$write2(0x11, &(0x7f00000000c0), 0x10) mknod(&(0x7f0000000040)='./bus\x00', 0xffe, 0x0) execve(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100), &(0x7f00000002c0)) 17:40:47 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020300090a0000000000000000000000030006000000000002000000e0000001000000000000000002000100400000000081000200000000030005000000000002000000e00000010000000000000000"], 0x50}}, 0x0) fsetxattr(r0, &(0x7f0000000080)=@random={'user.', '(\x00'}, &(0x7f00000000c0)='+\x00', 0x2, 0x0) 17:40:47 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) request_key(&(0x7f00000000c0)='syzkaller\x00', &(0x7f0000000240), &(0x7f0000000280)='/dev/sg#\x00', 0xfffffffffffffffe) readv(r0, &(0x7f0000002380)=[{&(0x7f0000000100)=""/14, 0xe}], 0x1) 17:40:47 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r2 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000180)='/dev/pktcdvd/control\x00', 0x103, 0x0) r3 = getpgrp(0xffffffffffffffff) r4 = fcntl$getown(r0, 0x9) tgkill(r3, r4, 0x2) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f00000000c0)={0x4, &(0x7f0000000040)=[{0x8, 0x10001, 0x9}, {0x3, 0x1ff, 0x0, 0x393f}, {0x0, 0x200, 0x5, 0xfeb4}, {0x6, 0x8}]}, 0x8) [ 398.930593] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 398.985336] qtaguid: iface_stat: create6(lo): no inet dev 17:40:47 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x18, &(0x7f0000000180)={{{@in6=@mcast2, @in=@multicast1}}, {{@in=@rand_addr}, 0x0, @in=@loopback}}, 0xe8) 17:40:47 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000000301ffff00000000000000000000000008001500000000000800080048726158"], 0x24}}, 0x0) 17:40:47 executing program 5: r0 = socket(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x2e}]}, 0x1ba) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000000002504000000000000000005000000"], 0x14}}, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6, @in6=@mcast1}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000002c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003300)={'ipddp0\x00'}) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000003340)={@rand_addr, @multicast1}, &(0x7f0000003380)=0xc) r1 = socket$netlink(0x10, 0x3, 0xf) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f0000000080)) unlink(&(0x7f0000000300)='./file0\x00') getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000003c0)={0x0, @multicast1}, &(0x7f0000000400)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000033c0)={{{@in6=@remote, @in6=@mcast1}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@loopback}}, &(0x7f00000034c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000035c0)={{{@in=@multicast1, @in6}}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f00000036c0)=0xe8) accept4(r0, &(0x7f0000003780)=@can, &(0x7f0000003800)=0x80, 0x80000) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000003980)={{{@in6=@dev, @in6=@remote}}, {{@in6=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000003a80)=0xe8) 17:40:48 executing program 0: ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000100)) modify_ldt$write2(0x11, &(0x7f00000000c0), 0x10) mknod(&(0x7f0000000040)='./bus\x00', 0xffe, 0x0) execve(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100), &(0x7f00000002c0)) 17:40:48 executing program 2: setrlimit(0x7, &(0x7f0000000080)) epoll_create(0x3) 17:40:48 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r2 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000180)='/dev/pktcdvd/control\x00', 0x103, 0x0) r3 = getpgrp(0xffffffffffffffff) r4 = fcntl$getown(r0, 0x9) tgkill(r3, r4, 0x2) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f00000000c0)={0x4, &(0x7f0000000040)=[{0x8, 0x10001, 0x9}, {0x3, 0x1ff, 0x0, 0x393f}, {0x0, 0x200, 0x5, 0xfeb4}, {0x6, 0x8}]}, 0x8) [ 399.778530] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=18614 comm=syz-executor5 17:40:48 executing program 2: setrlimit(0x7, &(0x7f0000000080)) epoll_create(0x3) 17:40:48 executing program 4: socketpair$packet(0x11, 0x2, 0x300, &(0x7f0000000100)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) mlockall(0x1) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) [ 399.979931] sg_read: process 1480 (syz-executor3) changed security contexts after opening file descriptor, this is not allowed. 17:40:48 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f00000000c0)='nodev\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1e, 0x0, "e1d3f877e5eae453e55d7d64d00d4901baed21f717b50f805ae208258dbb7d0abe8d208f0f1bcc885c8ba93c00200800", "fe047b3177f4fc2eb04172daa8e7d1c4c4cf144a23173b6605afb988de9bbae0932dee7e07195d78f7ddd19a37cb5aa0a5629eef628582fba5bf4af44acfe059", "ee42e3ef000072a9432c220303b70b708ad791139c2982fccc5d747a3131995a"}) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "aee9b11e5a3051c995a854d72e3ad399da247c7cce8ce256574c03fce341ea03a6f8919d2146b3ec13de10d5a08ba8407cdf1b7219d6621165b29e46e9bb2bba", "4a7f63b9fbe958a09f88a7347868ff0000000000000078072def140a070400000000001e000000000000060000d20016000000000000be0900", "96f0cbcb5961000080000080000008000000000000000000000000008000"}) 17:40:48 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000000301ffff00000000000000000000000008001500000000000800080048726158"], 0x24}}, 0x0) [ 400.138583] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=18621 comm=syz-executor5 17:40:48 executing program 5: r0 = socket(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x2e}]}, 0x1ba) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000000002504000000000000000005000000"], 0x14}}, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6, @in6=@mcast1}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000002c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003300)={'ipddp0\x00'}) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000003340)={@rand_addr, @multicast1}, &(0x7f0000003380)=0xc) r1 = socket$netlink(0x10, 0x3, 0xf) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f0000000080)) unlink(&(0x7f0000000300)='./file0\x00') getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000003c0)={0x0, @multicast1}, &(0x7f0000000400)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000033c0)={{{@in6=@remote, @in6=@mcast1}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@loopback}}, &(0x7f00000034c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000035c0)={{{@in=@multicast1, @in6}}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f00000036c0)=0xe8) accept4(r0, &(0x7f0000003780)=@can, &(0x7f0000003800)=0x80, 0x80000) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000003980)={{{@in6=@dev, @in6=@remote}}, {{@in6=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000003a80)=0xe8) 17:40:48 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r2 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000180)='/dev/pktcdvd/control\x00', 0x103, 0x0) r3 = getpgrp(0xffffffffffffffff) r4 = fcntl$getown(r0, 0x9) tgkill(r3, r4, 0x2) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f00000000c0)={0x4, &(0x7f0000000040)=[{0x8, 0x10001, 0x9}, {0x3, 0x1ff, 0x0, 0x393f}, {0x0, 0x200, 0x5, 0xfeb4}, {0x6, 0x8}]}, 0x8) 17:40:48 executing program 2: setrlimit(0x7, &(0x7f0000000080)) epoll_create(0x3) 17:40:48 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = memfd_create(&(0x7f0000000140)="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", 0x0) write$eventfd(r1, &(0x7f0000000100), 0x2) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000000c0)) 17:40:49 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f00000000c0)='nodev\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1e, 0x0, "e1d3f877e5eae453e55d7d64d00d4901baed21f717b50f805ae208258dbb7d0abe8d208f0f1bcc885c8ba93c00200800", "fe047b3177f4fc2eb04172daa8e7d1c4c4cf144a23173b6605afb988de9bbae0932dee7e07195d78f7ddd19a37cb5aa0a5629eef628582fba5bf4af44acfe059", "ee42e3ef000072a9432c220303b70b708ad791139c2982fccc5d747a3131995a"}) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "aee9b11e5a3051c995a854d72e3ad399da247c7cce8ce256574c03fce341ea03a6f8919d2146b3ec13de10d5a08ba8407cdf1b7219d6621165b29e46e9bb2bba", "4a7f63b9fbe958a09f88a7347868ff0000000000000078072def140a070400000000001e000000000000060000d20016000000000000be0900", "96f0cbcb5961000080000080000008000000000000000000000000008000"}) 17:40:49 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f00000000c0)='nodev\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1e, 0x0, "e1d3f877e5eae453e55d7d64d00d4901baed21f717b50f805ae208258dbb7d0abe8d208f0f1bcc885c8ba93c00200800", "fe047b3177f4fc2eb04172daa8e7d1c4c4cf144a23173b6605afb988de9bbae0932dee7e07195d78f7ddd19a37cb5aa0a5629eef628582fba5bf4af44acfe059", "ee42e3ef000072a9432c220303b70b708ad791139c2982fccc5d747a3131995a"}) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "aee9b11e5a3051c995a854d72e3ad399da247c7cce8ce256574c03fce341ea03a6f8919d2146b3ec13de10d5a08ba8407cdf1b7219d6621165b29e46e9bb2bba", "4a7f63b9fbe958a09f88a7347868ff0000000000000078072def140a070400000000001e000000000000060000d20016000000000000be0900", "96f0cbcb5961000080000080000008000000000000000000000000008000"}) 17:40:49 executing program 0: ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000100)) modify_ldt$write2(0x11, &(0x7f00000000c0), 0x10) mknod(&(0x7f0000000040)='./bus\x00', 0xffe, 0x0) execve(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100), &(0x7f00000002c0)) [ 400.667377] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=18659 comm=syz-executor5 17:40:49 executing program 2: setrlimit(0x7, &(0x7f0000000080)) epoll_create(0x3) 17:40:49 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) read(r1, &(0x7f0000000000)=""/19, 0xfffffc84) write$binfmt_elf32(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="7f454c460608fb04ff0100000000000003003e00000000009300000038000000be0200007f000000010020000200e5f0ffff06000000000051e574640180000087080000000000000200000004"], 0x4d) 17:40:49 executing program 5: r0 = socket(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x2e}]}, 0x1ba) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000000002504000000000000000005000000"], 0x14}}, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6, @in6=@mcast1}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000002c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003300)={'ipddp0\x00'}) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000003340)={@rand_addr, @multicast1}, &(0x7f0000003380)=0xc) r1 = socket$netlink(0x10, 0x3, 0xf) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f0000000080)) unlink(&(0x7f0000000300)='./file0\x00') getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000003c0)={0x0, @multicast1}, &(0x7f0000000400)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000033c0)={{{@in6=@remote, @in6=@mcast1}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@loopback}}, &(0x7f00000034c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000035c0)={{{@in=@multicast1, @in6}}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f00000036c0)=0xe8) accept4(r0, &(0x7f0000003780)=@can, &(0x7f0000003800)=0x80, 0x80000) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000003980)={{{@in6=@dev, @in6=@remote}}, {{@in6=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000003a80)=0xe8) 17:40:49 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f00000000c0)='nodev\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1e, 0x0, "e1d3f877e5eae453e55d7d64d00d4901baed21f717b50f805ae208258dbb7d0abe8d208f0f1bcc885c8ba93c00200800", "fe047b3177f4fc2eb04172daa8e7d1c4c4cf144a23173b6605afb988de9bbae0932dee7e07195d78f7ddd19a37cb5aa0a5629eef628582fba5bf4af44acfe059", "ee42e3ef000072a9432c220303b70b708ad791139c2982fccc5d747a3131995a"}) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "aee9b11e5a3051c995a854d72e3ad399da247c7cce8ce256574c03fce341ea03a6f8919d2146b3ec13de10d5a08ba8407cdf1b7219d6621165b29e46e9bb2bba", "4a7f63b9fbe958a09f88a7347868ff0000000000000078072def140a070400000000001e000000000000060000d20016000000000000be0900", "96f0cbcb5961000080000080000008000000000000000000000000008000"}) 17:40:49 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r2 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000180)='/dev/pktcdvd/control\x00', 0x103, 0x0) r3 = getpgrp(0xffffffffffffffff) r4 = fcntl$getown(r0, 0x9) tgkill(r3, r4, 0x2) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f00000000c0)={0x4, &(0x7f0000000040)=[{0x8, 0x10001, 0x9}, {0x3, 0x1ff, 0x0, 0x393f}, {0x0, 0x200, 0x5, 0xfeb4}, {0x6, 0x8}]}, 0x8) 17:40:49 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000f72000)="9403", 0x2) 17:40:49 executing program 0: ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000100)) modify_ldt$write2(0x11, &(0x7f00000000c0), 0x10) mknod(&(0x7f0000000040)='./bus\x00', 0xffe, 0x0) execve(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100), &(0x7f00000002c0)) 17:40:49 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f00000000c0)='nodev\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1e, 0x0, "e1d3f877e5eae453e55d7d64d00d4901baed21f717b50f805ae208258dbb7d0abe8d208f0f1bcc885c8ba93c00200800", "fe047b3177f4fc2eb04172daa8e7d1c4c4cf144a23173b6605afb988de9bbae0932dee7e07195d78f7ddd19a37cb5aa0a5629eef628582fba5bf4af44acfe059", "ee42e3ef000072a9432c220303b70b708ad791139c2982fccc5d747a3131995a"}) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "aee9b11e5a3051c995a854d72e3ad399da247c7cce8ce256574c03fce341ea03a6f8919d2146b3ec13de10d5a08ba8407cdf1b7219d6621165b29e46e9bb2bba", "4a7f63b9fbe958a09f88a7347868ff0000000000000078072def140a070400000000001e000000000000060000d20016000000000000be0900", "96f0cbcb5961000080000080000008000000000000000000000000008000"}) 17:40:49 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) read(r1, &(0x7f0000000000)=""/19, 0xfffffc84) write$binfmt_elf32(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="7f454c460608fb04ff0100000000000003003e00000000009300000038000000be0200007f000000010020000200e5f0ffff06000000000051e574640180000087080000000000000200000004"], 0x4d) 17:40:49 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000f72000)="9403", 0x2) [ 401.386880] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=18699 comm=syz-executor5 17:40:50 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)="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", 0x0, &(0x7f0000000080)) umount2(&(0x7f0000000380)='./file0\x00', 0x0) 17:40:50 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f00000000c0)='nodev\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1e, 0x0, "e1d3f877e5eae453e55d7d64d00d4901baed21f717b50f805ae208258dbb7d0abe8d208f0f1bcc885c8ba93c00200800", "fe047b3177f4fc2eb04172daa8e7d1c4c4cf144a23173b6605afb988de9bbae0932dee7e07195d78f7ddd19a37cb5aa0a5629eef628582fba5bf4af44acfe059", "ee42e3ef000072a9432c220303b70b708ad791139c2982fccc5d747a3131995a"}) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "aee9b11e5a3051c995a854d72e3ad399da247c7cce8ce256574c03fce341ea03a6f8919d2146b3ec13de10d5a08ba8407cdf1b7219d6621165b29e46e9bb2bba", "4a7f63b9fbe958a09f88a7347868ff0000000000000078072def140a070400000000001e000000000000060000d20016000000000000be0900", "96f0cbcb5961000080000080000008000000000000000000000000008000"}) 17:40:50 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f00000000c0)='nodev\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1e, 0x0, "e1d3f877e5eae453e55d7d64d00d4901baed21f717b50f805ae208258dbb7d0abe8d208f0f1bcc885c8ba93c00200800", "fe047b3177f4fc2eb04172daa8e7d1c4c4cf144a23173b6605afb988de9bbae0932dee7e07195d78f7ddd19a37cb5aa0a5629eef628582fba5bf4af44acfe059", "ee42e3ef000072a9432c220303b70b708ad791139c2982fccc5d747a3131995a"}) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "aee9b11e5a3051c995a854d72e3ad399da247c7cce8ce256574c03fce341ea03a6f8919d2146b3ec13de10d5a08ba8407cdf1b7219d6621165b29e46e9bb2bba", "4a7f63b9fbe958a09f88a7347868ff0000000000000078072def140a070400000000001e000000000000060000d20016000000000000be0900", "96f0cbcb5961000080000080000008000000000000000000000000008000"}) 17:40:50 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) read(r1, &(0x7f0000000000)=""/19, 0xfffffc84) write$binfmt_elf32(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="7f454c460608fb04ff0100000000000003003e00000000009300000038000000be0200007f000000010020000200e5f0ffff06000000000051e574640180000087080000000000000200000004"], 0x4d) 17:40:50 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000000c0)=@hopopts={0x0, 0x1, [], [@ra, @ra]}, 0x10) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f000042d000)=@routing={0x0, 0x2, 0x2, 0x80000001, 0x0, [@mcast1]}, 0x18) sendto$inet6(r0, &(0x7f00001e2000), 0x3f00, 0x0, &(0x7f0000f14000)={0xa, 0x4e21}, 0x1c) 17:40:50 executing program 5: r0 = socket(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x2e}]}, 0x1ba) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000000002504000000000000000005000000"], 0x14}}, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6, @in6=@mcast1}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000002c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003300)={'ipddp0\x00'}) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000003340)={@rand_addr, @multicast1}, &(0x7f0000003380)=0xc) r1 = socket$netlink(0x10, 0x3, 0xf) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f0000000080)) unlink(&(0x7f0000000300)='./file0\x00') getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000003c0)={0x0, @multicast1}, &(0x7f0000000400)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000033c0)={{{@in6=@remote, @in6=@mcast1}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@loopback}}, &(0x7f00000034c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000035c0)={{{@in=@multicast1, @in6}}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f00000036c0)=0xe8) accept4(r0, &(0x7f0000003780)=@can, &(0x7f0000003800)=0x80, 0x80000) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000003980)={{{@in6=@dev, @in6=@remote}}, {{@in6=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000003a80)=0xe8) 17:40:50 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000f72000)="9403", 0x2) 17:40:50 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180), 0x0, 0x0, 0xfffffffffffffffd) write$binfmt_elf64(r0, &(0x7f0000002600)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 17:40:50 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71527fb494cb0f3a42d62f6c8b0cdc2bfd604458da5673ccc7f886b3b0c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f4986ff447644f42dd6562fcf0741c563fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594", 0x0, &(0x7f0000000080)) umount2(&(0x7f0000000380)='./file0\x00', 0x0) 17:40:50 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000000c0)=@hopopts={0x0, 0x1, [], [@ra, @ra]}, 0x10) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f000042d000)=@routing={0x0, 0x2, 0x2, 0x80000001, 0x0, [@mcast1]}, 0x18) sendto$inet6(r0, &(0x7f00001e2000), 0x3f00, 0x0, &(0x7f0000f14000)={0xa, 0x4e21}, 0x1c) 17:40:50 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = epoll_create(0x5a5b) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x148, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000080)={0x5, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1163484001"], 0x0, 0x0, &(0x7f0000000480)}) 17:40:50 executing program 7: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={"0000000000000000000000005abe7a57", &(0x7f00000001c0)=ANY=[]}) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000007000)) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x1, 0x0) close(r2) dup2(r3, r1) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 17:40:50 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) read(r1, &(0x7f0000000000)=""/19, 0xfffffc84) write$binfmt_elf32(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="7f454c460608fb04ff0100000000000003003e00000000009300000038000000be0200007f000000010020000200e5f0ffff06000000000051e574640180000087080000000000000200000004"], 0x4d) 17:40:50 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000f72000)="9403", 0x2) 17:40:50 executing program 6: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = socket(0x11, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)={0xfffffffe8000201f}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x1}) epoll_pwait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x0, &(0x7f0000000140), 0x8) epoll_pwait(r1, &(0x7f0000000180)=[{}], 0x1, 0x0, &(0x7f0000000200), 0x8) [ 402.303028] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=18753 comm=syz-executor5 17:40:51 executing program 5: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)) fcntl$lock(r0, 0x25, &(0x7f00000000c0)) fcntl$lock(r0, 0x7, &(0x7f0000000000)) 17:40:51 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x4e20, 0x10001, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x80000000, 0x9, @local, 0xd1}}, 0x0, 0x0, 0x0, "a9bb6985f862ac1dad8d2b48855bee347e639abfb73f25e68f05f8bd746616146cdcc00fc52e0b4fac654b2b083ef46510a626c1c733f4fc346acd5001ea72ade16ae272eff6ceff7db90a2dbf8ea398"}, 0xd8) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000007c0)=0x2c0, 0x4) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000180)=@generic) getpeername(r1, &(0x7f00000004c0)=@hci, &(0x7f0000000540)=0x80) accept4$inet(r2, &(0x7f0000000740)={0x2, 0x0, @broadcast}, &(0x7f0000000780)=0x10, 0x80800) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000340), 0xc, &(0x7f0000000600)={&(0x7f0000000580)=ANY=[]}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@local, @in=@broadcast}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000000300)=0xe8) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000680), &(0x7f00000006c0)=0xc) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000700)) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000580)='ipddp0\x00', 0x10) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000ffeffffe) 17:40:51 executing program 7: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x12, &(0x7f00003efff0)={0x0, 0x0, 0x40000}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) read(r2, &(0x7f0000000080)=""/128, 0x80) 17:40:51 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000000c0)=@hopopts={0x0, 0x1, [], [@ra, @ra]}, 0x10) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f000042d000)=@routing={0x0, 0x2, 0x2, 0x80000001, 0x0, [@mcast1]}, 0x18) sendto$inet6(r0, &(0x7f00001e2000), 0x3f00, 0x0, &(0x7f0000f14000)={0xa, 0x4e21}, 0x1c) 17:40:51 executing program 6: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = socket(0x11, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)={0xfffffffe8000201f}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x1}) epoll_pwait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x0, &(0x7f0000000140), 0x8) epoll_pwait(r1, &(0x7f0000000180)=[{}], 0x1, 0x0, &(0x7f0000000200), 0x8) [ 402.856633] binder: 18776:18781 unknown command 0 17:40:51 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)="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", 0x0, &(0x7f0000000080)) umount2(&(0x7f0000000380)='./file0\x00', 0x0) 17:40:51 executing program 5: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)) fcntl$lock(r0, 0x25, &(0x7f00000000c0)) fcntl$lock(r0, 0x7, &(0x7f0000000000)) [ 402.903368] binder: 18776:18781 ioctl c0306201 20000440 returned -22 17:40:51 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = socket(0x11, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)={0xfffffffe8000201f}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x1}) epoll_pwait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x0, &(0x7f0000000140), 0x8) epoll_pwait(r1, &(0x7f0000000180)=[{}], 0x1, 0x0, &(0x7f0000000200), 0x8) [ 402.999949] binder: BINDER_SET_CONTEXT_MGR already set [ 403.014788] binder: 18776:18787 ioctl 40046207 0 returned -16 [ 403.046112] binder: 18776:18790 got transaction to invalid handle [ 403.046123] binder: 18776:18790 transaction failed 29201/-22, size 0-0 line 3013 [ 403.046553] binder: release 18776:18787 transaction 113 out, still active 17:40:51 executing program 7: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x12, &(0x7f00003efff0)={0x0, 0x0, 0x40000}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) read(r2, &(0x7f0000000080)=""/128, 0x80) 17:40:51 executing program 5: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)) fcntl$lock(r0, 0x25, &(0x7f00000000c0)) fcntl$lock(r0, 0x7, &(0x7f0000000000)) 17:40:51 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000000c0)=@hopopts={0x0, 0x1, [], [@ra, @ra]}, 0x10) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f000042d000)=@routing={0x0, 0x2, 0x2, 0x80000001, 0x0, [@mcast1]}, 0x18) sendto$inet6(r0, &(0x7f00001e2000), 0x3f00, 0x0, &(0x7f0000f14000)={0xa, 0x4e21}, 0x1c) [ 403.046557] binder: undelivered TRANSACTION_COMPLETE [ 403.046598] binder: send failed reply for transaction 110 to 18776:18781 [ 403.103210] binder: unexpected work type, 4, not freed [ 403.103213] binder: undelivered TRANSACTION_COMPLETE [ 403.103244] binder: undelivered TRANSACTION_ERROR: 29189 [ 403.103276] binder: send failed reply for transaction 113, target dead 17:40:52 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = epoll_create(0x5a5b) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x148, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000080)={0x5, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1163484001"], 0x0, 0x0, &(0x7f0000000480)}) 17:40:52 executing program 6: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = socket(0x11, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)={0xfffffffe8000201f}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x1}) epoll_pwait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x0, &(0x7f0000000140), 0x8) epoll_pwait(r1, &(0x7f0000000180)=[{}], 0x1, 0x0, &(0x7f0000000200), 0x8) 17:40:52 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = socket(0x11, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)={0xfffffffe8000201f}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x1}) epoll_pwait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x0, &(0x7f0000000140), 0x8) epoll_pwait(r1, &(0x7f0000000180)=[{}], 0x1, 0x0, &(0x7f0000000200), 0x8) 17:40:52 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)="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", 0x0, &(0x7f0000000080)) umount2(&(0x7f0000000380)='./file0\x00', 0x0) 17:40:52 executing program 5: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)) fcntl$lock(r0, 0x25, &(0x7f00000000c0)) fcntl$lock(r0, 0x7, &(0x7f0000000000)) 17:40:52 executing program 7: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x12, &(0x7f00003efff0)={0x0, 0x0, 0x40000}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) read(r2, &(0x7f0000000080)=""/128, 0x80) 17:40:52 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x4e20, 0x10001, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x80000000, 0x9, @local, 0xd1}}, 0x0, 0x0, 0x0, "a9bb6985f862ac1dad8d2b48855bee347e639abfb73f25e68f05f8bd746616146cdcc00fc52e0b4fac654b2b083ef46510a626c1c733f4fc346acd5001ea72ade16ae272eff6ceff7db90a2dbf8ea398"}, 0xd8) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000007c0)=0x2c0, 0x4) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000180)=@generic) getpeername(r1, &(0x7f00000004c0)=@hci, &(0x7f0000000540)=0x80) accept4$inet(r2, &(0x7f0000000740)={0x2, 0x0, @broadcast}, &(0x7f0000000780)=0x10, 0x80800) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000340), 0xc, &(0x7f0000000600)={&(0x7f0000000580)=ANY=[]}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@local, @in=@broadcast}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000000300)=0xe8) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000680), &(0x7f00000006c0)=0xc) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000700)) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000580)='ipddp0\x00', 0x10) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000ffeffffe) [ 403.723027] binder: undelivered TRANSACTION_ERROR: 29201 17:40:52 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = socket(0x11, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)={0xfffffffe8000201f}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x1}) epoll_pwait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x0, &(0x7f0000000140), 0x8) epoll_pwait(r1, &(0x7f0000000180)=[{}], 0x1, 0x0, &(0x7f0000000200), 0x8) 17:40:52 executing program 6: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = socket(0x11, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)={0xfffffffe8000201f}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x1}) epoll_pwait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x0, &(0x7f0000000140), 0x8) epoll_pwait(r1, &(0x7f0000000180)=[{}], 0x1, 0x0, &(0x7f0000000200), 0x8) 17:40:52 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x4e20, 0x10001, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x80000000, 0x9, @local, 0xd1}}, 0x0, 0x0, 0x0, "a9bb6985f862ac1dad8d2b48855bee347e639abfb73f25e68f05f8bd746616146cdcc00fc52e0b4fac654b2b083ef46510a626c1c733f4fc346acd5001ea72ade16ae272eff6ceff7db90a2dbf8ea398"}, 0xd8) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000007c0)=0x2c0, 0x4) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000180)=@generic) getpeername(r1, &(0x7f00000004c0)=@hci, &(0x7f0000000540)=0x80) accept4$inet(r2, &(0x7f0000000740)={0x2, 0x0, @broadcast}, &(0x7f0000000780)=0x10, 0x80800) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000340), 0xc, &(0x7f0000000600)={&(0x7f0000000580)=ANY=[]}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@local, @in=@broadcast}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000000300)=0xe8) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000680), &(0x7f00000006c0)=0xc) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000700)) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000580)='ipddp0\x00', 0x10) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000ffeffffe) 17:40:52 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x4e20, 0x10001, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x80000000, 0x9, @local, 0xd1}}, 0x0, 0x0, 0x0, "a9bb6985f862ac1dad8d2b48855bee347e639abfb73f25e68f05f8bd746616146cdcc00fc52e0b4fac654b2b083ef46510a626c1c733f4fc346acd5001ea72ade16ae272eff6ceff7db90a2dbf8ea398"}, 0xd8) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000007c0)=0x2c0, 0x4) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000180)=@generic) getpeername(r1, &(0x7f00000004c0)=@hci, &(0x7f0000000540)=0x80) accept4$inet(r2, &(0x7f0000000740)={0x2, 0x0, @broadcast}, &(0x7f0000000780)=0x10, 0x80800) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000340), 0xc, &(0x7f0000000600)={&(0x7f0000000580)=ANY=[]}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@local, @in=@broadcast}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000000300)=0xe8) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000680), &(0x7f00000006c0)=0xc) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000700)) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000580)='ipddp0\x00', 0x10) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000ffeffffe) 17:40:52 executing program 7: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x12, &(0x7f00003efff0)={0x0, 0x0, 0x40000}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) read(r2, &(0x7f0000000080)=""/128, 0x80) 17:40:52 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = socket(0x11, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)={0xfffffffe8000201f}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x1}) epoll_pwait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x0, &(0x7f0000000140), 0x8) epoll_pwait(r1, &(0x7f0000000180)=[{}], 0x1, 0x0, &(0x7f0000000200), 0x8) [ 404.022938] binder: 18826:18831 unknown command 0 [ 404.027821] binder: 18826:18831 ioctl c0306201 20000440 returned -22 17:40:52 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = epoll_create(0x5a5b) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x148, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000080)={0x5, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1163484001"], 0x0, 0x0, &(0x7f0000000480)}) [ 404.184627] binder: release 18826:18831 transaction 116 out, still active 17:40:52 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000100)=0x9, 0x4) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) [ 404.313054] binder: unexpected work type, 4, not freed [ 404.318391] binder: undelivered TRANSACTION_COMPLETE 17:40:52 executing program 7: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x25, &(0x7f0000000200)={0x0, 0x0, 0x43d}) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x6}) [ 404.398492] binder: send failed reply for transaction 119 to 18826:18834 17:40:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@empty, 0x0, 0x0, 0x2}, 0x20) [ 404.455242] binder: undelivered TRANSACTION_COMPLETE 17:40:53 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = socket(0x11, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)={0xfffffffe8000201f}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x1}) epoll_pwait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x0, &(0x7f0000000140), 0x8) epoll_pwait(r1, &(0x7f0000000180)=[{}], 0x1, 0x0, &(0x7f0000000200), 0x8) [ 404.497071] binder: undelivered TRANSACTION_ERROR: 29189 [ 404.534241] binder: send failed reply for transaction 116, target dead [ 404.682172] binder: 18858:18861 unknown command 0 17:40:53 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x4e20, 0x10001, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x80000000, 0x9, @local, 0xd1}}, 0x0, 0x0, 0x0, "a9bb6985f862ac1dad8d2b48855bee347e639abfb73f25e68f05f8bd746616146cdcc00fc52e0b4fac654b2b083ef46510a626c1c733f4fc346acd5001ea72ade16ae272eff6ceff7db90a2dbf8ea398"}, 0xd8) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000007c0)=0x2c0, 0x4) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000180)=@generic) getpeername(r1, &(0x7f00000004c0)=@hci, &(0x7f0000000540)=0x80) accept4$inet(r2, &(0x7f0000000740)={0x2, 0x0, @broadcast}, &(0x7f0000000780)=0x10, 0x80800) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000340), 0xc, &(0x7f0000000600)={&(0x7f0000000580)=ANY=[]}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@local, @in=@broadcast}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000000300)=0xe8) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000680), &(0x7f00000006c0)=0xc) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000700)) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000580)='ipddp0\x00', 0x10) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000ffeffffe) 17:40:53 executing program 7: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x25, &(0x7f0000000200)={0x0, 0x0, 0x43d}) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x6}) [ 404.724133] binder: 18858:18861 ioctl c0306201 20000440 returned -22 17:40:53 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8bff, &(0x7f0000000240)={"736974300000000013f2718fa3278a27", @ifru_addrs=@in={0x2, 0x0, @rand_addr}}) 17:40:53 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = epoll_create(0x5a5b) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x148, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000080)={0x5, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1163484001"], 0x0, 0x0, &(0x7f0000000480)}) [ 404.835340] binder: release 18858:18861 transaction 121 out, still active [ 404.905408] binder: unexpected work type, 4, not freed [ 404.911089] binder: undelivered TRANSACTION_COMPLETE 17:40:53 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x4e20, 0x10001, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x80000000, 0x9, @local, 0xd1}}, 0x0, 0x0, 0x0, "a9bb6985f862ac1dad8d2b48855bee347e639abfb73f25e68f05f8bd746616146cdcc00fc52e0b4fac654b2b083ef46510a626c1c733f4fc346acd5001ea72ade16ae272eff6ceff7db90a2dbf8ea398"}, 0xd8) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000007c0)=0x2c0, 0x4) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000180)=@generic) getpeername(r1, &(0x7f00000004c0)=@hci, &(0x7f0000000540)=0x80) accept4$inet(r2, &(0x7f0000000740)={0x2, 0x0, @broadcast}, &(0x7f0000000780)=0x10, 0x80800) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000340), 0xc, &(0x7f0000000600)={&(0x7f0000000580)=ANY=[]}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@local, @in=@broadcast}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000000300)=0xe8) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000680), &(0x7f00000006c0)=0xc) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000700)) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000580)='ipddp0\x00', 0x10) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000ffeffffe) 17:40:53 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = socket(0x11, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)={0xfffffffe8000201f}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x1}) epoll_pwait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x0, &(0x7f0000000140), 0x8) epoll_pwait(r1, &(0x7f0000000180)=[{}], 0x1, 0x0, &(0x7f0000000200), 0x8) [ 404.957738] binder: send failed reply for transaction 124 to 18858:18870 17:40:53 executing program 7: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x25, &(0x7f0000000200)={0x0, 0x0, 0x43d}) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x6}) [ 405.029048] binder: undelivered TRANSACTION_COMPLETE 17:40:53 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x4e20, 0x10001, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x80000000, 0x9, @local, 0xd1}}, 0x0, 0x0, 0x0, "a9bb6985f862ac1dad8d2b48855bee347e639abfb73f25e68f05f8bd746616146cdcc00fc52e0b4fac654b2b083ef46510a626c1c733f4fc346acd5001ea72ade16ae272eff6ceff7db90a2dbf8ea398"}, 0xd8) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000007c0)=0x2c0, 0x4) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000180)=@generic) getpeername(r1, &(0x7f00000004c0)=@hci, &(0x7f0000000540)=0x80) accept4$inet(r2, &(0x7f0000000740)={0x2, 0x0, @broadcast}, &(0x7f0000000780)=0x10, 0x80800) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000340), 0xc, &(0x7f0000000600)={&(0x7f0000000580)=ANY=[]}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@local, @in=@broadcast}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000000300)=0xe8) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000680), &(0x7f00000006c0)=0xc) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000700)) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000580)='ipddp0\x00', 0x10) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000ffeffffe) 17:40:53 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8bff, &(0x7f0000000240)={"736974300000000013f2718fa3278a27", @ifru_addrs=@in={0x2, 0x0, @rand_addr}}) [ 405.078437] binder: undelivered TRANSACTION_ERROR: 29189 [ 405.120438] binder: send failed reply for transaction 121, target dead 17:40:53 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge_slave_0\x00', 0x10) setsockopt$inet_int(r0, 0x0, 0x400000000032, &(0x7f0000000040)=0x1000000, 0x4) [ 405.142132] binder: 18877:18882 unknown command 0 [ 405.142143] binder: 18877:18882 ioctl c0306201 20000440 returned -22 17:40:53 executing program 4: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x200, 0x4) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000040)=0xf4, 0x4) sendto$inet(r0, &(0x7f00004e9000), 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f0000000740)={&(0x7f00000000c0)=@nl=@unspec, 0x80, &(0x7f0000000640), 0x0, &(0x7f00000006c0)=""/110, 0x6e}, 0x40012021) [ 405.292153] binder: release 18877:18882 transaction 129 out, still active 17:40:53 executing program 7: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x25, &(0x7f0000000200)={0x0, 0x0, 0x43d}) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x6}) [ 405.380010] binder: undelivered TRANSACTION_COMPLETE 17:40:54 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000100)=0x9, 0x4) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) 17:40:54 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8bff, &(0x7f0000000240)={"736974300000000013f2718fa3278a27", @ifru_addrs=@in={0x2, 0x0, @rand_addr}}) [ 405.434469] binder: send failed reply for transaction 126 to 18877:18882 17:40:54 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) [ 405.643335] binder: unexpected work type, 4, not freed [ 405.648694] binder: undelivered TRANSACTION_COMPLETE [ 405.710305] binder: undelivered TRANSACTION_ERROR: 29189 17:40:54 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00004da000), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000118ffc), 0x4) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f000007affc), 0x4) close(r2) [ 405.766776] binder: send failed reply for transaction 129, target dead 17:40:54 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x4e20, 0x10001, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x80000000, 0x9, @local, 0xd1}}, 0x0, 0x0, 0x0, "a9bb6985f862ac1dad8d2b48855bee347e639abfb73f25e68f05f8bd746616146cdcc00fc52e0b4fac654b2b083ef46510a626c1c733f4fc346acd5001ea72ade16ae272eff6ceff7db90a2dbf8ea398"}, 0xd8) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000007c0)=0x2c0, 0x4) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000180)=@generic) getpeername(r1, &(0x7f00000004c0)=@hci, &(0x7f0000000540)=0x80) accept4$inet(r2, &(0x7f0000000740)={0x2, 0x0, @broadcast}, &(0x7f0000000780)=0x10, 0x80800) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000340), 0xc, &(0x7f0000000600)={&(0x7f0000000580)=ANY=[]}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@local, @in=@broadcast}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000000300)=0xe8) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000680), &(0x7f00000006c0)=0xc) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000700)) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000580)='ipddp0\x00', 0x10) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000ffeffffe) 17:40:54 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f0000000300)={{0x80}, 'port0\x00', 0xffffffffffffffff, 0xfffffffffffffffe}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f0000000080)={{0x80}, 'port0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) 17:40:54 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8bff, &(0x7f0000000240)={"736974300000000013f2718fa3278a27", @ifru_addrs=@in={0x2, 0x0, @rand_addr}}) 17:40:54 executing program 0: socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000), &(0x7f0000000080)=0x25a) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x10001, 0x1100082) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/load\x00', 0x2, 0x0) r1 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000180)=0x40) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000240), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:40:54 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x4e20, 0x10001, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x80000000, 0x9, @local, 0xd1}}, 0x0, 0x0, 0x0, "a9bb6985f862ac1dad8d2b48855bee347e639abfb73f25e68f05f8bd746616146cdcc00fc52e0b4fac654b2b083ef46510a626c1c733f4fc346acd5001ea72ade16ae272eff6ceff7db90a2dbf8ea398"}, 0xd8) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000007c0)=0x2c0, 0x4) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000180)=@generic) getpeername(r1, &(0x7f00000004c0)=@hci, &(0x7f0000000540)=0x80) accept4$inet(r2, &(0x7f0000000740)={0x2, 0x0, @broadcast}, &(0x7f0000000780)=0x10, 0x80800) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000340), 0xc, &(0x7f0000000600)={&(0x7f0000000580)=ANY=[]}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@local, @in=@broadcast}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000000300)=0xe8) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000680), &(0x7f00000006c0)=0xc) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000700)) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000580)='ipddp0\x00', 0x10) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000ffeffffe) 17:40:54 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f0000000300)={{0x80}, 'port0\x00', 0xffffffffffffffff, 0xfffffffffffffffe}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f0000000080)={{0x80}, 'port0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) 17:40:54 executing program 3: finit_module(0xffffffffffffffff, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x1) mlock(&(0x7f0000ff2000/0xe000)=nil, 0xe000) munlock(&(0x7f0000a00000/0x600000)=nil, 0x600000) open(&(0x7f0000000180)='./bus\x00', 0x1, 0x180) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x800007) r2 = open(&(0x7f0000000000)='./bus\x00', 0x4000, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 17:40:54 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x4e20, 0x10001, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x80000000, 0x9, @local, 0xd1}}, 0x0, 0x0, 0x0, "a9bb6985f862ac1dad8d2b48855bee347e639abfb73f25e68f05f8bd746616146cdcc00fc52e0b4fac654b2b083ef46510a626c1c733f4fc346acd5001ea72ade16ae272eff6ceff7db90a2dbf8ea398"}, 0xd8) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000007c0)=0x2c0, 0x4) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000180)=@generic) getpeername(r1, &(0x7f00000004c0)=@hci, &(0x7f0000000540)=0x80) accept4$inet(r2, &(0x7f0000000740)={0x2, 0x0, @broadcast}, &(0x7f0000000780)=0x10, 0x80800) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000340), 0xc, &(0x7f0000000600)={&(0x7f0000000580)=ANY=[]}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@local, @in=@broadcast}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000000300)=0xe8) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000680), &(0x7f00000006c0)=0xc) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000700)) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000580)='ipddp0\x00', 0x10) ftruncate(r3, 0x2007fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000ffeffffe) [ 406.315012] blk_update_request: I/O error, dev loop7, sector 792 [ 406.321219] Buffer I/O error on dev loop7, logical block 99, lost async page write 17:40:55 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00004da000), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000118ffc), 0x4) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f000007affc), 0x4) close(r2) 17:40:55 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f0000000300)={{0x80}, 'port0\x00', 0xffffffffffffffff, 0xfffffffffffffffe}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f0000000080)={{0x80}, 'port0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) 17:40:55 executing program 0: socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000), &(0x7f0000000080)=0x25a) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x10001, 0x1100082) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/load\x00', 0x2, 0x0) r1 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000180)=0x40) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000240), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:40:55 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000100)=0x9, 0x4) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) 17:40:55 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f0000000300)={{0x80}, 'port0\x00', 0xffffffffffffffff, 0xfffffffffffffffe}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f0000000080)={{0x80}, 'port0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) 17:40:55 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00004da000), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000118ffc), 0x4) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f000007affc), 0x4) close(r2) 17:40:55 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00004da000), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000118ffc), 0x4) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f000007affc), 0x4) close(r2) [ 407.167566] blk_update_request: I/O error, dev loop7, sector 1056 [ 407.173982] Buffer I/O error on dev loop7, logical block 132, lost async page write 17:40:55 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='io.stat\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000080)=""/200, 0xc8}], 0x1, 0x0) 17:40:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='illinois\x00', 0xc) clone(0xfffffffffffffffd, &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000100), &(0x7f0000000400)) ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, &(0x7f0000000140)) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 17:40:56 executing program 0: socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000), &(0x7f0000000080)=0x25a) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x10001, 0x1100082) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/load\x00', 0x2, 0x0) r1 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000180)=0x40) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000240), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:40:56 executing program 3: finit_module(0xffffffffffffffff, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x1) mlock(&(0x7f0000ff2000/0xe000)=nil, 0xe000) munlock(&(0x7f0000a00000/0x600000)=nil, 0x600000) open(&(0x7f0000000180)='./bus\x00', 0x1, 0x180) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x800007) r2 = open(&(0x7f0000000000)='./bus\x00', 0x4000, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 17:40:56 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00004da000), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000118ffc), 0x4) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f000007affc), 0x4) close(r2) 17:40:56 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00004da000), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000118ffc), 0x4) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f000007affc), 0x4) close(r2) 17:40:56 executing program 4: finit_module(0xffffffffffffffff, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x1) mlock(&(0x7f0000ff2000/0xe000)=nil, 0xe000) munlock(&(0x7f0000a00000/0x600000)=nil, 0x600000) open(&(0x7f0000000180)='./bus\x00', 0x1, 0x180) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x800007) r2 = open(&(0x7f0000000000)='./bus\x00', 0x4000, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 17:40:56 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000001200)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_int(r2, &(0x7f0000000200)=ANY=[], 0xfffffcf6) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f00000000c0)) lseek(r1, 0x8000, 0x3) 17:40:56 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000100)=0x9, 0x4) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) 17:40:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002f40)={&(0x7f0000000140), 0xc, &(0x7f0000002f00)={&(0x7f0000001ac0)=@ipv6_delroute={0x24, 0x19, 0x801, 0x0, 0x0, {}, [@RTA_PRIORITY={0x8, 0x6, 0x3}]}, 0x24}}, 0x0) [ 408.056243] blk_update_request: I/O error, dev loop7, sector 0 17:40:56 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00004da000), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000118ffc), 0x4) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f000007affc), 0x4) close(r2) 17:40:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002f40)={&(0x7f0000000140), 0xc, &(0x7f0000002f00)={&(0x7f0000001ac0)=@ipv6_delroute={0x24, 0x19, 0x801, 0x0, 0x0, {}, [@RTA_PRIORITY={0x8, 0x6, 0x3}]}, 0x24}}, 0x0) 17:40:56 executing program 7: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) r0 = add_key(&(0x7f0000001280)='dns_resolver\x00', &(0x7f00000019c0), &(0x7f0000001200)="83ee1d16097057f859736b0512211600f8209a4f11b3e9c462886f013b3fa1920002da3b3426eb456485770dfe35ab409ae3d2ef5ba01de9cf51bd92af9429da562c4120cdf798b5e4ff0f00", 0x4c, 0xfffffffffffffffe) keyctl$describe(0x6, r0, &(0x7f0000000180)=""/107, 0x6b) 17:40:57 executing program 0: socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000), &(0x7f0000000080)=0x25a) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x10001, 0x1100082) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/load\x00', 0x2, 0x0) r1 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000180)=0x40) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000240), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:40:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002f40)={&(0x7f0000000140), 0xc, &(0x7f0000002f00)={&(0x7f0000001ac0)=@ipv6_delroute={0x24, 0x19, 0x801, 0x0, 0x0, {}, [@RTA_PRIORITY={0x8, 0x6, 0x3}]}, 0x24}}, 0x0) 17:40:57 executing program 2: r0 = gettid() exit(0x0) getpriority(0x0, r0) 17:40:57 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000680)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, &(0x7f0000000400)}, &(0x7f0000000480)="6fee175a20a93a93a2c3278a10772173c7fe501943199a61a6d4b7b1194e4acea3", &(0x7f0000000540)=""/235, 0x0, 0x0, 0x0, &(0x7f0000000640)}) 17:40:57 executing program 7: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) r0 = add_key(&(0x7f0000001280)='dns_resolver\x00', &(0x7f00000019c0), &(0x7f0000001200)="83ee1d16097057f859736b0512211600f8209a4f11b3e9c462886f013b3fa1920002da3b3426eb456485770dfe35ab409ae3d2ef5ba01de9cf51bd92af9429da562c4120cdf798b5e4ff0f00", 0x4c, 0xfffffffffffffffe) keyctl$describe(0x6, r0, &(0x7f0000000180)=""/107, 0x6b) 17:40:57 executing program 3: finit_module(0xffffffffffffffff, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x1) mlock(&(0x7f0000ff2000/0xe000)=nil, 0xe000) munlock(&(0x7f0000a00000/0x600000)=nil, 0x600000) open(&(0x7f0000000180)='./bus\x00', 0x1, 0x180) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x800007) r2 = open(&(0x7f0000000000)='./bus\x00', 0x4000, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 17:40:57 executing program 6: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) 17:40:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002f40)={&(0x7f0000000140), 0xc, &(0x7f0000002f00)={&(0x7f0000001ac0)=@ipv6_delroute={0x24, 0x19, 0x801, 0x0, 0x0, {}, [@RTA_PRIORITY={0x8, 0x6, 0x3}]}, 0x24}}, 0x0) [ 409.136986] sd 0:0:1:0: [sg0] tag#805 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 409.145697] sd 0:0:1:0: [sg0] tag#805 CDB: opcode=0x6f (reserved) [ 409.151940] sd 0:0:1:0: [sg0] tag#805 CDB[00]: 6f ee 17 5a 20 a9 3a 93 a2 c3 27 8a 10 77 21 73 [ 409.160810] sd 0:0:1:0: [sg0] tag#805 CDB[10]: c7 fe 50 19 43 19 9a 61 a6 d4 b7 b1 19 4e 4a ce [ 409.169603] sd 0:0:1:0: [sg0] tag#805 CDB[20]: a3 17:40:57 executing program 7: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) r0 = add_key(&(0x7f0000001280)='dns_resolver\x00', &(0x7f00000019c0), &(0x7f0000001200)="83ee1d16097057f859736b0512211600f8209a4f11b3e9c462886f013b3fa1920002da3b3426eb456485770dfe35ab409ae3d2ef5ba01de9cf51bd92af9429da562c4120cdf798b5e4ff0f00", 0x4c, 0xfffffffffffffffe) keyctl$describe(0x6, r0, &(0x7f0000000180)=""/107, 0x6b) 17:40:57 executing program 4: finit_module(0xffffffffffffffff, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x1) mlock(&(0x7f0000ff2000/0xe000)=nil, 0xe000) munlock(&(0x7f0000a00000/0x600000)=nil, 0x600000) open(&(0x7f0000000180)='./bus\x00', 0x1, 0x180) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x800007) r2 = open(&(0x7f0000000000)='./bus\x00', 0x4000, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) [ 409.444733] input: syz1 as /devices/virtual/input/input31 17:40:58 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000680)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, &(0x7f0000000400)}, &(0x7f0000000480)="6fee175a20a93a93a2c3278a10772173c7fe501943199a61a6d4b7b1194e4acea3", &(0x7f0000000540)=""/235, 0x0, 0x0, 0x0, &(0x7f0000000640)}) [ 409.593007] input: syz1 as /devices/virtual/input/input32 17:40:58 executing program 7: pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) r0 = add_key(&(0x7f0000001280)='dns_resolver\x00', &(0x7f00000019c0), &(0x7f0000001200)="83ee1d16097057f859736b0512211600f8209a4f11b3e9c462886f013b3fa1920002da3b3426eb456485770dfe35ab409ae3d2ef5ba01de9cf51bd92af9429da562c4120cdf798b5e4ff0f00", 0x4c, 0xfffffffffffffffe) keyctl$describe(0x6, r0, &(0x7f0000000180)=""/107, 0x6b) 17:40:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000012c0)={&(0x7f0000000000), 0xc, &(0x7f0000001280)={&(0x7f0000000900)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x4}]]}}}]}, 0x38}}, 0x0) 17:40:58 executing program 6: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) 17:40:58 executing program 3: finit_module(0xffffffffffffffff, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x1) mlock(&(0x7f0000ff2000/0xe000)=nil, 0xe000) munlock(&(0x7f0000a00000/0x600000)=nil, 0x600000) open(&(0x7f0000000180)='./bus\x00', 0x1, 0x180) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x800007) r2 = open(&(0x7f0000000000)='./bus\x00', 0x4000, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 17:40:58 executing program 2: r0 = gettid() exit(0x0) getpriority(0x0, r0) [ 410.296053] input: syz1 as /devices/virtual/input/input33 17:40:59 executing program 4: finit_module(0xffffffffffffffff, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x1) mlock(&(0x7f0000ff2000/0xe000)=nil, 0xe000) munlock(&(0x7f0000a00000/0x600000)=nil, 0x600000) open(&(0x7f0000000180)='./bus\x00', 0x1, 0x180) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x800007) r2 = open(&(0x7f0000000000)='./bus\x00', 0x4000, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 17:40:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000012c0)={&(0x7f0000000000), 0xc, &(0x7f0000001280)={&(0x7f0000000900)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x4}]]}}}]}, 0x38}}, 0x0) 17:40:59 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000680)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, &(0x7f0000000400)}, &(0x7f0000000480)="6fee175a20a93a93a2c3278a10772173c7fe501943199a61a6d4b7b1194e4acea3", &(0x7f0000000540)=""/235, 0x0, 0x0, 0x0, &(0x7f0000000640)}) 17:40:59 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000616000)={0x2, 0x4e22, @local}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e22, @local}, 0x10) 17:40:59 executing program 6: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) 17:40:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000012c0)={&(0x7f0000000000), 0xc, &(0x7f0000001280)={&(0x7f0000000900)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x4}]]}}}]}, 0x38}}, 0x0) [ 410.631630] sd 0:0:1:0: [sg0] tag#632 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 410.640322] sd 0:0:1:0: [sg0] tag#632 CDB: opcode=0x6f (reserved) [ 410.646625] sd 0:0:1:0: [sg0] tag#632 CDB[00]: 6f ee 17 5a 20 a9 3a 93 a2 c3 27 8a 10 77 21 73 [ 410.655425] sd 0:0:1:0: [sg0] tag#632 CDB[10]: c7 fe 50 19 43 19 9a 61 a6 d4 b7 b1 19 4e 4a ce [ 410.664218] sd 0:0:1:0: [sg0] tag#632 CDB[20]: a3 17:40:59 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 17:40:59 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000616000)={0x2, 0x4e22, @local}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e22, @local}, 0x10) 17:40:59 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)="666400cfcc65f0f102aa54fda86755417eac2ecd77d8f194f38b1c5964103c85b823df3b250417c09b837368f3bd266fa8a89cb0e5b965bd1cd4604a6fb1dff08880976d9b73547eea310b313969bccaaa4f9dfffed63c0f51311da6564072151a333e15fdf8020068bc03eed791581336c55f37b70baf84c93b80b60b2cb55ddb96078aca59c95304d4ddb2bc8e4699e5a7e67baaeb16de87c5ea5c26cceec19e3dcd81e47e") r1 = memfd_create(&(0x7f0000000140)="666400cfcc65f0f102aa54fda86755417eac2ecd77d8f194f38b1c5964103c85b823df3b250417c09b837368f3bd266fa8a89cb0e5b965bd1cd4604a6fb1dff08880976d9b73547eea310b313969bccaaa4f9dfffed63c0f51311da6564072151a333e15fdf8020068bc03eed791581336c55f37b70baf84c93b80b60b2cb55ddb96078aca59c95304d4ddb2bc8e4699e5a7e67baaeb16de87c5ea5c26cceec19e3dcd81e47e", 0x0) write(r1, &(0x7f0000000300)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) futimesat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={{0x77359400}}) 17:40:59 executing program 6: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) 17:40:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000012c0)={&(0x7f0000000000), 0xc, &(0x7f0000001280)={&(0x7f0000000900)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x4}]]}}}]}, 0x38}}, 0x0) 17:40:59 executing program 2: r0 = gettid() exit(0x0) getpriority(0x0, r0) 17:40:59 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000616000)={0x2, 0x4e22, @local}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e22, @local}, 0x10) 17:40:59 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000680)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, &(0x7f0000000400)}, &(0x7f0000000480)="6fee175a20a93a93a2c3278a10772173c7fe501943199a61a6d4b7b1194e4acea3", &(0x7f0000000540)=""/235, 0x0, 0x0, 0x0, &(0x7f0000000640)}) 17:41:00 executing program 5: socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x0) userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000002000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@local, @in6=@mcast2}}, {{@in=@rand_addr}, 0x0, @in6=@mcast1}}, &(0x7f00000003c0)=0xe8) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000400)={0x0, @empty, @rand_addr}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) clone(0x0, &(0x7f0000000340), &(0x7f00000002c0), &(0x7f0000000440), &(0x7f0000002040)) 17:41:00 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00004e8000), 0x2000000000000345, 0x0) [ 411.490638] input: syz1 as /devices/virtual/input/input35 17:41:00 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, &(0x7f0000000180)) 17:41:00 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000616000)={0x2, 0x4e22, @local}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e22, @local}, 0x10) 17:41:00 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00004e8000), 0x2000000000000345, 0x0) 17:41:00 executing program 5: socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x0) userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000002000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@local, @in6=@mcast2}}, {{@in=@rand_addr}, 0x0, @in6=@mcast1}}, &(0x7f00000003c0)=0xe8) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000400)={0x0, @empty, @rand_addr}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) clone(0x0, &(0x7f0000000340), &(0x7f00000002c0), &(0x7f0000000440), &(0x7f0000002040)) 17:41:00 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f00000018c0), 0x0, 0x0, 0x0, 0x3}}, {{&(0x7f0000001e40)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x80, &(0x7f0000004100), 0x0, &(0x7f0000004180)}}], 0x2, 0x0) 17:41:00 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, &(0x7f0000000180)) 17:41:00 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f00000018c0), 0x0, 0x0, 0x0, 0x3}}, {{&(0x7f0000001e40)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x80, &(0x7f0000004100), 0x0, &(0x7f0000004180)}}], 0x2, 0x0) 17:41:00 executing program 6: unshare(0x400) r0 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) readahead(r0, 0x0, 0x0) 17:41:00 executing program 2: r0 = gettid() exit(0x0) getpriority(0x0, r0) 17:41:01 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00004e8000), 0x2000000000000345, 0x0) 17:41:01 executing program 6: unshare(0x400) r0 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) readahead(r0, 0x0, 0x0) 17:41:01 executing program 5: socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x0) userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000002000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@local, @in6=@mcast2}}, {{@in=@rand_addr}, 0x0, @in6=@mcast1}}, &(0x7f00000003c0)=0xe8) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000400)={0x0, @empty, @rand_addr}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) clone(0x0, &(0x7f0000000340), &(0x7f00000002c0), &(0x7f0000000440), &(0x7f0000002040)) 17:41:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f00000018c0), 0x0, 0x0, 0x0, 0x3}}, {{&(0x7f0000001e40)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x80, &(0x7f0000004100), 0x0, &(0x7f0000004180)}}], 0x2, 0x0) 17:41:01 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, &(0x7f0000000180)) 17:41:01 executing program 4: syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000100), 0x2000000000000314, 0x10400003) 17:41:01 executing program 7: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) unshare(0x2000400) getdents(r0, &(0x7f0000000100)=""/183, 0xb7) 17:41:01 executing program 7: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) unshare(0x2000400) getdents(r0, &(0x7f0000000100)=""/183, 0xb7) 17:41:01 executing program 6: unshare(0x400) r0 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) readahead(r0, 0x0, 0x0) 17:41:01 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00004e8000), 0x2000000000000345, 0x0) 17:41:01 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, &(0x7f0000000180)) 17:41:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f00000018c0), 0x0, 0x0, 0x0, 0x3}}, {{&(0x7f0000001e40)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x80, &(0x7f0000004100), 0x0, &(0x7f0000004180)}}], 0x2, 0x0) 17:41:01 executing program 5: socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x0) userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000002000)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@local, @in6=@mcast2}}, {{@in=@rand_addr}, 0x0, @in6=@mcast1}}, &(0x7f00000003c0)=0xe8) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000400)={0x0, @empty, @rand_addr}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) clone(0x0, &(0x7f0000000340), &(0x7f00000002c0), &(0x7f0000000440), &(0x7f0000002040)) 17:41:01 executing program 6: unshare(0x400) r0 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) readahead(r0, 0x0, 0x0) 17:41:01 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r1, &(0x7f00000004c0)=""/122, 0xffffffffffffff7b) getdents(r1, &(0x7f0000000080)=""/176, 0xfffffffffffffcb4) 17:41:02 executing program 7: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) unshare(0x2000400) getdents(r0, &(0x7f0000000100)=""/183, 0xb7) 17:41:02 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000005000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}]}) 17:41:02 executing program 1: pselect6(0x40, &(0x7f0000000000)={0xd54, 0x4, 0x2, 0x6, 0x8, 0x9, 0x800, 0x2}, &(0x7f0000000080)={0x7, 0xffffffffffffff7f, 0x467, 0x1, 0x5, 0x3, 0x1020000000, 0x3}, &(0x7f00000000c0)={0x6, 0x1000, 0x7, 0x0, 0x4, 0x3ed, 0x7}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={0x100000001}, 0x8}) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x8000, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 17:41:02 executing program 2: r0 = epoll_create1(0x0) r1 = socket(0x1, 0x801, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 17:41:02 executing program 6: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)="666400c871ea48af525701383bb92345d15fb542bf6da45b014095b516a2a88acaed24f5f8f66ac53ca2002d69cad9") fchdir(r0) quotactl(0x2080000201, &(0x7f0000000140)='./file1\x00', 0x0, &(0x7f0000000180)='0') 17:41:02 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x0, 0x1}, 0x29e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x1) getresgid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0) ioctl$TUNSETGROUP(r1, 0x400454ce, r2) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000000)={0x20000000}) r3 = socket(0x18, 0x0, 0x1) connect(r3, &(0x7f0000dcd000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x2}}, 0x2e) prctl$intptr(0x0, 0x0) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000200)={0x8000, 0x7f, 0x1, 0x0, 0x6, 0xda, 0x7ff, 0x57c5}, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40002cd, 0x0) [ 413.824083] binder_alloc: 19222: binder_alloc_buf failed to map page at 20000000 in userspace [ 413.912778] binder: 19222:19226 transaction failed 29201/-12, size 0-0 line 3136 [ 413.985359] binder_alloc: binder_alloc_mmap_handler: 19222 20000000-20002000 already mapped failed -16 [ 414.031024] binder: BINDER_SET_CONTEXT_MGR already set [ 414.031042] binder: 19222:19226 ioctl 40046207 0 returned -16 17:41:02 executing program 2: r0 = epoll_create1(0x0) r1 = socket(0x1, 0x801, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 17:41:02 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000280)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mkdir(&(0x7f00000001c0)='./file0/file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0/file1/file0\x00', 0x0) rmdir(&(0x7f00000000c0)='./file0/file1\x00') r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x11, @dev, 0x15, 0x0, 'lblc\x00'}, 0x2c) 17:41:02 executing program 7: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) unshare(0x2000400) getdents(r0, &(0x7f0000000100)=""/183, 0xb7) 17:41:02 executing program 4: syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000100), 0x2000000000000314, 0x10400003) 17:41:02 executing program 1: pselect6(0x40, &(0x7f0000000000)={0xd54, 0x4, 0x2, 0x6, 0x8, 0x9, 0x800, 0x2}, &(0x7f0000000080)={0x7, 0xffffffffffffff7f, 0x467, 0x1, 0x5, 0x3, 0x1020000000, 0x3}, &(0x7f00000000c0)={0x6, 0x1000, 0x7, 0x0, 0x4, 0x3ed, 0x7}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={0x100000001}, 0x8}) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x8000, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 17:41:02 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x400000000000002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$binfmt_aout(r0, &(0x7f0000000e80)={{0x0, 0x0, 0xffffff7f}}, 0xfdef) 17:41:02 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000005000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}]}) [ 414.128485] binder: undelivered TRANSACTION_ERROR: 29201 17:41:02 executing program 2: r0 = epoll_create1(0x0) r1 = socket(0x1, 0x801, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 17:41:02 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000005000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}]}) [ 414.420255] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 17:41:03 executing program 1: pselect6(0x40, &(0x7f0000000000)={0xd54, 0x4, 0x2, 0x6, 0x8, 0x9, 0x800, 0x2}, &(0x7f0000000080)={0x7, 0xffffffffffffff7f, 0x467, 0x1, 0x5, 0x3, 0x1020000000, 0x3}, &(0x7f00000000c0)={0x6, 0x1000, 0x7, 0x0, 0x4, 0x3ed, 0x7}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={0x100000001}, 0x8}) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x8000, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 17:41:03 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000280)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mkdir(&(0x7f00000001c0)='./file0/file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0/file1/file0\x00', 0x0) rmdir(&(0x7f00000000c0)='./file0/file1\x00') r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x11, @dev, 0x15, 0x0, 'lblc\x00'}, 0x2c) [ 414.491679] qtaguid: iface_stat: create6(lo): no inet dev [ 414.650881] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 17:41:03 executing program 2: r0 = epoll_create1(0x0) r1 = socket(0x1, 0x801, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) [ 414.694382] qtaguid: iface_stat: create6(lo): no inet dev 17:41:03 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000005000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}]}) [ 414.712056] binder_alloc: 19265: binder_alloc_buf failed to map page at 20000000 in userspace [ 414.712092] binder: 19265:19266 transaction failed 29201/-12, size 0-0 line 3136 [ 414.753056] binder: undelivered TRANSACTION_ERROR: 29201 [ 414.917612] binder_alloc: 19274: binder_alloc_buf failed to map page at 20000000 in userspace 17:41:03 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000280)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mkdir(&(0x7f00000001c0)='./file0/file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0/file1/file0\x00', 0x0) rmdir(&(0x7f00000000c0)='./file0/file1\x00') r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x11, @dev, 0x15, 0x0, 'lblc\x00'}, 0x2c) 17:41:03 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000280)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mkdir(&(0x7f00000001c0)='./file0/file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0/file1/file0\x00', 0x0) rmdir(&(0x7f00000000c0)='./file0/file1\x00') r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x11, @dev, 0x15, 0x0, 'lblc\x00'}, 0x2c) [ 414.966774] binder: 19274:19278 transaction failed 29201/-12, size 0-0 line 3136 [ 415.054451] binder: undelivered TRANSACTION_ERROR: 29201 [ 415.396516] binder_alloc: 19290: binder_alloc_buf, no vma [ 415.402130] binder: 19290:19295 transaction failed 29189/-3, size 0-0 line 3136 [ 415.493314] binder: undelivered TRANSACTION_ERROR: 29189 17:41:04 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x0, 0x1}, 0x29e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x1) getresgid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0) ioctl$TUNSETGROUP(r1, 0x400454ce, r2) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000000)={0x20000000}) r3 = socket(0x18, 0x0, 0x1) connect(r3, &(0x7f0000dcd000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x2}}, 0x2e) prctl$intptr(0x0, 0x0) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000200)={0x8000, 0x7f, 0x1, 0x0, 0x6, 0xda, 0x7ff, 0x57c5}, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40002cd, 0x0) 17:41:04 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000005000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}]}) 17:41:04 executing program 1: pselect6(0x40, &(0x7f0000000000)={0xd54, 0x4, 0x2, 0x6, 0x8, 0x9, 0x800, 0x2}, &(0x7f0000000080)={0x7, 0xffffffffffffff7f, 0x467, 0x1, 0x5, 0x3, 0x1020000000, 0x3}, &(0x7f00000000c0)={0x6, 0x1000, 0x7, 0x0, 0x4, 0x3ed, 0x7}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={0x100000001}, 0x8}) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x8000, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 17:41:04 executing program 4: syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000100), 0x2000000000000314, 0x10400003) 17:41:04 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000280)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mkdir(&(0x7f00000001c0)='./file0/file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0/file1/file0\x00', 0x0) rmdir(&(0x7f00000000c0)='./file0/file1\x00') r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x11, @dev, 0x15, 0x0, 'lblc\x00'}, 0x2c) 17:41:04 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000280)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mkdir(&(0x7f00000001c0)='./file0/file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0/file1/file0\x00', 0x0) rmdir(&(0x7f00000000c0)='./file0/file1\x00') r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x11, @dev, 0x15, 0x0, 'lblc\x00'}, 0x2c) 17:41:04 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x400000000000002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$binfmt_aout(r0, &(0x7f0000000e80)={{0x0, 0x0, 0xffffff7f}}, 0xfdef) 17:41:04 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000005000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}]}) 17:41:04 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000280)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mkdir(&(0x7f00000001c0)='./file0/file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0/file1/file0\x00', 0x0) rmdir(&(0x7f00000000c0)='./file0/file1\x00') r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x11, @dev, 0x15, 0x0, 'lblc\x00'}, 0x2c) 17:41:04 executing program 5: r0 = socket$unix(0x1, 0x801, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) accept4(r1, &(0x7f00000001c0)=@generic, &(0x7f0000dbd000)=0x80, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) connect(r0, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) [ 415.943824] binder: BINDER_SET_CONTEXT_MGR already set [ 415.975586] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 415.975636] qtaguid: iface_stat: create6(lo): no inet dev 17:41:04 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x8001, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) read(r0, &(0x7f0000000140)=""/116, 0xffffff3d) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYRES64, @ANYRES64], 0xfe5b) [ 416.130088] binder_alloc: 19307: binder_alloc_buf failed to map page at 20000000 in userspace [ 416.150106] binder: 19313:19321 ioctl 40046207 0 returned -16 17:41:04 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000005000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}]}) [ 416.221129] binder_alloc: 19307: binder_alloc_buf failed to map page at 20000000 in userspace [ 416.230741] binder: 19307:19322 transaction failed 29201/-12, size 0-0 line 3136 17:41:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@newqdisc={0x24, 0x5e, 0x7, 0x0, 0x0, {0x0, r1, {0xf}}}, 0x24}}, 0x0) [ 416.240210] binder: undelivered TRANSACTION_ERROR: 29201 17:41:05 executing program 5: r0 = socket$unix(0x1, 0x801, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) accept4(r1, &(0x7f00000001c0)=@generic, &(0x7f0000dbd000)=0x80, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) connect(r0, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) [ 416.458094] binder: 19313:19327 transaction failed 29201/-12, size 0-0 line 3136 17:41:05 executing program 4: syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000100), 0x2000000000000314, 0x10400003) [ 416.736761] binder: undelivered TRANSACTION_ERROR: 29201 [ 416.788669] binder_alloc: 19341: binder_alloc_buf failed to map page at 20000000 in userspace 17:41:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@newqdisc={0x24, 0x5e, 0x7, 0x0, 0x0, {0x0, r1, {0xf}}}, 0x24}}, 0x0) [ 416.856910] binder: 19341:19342 transaction failed 29201/-12, size 0-0 line 3136 [ 416.916970] binder: undelivered TRANSACTION_ERROR: 29201 17:41:06 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x0, 0x1}, 0x29e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x1) getresgid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0) ioctl$TUNSETGROUP(r1, 0x400454ce, r2) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000000)={0x20000000}) r3 = socket(0x18, 0x0, 0x1) connect(r3, &(0x7f0000dcd000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x2}}, 0x2e) prctl$intptr(0x0, 0x0) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000200)={0x8000, 0x7f, 0x1, 0x0, 0x6, 0xda, 0x7ff, 0x57c5}, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40002cd, 0x0) 17:41:06 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)=' ', 0x1, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) recvfrom(r0, &(0x7f0000000380)=""/239, 0xef, 0x21, 0x0, 0xffffff2c) 17:41:06 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x400000000000002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$binfmt_aout(r0, &(0x7f0000000e80)={{0x0, 0x0, 0xffffff7f}}, 0xfdef) 17:41:06 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 17:41:06 executing program 5: r0 = socket$unix(0x1, 0x801, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) accept4(r1, &(0x7f00000001c0)=@generic, &(0x7f0000dbd000)=0x80, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) connect(r0, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) 17:41:06 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x8001, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) read(r0, &(0x7f0000000140)=""/116, 0xffffff3d) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYRES64, @ANYRES64], 0xfe5b) 17:41:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@newqdisc={0x24, 0x5e, 0x7, 0x0, 0x0, {0x0, r1, {0xf}}}, 0x24}}, 0x0) 17:41:06 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x2000000) symlinkat(&(0x7f0000000280)='./file0\x00', 0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00') getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f00000003c0)={'broute\x00'}, &(0x7f0000000440)=0x50) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) write$selinux_context(r1, &(0x7f0000000480)='system_u:object_r:wtmp_t:s0\x00', 0x1c) openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x100000004e23, @multicast1}, 0x10) sendto$inet(r2, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r2, &(0x7f0000004040)=[{{&(0x7f0000001580)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f00000026c0)=[{&(0x7f00000007c0)="606e4e59be899542e7d36ac17957d7150942a440b9b3a513dfe4b8e2676415672c4bbc76e920ca0d6507559f955a547af09380d022d074350ff402", 0x3b}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x11, &(0x7f0000000000)=0x1, 0x4) fsync(r1) 17:41:06 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000380)='./bus\x00', 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000080)=@random={'osx.', '!nodevvboxnet0userself\x00'}, &(0x7f0000000200)=""/194, 0xc2) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="dd3614000000000000000000b5da852b36a7f4f50d82"], 0x16) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000440)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) ioprio_get$uid(0x3, r2) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)) userfaultfd(0x800) sendfile(r1, r1, &(0x7f00000000c0), 0xfff) ioprio_set$uid(0x2, 0x0, 0x80000002) 17:41:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@newqdisc={0x24, 0x5e, 0x7, 0x0, 0x0, {0x0, r1, {0xf}}}, 0x24}}, 0x0) 17:41:06 executing program 5: r0 = socket$unix(0x1, 0x801, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) accept4(r1, &(0x7f00000001c0)=@generic, &(0x7f0000dbd000)=0x80, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) connect(r0, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) [ 417.668178] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 417.705724] qtaguid: iface_stat: create6(lo): no inet dev 17:41:06 executing program 2: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=@delqdisc={0x2c, 0x25, 0x0, 0x70bd2a, 0x0, {0x0, 0x0, {0x2}, {0x7}}, [@TCA_INGRESS_BLOCK={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/enforce\x00', 0x1, 0x0) sendfile(r1, r0, &(0x7f0000000000), 0x7ffffffe) 17:41:06 executing program 5: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000180)={'filter\x00'}, &(0x7f00000000c0)=0x44) 17:41:06 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000380)='./bus\x00', 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000080)=@random={'osx.', '!nodevvboxnet0userself\x00'}, &(0x7f0000000200)=""/194, 0xc2) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="dd3614000000000000000000b5da852b36a7f4f50d82"], 0x16) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000440)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) ioprio_get$uid(0x3, r2) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)) userfaultfd(0x800) sendfile(r1, r1, &(0x7f00000000c0), 0xfff) ioprio_set$uid(0x2, 0x0, 0x80000002) [ 417.927691] audit: type=1404 audit(1535478066.481:2): enforcing=1543 old_enforcing=0 auid=4294967295 ses=4294967295 17:41:06 executing program 2: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=@delqdisc={0x2c, 0x25, 0x0, 0x70bd2a, 0x0, {0x0, 0x0, {0x2}, {0x7}}, [@TCA_INGRESS_BLOCK={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/enforce\x00', 0x1, 0x0) sendfile(r1, r0, &(0x7f0000000000), 0x7ffffffe) [ 418.111839] audit: type=1404 audit(1535478066.661:3): enforcing=1546 old_enforcing=1543 auid=4294967295 ses=4294967295 17:41:06 executing program 2: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=@delqdisc={0x2c, 0x25, 0x0, 0x70bd2a, 0x0, {0x0, 0x0, {0x2}, {0x7}}, [@TCA_INGRESS_BLOCK={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/enforce\x00', 0x1, 0x0) sendfile(r1, r0, &(0x7f0000000000), 0x7ffffffe) [ 418.241845] audit: type=1404 audit(1535478066.791:4): enforcing=1548 old_enforcing=1546 auid=4294967295 ses=4294967295 [ 418.262903] IPVS: Creating netns size=2536 id=29 [ 418.372698] IPVS: Creating netns size=2536 id=30 17:41:07 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x0, 0x1}, 0x29e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x1) getresgid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0) ioctl$TUNSETGROUP(r1, 0x400454ce, r2) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000000)={0x20000000}) r3 = socket(0x18, 0x0, 0x1) connect(r3, &(0x7f0000dcd000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x2}}, 0x2e) prctl$intptr(0x0, 0x0) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000200)={0x8000, 0x7f, 0x1, 0x0, 0x6, 0xda, 0x7ff, 0x57c5}, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40002cd, 0x0) 17:41:07 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 17:41:07 executing program 2: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=@delqdisc={0x2c, 0x25, 0x0, 0x70bd2a, 0x0, {0x0, 0x0, {0x2}, {0x7}}, [@TCA_INGRESS_BLOCK={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/enforce\x00', 0x1, 0x0) sendfile(r1, r0, &(0x7f0000000000), 0x7ffffffe) 17:41:07 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x400000000000002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$binfmt_aout(r0, &(0x7f0000000e80)={{0x0, 0x0, 0xffffff7f}}, 0xfdef) 17:41:07 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x8001, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) read(r0, &(0x7f0000000140)=""/116, 0xffffff3d) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYRES64, @ANYRES64], 0xfe5b) 17:41:07 executing program 5: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000180)={'filter\x00'}, &(0x7f00000000c0)=0x44) 17:41:07 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x2000000) symlinkat(&(0x7f0000000280)='./file0\x00', 0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00') getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f00000003c0)={'broute\x00'}, &(0x7f0000000440)=0x50) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) write$selinux_context(r1, &(0x7f0000000480)='system_u:object_r:wtmp_t:s0\x00', 0x1c) openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x100000004e23, @multicast1}, 0x10) sendto$inet(r2, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r2, &(0x7f0000004040)=[{{&(0x7f0000001580)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f00000026c0)=[{&(0x7f00000007c0)="606e4e59be899542e7d36ac17957d7150942a440b9b3a513dfe4b8e2676415672c4bbc76e920ca0d6507559f955a547af09380d022d074350ff402", 0x3b}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x11, &(0x7f0000000000)=0x1, 0x4) fsync(r1) [ 418.612544] audit: type=1404 audit(1535478067.171:5): enforcing=1550 old_enforcing=1548 auid=4294967295 ses=4294967295 [ 418.651499] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 418.651572] qtaguid: iface_stat: create6(lo): no inet dev 17:41:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@loopback, @local, @empty, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9}) 17:41:07 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000380)='./bus\x00', 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000080)=@random={'osx.', '!nodevvboxnet0userself\x00'}, &(0x7f0000000200)=""/194, 0xc2) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="dd3614000000000000000000b5da852b36a7f4f50d82"], 0x16) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000440)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) ioprio_get$uid(0x3, r2) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)) userfaultfd(0x800) sendfile(r1, r1, &(0x7f00000000c0), 0xfff) ioprio_set$uid(0x2, 0x0, 0x80000002) 17:41:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@loopback, @local, @empty, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9}) 17:41:07 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 17:41:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@loopback, @local, @empty, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9}) 17:41:07 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) shutdown(r0, 0x0) 17:41:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@loopback, @local, @empty, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9}) 17:41:07 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000299f3e)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8f70000000000008000f0fffeffff090000dc2abbeabdcb9509000100090c0900fcff0000040e05a5", 0x58}], 0x1) 17:41:07 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002c00)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCGPGRP(r1, 0x402c542c, &(0x7f0000000040)) 17:41:08 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000299f3e)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8f70000000000008000f0fffeffff090000dc2abbeabdcb9509000100090c0900fcff0000040e05a5", 0x58}], 0x1) 17:41:08 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x8001, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) read(r0, &(0x7f0000000140)=""/116, 0xffffff3d) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYRES64, @ANYRES64], 0xfe5b) 17:41:08 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002c00)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCGPGRP(r1, 0x402c542c, &(0x7f0000000040)) 17:41:08 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x2000000) symlinkat(&(0x7f0000000280)='./file0\x00', 0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00') getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f00000003c0)={'broute\x00'}, &(0x7f0000000440)=0x50) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) write$selinux_context(r1, &(0x7f0000000480)='system_u:object_r:wtmp_t:s0\x00', 0x1c) openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x100000004e23, @multicast1}, 0x10) sendto$inet(r2, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r2, &(0x7f0000004040)=[{{&(0x7f0000001580)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f00000026c0)=[{&(0x7f00000007c0)="606e4e59be899542e7d36ac17957d7150942a440b9b3a513dfe4b8e2676415672c4bbc76e920ca0d6507559f955a547af09380d022d074350ff402", 0x3b}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x11, &(0x7f0000000000)=0x1, 0x4) fsync(r1) 17:41:08 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 419.709807] pktgen: kernel_thread() failed for cpu 0 [ 419.715674] pktgen: Cannot create thread for cpu 0 (-4) [ 419.721152] pktgen: kernel_thread() failed for cpu 1 [ 419.727199] pktgen: Cannot create thread for cpu 1 (-4) [ 419.768066] pktgen: Initialization failed for all threads 17:41:08 executing program 5: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000180)={'filter\x00'}, &(0x7f00000000c0)=0x44) 17:41:08 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = epoll_create(0x420000000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) shutdown(r0, 0x0) poll(&(0x7f0000000080)=[{r1}], 0x1, 0x0) 17:41:08 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002c00)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCGPGRP(r1, 0x402c542c, &(0x7f0000000040)) 17:41:08 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000299f3e)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8f70000000000008000f0fffeffff090000dc2abbeabdcb9509000100090c0900fcff0000040e05a5", 0x58}], 0x1) 17:41:08 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000380)='./bus\x00', 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000080)=@random={'osx.', '!nodevvboxnet0userself\x00'}, &(0x7f0000000200)=""/194, 0xc2) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="dd3614000000000000000000b5da852b36a7f4f50d82"], 0x16) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000440)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) ioprio_get$uid(0x3, r2) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)) userfaultfd(0x800) sendfile(r1, r1, &(0x7f00000000c0), 0xfff) ioprio_set$uid(0x2, 0x0, 0x80000002) 17:41:08 executing program 7: r0 = socket$inet(0x10, 0x3, 0x6) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000008000)="4c0000001000ff09fffefd956fa283b7", 0x10}], 0x1}, 0x0) 17:41:08 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x2000000) symlinkat(&(0x7f0000000280)='./file0\x00', 0xffffffffffffffff, &(0x7f00000002c0)='./file1\x00') getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f00000003c0)={'broute\x00'}, &(0x7f0000000440)=0x50) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) write$selinux_context(r1, &(0x7f0000000480)='system_u:object_r:wtmp_t:s0\x00', 0x1c) openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x100000004e23, @multicast1}, 0x10) sendto$inet(r2, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r2, &(0x7f0000004040)=[{{&(0x7f0000001580)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f00000026c0)=[{&(0x7f00000007c0)="606e4e59be899542e7d36ac17957d7150942a440b9b3a513dfe4b8e2676415672c4bbc76e920ca0d6507559f955a547af09380d022d074350ff402", 0x3b}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x11, &(0x7f0000000000)=0x1, 0x4) fsync(r1) 17:41:08 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000299f3e)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8f70000000000008000f0fffeffff090000dc2abbeabdcb9509000100090c0900fcff0000040e05a5", 0x58}], 0x1) 17:41:08 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = epoll_create(0x420000000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) shutdown(r0, 0x0) poll(&(0x7f0000000080)=[{r1}], 0x1, 0x0) 17:41:08 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002c00)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCGPGRP(r1, 0x402c542c, &(0x7f0000000040)) 17:41:08 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x400000008000, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000040)={0xfffffffffffffff7, 0x100, 0x3947, 0xec}, 0x10) getpeername$inet(r1, &(0x7f00000012c0)={0x2, 0x0, @loopback}, &(0x7f0000001300)=0x10) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f00000000c0)=0x2) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x4, &(0x7f0000000080)=[{0x6, 0x40, 0xa98, 0x7}, {0x517, 0xffff, 0xffffffffffffffff, 0x8001}, {0x6, 0x80, 0x0, 0x9}, {0x4, 0x3, 0x0, 0x6}]}, 0x8) r2 = socket$inet6(0xa, 0x1000000000002, 0x3) personality(0x480000b) getpeername$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000001c0)=0x1c) ioctl(r2, 0x8912, &(0x7f0000000180)="025cc83d6d345f8f762070") ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000200)={0x0, 0x1000, &(0x7f0000002340)="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"}) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) write(r4, &(0x7f0000000300), 0x0) 17:41:09 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = epoll_create(0x420000000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) shutdown(r0, 0x0) poll(&(0x7f0000000080)=[{r1}], 0x1, 0x0) 17:41:09 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x89f4, &(0x7f0000000540)={'sit0\x00'}) 17:41:09 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080)=0x7, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x128, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x4000363, 0x0) 17:41:09 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) shutdown(r0, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) splice(r0, &(0x7f0000000000), 0xffffffffffffffff, &(0x7f0000000040), 0x1000004d7, 0x2) recvmmsg(r0, &(0x7f0000000200), 0x973, 0x0, &(0x7f0000007ac0)={0x0, r1+10000000}) 17:41:09 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x89f4, &(0x7f0000000540)={'sit0\x00'}) [ 421.763416] pktgen: kernel_thread() failed for cpu 0 [ 421.768574] pktgen: Cannot create thread for cpu 0 (-4) [ 421.773987] pktgen: kernel_thread() failed for cpu 1 [ 421.779100] pktgen: Cannot create thread for cpu 1 (-4) [ 421.784774] pktgen: Initialization failed for all threads 17:41:10 executing program 5: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000180)={'filter\x00'}, &(0x7f00000000c0)=0x44) 17:41:10 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = epoll_create(0x420000000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) shutdown(r0, 0x0) poll(&(0x7f0000000080)=[{r1}], 0x1, 0x0) 17:41:10 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x3, 0xfffffffffffffffc}, 0x4) 17:41:10 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x89f4, &(0x7f0000000540)={'sit0\x00'}) 17:41:10 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000340)='reno\x00', 0x100000334) fstat(0xffffffffffffffff, &(0x7f0000000180)) shutdown(r1, 0x1) 17:41:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x9, 0x2) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='cgroup2\x00', 0x0, &(0x7f0000000180)) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f00000000c0), &(0x7f0000000000)=0x32c) 17:41:10 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000180)=0x100, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="030300000700000000000000fff55b4202938207d9fb3780398d5375000000007929301ee616d5c01843e06590080053c0e385472da7222a2bb401000000c3b50035110f118d0000f55dc62600009b000000faffffff00000000aeb46245004bad2a66c9", 0x64, 0x0, &(0x7f0000000000)={0xa, 0x200800800, 0x8, @remote, 0xc8}, 0x1c) 17:41:10 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, &(0x7f0000012fc7)}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, &(0x7f0000000f4d)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, &(0x7f0000000140)}) r2 = dup(r1) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x10, 0x0, &(0x7f00000000c0)=[@clear_death], 0x1, 0x0, &(0x7f00000001c0)="10"}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000480)={0xc, 0x0, &(0x7f0000000380)=[@dead_binder_done], 0x0, 0x0, &(0x7f0000000440)}) 17:41:10 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x89f4, &(0x7f0000000540)={'sit0\x00'}) 17:41:10 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x3, 0xfffffffffffffffc}, 0x4) 17:41:10 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr\x00') getdents(r0, &(0x7f00000000c0)=""/114, 0xa1) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000006f00)={@ipv4={[], [], @dev}}, 0x14) fcntl$getown(0xffffffffffffffff, 0x9) getpgrp(0x0) 17:41:10 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000acc000)={@multicast2, @multicast1, 0x2}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @loopback}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x24, &(0x7f0000000000)={@multicast2, @multicast1}, 0xc) [ 422.018071] binder: 19576:19586 unknown command 536871232 [ 422.038170] binder: undelivered death notification, 0000000000000000 17:41:10 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000180)=0x100, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="030300000700000000000000fff55b4202938207d9fb3780398d5375000000007929301ee616d5c01843e06590080053c0e385472da7222a2bb401000000c3b50035110f118d0000f55dc62600009b000000faffffff00000000aeb46245004bad2a66c9", 0x64, 0x0, &(0x7f0000000000)={0xa, 0x200800800, 0x8, @remote, 0xc8}, 0x1c) [ 422.151882] binder: 19576:19586 ioctl c0306201 20008fd0 returned -22 [ 422.160197] IPVS: Creating netns size=2536 id=31 17:41:10 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x3, 0xfffffffffffffffc}, 0x4) 17:41:10 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, &(0x7f0000012fc7)}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, &(0x7f0000000f4d)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, &(0x7f0000000140)}) r2 = dup(r1) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x10, 0x0, &(0x7f00000000c0)=[@clear_death], 0x1, 0x0, &(0x7f00000001c0)="10"}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000480)={0xc, 0x0, &(0x7f0000000380)=[@dead_binder_done], 0x0, 0x0, &(0x7f0000000440)}) 17:41:10 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000acc000)={@multicast2, @multicast1, 0x2}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @loopback}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x24, &(0x7f0000000000)={@multicast2, @multicast1}, 0xc) 17:41:10 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, &(0x7f0000012fc7)}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, &(0x7f0000000f4d)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, &(0x7f0000000140)}) r2 = dup(r1) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x10, 0x0, &(0x7f00000000c0)=[@clear_death], 0x1, 0x0, &(0x7f00000001c0)="10"}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000480)={0xc, 0x0, &(0x7f0000000380)=[@dead_binder_done], 0x0, 0x0, &(0x7f0000000440)}) 17:41:11 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000180)=0x100, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="030300000700000000000000fff55b4202938207d9fb3780398d5375000000007929301ee616d5c01843e06590080053c0e385472da7222a2bb401000000c3b50035110f118d0000f55dc62600009b000000faffffff00000000aeb46245004bad2a66c9", 0x64, 0x0, &(0x7f0000000000)={0xa, 0x200800800, 0x8, @remote, 0xc8}, 0x1c) [ 422.619213] binder: 19612:19614 Acquire 1 refcount change on invalid ref 0 ret -22 17:41:11 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000340)='reno\x00', 0x100000334) fstat(0xffffffffffffffff, &(0x7f0000000180)) shutdown(r1, 0x1) 17:41:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x9, 0x2) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='cgroup2\x00', 0x0, &(0x7f0000000180)) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f00000000c0), &(0x7f0000000000)=0x32c) [ 422.657790] binder: 19612:19616 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 17:41:11 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x3, 0xfffffffffffffffc}, 0x4) [ 422.661475] binder: 19612:19616 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 17:41:11 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, &(0x7f0000012fc7)}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, &(0x7f0000000f4d)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, &(0x7f0000000140)}) r2 = dup(r1) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x10, 0x0, &(0x7f00000000c0)=[@clear_death], 0x1, 0x0, &(0x7f00000001c0)="10"}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000480)={0xc, 0x0, &(0x7f0000000380)=[@dead_binder_done], 0x0, 0x0, &(0x7f0000000440)}) 17:41:11 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000340)='reno\x00', 0x100000334) fstat(0xffffffffffffffff, &(0x7f0000000180)) shutdown(r1, 0x1) [ 422.733934] binder: 19612:19623 BC_DEAD_BINDER_DONE 0000000000000000 not found [ 422.847008] binder: undelivered death notification, 0000000000000000 17:41:11 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000acc000)={@multicast2, @multicast1, 0x2}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @loopback}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x24, &(0x7f0000000000)={@multicast2, @multicast1}, 0xc) 17:41:11 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000340)='reno\x00', 0x100000334) fstat(0xffffffffffffffff, &(0x7f0000000180)) shutdown(r1, 0x1) 17:41:11 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000180)=0x100, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="030300000700000000000000fff55b4202938207d9fb3780398d5375000000007929301ee616d5c01843e06590080053c0e385472da7222a2bb401000000c3b50035110f118d0000f55dc62600009b000000faffffff00000000aeb46245004bad2a66c9", 0x64, 0x0, &(0x7f0000000000)={0xa, 0x200800800, 0x8, @remote, 0xc8}, 0x1c) 17:41:11 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000340)='reno\x00', 0x100000334) fstat(0xffffffffffffffff, &(0x7f0000000180)) shutdown(r1, 0x1) 17:41:11 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, &(0x7f0000012fc7)}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, &(0x7f0000000f4d)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, &(0x7f0000000140)}) r2 = dup(r1) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x10, 0x0, &(0x7f00000000c0)=[@clear_death], 0x1, 0x0, &(0x7f00000001c0)="10"}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000480)={0xc, 0x0, &(0x7f0000000380)=[@dead_binder_done], 0x0, 0x0, &(0x7f0000000440)}) [ 423.372336] binder: 19644:19649 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 17:41:12 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000acc000)={@multicast2, @multicast1, 0x2}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @loopback}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x24, &(0x7f0000000000)={@multicast2, @multicast1}, 0xc) [ 423.419942] binder: 19644:19653 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 [ 423.469617] binder: 19644:19649 BC_DEAD_BINDER_DONE 0000000000000000 not found 17:41:12 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000340)='reno\x00', 0x100000334) fstat(0xffffffffffffffff, &(0x7f0000000180)) shutdown(r1, 0x1) 17:41:12 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000004c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40046302, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240), &(0x7f00000002c0)}}], 0x0, 0x0, &(0x7f00000003c0)}) 17:41:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x9, 0x2) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='cgroup2\x00', 0x0, &(0x7f0000000180)) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f00000000c0), &(0x7f0000000000)=0x32c) 17:41:12 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000340)='reno\x00', 0x100000334) fstat(0xffffffffffffffff, &(0x7f0000000180)) shutdown(r1, 0x1) 17:41:12 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, &(0x7f0000012fc7)}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, &(0x7f0000000f4d)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, &(0x7f0000000140)}) r2 = dup(r1) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x10, 0x0, &(0x7f00000000c0)=[@clear_death], 0x1, 0x0, &(0x7f00000001c0)="10"}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000480)={0xc, 0x0, &(0x7f0000000380)=[@dead_binder_done], 0x0, 0x0, &(0x7f0000000440)}) [ 423.862549] binder: undelivered death notification, 0000000000000000 17:41:12 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000340)='reno\x00', 0x100000334) fstat(0xffffffffffffffff, &(0x7f0000000180)) shutdown(r1, 0x1) 17:41:12 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x100000000000048, &(0x7f0000000000)=0x100000001, 0x4) getsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 17:41:12 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="9c6fbdba136a6c1cdc5ebf19ce572514864bf62d51d688467e24f626f581660000e0bbee", 0x24}], 0x1) ioctl$TCXONC(r3, 0x540a, 0x1) 17:41:12 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, &(0x7f0000012fc7)}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, &(0x7f0000000f4d)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x0, 0x0, &(0x7f0000000140)}) r2 = dup(r1) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x10, 0x0, &(0x7f00000000c0)=[@clear_death], 0x1, 0x0, &(0x7f00000001c0)="10"}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000480)={0xc, 0x0, &(0x7f0000000380)=[@dead_binder_done], 0x0, 0x0, &(0x7f0000000440)}) [ 424.052921] binder: BC_ACQUIRE_RESULT not supported [ 424.104928] binder: 19674:19677 ioctl c0306201 200004c0 returned -22 [ 424.167188] binder: 19679:19682 Acquire 1 refcount change on invalid ref 0 ret -22 17:41:12 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x100000000000048, &(0x7f0000000000)=0x100000001, 0x4) getsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000180), &(0x7f00000001c0)=0x4) [ 424.186097] binder: 19679:19682 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 17:41:12 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000340)='reno\x00', 0x100000334) fstat(0xffffffffffffffff, &(0x7f0000000180)) shutdown(r1, 0x1) [ 424.203498] binder: 19679:19682 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 [ 424.247094] binder: 19679:19686 BC_DEAD_BINDER_DONE 0000000000000000 not found 17:41:13 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000004c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40046302, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240), &(0x7f00000002c0)}}], 0x0, 0x0, &(0x7f00000003c0)}) 17:41:13 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x100000000000048, &(0x7f0000000000)=0x100000001, 0x4) getsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000180), &(0x7f00000001c0)=0x4) [ 424.480112] binder: undelivered death notification, 0000000000000000 17:41:13 executing program 6: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000180)="1f0000000104ff00fd4354c0071100dda4200000080001000304d74a9b36e4", 0x1f) 17:41:13 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x100000000000048, &(0x7f0000000000)=0x100000001, 0x4) getsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 17:41:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x9, 0x2) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='cgroup2\x00', 0x0, &(0x7f0000000180)) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f00000000c0), &(0x7f0000000000)=0x32c) 17:41:13 executing program 7: syz_emit_ethernet(0x29, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0x0, 0x0, @remote, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000040)) r0 = socket(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000100)={'veth1_to_team\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="ffff00000000000000000000000000000000000002"]}) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000080), 0x4) [ 424.963083] netlink: 3 bytes leftover after parsing attributes in process `syz-executor6'. 17:41:13 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0xf787}) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0xe) 17:41:13 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x100000000000048, &(0x7f0000000000)=0x100000001, 0x4) getsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 17:41:13 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000004c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40046302, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240), &(0x7f00000002c0)}}], 0x0, 0x0, &(0x7f00000003c0)}) [ 425.022966] binder: BC_ACQUIRE_RESULT not supported [ 425.023046] binder: 19713:19718 ioctl c0306201 200004c0 returned -22 17:41:13 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x100000000000048, &(0x7f0000000000)=0x100000001, 0x4) getsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 17:41:13 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000340)='reno\x00', 0x100000334) fstat(0xffffffffffffffff, &(0x7f0000000180)) shutdown(r1, 0x1) 17:41:13 executing program 6: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000180)="1f0000000104ff00fd4354c0071100dda4200000080001000304d74a9b36e4", 0x1f) 17:41:14 executing program 7: syz_emit_ethernet(0x29, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0x0, 0x0, @remote, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000040)) r0 = socket(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000100)={'veth1_to_team\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="ffff00000000000000000000000000000000000002"]}) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000080), 0x4) 17:41:14 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x100000000000048, &(0x7f0000000000)=0x100000001, 0x4) getsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 17:41:14 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000004c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40046302, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240), &(0x7f00000002c0)}}], 0x0, 0x0, &(0x7f00000003c0)}) 17:41:14 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0xf787}) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0xe) 17:41:14 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0xf787}) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0xe) [ 425.656595] netlink: 3 bytes leftover after parsing attributes in process `syz-executor6'. 17:41:14 executing program 6: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000180)="1f0000000104ff00fd4354c0071100dda4200000080001000304d74a9b36e4", 0x1f) 17:41:14 executing program 7: syz_emit_ethernet(0x29, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0x0, 0x0, @remote, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000040)) r0 = socket(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000100)={'veth1_to_team\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="ffff00000000000000000000000000000000000002"]}) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000080), 0x4) [ 425.901793] binder: BC_ACQUIRE_RESULT not supported 17:41:14 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0xf787}) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0xe) [ 425.967552] binder: 19755:19757 ioctl c0306201 200004c0 returned -22 17:41:14 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000000)={0xfffffffffffffffd}, 0x0, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) write$binfmt_elf64(r2, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 17:41:14 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a8eff8)={0xffffffffffffffff, 0xffffffffffffffff}) stat(&(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000b40), &(0x7f0000000b80)=0xc) memfd_create(&(0x7f0000000080)='dev ', 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)) [ 426.166329] netlink: 3 bytes leftover after parsing attributes in process `syz-executor6'. 17:41:14 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0xf787}) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0xe) 17:41:14 executing program 6: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000180)="1f0000000104ff00fd4354c0071100dda4200000080001000304d74a9b36e4", 0x1f) 17:41:15 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0xf787}) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0xe) 17:41:15 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x7, &(0x7f0000000100)=@req3, 0x1c) 17:41:15 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a8eff8)={0xffffffffffffffff, 0xffffffffffffffff}) stat(&(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000b40), &(0x7f0000000b80)=0xc) memfd_create(&(0x7f0000000080)='dev ', 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)) 17:41:15 executing program 7: syz_emit_ethernet(0x29, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0x0, 0x0, @remote, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000040)) r0 = socket(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000100)={'veth1_to_team\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="ffff00000000000000000000000000000000000002"]}) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000080), 0x4) 17:41:15 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000000)={0xfffffffffffffffd}, 0x0, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) write$binfmt_elf64(r2, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 426.763523] netlink: 3 bytes leftover after parsing attributes in process `syz-executor6'. 17:41:15 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0xf787}) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0xe) 17:41:15 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0xf787}) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0xe) 17:41:15 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0xf787}) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0xe) 17:41:15 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x7, &(0x7f0000000100)=@req3, 0x1c) 17:41:15 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a8eff8)={0xffffffffffffffff, 0xffffffffffffffff}) stat(&(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000b40), &(0x7f0000000b80)=0xc) memfd_create(&(0x7f0000000080)='dev ', 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)) 17:41:15 executing program 6: clock_gettime(0xe005ffa3991dc7ba, &(0x7f0000000040)) 17:41:15 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000000)={0xfffffffffffffffd}, 0x0, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) write$binfmt_elf64(r2, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 17:41:15 executing program 7: r0 = epoll_create1(0x0) r1 = socket(0x18, 0x0, 0x4) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000e47000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) 17:41:15 executing program 6: clock_gettime(0xe005ffa3991dc7ba, &(0x7f0000000040)) 17:41:15 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0xf787}) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0xe) 17:41:15 executing program 1: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40042406, &(0x7f0000000140)='^\\\'\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000000)=0x2, 0x4) mkdirat(r0, &(0x7f0000000280)='./file0\x00', 0x0) r1 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) r2 = openat(r1, &(0x7f0000000300)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0/file0\x00', &(0x7f00009b9000)="0500de00667300", 0x1008, &(0x7f0000000100)) symlinkat(&(0x7f000001fff7)='./file0/file0\x00', r2, &(0x7f000001fff8)='./file0\x00') renameat2(r1, &(0x7f0000000540)='./file0\x00', r1, &(0x7f00000000c0)='./file0/file0/file0/file0\x00', 0x0) 17:41:15 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x1, 0x0) write$binfmt_elf32(r0, &(0x7f0000000840)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 17:41:15 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a8eff8)={0xffffffffffffffff, 0xffffffffffffffff}) stat(&(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000b40), &(0x7f0000000b80)=0xc) memfd_create(&(0x7f0000000080)='dev ', 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)) 17:41:16 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000000)={0xfffffffffffffffd}, 0x0, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) write$binfmt_elf64(r2, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 17:41:16 executing program 7: r0 = epoll_create1(0x0) r1 = socket(0x18, 0x0, 0x4) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000e47000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) 17:41:16 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x7, &(0x7f0000000100)=@req3, 0x1c) 17:41:16 executing program 6: clock_gettime(0xe005ffa3991dc7ba, &(0x7f0000000040)) 17:41:16 executing program 4: r0 = epoll_create1(0x0) r1 = socket(0x18, 0x0, 0x4) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000e47000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) 17:41:16 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x1, 0x0) write$binfmt_elf32(r0, &(0x7f0000000840)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 17:41:16 executing program 7: r0 = epoll_create1(0x0) r1 = socket(0x18, 0x0, 0x4) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000e47000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) 17:41:16 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) ioctl(r0, 0x707, &(0x7f0000000040)) 17:41:16 executing program 1: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40042406, &(0x7f0000000140)='^\\\'\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000000)=0x2, 0x4) mkdirat(r0, &(0x7f0000000280)='./file0\x00', 0x0) r1 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) r2 = openat(r1, &(0x7f0000000300)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0/file0\x00', &(0x7f00009b9000)="0500de00667300", 0x1008, &(0x7f0000000100)) symlinkat(&(0x7f000001fff7)='./file0/file0\x00', r2, &(0x7f000001fff8)='./file0\x00') renameat2(r1, &(0x7f0000000540)='./file0\x00', r1, &(0x7f00000000c0)='./file0/file0/file0/file0\x00', 0x0) 17:41:16 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000980)) r0 = creat(&(0x7f00000000c0)='./file0/file0\x00', 0x0) fstat(r0, &(0x7f0000000700)) 17:41:16 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x7, &(0x7f0000000100)=@req3, 0x1c) 17:41:16 executing program 6: clock_gettime(0xe005ffa3991dc7ba, &(0x7f0000000040)) 17:41:16 executing program 4: r0 = epoll_create1(0x0) r1 = socket(0x18, 0x0, 0x4) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000e47000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) 17:41:16 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) ioctl(r0, 0x707, &(0x7f0000000040)) 17:41:16 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x1, 0x0) write$binfmt_elf32(r0, &(0x7f0000000840)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 17:41:16 executing program 7: r0 = epoll_create1(0x0) r1 = socket(0x18, 0x0, 0x4) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000e47000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) 17:41:16 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f00000004c0)={{0x4000000080}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40a45321, &(0x7f0000000000)={{0x180, 0x2}}) 17:41:16 executing program 6: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x7fffffff) write$UHID_DESTROY(r0, &(0x7f0000000080), 0x4) 17:41:16 executing program 4: r0 = epoll_create1(0x0) r1 = socket(0x18, 0x0, 0x4) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000e47000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) 17:41:17 executing program 2: r0 = socket(0x10, 0x1000080003, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000000040), 0xc, &(0x7f0000002900)={&(0x7f0000000080)=@bridge_delneigh={0x30, 0x1d, 0xc21, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0xb}, [@NDA_DST_IPV6={0x14, 0x1, @loopback}]}, 0x30}}, 0x0) 17:41:17 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x1, 0x0) write$binfmt_elf32(r0, &(0x7f0000000840)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 17:41:17 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) ioctl(r0, 0x707, &(0x7f0000000040)) 17:41:17 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f00000002c0), 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@ipv6_newrule={0x34, 0x20, 0x1, 0x0, 0x0, {0x2, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_DST={0x14}]}, 0x34}}, 0x0) [ 428.639301] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 428.646797] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 17:41:17 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) fanotify_mark(0xffffffffffffffff, 0x22, 0x20000, r1, &(0x7f0000000000)='./file0\x00') [ 428.708948] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 428.776599] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 428.881825] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 428.934850] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 17:41:17 executing program 1: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40042406, &(0x7f0000000140)='^\\\'\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000000)=0x2, 0x4) mkdirat(r0, &(0x7f0000000280)='./file0\x00', 0x0) r1 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) r2 = openat(r1, &(0x7f0000000300)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0/file0\x00', &(0x7f00009b9000)="0500de00667300", 0x1008, &(0x7f0000000100)) symlinkat(&(0x7f000001fff7)='./file0/file0\x00', r2, &(0x7f000001fff8)='./file0\x00') renameat2(r1, &(0x7f0000000540)='./file0\x00', r1, &(0x7f00000000c0)='./file0/file0/file0/file0\x00', 0x0) 17:41:17 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f00000004c0)={{0x4000000080}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40a45321, &(0x7f0000000000)={{0x180, 0x2}}) 17:41:17 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) ioctl(r0, 0x707, &(0x7f0000000040)) 17:41:17 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) fstat(0xffffffffffffffff, &(0x7f0000000000)) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x3) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) 17:41:17 executing program 2: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r0, &(0x7f0000000080), 0xffffff17) getsockname(0xffffffffffffffff, &(0x7f0000000e80)=@hci, &(0x7f0000000f00)=0x80) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r2, 0x408c5333, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) 17:41:17 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f00000002c0), 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@ipv6_newrule={0x34, 0x20, 0x1, 0x0, 0x0, {0x2, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_DST={0x14}]}, 0x34}}, 0x0) [ 429.005912] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 17:41:17 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) fanotify_mark(0xffffffffffffffff, 0x22, 0x20000, r1, &(0x7f0000000000)='./file0\x00') [ 429.069389] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 17:41:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={"7465616d5f736c6176655f30000000ff", 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xdd, &(0x7f0000000040)={&(0x7f0000000100)=@delqdisc={0x24, 0x26, 0x1, 0x0, 0x0, {0x0, r1, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) [ 429.138563] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 17:41:17 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f00000004c0)={{0x4000000080}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40a45321, &(0x7f0000000000)={{0x180, 0x2}}) [ 429.212727] input: syz1 as /devices/virtual/input/input36 [ 429.260347] input: syz1 as /devices/virtual/input/input37 [ 429.350834] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 429.399224] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 429.399260] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 429.399273] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 429.399285] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 429.399296] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 429.399320] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 429.399331] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 429.399343] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 429.399354] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 429.399366] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 17:41:18 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0xfffffefffffffffe, &(0x7f0000f62fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x10000000000018, &(0x7f0000534000), &(0x7f0000000040)=0x4) 17:41:18 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) fanotify_mark(0xffffffffffffffff, 0x22, 0x20000, r1, &(0x7f0000000000)='./file0\x00') 17:41:18 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f00000002c0), 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@ipv6_newrule={0x34, 0x20, 0x1, 0x0, 0x0, {0x2, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_DST={0x14}]}, 0x34}}, 0x0) 17:41:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={"7465616d5f736c6176655f30000000ff", 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xdd, &(0x7f0000000040)={&(0x7f0000000100)=@delqdisc={0x24, 0x26, 0x1, 0x0, 0x0, {0x0, r1, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 17:41:18 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f00000004c0)={{0x4000000080}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40a45321, &(0x7f0000000000)={{0x180, 0x2}}) 17:41:18 executing program 1: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40042406, &(0x7f0000000140)='^\\\'\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000000)=0x2, 0x4) mkdirat(r0, &(0x7f0000000280)='./file0\x00', 0x0) r1 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) r2 = openat(r1, &(0x7f0000000300)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0/file0\x00', &(0x7f00009b9000)="0500de00667300", 0x1008, &(0x7f0000000100)) symlinkat(&(0x7f000001fff7)='./file0/file0\x00', r2, &(0x7f000001fff8)='./file0\x00') renameat2(r1, &(0x7f0000000540)='./file0\x00', r1, &(0x7f00000000c0)='./file0/file0/file0/file0\x00', 0x0) 17:41:18 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/ipc\x00') capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) setns(r0, 0x0) [ 429.399377] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 429.403747] hid-generic 0000:0000:0000.0008: hidraw0: HID v0.00 Device [syz1] on syz1 [ 430.077544] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 430.085772] hid-generic 0000:0000:0000.0007: hidraw0: HID v0.00 Device [syz1] on syz1 17:41:18 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) fanotify_mark(0xffffffffffffffff, 0x22, 0x20000, r1, &(0x7f0000000000)='./file0\x00') 17:41:18 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000180), 0x0, 0xfffffffffffffffd) read(r0, &(0x7f0000000080)=""/39, 0x27) 17:41:18 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f00000002c0), 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@ipv6_newrule={0x34, 0x20, 0x1, 0x0, 0x0, {0x2, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_DST={0x14}]}, 0x34}}, 0x0) 17:41:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={"7465616d5f736c6176655f30000000ff", 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xdd, &(0x7f0000000040)={&(0x7f0000000100)=@delqdisc={0x24, 0x26, 0x1, 0x0, 0x0, {0x0, r1, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 17:41:19 executing program 2: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r0, &(0x7f0000000080), 0xffffff17) getsockname(0xffffffffffffffff, &(0x7f0000000e80)=@hci, &(0x7f0000000f00)=0x80) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r2, 0x408c5333, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) 17:41:19 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0xfffffefffffffffe, &(0x7f0000f62fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x10000000000018, &(0x7f0000534000), &(0x7f0000000040)=0x4) 17:41:19 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/ipc\x00') capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) setns(r0, 0x0) 17:41:19 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/ipc\x00') capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) setns(r0, 0x0) 17:41:19 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000180), 0x0, 0xfffffffffffffffd) read(r0, &(0x7f0000000080)=""/39, 0x27) 17:41:19 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000000)) ioctl$int_in(r0, 0x800000005452, &(0x7f0000000100)=0xc8) recvfrom$unix(r0, &(0x7f00000003c0)=""/222, 0xfffffffffffffee3, 0x0, 0x0, 0x0) shutdown(r1, 0x1) 17:41:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={"7465616d5f736c6176655f30000000ff", 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xdd, &(0x7f0000000040)={&(0x7f0000000100)=@delqdisc={0x24, 0x26, 0x1, 0x0, 0x0, {0x0, r1, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 17:41:19 executing program 7: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001640)="24000000100007031dfffd946fa2830020200a0009000300001c85680c1ba3a20400ff7e28000000000affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 17:41:19 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0xfffffefffffffffe, &(0x7f0000f62fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x10000000000018, &(0x7f0000534000), &(0x7f0000000040)=0x4) 17:41:19 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/ipc\x00') capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) setns(r0, 0x0) 17:41:19 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/ipc\x00') capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) setns(r0, 0x0) 17:41:19 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000180), 0x0, 0xfffffffffffffffd) read(r0, &(0x7f0000000080)=""/39, 0x27) 17:41:19 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = gettid() r2 = getpid() sendmsg$netlink(r0, &(0x7f0000004900)={&(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0xc102200}, 0xc, &(0x7f0000004680)=[{&(0x7f0000000080)={0x10, 0x2d, 0x100, 0x70bd2d, 0x25dfdbfc}, 0x10}, {&(0x7f0000000440)={0x10}, 0x10}], 0x2, &(0x7f00000048c0)=[@cred={0x18, 0x1, 0x2, r1}, @cred={0x18, 0x1, 0x2, r2}], 0x30, 0x800}, 0x4000) [ 430.988935] netlink: 20 bytes leftover after parsing attributes in process `syz-executor7'. 17:41:19 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0xfffffefffffffffe, &(0x7f0000f62fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x10000000000018, &(0x7f0000534000), &(0x7f0000000040)=0x4) 17:41:19 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000000)) ioctl$int_in(r0, 0x800000005452, &(0x7f0000000100)=0xc8) recvfrom$unix(r0, &(0x7f00000003c0)=""/222, 0xfffffffffffffee3, 0x0, 0x0, 0x0) shutdown(r1, 0x1) 17:41:19 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/ipc\x00') capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) setns(r0, 0x0) 17:41:20 executing program 2: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r0, &(0x7f0000000080), 0xffffff17) getsockname(0xffffffffffffffff, &(0x7f0000000e80)=@hci, &(0x7f0000000f00)=0x80) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r2, 0x408c5333, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) 17:41:20 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000180), 0x0, 0xfffffffffffffffd) read(r0, &(0x7f0000000080)=""/39, 0x27) 17:41:20 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/ipc\x00') capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) setns(r0, 0x0) 17:41:20 executing program 7: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001640)="24000000100007031dfffd946fa2830020200a0009000300001c85680c1ba3a20400ff7e28000000000affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 17:41:20 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = gettid() r2 = getpid() sendmsg$netlink(r0, &(0x7f0000004900)={&(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0xc102200}, 0xc, &(0x7f0000004680)=[{&(0x7f0000000080)={0x10, 0x2d, 0x100, 0x70bd2d, 0x25dfdbfc}, 0x10}, {&(0x7f0000000440)={0x10}, 0x10}], 0x2, &(0x7f00000048c0)=[@cred={0x18, 0x1, 0x2, r1}, @cred={0x18, 0x1, 0x2, r2}], 0x30, 0x800}, 0x4000) 17:41:20 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='setgroups\x00') close(r0) 17:41:20 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000000)) ioctl$int_in(r0, 0x800000005452, &(0x7f0000000100)=0xc8) recvfrom$unix(r0, &(0x7f00000003c0)=""/222, 0xfffffffffffffee3, 0x0, 0x0, 0x0) shutdown(r1, 0x1) [ 431.815332] netlink: 20 bytes leftover after parsing attributes in process `syz-executor7'. 17:41:20 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = gettid() r2 = getpid() sendmsg$netlink(r0, &(0x7f0000004900)={&(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0xc102200}, 0xc, &(0x7f0000004680)=[{&(0x7f0000000080)={0x10, 0x2d, 0x100, 0x70bd2d, 0x25dfdbfc}, 0x10}, {&(0x7f0000000440)={0x10}, 0x10}], 0x2, &(0x7f00000048c0)=[@cred={0x18, 0x1, 0x2, r1}, @cred={0x18, 0x1, 0x2, r2}], 0x30, 0x800}, 0x4000) 17:41:20 executing program 4: openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/validatetrans\x00', 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000000)=@in6={0xa, 0x1, 0x0, @loopback}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000a80)=@in={0x2, 0x2, @rand_addr}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000040)=[{0x10, 0x1, 0x25}], 0x10}}], 0x2, 0x0) 17:41:20 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f00000000c0)=@hci, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="3404000000000000000000004e41acb7609806a511e3ee3af53a9323f90287f441d3b97f76e381fc00ff000000bf00004f3858c2"], 0x34}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000080)='tunl0\x00') 17:41:20 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0xffffffffffffffff, &(0x7f0000001440)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f00000002c0)={0x43, 0x9, 0x2, {0x5, 0x0, 0x6, 0x5, 0x7, 0x200, 0xfff, 0xfffffffffffffe00, 0x3f}}, 0x43) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 17:41:20 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa02, &(0x7f0000000040)={&(0x7f000000f000/0x3000)=nil, 0x7fffdfff0000}) 17:41:20 executing program 4: openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/validatetrans\x00', 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000000)=@in6={0xa, 0x1, 0x0, @loopback}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000a80)=@in={0x2, 0x2, @rand_addr}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000040)=[{0x10, 0x1, 0x25}], 0x10}}], 0x2, 0x0) 17:41:20 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000000)) ioctl$int_in(r0, 0x800000005452, &(0x7f0000000100)=0xc8) recvfrom$unix(r0, &(0x7f00000003c0)=""/222, 0xfffffffffffffee3, 0x0, 0x0, 0x0) shutdown(r1, 0x1) 17:41:20 executing program 7: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001640)="24000000100007031dfffd946fa2830020200a0009000300001c85680c1ba3a20400ff7e28000000000affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 17:41:20 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = gettid() r2 = getpid() sendmsg$netlink(r0, &(0x7f0000004900)={&(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0xc102200}, 0xc, &(0x7f0000004680)=[{&(0x7f0000000080)={0x10, 0x2d, 0x100, 0x70bd2d, 0x25dfdbfc}, 0x10}, {&(0x7f0000000440)={0x10}, 0x10}], 0x2, &(0x7f00000048c0)=[@cred={0x18, 0x1, 0x2, r1}, @cred={0x18, 0x1, 0x2, r2}], 0x30, 0x800}, 0x4000) [ 432.679754] netlink: 20 bytes leftover after parsing attributes in process `syz-executor7'. 17:41:21 executing program 2: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r0, &(0x7f0000000080), 0xffffff17) getsockname(0xffffffffffffffff, &(0x7f0000000e80)=@hci, &(0x7f0000000f00)=0x80) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r2, 0x408c5333, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) 17:41:21 executing program 5: unshare(0x40000000) fgetxattr(0xffffffffffffffff, &(0x7f00000000c0)=@known='security.selinux\x00', &(0x7f0000000080)=""/5, 0x5) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000180)=""/31, 0x1f, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89b2, &(0x7f0000000040)={'tunl0\x00H\x00', @ifru_flags=0x801}) flistxattr(0xffffffffffffffff, &(0x7f0000000300)=""/217, 0xaa) r2 = mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f00000000c0)={r2}) getpeername$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000100)=0x1c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f00000001c0)={0x5c, @remote, 0x4e21, 0x3, 'dh\x00', 0x1a, 0xfffffffffffffffe, 0x2a}, 0x2c) getsockopt$inet_buf(r1, 0x0, 0x10, &(0x7f00000007c0)=""/209, &(0x7f00000008c0)=0xfffffffffffffde0) ioctl$SG_SET_RESERVED_SIZE(r3, 0x2275, &(0x7f0000000140)=0x80) 17:41:21 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000da9000)={0x2, 0x1, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x3}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2}]}, 0x58}}, 0x0) 17:41:21 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0xffffffffffffffff, &(0x7f0000001440)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f00000002c0)={0x43, 0x9, 0x2, {0x5, 0x0, 0x6, 0x5, 0x7, 0x200, 0xfff, 0xfffffffffffffe00, 0x3f}}, 0x43) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 17:41:21 executing program 4: openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/validatetrans\x00', 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000000)=@in6={0xa, 0x1, 0x0, @loopback}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000a80)=@in={0x2, 0x2, @rand_addr}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000040)=[{0x10, 0x1, 0x25}], 0x10}}], 0x2, 0x0) 17:41:21 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa02, &(0x7f0000000040)={&(0x7f000000f000/0x3000)=nil, 0x7fffdfff0000}) 17:41:21 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f00000000c0)=@hci, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="3404000000000000000000004e41acb7609806a511e3ee3af53a9323f90287f441d3b97f76e381fc00ff000000bf00004f3858c2"], 0x34}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000080)='tunl0\x00') 17:41:21 executing program 7: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001640)="24000000100007031dfffd946fa2830020200a0009000300001c85680c1ba3a20400ff7e28000000000affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 17:41:21 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa02, &(0x7f0000000040)={&(0x7f000000f000/0x3000)=nil, 0x7fffdfff0000}) 17:41:21 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f00000000c0)=@hci, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="3404000000000000000000004e41acb7609806a511e3ee3af53a9323f90287f441d3b97f76e381fc00ff000000bf00004f3858c2"], 0x34}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000080)='tunl0\x00') [ 433.105069] IPVS: Creating netns size=2536 id=32 17:41:21 executing program 4: openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/validatetrans\x00', 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000000)=@in6={0xa, 0x1, 0x0, @loopback}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000a80)=@in={0x2, 0x2, @rand_addr}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000040)=[{0x10, 0x1, 0x25}], 0x10}}], 0x2, 0x0) 17:41:21 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000da9000)={0x2, 0x1, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x3}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2}]}, 0x58}}, 0x0) [ 433.339645] IPVS: Creating netns size=2536 id=33 [ 433.349484] netlink: 20 bytes leftover after parsing attributes in process `syz-executor7'. 17:41:22 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa02, &(0x7f0000000040)={&(0x7f000000f000/0x3000)=nil, 0x7fffdfff0000}) 17:41:22 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f00000000c0)=@hci, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="3404000000000000000000004e41acb7609806a511e3ee3af53a9323f90287f441d3b97f76e381fc00ff000000bf00004f3858c2"], 0x34}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000080)='tunl0\x00') 17:41:22 executing program 5: unshare(0x40000000) fgetxattr(0xffffffffffffffff, &(0x7f00000000c0)=@known='security.selinux\x00', &(0x7f0000000080)=""/5, 0x5) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000180)=""/31, 0x1f, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89b2, &(0x7f0000000040)={'tunl0\x00H\x00', @ifru_flags=0x801}) flistxattr(0xffffffffffffffff, &(0x7f0000000300)=""/217, 0xaa) r2 = mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f00000000c0)={r2}) getpeername$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000100)=0x1c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f00000001c0)={0x5c, @remote, 0x4e21, 0x3, 'dh\x00', 0x1a, 0xfffffffffffffffe, 0x2a}, 0x2c) getsockopt$inet_buf(r1, 0x0, 0x10, &(0x7f00000007c0)=""/209, &(0x7f00000008c0)=0xfffffffffffffde0) ioctl$SG_SET_RESERVED_SIZE(r3, 0x2275, &(0x7f0000000140)=0x80) 17:41:22 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000da9000)={0x2, 0x1, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x3}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2}]}, 0x58}}, 0x0) 17:41:22 executing program 4: unshare(0x40000000) fgetxattr(0xffffffffffffffff, &(0x7f00000000c0)=@known='security.selinux\x00', &(0x7f0000000080)=""/5, 0x5) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000180)=""/31, 0x1f, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89b2, &(0x7f0000000040)={'tunl0\x00H\x00', @ifru_flags=0x801}) flistxattr(0xffffffffffffffff, &(0x7f0000000300)=""/217, 0xaa) r2 = mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f00000000c0)={r2}) getpeername$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000100)=0x1c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f00000001c0)={0x5c, @remote, 0x4e21, 0x3, 'dh\x00', 0x1a, 0xfffffffffffffffe, 0x2a}, 0x2c) getsockopt$inet_buf(r1, 0x0, 0x10, &(0x7f00000007c0)=""/209, &(0x7f00000008c0)=0xfffffffffffffde0) ioctl$SG_SET_RESERVED_SIZE(r3, 0x2275, &(0x7f0000000140)=0x80) 17:41:22 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000040)={@multicast2, @loopback, r2}, 0xc) fchdir(r0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000080)=@known='user.syz\x00', &(0x7f0000000100)='user.syz\x00', 0x9, 0x0) rmdir(&(0x7f0000000640)='./file0\x00') getsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000180)={@multicast2, @dev}, &(0x7f0000000200)=0x8) mknod(&(0x7f0000000280)='./file0\x00', 0x1, 0xe9) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/mls\x00', 0x0, 0x0) 17:41:22 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f0000000040), 0x4) 17:41:22 executing program 0: r0 = socket$inet6(0xa, 0x202000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@dev, 0x0, 0x0, 0xff, 0x1}, 0x20) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote}, &(0x7f0000000080)=0x20) 17:41:22 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0xffffffffffffffff, &(0x7f0000001440)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f00000002c0)={0x43, 0x9, 0x2, {0x5, 0x0, 0x6, 0x5, 0x7, 0x200, 0xfff, 0xfffffffffffffe00, 0x3f}}, 0x43) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 17:41:22 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000da9000)={0x2, 0x1, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x3}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2}]}, 0x58}}, 0x0) 17:41:22 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xf, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@rand_addr, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa8}}, 0x0) 17:41:22 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f0000000040), 0x4) 17:41:22 executing program 0: r0 = socket$inet6(0xa, 0x202000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@dev, 0x0, 0x0, 0xff, 0x1}, 0x20) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote}, &(0x7f0000000080)=0x20) 17:41:22 executing program 3: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000001c0)='net\x00') exit(0x0) getdents(r1, &(0x7f0000000080)=""/26, 0x1a) 17:41:23 executing program 1: ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0xffffffffffffffff) pkey_free(0xffffffffffffffff) r0 = gettid() process_vm_writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/178, 0x46b}], 0x20000000000000c8, &(0x7f0000000300)=[{&(0x7f0000000040)=""/83, 0x7fffffff}], 0xd7, 0x0) 17:41:23 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xf, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@rand_addr, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa8}}, 0x0) 17:41:23 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f0000000040), 0x4) 17:41:23 executing program 0: r0 = socket$inet6(0xa, 0x202000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@dev, 0x0, 0x0, 0xff, 0x1}, 0x20) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote}, &(0x7f0000000080)=0x20) [ 435.380916] pktgen: kernel_thread() failed for cpu 0 [ 435.386116] pktgen: Cannot create thread for cpu 0 (-4) [ 435.391507] pktgen: kernel_thread() failed for cpu 1 [ 435.396656] pktgen: Cannot create thread for cpu 1 (-4) [ 435.402296] pktgen: Initialization failed for all threads 17:41:24 executing program 0: r0 = socket$inet6(0xa, 0x202000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@dev, 0x0, 0x0, 0xff, 0x1}, 0x20) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote}, &(0x7f0000000080)=0x20) 17:41:24 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xf, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@rand_addr, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa8}}, 0x0) [ 435.534522] pktgen: kernel_thread() failed for cpu 0 [ 435.547121] pktgen: Cannot create thread for cpu 0 (-4) [ 435.557549] pktgen: kernel_thread() failed for cpu 1 [ 435.569703] pktgen: Cannot create thread for cpu 1 (-4) [ 435.577123] pktgen: Initialization failed for all threads 17:41:24 executing program 4: unshare(0x40000000) fgetxattr(0xffffffffffffffff, &(0x7f00000000c0)=@known='security.selinux\x00', &(0x7f0000000080)=""/5, 0x5) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000180)=""/31, 0x1f, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89b2, &(0x7f0000000040)={'tunl0\x00H\x00', @ifru_flags=0x801}) flistxattr(0xffffffffffffffff, &(0x7f0000000300)=""/217, 0xaa) r2 = mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f00000000c0)={r2}) getpeername$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000100)=0x1c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f00000001c0)={0x5c, @remote, 0x4e21, 0x3, 'dh\x00', 0x1a, 0xfffffffffffffffe, 0x2a}, 0x2c) getsockopt$inet_buf(r1, 0x0, 0x10, &(0x7f00000007c0)=""/209, &(0x7f00000008c0)=0xfffffffffffffde0) ioctl$SG_SET_RESERVED_SIZE(r3, 0x2275, &(0x7f0000000140)=0x80) 17:41:24 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/140, 0x8c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f00000004c0)={{0x4000000080}, 'port0\x00', 0x3f, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000200)={0x3d8cb47d95373def}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000240)) 17:41:24 executing program 1: ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0xffffffffffffffff) pkey_free(0xffffffffffffffff) r0 = gettid() process_vm_writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/178, 0x46b}], 0x20000000000000c8, &(0x7f0000000300)=[{&(0x7f0000000040)=""/83, 0x7fffffff}], 0xd7, 0x0) 17:41:24 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0xffffffffffffffff, &(0x7f0000001440)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f00000002c0)={0x43, 0x9, 0x2, {0x5, 0x0, 0x6, 0x5, 0x7, 0x200, 0xfff, 0xfffffffffffffe00, 0x3f}}, 0x43) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 17:41:24 executing program 5: unshare(0x40000000) fgetxattr(0xffffffffffffffff, &(0x7f00000000c0)=@known='security.selinux\x00', &(0x7f0000000080)=""/5, 0x5) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000180)=""/31, 0x1f, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89b2, &(0x7f0000000040)={'tunl0\x00H\x00', @ifru_flags=0x801}) flistxattr(0xffffffffffffffff, &(0x7f0000000300)=""/217, 0xaa) r2 = mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f00000000c0)={r2}) getpeername$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000100)=0x1c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f00000001c0)={0x5c, @remote, 0x4e21, 0x3, 'dh\x00', 0x1a, 0xfffffffffffffffe, 0x2a}, 0x2c) getsockopt$inet_buf(r1, 0x0, 0x10, &(0x7f00000007c0)=""/209, &(0x7f00000008c0)=0xfffffffffffffde0) ioctl$SG_SET_RESERVED_SIZE(r3, 0x2275, &(0x7f0000000140)=0x80) 17:41:24 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f0000000040), 0x4) 17:41:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000000140), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=@ipv4_newroute={0x24, 0x18, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x1}, [@RTA_GATEWAY={0x8, 0x5, @dev}]}, 0x24}}, 0x0) 17:41:24 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xf, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@rand_addr, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa8}}, 0x0) 17:41:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000000140), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=@ipv4_newroute={0x24, 0x18, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x1}, [@RTA_GATEWAY={0x8, 0x5, @dev}]}, 0x24}}, 0x0) 17:41:24 executing program 7: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000034c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, &(0x7f0000002300)}, &(0x7f0000002380)="1535aa7a0725", &(0x7f0000002480)=""/4096, 0x0, 0x0, 0x0, &(0x7f0000003480)}) 17:41:24 executing program 2: write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000500)={0x60, 0xffffffffffffffda, 0x0, {{0x2, 0x1000, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x7}}}, 0x60) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000340)={0x7, 0x33, 0x1}, 0x7) bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4), 0x1c) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket(0x10, 0x3, 0xa) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000600)=""/67, &(0x7f0000000680)=0x43) acct(&(0x7f0000000380)='./file1\x00') r2 = syz_open_procfs(0x0, &(0x7f00000003c0)="2f657865000000d400042a004bddd9de91be10eebf00f5e94aae22e89bb36cc7457accc3320c67a90f79805843e901d2da75af1f000000000000000045cc6158f031528844209c7ed05b160ef336721bf89686ff472f71dfca5353f6323ddf8006ffc1052d6a80985adc68017065648b35c7d321fc5c0466062fbfad5acbe7ff6cefe53c88c05ab970ceebdfa589098ad40d080deb2488f9e4069682b14483f113cb6979b2f390179a18e26b4088f1f31ed04a0a681f002e007436947475ab073711c98ae3b4259f1a1aff9b09aa66cb90ca43a1dbc6de15abb4ae739f9e8f047cd29ec76b9ef6beb7839f8071aaea4d247e6a9514748c93d0bb01a7c37ca6c856327af81f296d2c2c07c2d63b") sendfile(r1, r2, &(0x7f0000000040), 0xfffffffd) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100), 0x0) r3 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000240)={0x7, 0x4d, 0x1}, 0x7) r4 = dup(0xffffffffffffffff) getresgid(&(0x7f00000018c0), &(0x7f0000001900), &(0x7f0000001940)) socketpair$inet6(0xa, 0x0, 0x0, &(0x7f00000001c0)) shutdown(0xffffffffffffffff, 0x1) lstat(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000280)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002c80)={{{@in=@multicast1, @in=@loopback}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@mcast2}}, &(0x7f0000000580)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000002d80)={{{@in=@multicast2, @in=@rand_addr}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f00000005c0)=0xe8) lstat(&(0x7f0000001800)='./file1\x00', &(0x7f0000002e80)) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000001840)='/dev/full\x00', 0x80000, 0x0) gettid() getsockname$netlink(r3, &(0x7f0000004880), &(0x7f00000048c0)=0xc) r6 = request_key(&(0x7f0000004680)='syzkaller\x00', &(0x7f00000046c0)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000004700)="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", 0x0) ioctl$IOC_PR_PREEMPT(r5, 0x401870cb, &(0x7f0000004840)={0x3, 0x8, 0x80, 0x80000000}) add_key$user(&(0x7f0000004500)='user\x00', &(0x7f0000004540)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000004580)="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", 0xfc, r6) write$FUSE_BMAP(r4, &(0x7f00000044c0)={0x18, 0x0, 0x4, {0xe000000000000}}, 0x18) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000004280)={{}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000004380)=0xe8) sendmsg$netlink(r4, &(0x7f0000004480)={&(0x7f0000000080)=@kern={0x10, 0x0, 0x0, 0x20406080}, 0xc, &(0x7f0000004400)=[{&(0x7f0000000300)=ANY=[@ANYBLOB="200000002900080929bd7000fbdbdf2508001f00242d000090877b00ac1414bb"], 0x1}, {&(0x7f00000043c0)={0x10, 0x38, 0x800, 0x70bd28, 0x25dfdbff}, 0x10}], 0x2, &(0x7f0000004440), 0x0, 0x800}, 0x200000c0) readv(0xffffffffffffffff, &(0x7f0000001880)=[{&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f00000016c0)=""/59, 0x3b}], 0x2) 17:41:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000000140), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=@ipv4_newroute={0x24, 0x18, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x1}, [@RTA_GATEWAY={0x8, 0x5, @dev}]}, 0x24}}, 0x0) 17:41:24 executing program 1: ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0xffffffffffffffff) pkey_free(0xffffffffffffffff) r0 = gettid() process_vm_writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/178, 0x46b}], 0x20000000000000c8, &(0x7f0000000300)=[{&(0x7f0000000040)=""/83, 0x7fffffff}], 0xd7, 0x0) 17:41:24 executing program 7: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000034c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, &(0x7f0000002300)}, &(0x7f0000002380)="1535aa7a0725", &(0x7f0000002480)=""/4096, 0x0, 0x0, 0x0, &(0x7f0000003480)}) 17:41:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000000140), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=@ipv4_newroute={0x24, 0x18, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x1}, [@RTA_GATEWAY={0x8, 0x5, @dev}]}, 0x24}}, 0x0) 17:41:25 executing program 7: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000034c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, &(0x7f0000002300)}, &(0x7f0000002380)="1535aa7a0725", &(0x7f0000002480)=""/4096, 0x0, 0x0, 0x0, &(0x7f0000003480)}) [ 437.243630] pktgen: kernel_thread() failed for cpu 0 [ 437.248783] pktgen: Cannot create thread for cpu 0 (-4) [ 437.255189] pktgen: kernel_thread() failed for cpu 1 [ 437.260824] pktgen: Cannot create thread for cpu 1 (-4) [ 437.266510] pktgen: Initialization failed for all threads [ 437.394724] pktgen: kernel_thread() failed for cpu 0 [ 437.399864] pktgen: Cannot create thread for cpu 0 (-4) [ 437.408583] pktgen: kernel_thread() failed for cpu 1 [ 437.417439] pktgen: Cannot create thread for cpu 1 (-4) [ 437.423494] pktgen: Initialization failed for all threads 17:41:26 executing program 4: unshare(0x40000000) fgetxattr(0xffffffffffffffff, &(0x7f00000000c0)=@known='security.selinux\x00', &(0x7f0000000080)=""/5, 0x5) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000180)=""/31, 0x1f, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89b2, &(0x7f0000000040)={'tunl0\x00H\x00', @ifru_flags=0x801}) flistxattr(0xffffffffffffffff, &(0x7f0000000300)=""/217, 0xaa) r2 = mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f00000000c0)={r2}) getpeername$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000100)=0x1c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f00000001c0)={0x5c, @remote, 0x4e21, 0x3, 'dh\x00', 0x1a, 0xfffffffffffffffe, 0x2a}, 0x2c) getsockopt$inet_buf(r1, 0x0, 0x10, &(0x7f00000007c0)=""/209, &(0x7f00000008c0)=0xfffffffffffffde0) ioctl$SG_SET_RESERVED_SIZE(r3, 0x2275, &(0x7f0000000140)=0x80) 17:41:26 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace(0x10, r1) ptrace(0x4208, r1) 17:41:26 executing program 2: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)={0xfc147812c6696267}) epoll_pwait(r2, &(0x7f0000a1efac)=[{}], 0x1, 0x0, &(0x7f0000bbfff8), 0x8) 17:41:26 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) execveat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0), &(0x7f0000000a40)=[&(0x7f0000000a00)='\\ppp1lo\x00'], 0x0) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f0000000200)="ac04653a", 0x4) sendmmsg(r0, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000002000)=[{0xc}], 0xc}}], 0x1, 0x8000) 17:41:26 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000b18000)={{0xffffff94}, {}, 0xfffffffffffffffe}) 17:41:26 executing program 7: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000034c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, &(0x7f0000002300)}, &(0x7f0000002380)="1535aa7a0725", &(0x7f0000002480)=""/4096, 0x0, 0x0, 0x0, &(0x7f0000003480)}) 17:41:26 executing program 1: ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0xffffffffffffffff) pkey_free(0xffffffffffffffff) r0 = gettid() process_vm_writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/178, 0x46b}], 0x20000000000000c8, &(0x7f0000000300)=[{&(0x7f0000000040)=""/83, 0x7fffffff}], 0xd7, 0x0) 17:41:26 executing program 5: unshare(0x40000000) fgetxattr(0xffffffffffffffff, &(0x7f00000000c0)=@known='security.selinux\x00', &(0x7f0000000080)=""/5, 0x5) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000180)=""/31, 0x1f, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89b2, &(0x7f0000000040)={'tunl0\x00H\x00', @ifru_flags=0x801}) flistxattr(0xffffffffffffffff, &(0x7f0000000300)=""/217, 0xaa) r2 = mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f00000000c0)={r2}) getpeername$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000100)=0x1c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f00000001c0)={0x5c, @remote, 0x4e21, 0x3, 'dh\x00', 0x1a, 0xfffffffffffffffe, 0x2a}, 0x2c) getsockopt$inet_buf(r1, 0x0, 0x10, &(0x7f00000007c0)=""/209, &(0x7f00000008c0)=0xfffffffffffffde0) ioctl$SG_SET_RESERVED_SIZE(r3, 0x2275, &(0x7f0000000140)=0x80) 17:41:26 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000b18000)={{0xffffff94}, {}, 0xfffffffffffffffe}) 17:41:26 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="390000001300090417feb1ae7aa77cf40000ff3f01000000000000000000001419000400430100000a00005d14a4e91ee438d2fd0000000000", 0x39}], 0x1) 17:41:26 executing program 2: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)={0xfc147812c6696267}) epoll_pwait(r2, &(0x7f0000a1efac)=[{}], 0x1, 0x0, &(0x7f0000bbfff8), 0x8) 17:41:26 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x40, 0x4000000004001) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f00000001c0)) 17:41:26 executing program 1: r0 = open(&(0x7f0000000140)='./bus\x00', 0x40, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000100)="000000008c00000001000000008000", 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800003, 0x11, r0, 0x0) fcntl$setstatus(r1, 0x4, 0x0) write$P9_RFLUSH(r0, &(0x7f00000001c0)={0xffffffc9}, 0xffffffffffffffff) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 437.669259] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 437.676390] IPVS: Creating netns size=2536 id=34 17:41:26 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="390000001300090417feb1ae7aa77cf40000ff3f01000000000000000000001419000400430100000a00005d14a4e91ee438d2fd0000000000", 0x39}], 0x1) 17:41:26 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000b18000)={{0xffffff94}, {}, 0xfffffffffffffffe}) [ 437.783607] IPVS: Creating netns size=2536 id=35 17:41:26 executing program 5: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'team0\x00', {0x2, 0x4e20, @rand_addr=0x40000000}}) r1 = socket(0x400000000010, 0x3, 0x0) write(r1, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) [ 437.962020] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 17:41:26 executing program 2: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)={0xfc147812c6696267}) epoll_pwait(r2, &(0x7f0000a1efac)=[{}], 0x1, 0x0, &(0x7f0000bbfff8), 0x8) [ 439.077754] pktgen: kernel_thread() failed for cpu 0 [ 439.082919] pktgen: Cannot create thread for cpu 0 (-4) [ 439.088298] pktgen: kernel_thread() failed for cpu 1 [ 439.093434] pktgen: Cannot create thread for cpu 1 (-4) [ 439.099051] pktgen: Initialization failed for all threads [ 439.224034] pktgen: kernel_thread() failed for cpu 0 [ 439.229192] pktgen: Cannot create thread for cpu 0 (-4) [ 439.234598] pktgen: kernel_thread() failed for cpu 1 [ 439.239706] pktgen: Cannot create thread for cpu 1 (-4) [ 439.245120] pktgen: Initialization failed for all threads 17:42:26 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace(0x10, r1) ptrace(0x4208, r1) 17:42:26 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="390000001300090417feb1ae7aa77cf40000ff3f01000000000000000000001419000400430100000a00005d14a4e91ee438d2fd0000000000", 0x39}], 0x1) 17:42:26 executing program 6: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2000000000002e, &(0x7f00000005c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 17:42:26 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000b18000)={{0xffffff94}, {}, 0xfffffffffffffffe}) 17:42:26 executing program 2: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)={0xfc147812c6696267}) epoll_pwait(r2, &(0x7f0000a1efac)=[{}], 0x1, 0x0, &(0x7f0000bbfff8), 0x8) 17:42:26 executing program 1: r0 = open(&(0x7f0000000140)='./bus\x00', 0x40, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000100)="000000008c00000001000000008000", 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800003, 0x11, r0, 0x0) fcntl$setstatus(r1, 0x4, 0x0) write$P9_RFLUSH(r0, &(0x7f00000001c0)={0xffffffc9}, 0xffffffffffffffff) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:42:26 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 17:42:26 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f00000000c0)=@in6={0xa, 0x1, 0x0, @loopback}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000a80)=@in={0x2, 0x2, @rand_addr}, 0x80, &(0x7f0000001bc0), 0x0, &(0x7f0000000080)=[{0xc, 0x1, 0x25}], 0xc}}], 0x2, 0x0) 17:42:26 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f00000000c0)=@in6={0xa, 0x1, 0x0, @loopback}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000a80)=@in={0x2, 0x2, @rand_addr}, 0x80, &(0x7f0000001bc0), 0x0, &(0x7f0000000080)=[{0xc, 0x1, 0x25}], 0xc}}], 0x2, 0x0) 17:42:26 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000da9000)={0x2, 0x4, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 17:42:26 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$inet(0x2, 0x1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) dup2(r0, r2) tkill(r1, 0x1000000000016) 17:42:26 executing program 4: r0 = socket(0x11, 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x9e) close(r0) 17:42:26 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f00000000c0)=@in6={0xa, 0x1, 0x0, @loopback}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000a80)=@in={0x2, 0x2, @rand_addr}, 0x80, &(0x7f0000001bc0), 0x0, &(0x7f0000000080)=[{0xc, 0x1, 0x25}], 0xc}}], 0x2, 0x0) 17:42:26 executing program 1: r0 = open(&(0x7f0000000140)='./bus\x00', 0x40, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000100)="000000008c00000001000000008000", 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800003, 0x11, r0, 0x0) fcntl$setstatus(r1, 0x4, 0x0) write$P9_RFLUSH(r0, &(0x7f00000001c0)={0xffffffc9}, 0xffffffffffffffff) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:42:26 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x48, &(0x7f0000000080)="1e1c686b", 0x4) 17:42:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x14) [ 498.376474] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 498.514221] blk_update_request: I/O error, dev loop0, sector 520 [ 498.520423] Buffer I/O error on dev loop0, logical block 65, lost async page write [ 502.678402] IPVS: Creating netns size=2536 id=36 [ 502.855788] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 502.870289] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 502.920451] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 502.935622] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 502.986020] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 502.999700] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 503.014667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 503.030760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 503.526633] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 503.562808] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 503.568904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 503.576240] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "4" respawning too fast: disabled for 5 minutes 17:43:32 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace(0x10, r1) ptrace(0x4208, r1) 17:43:32 executing program 1: r0 = open(&(0x7f0000000140)='./bus\x00', 0x40, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000100)="000000008c00000001000000008000", 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800003, 0x11, r0, 0x0) fcntl$setstatus(r1, 0x4, 0x0) write$P9_RFLUSH(r0, &(0x7f00000001c0)={0xffffffc9}, 0xffffffffffffffff) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:43:32 executing program 6: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2000000000002e, &(0x7f00000005c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 17:43:32 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000000)=0x10d05ffff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) remap_file_pages(&(0x7f000000a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) 17:43:32 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f00000000c0)=@in6={0xa, 0x1, 0x0, @loopback}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000a80)=@in={0x2, 0x2, @rand_addr}, 0x80, &(0x7f0000001bc0), 0x0, &(0x7f0000000080)=[{0xc, 0x1, 0x25}], 0xc}}], 0x2, 0x0) 17:43:32 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2000000000002e, &(0x7f00000005c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 17:43:32 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="390000001300090417feb1ae7aa77cf40000ff3f01000000000000000000001419000400430100000a00005d14a4e91ee438d2fd0000000000", 0x39}], 0x1) 17:43:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x14) 17:43:32 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2000000000002e, &(0x7f00000005c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 17:43:32 executing program 6: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2000000000002e, &(0x7f00000005c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 17:43:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x14) [ 564.017333] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 17:43:32 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000000)=0x10d05ffff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) remap_file_pages(&(0x7f000000a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) [ 564.164588] blk_update_request: I/O error, dev loop0, sector 1024 [ 564.170938] Buffer I/O error on dev loop0, logical block 128, lost async page write 17:43:32 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2000000000002e, &(0x7f00000005c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 17:43:32 executing program 6: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2000000000002e, &(0x7f00000005c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 17:43:32 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2000000000002e, &(0x7f00000005c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 17:43:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x14) [ 567.957776] IPVS: Creating netns size=2536 id=37 [ 568.148908] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 568.163972] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 568.217227] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 568.232121] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 568.287849] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 568.303034] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 568.318878] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 568.335646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 568.846231] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 568.885500] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 568.891770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 568.899095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 17:44:37 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace(0x10, r1) ptrace(0x4208, r1) 17:44:37 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000080)='./file0\x00', r1, &(0x7f0000000500)='./bus\x00', 0x2) 17:44:37 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2000000000002e, &(0x7f00000005c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 17:44:37 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000000)=0x10d05ffff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) remap_file_pages(&(0x7f000000a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) 17:44:37 executing program 7: r0 = gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12}, &(0x7f0000044000)) r1 = syz_open_dev$mice(&(0x7f0000000900)='/dev/input/mice\x00', 0x0, 0x0) readv(r1, &(0x7f0000000b00)=[{&(0x7f0000000940)=""/41, 0x29}], 0x1) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000014) 17:44:37 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000039ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = dup2(r2, r1) connect$unix(r3, &(0x7f00000001c0)=@abs, 0x6e) 17:44:37 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) 17:44:37 executing program 2: personality(0x35375d2df5f70313) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x40100000000001, 0x81031, 0xffffffffffffffff, 0x0) 17:44:37 executing program 6: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000080)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000180)="1f0000000203193b000007000000068100023b050900030000004000020058", 0x1f}], 0x1) 17:44:37 executing program 1: mkdir(&(0x7f0000001000)='./file0\x00', 0x0) mount(&(0x7f0000000140)='\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='btrfs\x00', 0xb800, &(0x7f0000000200)) 17:44:37 executing program 2: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x800) read$eventfd(r0, &(0x7f0000000100), 0x8) 17:44:37 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000039ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = dup2(r2, r1) connect$unix(r3, &(0x7f00000001c0)=@abs, 0x6e) 17:44:37 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000039ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = dup2(r2, r1) connect$unix(r3, &(0x7f00000001c0)=@abs, 0x6e) 17:44:38 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2000000000002e, &(0x7f00000005c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 17:44:38 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000000)=0x10d05ffff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) remap_file_pages(&(0x7f000000a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) 17:44:38 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000039ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = dup2(r2, r1) connect$unix(r3, &(0x7f00000001c0)=@abs, 0x6e) [ 632.946658] IPVS: Creating netns size=2536 id=38 [ 633.140524] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 633.157047] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 633.213197] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 633.228466] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 633.285189] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 633.300520] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 633.317116] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 633.333986] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 633.870077] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 633.909409] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 633.915816] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 633.923527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 17:45:42 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x208200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x3c, 0x0, 0x0, 0x0, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x449904af}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x17}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0xc895}, 0x4000080) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) futex(&(0x7f0000000ffc), 0x0, 0x0, &(0x7f0000003ff0), &(0x7f0000000000), 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x4}, 0x68) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:45:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x835, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14}, @IFA_LOCAL={0x14}]}, 0x40}}, 0x0) 17:45:42 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="8907040004", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000100)={0x1, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @dev}}}, 0x108) 17:45:42 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000ffc)=@fragment, 0x8) 17:45:42 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100), 0x1c) sendmmsg(r0, &(0x7f000000ac80)=[{{0x0, 0x0, &(0x7f0000002bc0), 0x0, &(0x7f0000000040)=[{0xc, 0x29, 0x2}], 0xc}}], 0x1, 0x0) 17:45:42 executing program 7: r0 = gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12}, &(0x7f0000044000)) r1 = syz_open_dev$mice(&(0x7f0000000900)='/dev/input/mice\x00', 0x0, 0x0) readv(r1, &(0x7f0000000b00)=[{&(0x7f0000000940)=""/41, 0x29}], 0x1) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000014) 17:45:42 executing program 5: prctl$intptr(0x1c, 0x4) setresuid(0x0, 0x0, 0x0) 17:45:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'team_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f00000000c0)=@ipv4_newroute={0x28, 0x18, 0x301, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x0, 0x0, r1}}]}, 0x28}}, 0x0) 17:45:42 executing program 1: vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000005fe3), 0xc1}], 0x20000397, 0x0) 17:45:42 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000c80)='[trusted$\x00', 0x100000000) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000540)={0xaa, 0x1}) mlockall(0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f0000000240), 0x20000102000007) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000001ed, 0x0) 17:45:42 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000da9000)={0x2, 0x4, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 17:45:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000080)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100020100ff3ffe58", 0x1f}], 0x1) 17:45:43 executing program 7: r0 = gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12}, &(0x7f0000044000)) r1 = syz_open_dev$mice(&(0x7f0000000900)='/dev/input/mice\x00', 0x0, 0x0) readv(r1, &(0x7f0000000b00)=[{&(0x7f0000000940)=""/41, 0x29}], 0x1) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000014) 17:45:43 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) write$binfmt_misc(r0, &(0x7f0000000580)={'syz0', "1000b0be4dac069affb2528d30360a6bde95cd472affe42b12cf9f8f5e4e6aa5e01d1d216696c2061494a69e10e29e494226e7f7003c9dc85dd99643ff7a9cf93128297d65a263a7bb73ec5666c40a21f3d7b8c87563168e7165d69fca6d06cd63d54fb13ab617c5faa461060025eac25dce3ed958"}, 0x79) 17:45:43 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)="2e2f6367726f7570000af4768ea2f63959c67dd2981fb7bb04e1768eed1bf56d68ef51981e32571fda5cc7b02e05535c52f4476ab1747dbf8aea298514faca81fa533d463b3b4870495e75a8a605fa00997204f15bcf493962fb5ff6fbfda1a7d6467957c2401a74fb42938e0570a800ac507c04e03df2a29d27bf2d93ddf47ca4f46d6da51a581fea5d73656475a85cc3cff74ad289df861a2b47a26add859b959092d6df3e493b3c4f9d459052f7a4c256017bc4adb7e5d9fd51202a7a724a9bb32ae50f19eeb9b5df7c05ba23264d490c81830a2d58ba81d68a3100b06717f52f", 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000480)='./file0\x00') read(r2, &(0x7f00000004c0)=""/121, 0x79) 17:45:43 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000c80)='[trusted$\x00', 0x100000000) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000540)={0xaa, 0x1}) mlockall(0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f0000000240), 0x20000102000007) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000001ed, 0x0) 17:45:43 executing program 1: r0 = gettid() unshare(0x8020400) exit(0x0) r1 = syz_open_procfs(r0, &(0x7f0000000040)='maps\x00') pread64(r1, &(0x7f0000000080)=""/4096, 0xffffffffffffffb1, 0x3) 17:45:43 executing program 4: syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x7, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) fgetxattr(0xffffffffffffffff, &(0x7f0000000000)=@known='security.selinux\x00', &(0x7f0000000080), 0xfffffff8) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x201, 0x0) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, 0x7) write$P9_RVERSION(r1, &(0x7f00000000c0)=ANY=[], 0x0) close(r1) add_key(&(0x7f0000000dc0)='keyring\x00', &(0x7f0000000e00), &(0x7f0000000e40), 0x0, 0xfffffffffffffffe) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000040), 0x4) 17:45:43 executing program 7: r0 = gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12}, &(0x7f0000044000)) r1 = syz_open_dev$mice(&(0x7f0000000900)='/dev/input/mice\x00', 0x0, 0x0) readv(r1, &(0x7f0000000b00)=[{&(0x7f0000000940)=""/41, 0x29}], 0x1) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000014) 17:45:43 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000da9000)={0x2, 0x4, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 17:45:43 executing program 0: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000180)={'filter\x00'}, &(0x7f00000000c0)=0x44) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) faccessat(r1, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 17:45:43 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000080)=0xd, 0x4) 17:45:43 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000da9000)={0x2, 0x4, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 698.105294] pktgen: kernel_thread() failed for cpu 0 [ 698.110527] pktgen: Cannot create thread for cpu 0 (-4) [ 698.116010] pktgen: kernel_thread() failed for cpu 1 [ 698.121119] pktgen: Cannot create thread for cpu 1 (-4) [ 698.126533] pktgen: Initialization failed for all threads [ 698.244961] IPVS: Creating netns size=2536 id=39 [ 698.257250] pktgen: kernel_thread() failed for cpu 0 [ 698.262385] pktgen: Cannot create thread for cpu 0 (-4) [ 698.268513] pktgen: kernel_thread() failed for cpu 1 [ 698.274547] pktgen: Cannot create thread for cpu 1 (-4) [ 698.279923] pktgen: Initialization failed for all threads [ 698.484845] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 698.499995] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 698.555185] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 698.570290] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 698.624894] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 698.640130] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 698.656504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 698.676631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 699.182535] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 699.219822] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 699.225955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 699.232777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 17:45:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'team_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f00000000c0)=@ipv4_newroute={0x28, 0x18, 0x301, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x0, 0x0, r1}}]}, 0x28}}, 0x0) 17:45:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x44}, {0x6}]}, 0x8) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f00000018c0)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a8e87a159751f5e30a2fd9e90084a7bb85fc16605ad46350e570c6f4a06b5b3949d36fc00d731e6a52240065dbb3b5c14d55c8d1cd7a7a73b59fee40a1350b"}, 0x80, &(0x7f0000002f80)}}], 0x452, 0x0) 17:45:48 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000c80)='[trusted$\x00', 0x100000000) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000540)={0xaa, 0x1}) mlockall(0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f0000000240), 0x20000102000007) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000001ed, 0x0) 17:45:48 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000da9000)={0x2, 0x4, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 17:45:48 executing program 7: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) munmap(&(0x7f00003c1000/0x1000)=nil, 0x1000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 17:45:48 executing program 6: personality(0x1bb2baf3005ac137) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r0 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) 17:45:48 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0xc) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x2000000) inotify_add_watch(r1, &(0x7f0000000400)='./file0\x00', 0x8) 17:45:48 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r0, &(0x7f0000000840)=ANY=[@ANYBLOB="7f"], 0x1) write(r0, &(0x7f00000001c0), 0xfd1d) 17:45:48 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) recvmmsg(r0, &(0x7f0000004100), 0x2a37, 0x0, 0x0) 17:45:48 executing program 5: openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000100)='/dev/pktcdvd/control\x00', 0x0, 0x0) syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$selinux_user(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x0) ftruncate(r2, 0x800007) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x4000, 0x0) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) sendto$inet(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x10, &(0x7f0000000340)={0x2, 0x0, @multicast1}, 0x10) personality(0x2000000) fdatasync(r1) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f00000001c0)={'TPROXY\x00'}, &(0x7f0000000200)=0x1e) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e05411, &(0x7f0000000240)=""/145) 17:45:48 executing program 7: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000025c0)={'lo\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=@ipv6_newaddr={0x2c, 0x14, 0x3353cd1e187a4f97, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x2c}}, 0x0) 17:45:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'team_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f00000000c0)=@ipv4_newroute={0x28, 0x18, 0x301, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x0, 0x0, r1}}]}, 0x28}}, 0x0) 17:45:48 executing program 1: r0 = dup(0xffffffffffffff9c) write$binfmt_script(r0, &(0x7f00000002c0)={'#! ', './file0', [{0x20, '.self'}, {0x20, '+em0'}, {0x20, '\x00'}, {0x20, '\x00'}, {0x20, '\x00'}, {}, {0x20, '\x00'}, {0x20, 'eth0cgroupeth0'}, {0x20, '\x00'}], 0xa, "7852da86905ad03a58a46429da1dc925a84e9809a204bf139f3b0f8ca3ff32d60b098eab34736ecd2ecd1364023425001fec72a81a6673e5cbb31cf53c7d755c2b1f085bd7f57232bf89bef87df84405f61cd76f74b080da98c1e3262781a90fba7b02f71a052f48f1099ecb958e8f8d2d9e7692f9a7d1d684470b9b8ef6ec36c2de79ae7eb1103977732216b63cab002caf216a21957e091f6daca0aa9b914aba3403cfed88c52d3c5ff94e27b7d93d88ba17a588bea098eead80dd8aeb0a494970ec2d1780f7"}, 0xf7) r1 = memfd_create(&(0x7f0000000480)="2d3a766d6e657431626b253a203bf80000005f4a80fa7bbf2276a944b2cae823c09813411b23da9ae9d7a691ad7cae3947c08d9d9309d87612ebd311fac9165504b40f8993240077111f42f684b4c78c3f6a82665436de341e83ab4d2f62b8a6a0320bd7ed8ed4dad835b0b3b0c0a9cc13a3b378d26ad3d27d67a6d2da82501ace35d7005f9a51c2b3d313d8f72386fbb894b4d9f78abcb5353daaf115a4566cb4a45ea55cf902d07c74ddc551", 0x0) unshare(0x40000000) r2 = socket$nl_generic(0x10, 0x3, 0x10) fgetxattr(r2, &(0x7f00000000c0)=@known='security.selinux\x00', &(0x7f0000000080)=""/5, 0x5) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000440)={0x40, @time={r4, r5+10000000}, 0x0, {0x6, 0x1}, 0x100000000, 0x1, 0x1000}) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r3, 0x0, &(0x7f0000000040)={'tunl0\x00H\x00', @ifru_flags=0x801}) dup(r2) flistxattr(0xffffffffffffffff, &(0x7f0000000300)=""/217, 0xaa) pipe(&(0x7f0000000540)) r6 = mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f00000000c0)={r6}) r7 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) close(r7) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x84000) getsockopt$inet_buf(r8, 0x0, 0x35, &(0x7f00000001c0)=""/209, &(0x7f00000002c0)=0xd1) write(r1, &(0x7f0000000100)="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", 0x132) fcntl$setlease(r1, 0x400, 0x2) 17:45:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x44}, {0x6}]}, 0x8) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f00000018c0)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a8e87a159751f5e30a2fd9e90084a7bb85fc16605ad46350e570c6f4a06b5b3949d36fc00d731e6a52240065dbb3b5c14d55c8d1cd7a7a73b59fee40a1350b"}, 0x80, &(0x7f0000002f80)}}], 0x452, 0x0) 17:45:48 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@ipv6_delrule={0x34, 0x21, 0x1, 0x0, 0x0, {0xa, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_DST={0x14, 0x1, @mcast1}]}, 0x34}}, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000380), &(0x7f00000003c0)=0xc) 17:45:48 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000c80)='[trusted$\x00', 0x100000000) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000540)={0xaa, 0x1}) mlockall(0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f0000000240), 0x20000102000007) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000001ed, 0x0) 17:45:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'team_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f00000000c0)=@ipv4_newroute={0x28, 0x18, 0x301, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x0, 0x0, r1}}]}, 0x28}}, 0x0) [ 700.053461] IPVS: Creating netns size=2536 id=40 17:45:48 executing program 7: request_key(&(0x7f00000000c0)='dns_resolver\x00', &(0x7f0000000100), &(0x7f0000000140)='Yeyring\x00', 0x0) 17:45:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x44}, {0x6}]}, 0x8) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f00000018c0)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a8e87a159751f5e30a2fd9e90084a7bb85fc16605ad46350e570c6f4a06b5b3949d36fc00d731e6a52240065dbb3b5c14d55c8d1cd7a7a73b59fee40a1350b"}, 0x80, &(0x7f0000002f80)}}], 0x452, 0x0) 17:45:48 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000000), 0x4000000000000fe, 0x0) [ 700.244109] IPVS: Creating netns size=2536 id=41 17:45:48 executing program 1: r0 = dup(0xffffffffffffff9c) write$binfmt_script(r0, &(0x7f00000002c0)={'#! ', './file0', [{0x20, '.self'}, {0x20, '+em0'}, {0x20, '\x00'}, {0x20, '\x00'}, {0x20, '\x00'}, {}, {0x20, '\x00'}, {0x20, 'eth0cgroupeth0'}, {0x20, '\x00'}], 0xa, "7852da86905ad03a58a46429da1dc925a84e9809a204bf139f3b0f8ca3ff32d60b098eab34736ecd2ecd1364023425001fec72a81a6673e5cbb31cf53c7d755c2b1f085bd7f57232bf89bef87df84405f61cd76f74b080da98c1e3262781a90fba7b02f71a052f48f1099ecb958e8f8d2d9e7692f9a7d1d684470b9b8ef6ec36c2de79ae7eb1103977732216b63cab002caf216a21957e091f6daca0aa9b914aba3403cfed88c52d3c5ff94e27b7d93d88ba17a588bea098eead80dd8aeb0a494970ec2d1780f7"}, 0xf7) r1 = memfd_create(&(0x7f0000000480)="2d3a766d6e657431626b253a203bf80000005f4a80fa7bbf2276a944b2cae823c09813411b23da9ae9d7a691ad7cae3947c08d9d9309d87612ebd311fac9165504b40f8993240077111f42f684b4c78c3f6a82665436de341e83ab4d2f62b8a6a0320bd7ed8ed4dad835b0b3b0c0a9cc13a3b378d26ad3d27d67a6d2da82501ace35d7005f9a51c2b3d313d8f72386fbb894b4d9f78abcb5353daaf115a4566cb4a45ea55cf902d07c74ddc551", 0x0) unshare(0x40000000) r2 = socket$nl_generic(0x10, 0x3, 0x10) fgetxattr(r2, &(0x7f00000000c0)=@known='security.selinux\x00', &(0x7f0000000080)=""/5, 0x5) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000440)={0x40, @time={r4, r5+10000000}, 0x0, {0x6, 0x1}, 0x100000000, 0x1, 0x1000}) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r3, 0x0, &(0x7f0000000040)={'tunl0\x00H\x00', @ifru_flags=0x801}) dup(r2) flistxattr(0xffffffffffffffff, &(0x7f0000000300)=""/217, 0xaa) pipe(&(0x7f0000000540)) r6 = mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f00000000c0)={r6}) r7 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) close(r7) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x84000) getsockopt$inet_buf(r8, 0x0, 0x35, &(0x7f00000001c0)=""/209, &(0x7f00000002c0)=0xd1) write(r1, &(0x7f0000000100)="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", 0x132) fcntl$setlease(r1, 0x400, 0x2) 17:45:48 executing program 6: r0 = dup(0xffffffffffffff9c) write$binfmt_script(r0, &(0x7f00000002c0)={'#! ', './file0', [{0x20, '.self'}, {0x20, '+em0'}, {0x20, '\x00'}, {0x20, '\x00'}, {0x20, '\x00'}, {}, {0x20, '\x00'}, {0x20, 'eth0cgroupeth0'}, {0x20, '\x00'}], 0xa, "7852da86905ad03a58a46429da1dc925a84e9809a204bf139f3b0f8ca3ff32d60b098eab34736ecd2ecd1364023425001fec72a81a6673e5cbb31cf53c7d755c2b1f085bd7f57232bf89bef87df84405f61cd76f74b080da98c1e3262781a90fba7b02f71a052f48f1099ecb958e8f8d2d9e7692f9a7d1d684470b9b8ef6ec36c2de79ae7eb1103977732216b63cab002caf216a21957e091f6daca0aa9b914aba3403cfed88c52d3c5ff94e27b7d93d88ba17a588bea098eead80dd8aeb0a494970ec2d1780f7"}, 0xf7) r1 = memfd_create(&(0x7f0000000480)="2d3a766d6e657431626b253a203bf80000005f4a80fa7bbf2276a944b2cae823c09813411b23da9ae9d7a691ad7cae3947c08d9d9309d87612ebd311fac9165504b40f8993240077111f42f684b4c78c3f6a82665436de341e83ab4d2f62b8a6a0320bd7ed8ed4dad835b0b3b0c0a9cc13a3b378d26ad3d27d67a6d2da82501ace35d7005f9a51c2b3d313d8f72386fbb894b4d9f78abcb5353daaf115a4566cb4a45ea55cf902d07c74ddc551", 0x0) unshare(0x40000000) r2 = socket$nl_generic(0x10, 0x3, 0x10) fgetxattr(r2, &(0x7f00000000c0)=@known='security.selinux\x00', &(0x7f0000000080)=""/5, 0x5) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000440)={0x40, @time={r4, r5+10000000}, 0x0, {0x6, 0x1}, 0x100000000, 0x1, 0x1000}) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r3, 0x0, &(0x7f0000000040)={'tunl0\x00H\x00', @ifru_flags=0x801}) dup(r2) flistxattr(0xffffffffffffffff, &(0x7f0000000300)=""/217, 0xaa) pipe(&(0x7f0000000540)) r6 = mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f00000000c0)={r6}) r7 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) close(r7) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x84000) getsockopt$inet_buf(r8, 0x0, 0x35, &(0x7f00000001c0)=""/209, &(0x7f00000002c0)=0xd1) write(r1, &(0x7f0000000100)="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", 0x132) fcntl$setlease(r1, 0x400, 0x2) 17:45:49 executing program 3: r0 = memfd_create(&(0x7f0000000100)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = inotify_init1(0x0) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)) 17:45:49 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x44}, {0x6}]}, 0x8) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f00000018c0)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a8e87a159751f5e30a2fd9e90084a7bb85fc16605ad46350e570c6f4a06b5b3949d36fc00d731e6a52240065dbb3b5c14d55c8d1cd7a7a73b59fee40a1350b"}, 0x80, &(0x7f0000002f80)}}], 0x452, 0x0) 17:45:49 executing program 7: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7003, &(0x7f00000000c0)) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x4, 0x0, {0x0, 0x0, 0x0, 0x9, 0x0, 0x80000}}) close(r0) 17:45:49 executing program 5: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0}) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={r0}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000)=0x1c0000000, 0x0) 17:45:49 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f0000000000), 0x4) r2 = open(&(0x7f0000002000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r2, 0x99b3) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 17:45:49 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f00000001c0)=""/90) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) fchdir(r0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000000240)=0x5e) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000140)) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$P9_RFLUSH(r1, &(0x7f0000000580)={0xfffffffffffffe36}, 0xffffffffffffff9c) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000000280)={0x3fc000000, 0x5909}) acct(&(0x7f0000000040)='./file1\x00') ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100020000000000a}) 17:45:49 executing program 2: mkdir(&(0x7f0000000000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000080), &(0x7f00000002c0)=0x0, &(0x7f0000000140)) setfsgid(r0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) creat(&(0x7f0000000400)='./control/file0\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./control/file0\x00') rename(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./control/file0\x00') close(0xffffffffffffffff) 17:45:49 executing program 7: syz_open_dev$rtc(&(0x7f0000000140)='/dev/rtc#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1500, r1, &(0x7f0000007000)) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) [ 701.284061] rtc rtc0: __rtc_set_alarm: err=-22 17:45:49 executing program 4: epoll_create1(0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f7980584303d01f0549a8b878dc4af89ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5ad3657818feb0279188b92b2e6b035cde4c66c6b00081bd106f6adfe58108a8be89d3695670374e304c071de17635f3034de8c2372e769fd1d57d1b83e77d656f") r3 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/context\x00', 0x2, 0x0) sendfile(r1, r2, &(0x7f00000000c0), 0x80000002) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@remote}}, &(0x7f0000000000)=0xe8) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, &(0x7f0000000540)={0x0, 0x1, 0xf3, 0x6}) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000600)='tls\x00', 0x4) write$P9_RFSYNC(r0, &(0x7f0000000380)={0x7, 0x33, 0x1}, 0x7) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000300)={@multicast2, @multicast2, r4}, 0xc) getresgid(&(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)) 17:45:50 executing program 0: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) signalfd(0xffffffffffffff9c, &(0x7f0000000000), 0x8) 17:45:50 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e22, @multicast2}, 0x10) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 17:45:50 executing program 2: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e757816000000000000000002ab0000825700400000000000005bf7060040003cd61772bba073e5846d0747e5a000"], 0x3c) 17:45:50 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ptype\x00') socket(0x11, 0xa, 0x80000001) sendfile(r0, r1, &(0x7f0000000000), 0x80000003) 17:45:50 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, &(0x7f0000000100), 0xfe98, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 701.756857] SELinux: ebitmap start bit (10544455) is not a multiple of the map unit size (64) [ 701.948632] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=17440 sclass=netlink_route_socket pig=21856 comm=syz-executor0 [ 702.037635] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=17440 sclass=netlink_route_socket pig=21856 comm=syz-executor0 [ 702.155751] pktgen: kernel_thread() failed for cpu 0 [ 702.160978] pktgen: Cannot create thread for cpu 0 (-4) [ 702.166709] pktgen: kernel_thread() failed for cpu 1 [ 702.171814] pktgen: Cannot create thread for cpu 1 (-4) [ 702.177225] pktgen: Initialization failed for all threads [ 702.295002] pktgen: kernel_thread() failed for cpu 0 [ 702.304776] pktgen: Cannot create thread for cpu 0 (-4) [ 702.310805] pktgen: kernel_thread() failed for cpu 1 [ 702.316082] pktgen: Cannot create thread for cpu 1 (-4) [ 702.321463] pktgen: Initialization failed for all threads 17:45:50 executing program 1: r0 = dup(0xffffffffffffff9c) write$binfmt_script(r0, &(0x7f00000002c0)={'#! ', './file0', [{0x20, '.self'}, {0x20, '+em0'}, {0x20, '\x00'}, {0x20, '\x00'}, {0x20, '\x00'}, {}, {0x20, '\x00'}, {0x20, 'eth0cgroupeth0'}, {0x20, '\x00'}], 0xa, "7852da86905ad03a58a46429da1dc925a84e9809a204bf139f3b0f8ca3ff32d60b098eab34736ecd2ecd1364023425001fec72a81a6673e5cbb31cf53c7d755c2b1f085bd7f57232bf89bef87df84405f61cd76f74b080da98c1e3262781a90fba7b02f71a052f48f1099ecb958e8f8d2d9e7692f9a7d1d684470b9b8ef6ec36c2de79ae7eb1103977732216b63cab002caf216a21957e091f6daca0aa9b914aba3403cfed88c52d3c5ff94e27b7d93d88ba17a588bea098eead80dd8aeb0a494970ec2d1780f7"}, 0xf7) r1 = memfd_create(&(0x7f0000000480)="2d3a766d6e657431626b253a203bf80000005f4a80fa7bbf2276a944b2cae823c09813411b23da9ae9d7a691ad7cae3947c08d9d9309d87612ebd311fac9165504b40f8993240077111f42f684b4c78c3f6a82665436de341e83ab4d2f62b8a6a0320bd7ed8ed4dad835b0b3b0c0a9cc13a3b378d26ad3d27d67a6d2da82501ace35d7005f9a51c2b3d313d8f72386fbb894b4d9f78abcb5353daaf115a4566cb4a45ea55cf902d07c74ddc551", 0x0) unshare(0x40000000) r2 = socket$nl_generic(0x10, 0x3, 0x10) fgetxattr(r2, &(0x7f00000000c0)=@known='security.selinux\x00', &(0x7f0000000080)=""/5, 0x5) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000440)={0x40, @time={r4, r5+10000000}, 0x0, {0x6, 0x1}, 0x100000000, 0x1, 0x1000}) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r3, 0x0, &(0x7f0000000040)={'tunl0\x00H\x00', @ifru_flags=0x801}) dup(r2) flistxattr(0xffffffffffffffff, &(0x7f0000000300)=""/217, 0xaa) pipe(&(0x7f0000000540)) r6 = mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f00000000c0)={r6}) r7 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) close(r7) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x84000) getsockopt$inet_buf(r8, 0x0, 0x35, &(0x7f00000001c0)=""/209, &(0x7f00000002c0)=0xd1) write(r1, &(0x7f0000000100)="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", 0x132) fcntl$setlease(r1, 0x400, 0x2) 17:45:50 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000000000)) 17:45:50 executing program 4: epoll_create1(0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f7980584303d01f0549a8b878dc4af89ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5ad3657818feb0279188b92b2e6b035cde4c66c6b00081bd106f6adfe58108a8be89d3695670374e304c071de17635f3034de8c2372e769fd1d57d1b83e77d656f") r3 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/context\x00', 0x2, 0x0) sendfile(r1, r2, &(0x7f00000000c0), 0x80000002) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@remote}}, &(0x7f0000000000)=0xe8) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, &(0x7f0000000540)={0x0, 0x1, 0xf3, 0x6}) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000600)='tls\x00', 0x4) write$P9_RFSYNC(r0, &(0x7f0000000380)={0x7, 0x33, 0x1}, 0x7) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000300)={@multicast2, @multicast2, r4}, 0xc) getresgid(&(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)) 17:45:50 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, &(0x7f0000000100), 0xfe98, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 17:45:50 executing program 2: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e757816000000000000000002ab0000825700400000000000005bf7060040003cd61772bba073e5846d0747e5a000"], 0x3c) 17:45:50 executing program 0: r0 = memfd_create(&(0x7f0000000100)="0100546e098ce41958000000000000000000", 0x2) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9efe7a8c5a9400c83aefd03df489da664f13eeab65c0322901dc6bd36cde2c51f01b7f4f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d00"}) write$sndseq(r0, &(0x7f0000000080), 0xffffff17) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000280)={0x4000000000080, 0x7}) 17:45:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xf) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f0000000080)) 17:45:50 executing program 6: r0 = dup(0xffffffffffffff9c) write$binfmt_script(r0, &(0x7f00000002c0)={'#! ', './file0', [{0x20, '.self'}, {0x20, '+em0'}, {0x20, '\x00'}, {0x20, '\x00'}, {0x20, '\x00'}, {}, {0x20, '\x00'}, {0x20, 'eth0cgroupeth0'}, {0x20, '\x00'}], 0xa, "7852da86905ad03a58a46429da1dc925a84e9809a204bf139f3b0f8ca3ff32d60b098eab34736ecd2ecd1364023425001fec72a81a6673e5cbb31cf53c7d755c2b1f085bd7f57232bf89bef87df84405f61cd76f74b080da98c1e3262781a90fba7b02f71a052f48f1099ecb958e8f8d2d9e7692f9a7d1d684470b9b8ef6ec36c2de79ae7eb1103977732216b63cab002caf216a21957e091f6daca0aa9b914aba3403cfed88c52d3c5ff94e27b7d93d88ba17a588bea098eead80dd8aeb0a494970ec2d1780f7"}, 0xf7) r1 = memfd_create(&(0x7f0000000480)="2d3a766d6e657431626b253a203bf80000005f4a80fa7bbf2276a944b2cae823c09813411b23da9ae9d7a691ad7cae3947c08d9d9309d87612ebd311fac9165504b40f8993240077111f42f684b4c78c3f6a82665436de341e83ab4d2f62b8a6a0320bd7ed8ed4dad835b0b3b0c0a9cc13a3b378d26ad3d27d67a6d2da82501ace35d7005f9a51c2b3d313d8f72386fbb894b4d9f78abcb5353daaf115a4566cb4a45ea55cf902d07c74ddc551", 0x0) unshare(0x40000000) r2 = socket$nl_generic(0x10, 0x3, 0x10) fgetxattr(r2, &(0x7f00000000c0)=@known='security.selinux\x00', &(0x7f0000000080)=""/5, 0x5) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000440)={0x40, @time={r4, r5+10000000}, 0x0, {0x6, 0x1}, 0x100000000, 0x1, 0x1000}) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r3, 0x0, &(0x7f0000000040)={'tunl0\x00H\x00', @ifru_flags=0x801}) dup(r2) flistxattr(0xffffffffffffffff, &(0x7f0000000300)=""/217, 0xaa) pipe(&(0x7f0000000540)) r6 = mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f00000000c0)={r6}) r7 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) close(r7) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x84000) getsockopt$inet_buf(r8, 0x0, 0x35, &(0x7f00000001c0)=""/209, &(0x7f00000002c0)=0xd1) write(r1, &(0x7f0000000100)="164c299c86ec475de2d66f1b37813e1a06ffbe1b2f1a77ab78f52aa61657629c1fa6b284a0a71f68a8a7493516c70631368d19afca5b55586549513fd3004cfc0414bafa3983e3a623551868bff9a373d6942465430b00ac0520dd9e93d6aca5ff568ff49eddefb70b8855e2b90117bf9e999a259ce0175f0732547ed3646f6362f0293a806e5d356df5657dd649bb52e6133674a871d829a7e6f41ebda968fe80132d19b9dd5a505a8084a1adee9f2d918a165d99fa6e38212474d5038085b9eb0f50699d3a08575b434c608cb03ad225cea00515b44b504159bf109c6e025202b933fe9639a514fc44c1d47eeee1b0115e7dad16a858d8cb369a5419f47f55728fcd874acf6365d1cf3f3574f3d93719a8b2f85711e1dc1e57b3c68b160d61fb1953fa294f14517a8595305d5309ce0316", 0x132) fcntl$setlease(r1, 0x400, 0x2) 17:45:51 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"0000000000000000000000000200", 0x5002}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$binfmt_aout(r0, &(0x7f0000000700)={{0x0, 0x0, 0x1}}, 0x20) [ 702.488889] SELinux: ebitmap start bit (10544455) is not a multiple of the map unit size (64) 17:45:51 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xf) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f0000000080)) 17:45:51 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, &(0x7f0000000100), 0xfe98, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 17:45:51 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xf) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f0000000080)) [ 702.690818] IPv6: ADDRCONF(NETDEV_UP): bond_slave_0: link is not ready 17:45:51 executing program 4: epoll_create1(0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f7980584303d01f0549a8b878dc4af89ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5ad3657818feb0279188b92b2e6b035cde4c66c6b00081bd106f6adfe58108a8be89d3695670374e304c071de17635f3034de8c2372e769fd1d57d1b83e77d656f") r3 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/context\x00', 0x2, 0x0) sendfile(r1, r2, &(0x7f00000000c0), 0x80000002) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@remote}}, &(0x7f0000000000)=0xe8) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, &(0x7f0000000540)={0x0, 0x1, 0xf3, 0x6}) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000600)='tls\x00', 0x4) write$P9_RFSYNC(r0, &(0x7f0000000380)={0x7, 0x33, 0x1}, 0x7) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000300)={@multicast2, @multicast2, r4}, 0xc) getresgid(&(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)) [ 702.746084] IPv6: ADDRCONF(NETDEV_UP): bond_slave_1: link is not ready [ 702.781589] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready 17:45:51 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xf) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f0000000080)) [ 702.808892] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready 17:45:51 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, &(0x7f0000000100), 0xfe98, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 702.863998] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_0: link becomes ready [ 702.877833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 17:45:51 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xf) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f0000000080)) [ 702.915617] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_1: link becomes ready [ 702.956725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 702.988801] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 703.025115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 703.050763] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 703.074660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 703.429127] pktgen: kernel_thread() failed for cpu 0 [ 703.434305] pktgen: Cannot create thread for cpu 0 (-4) [ 703.439677] pktgen: kernel_thread() failed for cpu 1 [ 703.444972] pktgen: Cannot create thread for cpu 1 (-4) [ 703.450330] pktgen: Initialization failed for all threads 17:45:52 executing program 1: r0 = dup(0xffffffffffffff9c) write$binfmt_script(r0, &(0x7f00000002c0)={'#! ', './file0', [{0x20, '.self'}, {0x20, '+em0'}, {0x20, '\x00'}, {0x20, '\x00'}, {0x20, '\x00'}, {}, {0x20, '\x00'}, {0x20, 'eth0cgroupeth0'}, {0x20, '\x00'}], 0xa, "7852da86905ad03a58a46429da1dc925a84e9809a204bf139f3b0f8ca3ff32d60b098eab34736ecd2ecd1364023425001fec72a81a6673e5cbb31cf53c7d755c2b1f085bd7f57232bf89bef87df84405f61cd76f74b080da98c1e3262781a90fba7b02f71a052f48f1099ecb958e8f8d2d9e7692f9a7d1d684470b9b8ef6ec36c2de79ae7eb1103977732216b63cab002caf216a21957e091f6daca0aa9b914aba3403cfed88c52d3c5ff94e27b7d93d88ba17a588bea098eead80dd8aeb0a494970ec2d1780f7"}, 0xf7) r1 = memfd_create(&(0x7f0000000480)="2d3a766d6e657431626b253a203bf80000005f4a80fa7bbf2276a944b2cae823c09813411b23da9ae9d7a691ad7cae3947c08d9d9309d87612ebd311fac9165504b40f8993240077111f42f684b4c78c3f6a82665436de341e83ab4d2f62b8a6a0320bd7ed8ed4dad835b0b3b0c0a9cc13a3b378d26ad3d27d67a6d2da82501ace35d7005f9a51c2b3d313d8f72386fbb894b4d9f78abcb5353daaf115a4566cb4a45ea55cf902d07c74ddc551", 0x0) unshare(0x40000000) r2 = socket$nl_generic(0x10, 0x3, 0x10) fgetxattr(r2, &(0x7f00000000c0)=@known='security.selinux\x00', &(0x7f0000000080)=""/5, 0x5) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000440)={0x40, @time={r4, r5+10000000}, 0x0, {0x6, 0x1}, 0x100000000, 0x1, 0x1000}) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r3, 0x0, &(0x7f0000000040)={'tunl0\x00H\x00', @ifru_flags=0x801}) dup(r2) flistxattr(0xffffffffffffffff, &(0x7f0000000300)=""/217, 0xaa) pipe(&(0x7f0000000540)) r6 = mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f00000000c0)={r6}) r7 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) close(r7) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x84000) getsockopt$inet_buf(r8, 0x0, 0x35, &(0x7f00000001c0)=""/209, &(0x7f00000002c0)=0xd1) write(r1, &(0x7f0000000100)="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", 0x132) fcntl$setlease(r1, 0x400, 0x2) 17:45:52 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xf) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f0000000080)) 17:45:52 executing program 7: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB='1'], 0x1) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f0000000240), 0x1000) 17:45:52 executing program 2: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e757816000000000000000002ab0000825700400000000000005bf7060040003cd61772bba073e5846d0747e5a000"], 0x3c) 17:45:52 executing program 4: epoll_create1(0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f7980584303d01f0549a8b878dc4af89ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5ad3657818feb0279188b92b2e6b035cde4c66c6b00081bd106f6adfe58108a8be89d3695670374e304c071de17635f3034de8c2372e769fd1d57d1b83e77d656f") r3 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/context\x00', 0x2, 0x0) sendfile(r1, r2, &(0x7f00000000c0), 0x80000002) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@remote}}, &(0x7f0000000000)=0xe8) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, &(0x7f0000000540)={0x0, 0x1, 0xf3, 0x6}) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000600)='tls\x00', 0x4) write$P9_RFSYNC(r0, &(0x7f0000000380)={0x7, 0x33, 0x1}, 0x7) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000300)={@multicast2, @multicast2, r4}, 0xc) getresgid(&(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)) 17:45:52 executing program 0: r0 = memfd_create(&(0x7f0000000100)="0100546e098ce41958000000000000000000", 0x2) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9efe7a8c5a9400c83aefd03df489da664f13eeab65c0322901dc6bd36cde2c51f01b7f4f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d00"}) write$sndseq(r0, &(0x7f0000000080), 0xffffff17) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000280)={0x4000000000080, 0x7}) 17:45:52 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"0000000000000000000000000200", 0x5002}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$binfmt_aout(r0, &(0x7f0000000700)={{0x0, 0x0, 0x1}}, 0x20) [ 703.565322] pktgen: kernel_thread() failed for cpu 0 [ 703.581288] pktgen: Cannot create thread for cpu 0 (-4) [ 703.612348] pktgen: kernel_thread() failed for cpu 1 [ 703.630775] SELinux: ebitmap start bit (10544455) is not a multiple of the map unit size (64) [ 703.717040] pktgen: Cannot create thread for cpu 1 (-4) [ 703.761710] pktgen: Initialization failed for all threads 17:45:52 executing program 6: r0 = dup(0xffffffffffffff9c) write$binfmt_script(r0, &(0x7f00000002c0)={'#! ', './file0', [{0x20, '.self'}, {0x20, '+em0'}, {0x20, '\x00'}, {0x20, '\x00'}, {0x20, '\x00'}, {}, {0x20, '\x00'}, {0x20, 'eth0cgroupeth0'}, {0x20, '\x00'}], 0xa, "7852da86905ad03a58a46429da1dc925a84e9809a204bf139f3b0f8ca3ff32d60b098eab34736ecd2ecd1364023425001fec72a81a6673e5cbb31cf53c7d755c2b1f085bd7f57232bf89bef87df84405f61cd76f74b080da98c1e3262781a90fba7b02f71a052f48f1099ecb958e8f8d2d9e7692f9a7d1d684470b9b8ef6ec36c2de79ae7eb1103977732216b63cab002caf216a21957e091f6daca0aa9b914aba3403cfed88c52d3c5ff94e27b7d93d88ba17a588bea098eead80dd8aeb0a494970ec2d1780f7"}, 0xf7) r1 = memfd_create(&(0x7f0000000480)="2d3a766d6e657431626b253a203bf80000005f4a80fa7bbf2276a944b2cae823c09813411b23da9ae9d7a691ad7cae3947c08d9d9309d87612ebd311fac9165504b40f8993240077111f42f684b4c78c3f6a82665436de341e83ab4d2f62b8a6a0320bd7ed8ed4dad835b0b3b0c0a9cc13a3b378d26ad3d27d67a6d2da82501ace35d7005f9a51c2b3d313d8f72386fbb894b4d9f78abcb5353daaf115a4566cb4a45ea55cf902d07c74ddc551", 0x0) unshare(0x40000000) r2 = socket$nl_generic(0x10, 0x3, 0x10) fgetxattr(r2, &(0x7f00000000c0)=@known='security.selinux\x00', &(0x7f0000000080)=""/5, 0x5) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000440)={0x40, @time={r4, r5+10000000}, 0x0, {0x6, 0x1}, 0x100000000, 0x1, 0x1000}) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r3, 0x0, &(0x7f0000000040)={'tunl0\x00H\x00', @ifru_flags=0x801}) dup(r2) flistxattr(0xffffffffffffffff, &(0x7f0000000300)=""/217, 0xaa) pipe(&(0x7f0000000540)) r6 = mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f00000000c0)={r6}) r7 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) close(r7) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x84000) getsockopt$inet_buf(r8, 0x0, 0x35, &(0x7f00000001c0)=""/209, &(0x7f00000002c0)=0xd1) write(r1, &(0x7f0000000100)="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", 0x132) fcntl$setlease(r1, 0x400, 0x2) 17:45:52 executing program 0: r0 = memfd_create(&(0x7f0000000100)="0100546e098ce41958000000000000000000", 0x2) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9efe7a8c5a9400c83aefd03df489da664f13eeab65c0322901dc6bd36cde2c51f01b7f4f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d00"}) write$sndseq(r0, &(0x7f0000000080), 0xffffff17) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000280)={0x4000000000080, 0x7}) 17:45:52 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xf) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f0000000080)) 17:45:52 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) sendmmsg(r0, &(0x7f00000016c0), 0x216a5e773d7196, 0x807c) 17:45:52 executing program 7: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$cgroup_pid(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="f0"], 0x1) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f0000000240), 0x1000) 17:45:52 executing program 2: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e757816000000000000000002ab0000825700400000000000005bf7060040003cd61772bba073e5846d0747e5a000"], 0x3c) 17:45:52 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"0000000000000000000000000200", 0x5002}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$binfmt_aout(r0, &(0x7f0000000700)={{0x0, 0x0, 0x1}}, 0x20) [ 704.041376] IPVS: Creating netns size=2536 id=42 17:45:52 executing program 5: creat(&(0x7f00000005c0)='./file0\x00', 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0), 0x0, 0x0, 0xfffffffffffffffb) keyctl$update(0x2, 0x0, &(0x7f0000000440), 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xfffffffffffffea3) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0x0) [ 704.115307] SELinux: ebitmap start bit (10544455) is not a multiple of the map unit size (64) [ 704.214253] IPVS: Creating netns size=2536 id=43 17:45:52 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) sendmmsg(r0, &(0x7f00000016c0), 0x216a5e773d7196, 0x807c) 17:45:52 executing program 5: creat(&(0x7f00000005c0)='./file0\x00', 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0), 0x0, 0x0, 0xfffffffffffffffb) keyctl$update(0x2, 0x0, &(0x7f0000000440), 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xfffffffffffffea3) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0x0) 17:45:52 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') 17:45:53 executing program 7: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$cgroup_pid(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="f0"], 0x1) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f0000000240), 0x1000) 17:45:53 executing program 5: creat(&(0x7f00000005c0)='./file0\x00', 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0), 0x0, 0x0, 0xfffffffffffffffb) keyctl$update(0x2, 0x0, &(0x7f0000000440), 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xfffffffffffffea3) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0x0) 17:45:53 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) sendmmsg(r0, &(0x7f00000016c0), 0x216a5e773d7196, 0x807c) 17:45:53 executing program 1: socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet(0x2, 0x4002000000000001, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 17:45:53 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"0000000000000000000000000200", 0x5002}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$binfmt_aout(r0, &(0x7f0000000700)={{0x0, 0x0, 0x1}}, 0x20) 17:45:53 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) sendmmsg(r0, &(0x7f00000016c0), 0x216a5e773d7196, 0x807c) 17:45:53 executing program 0: r0 = memfd_create(&(0x7f0000000100)="0100546e098ce41958000000000000000000", 0x2) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9efe7a8c5a9400c83aefd03df489da664f13eeab65c0322901dc6bd36cde2c51f01b7f4f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d00"}) write$sndseq(r0, &(0x7f0000000080), 0xffffff17) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000280)={0x4000000000080, 0x7}) 17:45:53 executing program 5: creat(&(0x7f00000005c0)='./file0\x00', 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0), 0x0, 0x0, 0xfffffffffffffffb) keyctl$update(0x2, 0x0, &(0x7f0000000440), 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xfffffffffffffea3) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0x0) 17:45:53 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="dd3614000000000000000000b5da852b36a7f4f50d82097b33c26bb65a"], 0x1d) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000180)={0x2f4}) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r2, 0x111, 0x4, 0x0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000540)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xfffffffffffffece) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioprio_get$uid(0x3, r3) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000280)=0x0) userfaultfd(0x800) syz_open_procfs(r4, &(0x7f0000000040)='limits\x00') sendfile(r2, r2, &(0x7f00000000c0), 0xfff) ioprio_set$uid(0x2, 0x0, 0x0) 17:45:54 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000240)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070000020000000000000000000000"], 0x10}}, 0x0) 17:45:54 executing program 7: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$cgroup_pid(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="f0"], 0x1) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f0000000240), 0x1000) 17:45:54 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x40085112, &(0x7f0000000040)={0x5}) 17:45:54 executing program 1: r0 = memfd_create(&(0x7f0000000380)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x82) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ec77a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r2, &(0x7f0000000000)=[{0x23, 0x0, 0x0, 0x0, @tick, {}, {}, @result}], 0x218) 17:45:54 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="dd3614000000000000000000b5da852b36a7f4f50d82097b33c26bb65a"], 0x1d) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000180)={0x2f4}) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r2, 0x111, 0x4, 0x0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000540)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xfffffffffffffece) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioprio_get$uid(0x3, r3) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000280)=0x0) userfaultfd(0x800) syz_open_procfs(r4, &(0x7f0000000040)='limits\x00') sendfile(r2, r2, &(0x7f00000000c0), 0xfff) ioprio_set$uid(0x2, 0x0, 0x0) 17:45:54 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="dd3614000000000000000000b5da852b36a7f4f50d82097b33c26bb65a"], 0x1d) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000180)={0x2f4}) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r2, 0x111, 0x4, 0x0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000540)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xfffffffffffffece) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioprio_get$uid(0x3, r3) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000280)=0x0) userfaultfd(0x800) syz_open_procfs(r4, &(0x7f0000000040)='limits\x00') sendfile(r2, r2, &(0x7f00000000c0), 0xfff) ioprio_set$uid(0x2, 0x0, 0x0) 17:45:54 executing program 0: r0 = gettid() timer_create(0x2, &(0x7f0000af8000)={0x0, 0x12, 0x4, @tid=r0}, &(0x7f0000b86ffc)) prctl$seccomp(0x16, 0x1, &(0x7f00004ebff0)={0x0, &(0x7f0000185ff8)}) poll(&(0x7f0000587ff0), 0x0, 0x0) timer_settime(0x0, 0x20001, &(0x7f0000040fe0)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) 17:45:54 executing program 5: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'team0\x00', {0x2, 0x4e20, @rand_addr=0x40000000}}) r1 = socket(0x400000000010, 0x3, 0x0) write(r1, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) 17:45:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)="390000001300090065000000000000007f008040040000004600010700000014190004000400000003f5000000000000000000000000000000", 0x39}], 0x1) 17:45:55 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000004c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x3}, 0x0, 0x0, "696430000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000002200", 'timer1\x00'}) 17:45:55 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="dd3614000000000000000000b5da852b36a7f4f50d82097b33c26bb65a"], 0x1d) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000180)={0x2f4}) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r2, 0x111, 0x4, 0x0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000540)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xfffffffffffffece) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioprio_get$uid(0x3, r3) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000280)=0x0) userfaultfd(0x800) syz_open_procfs(r4, &(0x7f0000000040)='limits\x00') sendfile(r2, r2, &(0x7f00000000c0), 0xfff) ioprio_set$uid(0x2, 0x0, 0x0) 17:45:55 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="dd3614000000000000000000b5da852b36a7f4f50d82097b33c26bb65a"], 0x1d) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000180)={0x2f4}) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r2, 0x111, 0x4, 0x0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000540)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xfffffffffffffece) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioprio_get$uid(0x3, r3) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000280)=0x0) userfaultfd(0x800) syz_open_procfs(r4, &(0x7f0000000040)='limits\x00') sendfile(r2, r2, &(0x7f00000000c0), 0xfff) ioprio_set$uid(0x2, 0x0, 0x0) 17:45:55 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x1, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x28}}, 0x0) 17:45:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)="390000001300090065000000000000007f008040040000004600010700000014190004000400000003f5000000000000000000000000000000", 0x39}], 0x1) 17:45:55 executing program 7: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$cgroup_pid(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="f0"], 0x1) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f0000000240), 0x1000) 17:45:55 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendto(r0, &(0x7f0000000400), 0xffffff53, 0x0, &(0x7f0000000080)=@nl, 0x80) 17:45:56 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={"6c6f000000000200", 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x5, @broadcast}, 0x10) 17:45:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)="390000001300090065000000000000007f008040040000004600010700000014190004000400000003f5000000000000000000000000000000", 0x39}], 0x1) 17:45:57 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="dd3614000000000000000000b5da852b36a7f4f50d82097b33c26bb65a"], 0x1d) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000180)={0x2f4}) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r2, 0x111, 0x4, 0x0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000540)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xfffffffffffffece) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioprio_get$uid(0x3, r3) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000280)=0x0) userfaultfd(0x800) syz_open_procfs(r4, &(0x7f0000000040)='limits\x00') sendfile(r2, r2, &(0x7f00000000c0), 0xfff) ioprio_set$uid(0x2, 0x0, 0x0) 17:45:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)="390000001300090065000000000000007f008040040000004600010700000014190004000400000003f5000000000000000000000000000000", 0x39}], 0x1) 17:45:57 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="dd3614000000000000000000b5da852b36a7f4f50d82097b33c26bb65a"], 0x1d) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000180)={0x2f4}) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r2, 0x111, 0x4, 0x0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000540)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xfffffffffffffece) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioprio_get$uid(0x3, r3) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000280)=0x0) userfaultfd(0x800) syz_open_procfs(r4, &(0x7f0000000040)='limits\x00') sendfile(r2, r2, &(0x7f00000000c0), 0xfff) ioprio_set$uid(0x2, 0x0, 0x0) 17:45:57 executing program 7: r0 = socket$unix(0x1, 0x801, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x0) 17:45:57 executing program 6: mlock(&(0x7f0000214000/0x5000)=nil, 0xfffffffffffffec9) [ 709.919707] pktgen: kernel_thread() failed for cpu 0 [ 709.924981] pktgen: Cannot create thread for cpu 0 (-4) [ 709.930440] pktgen: kernel_thread() failed for cpu 1 [ 709.936217] pktgen: Cannot create thread for cpu 1 (-4) [ 709.941701] pktgen: Initialization failed for all threads 17:45:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000080)={'TPROXY\x00'}, &(0x7f0000000000)=0xfffffffffffffffc) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f00000002c0)={'NETMAP\x00'}, &(0x7f0000000300)=0xfffffffffffffef6) 17:45:58 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000200)="6d656d0001792e737761532e63757272656e7400", 0x0, 0x0) pread64(r1, &(0x7f0000000240)=""/184, 0x133a, 0xf5f4f000) 17:45:58 executing program 7: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7003, &(0x7f0000000100)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000003900)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1) write$selinux_access(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x0) 17:45:58 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1000082) r1 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) pwritev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000380)}], 0x1, 0x0) sendfile(r0, r1, &(0x7f00000000c0)=0x41, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x200, 0x0) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f0000000000)) close(r0) 17:45:58 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 17:45:58 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x100000004e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000004040)=[{{&(0x7f00000000c0)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f00000026c0)=[{&(0x7f0000000240)="606e4e59be899542e7d36ac17957d7150942a440b9b3a513dfe4b8e2676415672c4bbc76e920ca0d6507559f955a547af09380d022d074350ff402415ab7f1ab8655197f0e9537ac63a6a8afa63c007d7ceac2a955d2f1d18148294e58061549442a31fb25c7c45c1e47ec41a7fe7a63f293cc152d6642464b89e5d8dd9c17f9469062925118236d72494f4df79acc65f1f865e95ec68fc47cc4ebfb1bdf52482b7f9cdeb934081f50c4067287571752050fb387967f81138337ed11c3a8b86405f4ce1e41e58bf4d4", 0xc9}], 0x1}}], 0x1, 0x0) sendto$inet(r0, &(0x7f0000000d00)="8f", 0x1, 0x1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) recvmmsg(r0, &(0x7f0000003a00)=[{{&(0x7f00000022c0)=@ethernet={0x0, @local}, 0x80, &(0x7f0000002680)=[{&(0x7f0000002540)=""/200, 0xc8}], 0x1, &(0x7f0000003700)=""/135, 0x87}}], 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f00000003c0)="3a11ab3cd4460d562e8c23b5f033f8c95c467f805b0e5d05286ec10f3ebb9de1be7b81a34f4ecfd30b11ec57e1118604ae04d81795bec4cda98ae8fb06230aa0cd17b31e3a5c84122fc54c2aaa56503fc082fb297c1641edebe505adebeb93878c52e63eff0fb49ae2b126f1c3c09573469383d04b191e9bf6f6033a6f83b62a1c4a1383586ac46ce2df3a7385eeeb80917088d50c9fc1fecf98402b3108043aeb822274f5140ddbda68ac64b0ff12d544c32f42746c8bbb681bb9aa0aa4407fb98aa5e1e14b2ec628e7babf530eab1f45a18017d880d479b451829ae7cee54c447fad4c906af71c93e766939d6ab8a4f9ca3de9c11ba3242864121d603bd5496164594a16dceec366c32662927433f86dc4cef61dc04a1335926461f73b643920d55485833470a5d0dae4444b9d18f9362499e8f67191ee0e54ed757f930c956e951ecd484baa75e865ae9b5e1d4fa2cd4ae2b789494ad6f2157d5477d8f1f2cafd3deb07171bd49cf1b73784cf333d2bb73483740f001ad674a7c8528dfd1139ee356cd2f75880f68d520b3ccac0d2dc5e22f2e7dc3672fe028e7666790565e6d7a8046924ff8cd65abc5393967644678420e393d0a4e35d46353b9c72cb800b072eebc2fab8bd9f3f513b67584019930bf25893242eaa4d9af41957bea3c63a35f1cd083cc4b8b65fca5d378c3b16edae4ecad9e15db3b09be91436e0d23fb73a3184dff321326884c061c724aaa4ab20ca2c86d34e33676e7c045c1cb096986e71061244aa28db79ea971a378102eb78c3b1010f0140cd3c3f7093e66710beedd66ca546def3bd831f5fade5151ffb01b8a2edcef2b438e3326cb092f98ab37887b7fe969f796315cb6e876fa24e394a7d98f9651c43435e01f6f322b1f2b8ad5b84d244e30c2cc3cb88dad992ac161106ca2a97c4020adf88582f466b8dea8f7c5c4f6bef66374a2c38ccb7b9c5e7e200251aaa11eb72dc07a73f261d02964ec31ff2486b87948338f8fc32e511138ed77905e096aeb4a279c1be1e835d64a68f4bc357911089870d7a08433f3437c30afe6dca3a9450f78bfb663cc72798", 0x301, 0x0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) 17:45:58 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f00000000c0)) [ 710.094093] pktgen: kernel_thread() failed for cpu 0 [ 710.099240] pktgen: Cannot create thread for cpu 0 (-4) [ 710.106247] IPVS: Creating netns size=2536 id=44 17:45:58 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x200, 0x0) r1 = openat$cgroup_subtree(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = getpid() sched_setparam(r2, &(0x7f0000000500)=0x20006ff) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) r3 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x41, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x1) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000180)=""/59, &(0x7f0000000200)=0x3b) r4 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000001c0)={0x20002002}) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000240), 0x4) alarm(0xd43) mq_getsetattr(r3, &(0x7f0000000040)={0x8001, 0x2, 0x5, 0x0, 0x5, 0x1, 0x7, 0xff}, &(0x7f00000000c0)) sync_file_range(r4, 0x10001, 0x3, 0x3) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) sync() ioctl(r5, 0x20000008912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x6, 0x0, 0x0, @remote, @local, {[], @udp={0x2c00, 0x0, 0x8}}}}}}, &(0x7f0000000040)) mq_timedreceive(r3, &(0x7f0000000380)=""/222, 0xde, 0x0, &(0x7f0000000280)={0x0, 0x1c9c380}) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000002c0)={0x6, &(0x7f0000000140)=[{0x4cc, 0x4, 0x4, 0x1}, {0xfffffffffffffff9, 0x1, 0x2, 0x8}, {0x7, 0x15f8, 0x80000001, 0x3}, {0x2c, 0x7f, 0x5}, {0x8, 0x8, 0x3, 0x1}, {0x2a, 0x101, 0x8000}]}, 0x8) 17:45:58 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000200)="6d656d0001792e737761532e63757272656e7400", 0x0, 0x0) pread64(r1, &(0x7f0000000240)=""/184, 0x133a, 0xf5f4f000) 17:45:58 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000200)="6d656d0001792e737761532e63757272656e7400", 0x0, 0x0) pread64(r1, &(0x7f0000000240)=""/184, 0x133a, 0xf5f4f000) 17:45:58 executing program 5: r0 = memfd_create(&(0x7f00000001c0)="736563757269747d917617cb0e3dbe4574656f00", 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000100)={{0x6, 0x7}, {0x0, 0x5}, 0x0, 0x0, 0x6}) write(r0, &(0x7f0000000040)='6', 0x1) sendfile(r0, r0, &(0x7f0000000080), 0xb516) clock_nanosleep(0x0, 0x0, &(0x7f0000000300)={0x0, 0x1c9c380}, &(0x7f0000000280)) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x80000008031, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000297000/0x3000)=nil, 0x3000) 17:45:58 executing program 7: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7003, &(0x7f0000000100)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000003900)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1) write$selinux_access(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x0) [ 710.356970] blk_update_request: I/O error, dev loop0, sector 760 17:45:59 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1000082) r1 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) pwritev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000380)}], 0x1, 0x0) sendfile(r0, r1, &(0x7f00000000c0)=0x41, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x200, 0x0) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f0000000000)) close(r0) 17:45:59 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1000082) r1 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) pwritev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000380)}], 0x1, 0x0) sendfile(r0, r1, &(0x7f00000000c0)=0x41, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x200, 0x0) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f0000000000)) close(r0) 17:45:59 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x8) sendto$inet(r0, &(0x7f0000000440), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="7f454c4600fd0000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000057e574740000000000000000000000009b89000000000000846200000000000006000000a8a18fd05329fda668a4b3d214fed6000000000000000000000000000000"], 0x82) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000000200)=[{{&(0x7f00000011c0)=@hci, 0x80, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1, &(0x7f0000001280)=""/112, 0x452}}, {{0x0, 0x0, &(0x7f0000002840), 0x2dc, &(0x7f00000028c0)=""/87, 0xffffffffffffff4f}}], 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r1+30000000}) 17:45:59 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000200)="6d656d0001792e737761532e63757272656e7400", 0x0, 0x0) pread64(r1, &(0x7f0000000240)=""/184, 0x133a, 0xf5f4f000) 17:45:59 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000200)="6d656d0001792e737761532e63757272656e7400", 0x0, 0x0) pread64(r1, &(0x7f0000000240)=""/184, 0x133a, 0xf5f4f000) 17:45:59 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1000082) r1 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) pwritev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000380)}], 0x1, 0x0) sendfile(r0, r1, &(0x7f00000000c0)=0x41, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x200, 0x0) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f0000000000)) close(r0) 17:45:59 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x10001, 0x1100082) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/relabel\x00', 0x2, 0x0) r2 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x800, 0x0) fcntl$notify(r1, 0x402, 0x80000001) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000140)={@dev, @loopback}, &(0x7f0000000280)=0xc) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) r3 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000400)=0x5) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/enforce\x00', 0x2000, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000500)={{{@in6=@dev, @in6=@local}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f0000000600)=0xe8) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r3) sendmsg$nl_netfilter(r0, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="700000000b07180128bd7000fbdbdf250700c0010c003a00ff0b002133aa651e9634f88ea54bd5cfc65bc120d2e7cf5a35f432f0ce1f7b8cee72df61a35e5f2c3de0d126d2b11cdaac7c5ad3ccf36d3e62845464958fd4d7b823c47880ab4504ec69a3000017cf972e8389c386b7b95885712400000000000000000000"], 0x7d}, 0x1, 0x0, 0x0, 0xc880}, 0x10) sendfile(r1, r1, &(0x7f0000000240), 0x2000005) dup(r0) ioctl$LOOP_CLR_FD(r1, 0x4c01) [ 710.983853] blk_update_request: I/O error, dev loop0, sector 632 17:45:59 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)={0x4}) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0, &(0x7f0000000140), 0x8) 17:45:59 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000200)="6d656d0001792e737761532e63757272656e7400", 0x0, 0x0) pread64(r1, &(0x7f0000000240)=""/184, 0x133a, 0xf5f4f000) 17:45:59 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1000082) r1 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) pwritev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000380)}], 0x1, 0x0) sendfile(r0, r1, &(0x7f00000000c0)=0x41, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x200, 0x0) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f0000000000)) close(r0) 17:45:59 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000200)="6d656d0001792e737761532e63757272656e7400", 0x0, 0x0) pread64(r1, &(0x7f0000000240)=""/184, 0x133a, 0xf5f4f000) 17:46:00 executing program 7: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7003, &(0x7f0000000100)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000003900)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1) write$selinux_access(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x0) [ 711.486975] blk_update_request: I/O error, dev loop7, sector 0 17:46:00 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4c24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x8000023, 0xfffffffffffffffe) [ 711.554778] blk_update_request: I/O error, dev loop0, sector 1016 17:46:00 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x10001, 0x1100082) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/relabel\x00', 0x2, 0x0) r2 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x800, 0x0) fcntl$notify(r1, 0x402, 0x80000001) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000140)={@dev, @loopback}, &(0x7f0000000280)=0xc) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) r3 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000400)=0x5) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/enforce\x00', 0x2000, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000500)={{{@in6=@dev, @in6=@local}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f0000000600)=0xe8) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r3) sendmsg$nl_netfilter(r0, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="700000000b07180128bd7000fbdbdf250700c0010c003a00ff0b002133aa651e9634f88ea54bd5cfc65bc120d2e7cf5a35f432f0ce1f7b8cee72df61a35e5f2c3de0d126d2b11cdaac7c5ad3ccf36d3e62845464958fd4d7b823c47880ab4504ec69a3000017cf972e8389c386b7b95885712400000000000000000000"], 0x7d}, 0x1, 0x0, 0x0, 0xc880}, 0x10) sendfile(r1, r1, &(0x7f0000000240), 0x2000005) dup(r0) ioctl$LOOP_CLR_FD(r1, 0x4c01) 17:46:00 executing program 5: r0 = memfd_create(&(0x7f00000001c0)="736563757269747d917617cb0e3dbe4574656f00", 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000100)={{0x6, 0x7}, {0x0, 0x5}, 0x0, 0x0, 0x6}) write(r0, &(0x7f0000000040)='6', 0x1) sendfile(r0, r0, &(0x7f0000000080), 0xb516) clock_nanosleep(0x0, 0x0, &(0x7f0000000300)={0x0, 0x1c9c380}, &(0x7f0000000280)) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x80000008031, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000297000/0x3000)=nil, 0x3000) 17:46:00 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1000082) r1 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) pwritev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000380)}], 0x1, 0x0) sendfile(r0, r1, &(0x7f00000000c0)=0x41, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x200, 0x0) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f0000000000)) close(r0) 17:46:00 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) unshare(0x400) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000140)={0x2c, 0xd7, 0x4, 0x4, 0x1, 0xf5b, 0xffffffff, 0xfff, 0x7, 0xbcd, 0x81, 0xfff}) setsockopt$inet6_int(r1, 0x29, 0x10, &(0x7f0000000000), 0x4) ioctl(r0, 0x84000008912, &(0x7f0000000100)="295ee1311f16f48f491070") setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0xfffffffffffffffd}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) ioctl$void(r0, 0x5451) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$l2tp(0x18, 0x1, 0x1) ioctl$SG_IO(r2, 0x2285, &(0x7f00000003c0)={0x0, 0xfffffffffffffffe, 0xde, 0x8fa, @buffer={0x0, 0x8e, &(0x7f0000000180)=""/142}, &(0x7f0000000240)="cc3653b3fe7bda87a90ae8eddc345101be984644a41d9da8a7309ce6d2357fe27df0b9d637a8b742fde4150cd0433b7b5687823aea6d614fa8af5ee5bf4914b49ebd914184ece5439e4120910fe08e2e0bcc3ed408e0789ef1dfac30a17b7750493c90124aa2a60836919539b56f4141aa5a9d1a8c0b0ee388c1f948dad807b8314b26290ea24874ab251a5995bca5bc8213617ff2489241b83ad1ad9cd28bc7793bfcf54a7093ca3ae5a5d31fa22cf29e5e00b920918e587a33612779232edcc117ff7eba9ced685ed27cabf72165eed8e2ed06b20cab58e08af68631f7", &(0x7f0000000340)=""/39, 0x0, 0x30, 0x0, &(0x7f0000000380)}) connect$l2tp(r4, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r5 = dup3(r4, r3, 0x80000) getpeername$netlink(r5, &(0x7f0000000000), &(0x7f0000000040)=0xc) 17:46:00 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1000082) r1 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) pwritev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000380)}], 0x1, 0x0) sendfile(r0, r1, &(0x7f00000000c0)=0x41, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x200, 0x0) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f0000000000)) close(r0) 17:46:00 executing program 6: r0 = memfd_create(&(0x7f00000001c0)="736563757269747d917617cb0e3dbe4574656f00", 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000100)={{0x6, 0x7}, {0x0, 0x5}, 0x0, 0x0, 0x6}) write(r0, &(0x7f0000000040)='6', 0x1) sendfile(r0, r0, &(0x7f0000000080), 0xb516) clock_nanosleep(0x0, 0x0, &(0x7f0000000300)={0x0, 0x1c9c380}, &(0x7f0000000280)) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x80000008031, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000297000/0x3000)=nil, 0x3000) [ 712.113492] blk_update_request: I/O error, dev loop0, sector 760 [ 712.163322] blk_update_request: I/O error, dev loop7, sector 0 17:46:00 executing program 7: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7003, &(0x7f0000000100)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000003900)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1) write$selinux_access(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x0) 17:46:00 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4c24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x8000023, 0xfffffffffffffffe) 17:46:01 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) unshare(0x400) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000140)={0x2c, 0xd7, 0x4, 0x4, 0x1, 0xf5b, 0xffffffff, 0xfff, 0x7, 0xbcd, 0x81, 0xfff}) setsockopt$inet6_int(r1, 0x29, 0x10, &(0x7f0000000000), 0x4) ioctl(r0, 0x84000008912, &(0x7f0000000100)="295ee1311f16f48f491070") setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0xfffffffffffffffd}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) ioctl$void(r0, 0x5451) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$l2tp(0x18, 0x1, 0x1) ioctl$SG_IO(r2, 0x2285, &(0x7f00000003c0)={0x0, 0xfffffffffffffffe, 0xde, 0x8fa, @buffer={0x0, 0x8e, &(0x7f0000000180)=""/142}, &(0x7f0000000240)="cc3653b3fe7bda87a90ae8eddc345101be984644a41d9da8a7309ce6d2357fe27df0b9d637a8b742fde4150cd0433b7b5687823aea6d614fa8af5ee5bf4914b49ebd914184ece5439e4120910fe08e2e0bcc3ed408e0789ef1dfac30a17b7750493c90124aa2a60836919539b56f4141aa5a9d1a8c0b0ee388c1f948dad807b8314b26290ea24874ab251a5995bca5bc8213617ff2489241b83ad1ad9cd28bc7793bfcf54a7093ca3ae5a5d31fa22cf29e5e00b920918e587a33612779232edcc117ff7eba9ced685ed27cabf72165eed8e2ed06b20cab58e08af68631f7", &(0x7f0000000340)=""/39, 0x0, 0x30, 0x0, &(0x7f0000000380)}) connect$l2tp(r4, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r5 = dup3(r4, r3, 0x80000) getpeername$netlink(r5, &(0x7f0000000000), &(0x7f0000000040)=0xc) 17:46:01 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x10001, 0x1100082) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/relabel\x00', 0x2, 0x0) r2 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x800, 0x0) fcntl$notify(r1, 0x402, 0x80000001) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000140)={@dev, @loopback}, &(0x7f0000000280)=0xc) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) r3 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000400)=0x5) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/enforce\x00', 0x2000, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000500)={{{@in6=@dev, @in6=@local}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f0000000600)=0xe8) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r3) sendmsg$nl_netfilter(r0, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="700000000b07180128bd7000fbdbdf250700c0010c003a00ff0b002133aa651e9634f88ea54bd5cfc65bc120d2e7cf5a35f432f0ce1f7b8cee72df61a35e5f2c3de0d126d2b11cdaac7c5ad3ccf36d3e62845464958fd4d7b823c47880ab4504ec69a3000017cf972e8389c386b7b95885712400000000000000000000"], 0x7d}, 0x1, 0x0, 0x0, 0xc880}, 0x10) sendfile(r1, r1, &(0x7f0000000240), 0x2000005) dup(r0) ioctl$LOOP_CLR_FD(r1, 0x4c01) 17:46:01 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='oom_adj\x00') write$cgroup_int(r0, &(0x7f0000000000)=0x200000000, 0x12) 17:46:01 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv4_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffffffffffff, 0x2}}, 0x1c}}, 0x0) 17:46:01 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f00000000c0)=0x20000, 0x4010000000000003) 17:46:01 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000200)="6d656d0001792e737761532e63757272656e7400", 0x0, 0x0) pread64(r1, &(0x7f00000003c0)=""/184, 0xfffffffffffffd5d, 0xfffffffffffffffc) 17:46:01 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) unshare(0x400) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000140)={0x2c, 0xd7, 0x4, 0x4, 0x1, 0xf5b, 0xffffffff, 0xfff, 0x7, 0xbcd, 0x81, 0xfff}) setsockopt$inet6_int(r1, 0x29, 0x10, &(0x7f0000000000), 0x4) ioctl(r0, 0x84000008912, &(0x7f0000000100)="295ee1311f16f48f491070") setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0xfffffffffffffffd}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) ioctl$void(r0, 0x5451) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$l2tp(0x18, 0x1, 0x1) ioctl$SG_IO(r2, 0x2285, &(0x7f00000003c0)={0x0, 0xfffffffffffffffe, 0xde, 0x8fa, @buffer={0x0, 0x8e, &(0x7f0000000180)=""/142}, &(0x7f0000000240)="cc3653b3fe7bda87a90ae8eddc345101be984644a41d9da8a7309ce6d2357fe27df0b9d637a8b742fde4150cd0433b7b5687823aea6d614fa8af5ee5bf4914b49ebd914184ece5439e4120910fe08e2e0bcc3ed408e0789ef1dfac30a17b7750493c90124aa2a60836919539b56f4141aa5a9d1a8c0b0ee388c1f948dad807b8314b26290ea24874ab251a5995bca5bc8213617ff2489241b83ad1ad9cd28bc7793bfcf54a7093ca3ae5a5d31fa22cf29e5e00b920918e587a33612779232edcc117ff7eba9ced685ed27cabf72165eed8e2ed06b20cab58e08af68631f7", &(0x7f0000000340)=""/39, 0x0, 0x30, 0x0, &(0x7f0000000380)}) connect$l2tp(r4, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r5 = dup3(r4, r3, 0x80000) getpeername$netlink(r5, &(0x7f0000000000), &(0x7f0000000040)=0xc) 17:46:01 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4c24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x8000023, 0xfffffffffffffffe) 17:46:02 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000080)={&(0x7f0000000000)={0x14, 0x7, 0x800000000a, 0x5, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 17:46:02 executing program 5: r0 = memfd_create(&(0x7f00000001c0)="736563757269747d917617cb0e3dbe4574656f00", 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000100)={{0x6, 0x7}, {0x0, 0x5}, 0x0, 0x0, 0x6}) write(r0, &(0x7f0000000040)='6', 0x1) sendfile(r0, r0, &(0x7f0000000080), 0xb516) clock_nanosleep(0x0, 0x0, &(0x7f0000000300)={0x0, 0x1c9c380}, &(0x7f0000000280)) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x80000008031, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000297000/0x3000)=nil, 0x3000) 17:46:02 executing program 7: r0 = syz_open_dev$evdev(&(0x7f000098e000)='/dev/input/event#\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000a61ff4)) r2 = dup(r0) ioctl$TIOCSBRK(r2, 0x40044591) 17:46:02 executing program 4: socketpair$unix(0x1, 0x20000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) 17:46:02 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000340)=@ipv4_newrule={0x20, 0x20, 0x1}, 0x20}}, 0x0) 17:46:02 executing program 6: r0 = memfd_create(&(0x7f00000001c0)="736563757269747d917617cb0e3dbe4574656f00", 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000100)={{0x6, 0x7}, {0x0, 0x5}, 0x0, 0x0, 0x6}) write(r0, &(0x7f0000000040)='6', 0x1) sendfile(r0, r0, &(0x7f0000000080), 0xb516) clock_nanosleep(0x0, 0x0, &(0x7f0000000300)={0x0, 0x1c9c380}, &(0x7f0000000280)) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x80000008031, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000297000/0x3000)=nil, 0x3000) 17:46:02 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) unshare(0x400) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000140)={0x2c, 0xd7, 0x4, 0x4, 0x1, 0xf5b, 0xffffffff, 0xfff, 0x7, 0xbcd, 0x81, 0xfff}) setsockopt$inet6_int(r1, 0x29, 0x10, &(0x7f0000000000), 0x4) ioctl(r0, 0x84000008912, &(0x7f0000000100)="295ee1311f16f48f491070") setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0xfffffffffffffffd}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) ioctl$void(r0, 0x5451) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$l2tp(0x18, 0x1, 0x1) ioctl$SG_IO(r2, 0x2285, &(0x7f00000003c0)={0x0, 0xfffffffffffffffe, 0xde, 0x8fa, @buffer={0x0, 0x8e, &(0x7f0000000180)=""/142}, &(0x7f0000000240)="cc3653b3fe7bda87a90ae8eddc345101be984644a41d9da8a7309ce6d2357fe27df0b9d637a8b742fde4150cd0433b7b5687823aea6d614fa8af5ee5bf4914b49ebd914184ece5439e4120910fe08e2e0bcc3ed408e0789ef1dfac30a17b7750493c90124aa2a60836919539b56f4141aa5a9d1a8c0b0ee388c1f948dad807b8314b26290ea24874ab251a5995bca5bc8213617ff2489241b83ad1ad9cd28bc7793bfcf54a7093ca3ae5a5d31fa22cf29e5e00b920918e587a33612779232edcc117ff7eba9ced685ed27cabf72165eed8e2ed06b20cab58e08af68631f7", &(0x7f0000000340)=""/39, 0x0, 0x30, 0x0, &(0x7f0000000380)}) connect$l2tp(r4, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r5 = dup3(r4, r3, 0x80000) getpeername$netlink(r5, &(0x7f0000000000), &(0x7f0000000040)=0xc) 17:46:02 executing program 7: unshare(0x8000400) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x101000, 0x0) read$FUSE(r0, &(0x7f00000000c0), 0x1000) 17:46:02 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f0000000140), 0x3) 17:46:02 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x10001, 0x1100082) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/relabel\x00', 0x2, 0x0) r2 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x800, 0x0) fcntl$notify(r1, 0x402, 0x80000001) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000140)={@dev, @loopback}, &(0x7f0000000280)=0xc) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) r3 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000400)=0x5) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/enforce\x00', 0x2000, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000500)={{{@in6=@dev, @in6=@local}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f0000000600)=0xe8) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r3) sendmsg$nl_netfilter(r0, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="700000000b07180128bd7000fbdbdf250700c0010c003a00ff0b002133aa651e9634f88ea54bd5cfc65bc120d2e7cf5a35f432f0ce1f7b8cee72df61a35e5f2c3de0d126d2b11cdaac7c5ad3ccf36d3e62845464958fd4d7b823c47880ab4504ec69a3000017cf972e8389c386b7b95885712400000000000000000000"], 0x7d}, 0x1, 0x0, 0x0, 0xc880}, 0x10) sendfile(r1, r1, &(0x7f0000000240), 0x2000005) dup(r0) ioctl$LOOP_CLR_FD(r1, 0x4c01) [ 714.096036] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 17:46:02 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4c24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x8000023, 0xfffffffffffffffe) 17:46:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$sock_int(r1, 0x1, 0x2d, &(0x7f0000000040), 0x4) 17:46:03 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x200002, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000140)={{0x0, 0x1}, {0x4000000000f}}) 17:46:03 executing program 7: futex(&(0x7f000000cffc)=0x4, 0x9, 0x4, &(0x7f0000000000)={0x77359400}, &(0x7f0000048000), 0x8000) futex(&(0x7f000000cffc), 0x80000000a, 0x0, &(0x7f00000007c0)={0x77359400}, &(0x7f0000000080), 0x23) 17:46:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f00000002c0)=0xfffffffffffffffe, 0x75) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f00004e8000), 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x400000000004e22}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)="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", 0x218, 0x8000, &(0x7f0000000000), 0x1c) close(r0) 17:46:03 executing program 3: unshare(0x20400) mkdir(&(0x7f0000000100)='./control\x00', 0x0) r0 = open(&(0x7f00000000c0)='./control\x00', 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000140)=""/220, 0xdc, 0x0, 0x0) 17:46:03 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"0000000000000000000000000200", 0x5002}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$binfmt_aout(r0, &(0x7f0000000700)={{0x1cf, 0x0, 0x1, 0x6f}}, 0x20) [ 715.173425] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:46:03 executing program 5: r0 = memfd_create(&(0x7f00000001c0)="736563757269747d917617cb0e3dbe4574656f00", 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000100)={{0x6, 0x7}, {0x0, 0x5}, 0x0, 0x0, 0x6}) write(r0, &(0x7f0000000040)='6', 0x1) sendfile(r0, r0, &(0x7f0000000080), 0xb516) clock_nanosleep(0x0, 0x0, &(0x7f0000000300)={0x0, 0x1c9c380}, &(0x7f0000000280)) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x80000008031, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000297000/0x3000)=nil, 0x3000) 17:46:03 executing program 1: r0 = userfaultfd(0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0xc0305302, &(0x7f00000004c0)={0x4, 0x0, 0x9346, 0x6, 0x0, 0x2}) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x75, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000)=0xda9, 0x4) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0bc5310, &(0x7f0000000380)) write$binfmt_aout(r2, &(0x7f0000000700)=ANY=[@ANYBLOB="0000000000000000290100000d0100003e030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004f84e3f88873630700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a67268ee368b1eab00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b46bd10178000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000011000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000017bc439815cfbb69ff16d2de2b69e8277b4b27c8a9fecd235bbd557d8d3ae27527a4942b1ca218ab01098839e96acc97ec2e48b25d3293a55abebdb8709baa86946d655041d3493d9d37f3cae6f4a8cad5a39d169b3e07510000"], 0x478) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040), 0x4) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000440)={0x3ff}) syslog(0x0, &(0x7f0000000080)=""/68, 0x44) 17:46:03 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x200002, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000140)={{0x0, 0x1}, {0x4000000000f}}) 17:46:03 executing program 3: unshare(0x20400) mkdir(&(0x7f0000000100)='./control\x00', 0x0) r0 = open(&(0x7f00000000c0)='./control\x00', 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000140)=""/220, 0xdc, 0x0, 0x0) 17:46:04 executing program 6: r0 = memfd_create(&(0x7f00000001c0)="736563757269747d917617cb0e3dbe4574656f00", 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000100)={{0x6, 0x7}, {0x0, 0x5}, 0x0, 0x0, 0x6}) write(r0, &(0x7f0000000040)='6', 0x1) sendfile(r0, r0, &(0x7f0000000080), 0xb516) clock_nanosleep(0x0, 0x0, &(0x7f0000000300)={0x0, 0x1c9c380}, &(0x7f0000000280)) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x80000008031, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000297000/0x3000)=nil, 0x3000) 17:46:04 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x8004510a, &(0x7f0000000000)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000000)={0x0, 0xb97b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}) 17:46:04 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@rand_addr, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 17:46:04 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x200002, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000140)={{0x0, 0x1}, {0x4000000000f}}) 17:46:04 executing program 3: unshare(0x20400) mkdir(&(0x7f0000000100)='./control\x00', 0x0) r0 = open(&(0x7f00000000c0)='./control\x00', 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000140)=""/220, 0xdc, 0x0, 0x0) 17:46:04 executing program 7: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) r0 = open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) 17:46:04 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000000)=@nl=@unspec={0x0, 0x0, 0x4c00000000000000}, 0x80, &(0x7f000002aff0)=[{&(0x7f00000000c0)="5500000020007fafb72d13b2a4a2809302000000030343026c26236925000400fe7f0f00bd2dca8a9848a3c728f1c46b7b31afd81338d544000000000000f75ae583df448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1, &(0x7f0000000140)}, 0x0) 17:46:04 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x200002, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000140)={{0x0, 0x1}, {0x4000000000f}}) 17:46:04 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = dup2(r0, r0) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000000)={0x28}, 0xffd1) 17:46:04 executing program 3: unshare(0x20400) mkdir(&(0x7f0000000100)='./control\x00', 0x0) r0 = open(&(0x7f00000000c0)='./control\x00', 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000140)=""/220, 0xdc, 0x0, 0x0) 17:46:04 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={&(0x7f0000000040), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=@ipv4_delroute={0x1c, 0x19, 0x201, 0x0, 0x0, {0x2, 0x30}}, 0x1c}}, 0x0) [ 716.294831] netlink: 17 bytes leftover after parsing attributes in process `syz-executor0'. 17:46:04 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000fe3)="440b08010000000002", 0x9) [ 716.432283] input: syz1 as /devices/virtual/input/input38 [ 716.608282] input: syz1 as /devices/virtual/input/input39 17:46:05 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = dup2(r0, r0) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000000)={0x28}, 0xffd1) 17:46:05 executing program 1: getpid() r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/raw\x00') read(r0, &(0x7f0000000040)=""/230, 0xe6) 17:46:05 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000280)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mknod(&(0x7f0000000080)='./file0/file2\x00', 0x1040, 0x0) 17:46:05 executing program 7: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(r1, 0x0) 17:46:05 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = dup2(r0, r0) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000000)={0x28}, 0xffd1) 17:46:05 executing program 3: unshare(0x40000000) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f000000ac80), 0x400021b, 0xb605) 17:46:05 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x2000006100) ftruncate(r1, 0x208200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x1000000000000000}, 0xfffffffffffffd6a) unshare(0x40000000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r3, 0x8923, &(0x7f0000000000)={'tunl0\x00H\x00', @ifru_mtu=0x1}) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, &(0x7f0000d83ff8), 0x8000fffffffe) 17:46:05 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000140), &(0x7f0000000180)=0x4) 17:46:05 executing program 7: ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000200)={0x0, 0x4e, &(0x7f00000000c0)="84a070a7924ae3ab2d53b51461e50f1bf266da3a29c7d13d1cc423b1f29899c34e85fd19d01dca823411ad9e5896711580ceb14ee351276f9a596c24fc5840ba216754d4e8b4038ab0ee23749ece"}) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x80104592, &(0x7f0000000100)) 17:46:05 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') openat$cgroup_ro(r0, &(0x7f0000000200)="6d656d0001792e737761532e63757272656e7400", 0x0, 0x0) 17:46:05 executing program 0: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000180)={0xfffffffffffffffd}, &(0x7f0000000100), &(0x7f00007adff0)={0x77359400}, 0x8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000240)=0x1, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xffffffffffffffcd) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) creat(&(0x7f0000000140)='./file0\x00', 0x0) 17:46:05 executing program 6: r0 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x9a, 0x20000802, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000008c0)=0x7fe, 0x78) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='tunl0\x00', 0x10) write(r0, &(0x7f0000000900)="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", 0x595) sendto$inet(r0, &(0x7f00000003c0), 0xfffffdef, 0x1f4, &(0x7f00000001c0)={0x2, 0x0, @rand_addr}, 0x10) 17:46:06 executing program 5: unshare(0x2000400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000f00), 0x0, 0x0, &(0x7f0000001080)) 17:46:06 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/25, 0x19}], 0x1) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x80089203, &(0x7f00000001c0)) read$eventfd(r0, &(0x7f0000000080), 0x8) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) 17:46:06 executing program 6: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x80805, 0x0) [ 717.735527] input: syz1 as /devices/virtual/input/input41 17:46:06 executing program 7: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0x40000005}) 17:46:06 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x400000000000003, 0x0, 0x3, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}}, @sadb_address={0x5, 0x9, 0xffffff88, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffff0c}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) [ 717.995177] IPVS: Creating netns size=2536 id=45 17:46:06 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = dup2(r0, r0) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000000)={0x28}, 0xffd1) 17:46:06 executing program 6: r0 = socket(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x2e}]}, 0x1ba) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400000000002504000000000000000005000000"], 0x14}}, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6, @in6=@mcast1}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000002c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003300)={'ipddp0\x00'}) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000003340)={@rand_addr, @multicast1}, &(0x7f0000003380)=0xc) r1 = socket$netlink(0x10, 0x3, 0xf) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f0000000080)) unlink(&(0x7f0000000300)='./file0\x00') getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000003c0)={0x0, @multicast1}, &(0x7f0000000400)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000033c0)={{{@in6=@remote, @in6=@mcast1}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@loopback}}, &(0x7f00000034c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000035c0)={{{@in=@multicast1, @in6}}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f00000036c0)=0xe8) accept4(r0, &(0x7f0000003780)=@can, &(0x7f0000003800)=0x80, 0x80000) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000003980)={{{@in6=@dev, @in6=@remote}}, {{@in6=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000003a80)=0xe8) 17:46:06 executing program 1: request_key(&(0x7f0000000100)='.dead\x00', &(0x7f0000000140), &(0x7f0000000180)='\x00', 0xfffffffffffffffd) select(0x8150138, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x77359400}) [ 718.128318] IPVS: Creating netns size=2536 id=46 17:46:06 executing program 7: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0x40000005}) [ 718.214721] pktgen: kernel_thread() failed for cpu 0 [ 718.219870] pktgen: Cannot create thread for cpu 0 (-4) [ 718.280876] pktgen: kernel_thread() failed for cpu 1 [ 718.329891] pktgen: Cannot create thread for cpu 1 (-4) [ 718.406423] pktgen: Initialization failed for all threads [ 718.444620] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=22729 comm=syz-executor6 [ 718.731551] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=22731 comm=syz-executor6 17:46:07 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f0000000080)={0x14, 0x0, 0x5, 0xffffffffffffffff}, 0x14}}, 0x0) [ 718.805310] pktgen: kernel_thread() failed for cpu 0 [ 718.810452] pktgen: Cannot create thread for cpu 0 (-4) [ 718.826975] pktgen: kernel_thread() failed for cpu 1 [ 718.832099] pktgen: Cannot create thread for cpu 1 (-4) [ 718.839975] pktgen: Initialization failed for all threads 17:46:07 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x2000006100) ftruncate(r1, 0x208200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x1000000000000000}, 0xfffffffffffffd6a) unshare(0x40000000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r3, 0x8923, &(0x7f0000000000)={'tunl0\x00H\x00', @ifru_mtu=0x1}) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, &(0x7f0000d83ff8), 0x8000fffffffe) 17:46:07 executing program 2: r0 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000000)='\x00l', 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0x80000000000ffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x80000000004, 0x11, r0, 0x0) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)) 17:46:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000040)=""/24, &(0x7f0000000480)=0x18) 17:46:07 executing program 7: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0x40000005}) 17:46:07 executing program 0: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000180)={0xfffffffffffffffd}, &(0x7f0000000100), &(0x7f00007adff0)={0x77359400}, 0x8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000240)=0x1, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xffffffffffffffcd) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) creat(&(0x7f0000000140)='./file0\x00', 0x0) 17:46:07 executing program 3: r0 = socket$inet6(0xa, 0x100800000000002, 0x88) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000300), 0x4) r1 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/ipv6_route\x00') sendfile(r0, r1, &(0x7f0000000040), 0x88001) 17:46:07 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r2 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)=""/112, &(0x7f0000000140)=0x70) creat(&(0x7f0000000280)='./bus\x00', 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x7ffffffff000, 0x7ffffffff000, 0x0, &(0x7f0000b18000/0xe000)=nil) 17:46:07 executing program 1: mprotect(&(0x7f00006fe000/0x1000)=nil, 0x1000, 0x0) mlock(&(0x7f00006fe000/0x1000)=nil, 0x1000) mprotect(&(0x7f00006fe000/0x2000)=nil, 0x2000, 0x4) 17:46:07 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x2000006100) ftruncate(r1, 0x208200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x1000000000000000}, 0xfffffffffffffd6a) unshare(0x40000000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r3, 0x8923, &(0x7f0000000000)={'tunl0\x00H\x00', @ifru_mtu=0x1}) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, &(0x7f0000d83ff8), 0x8000fffffffe) 17:46:07 executing program 5: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/create\x00', 0x2, 0x0) sendfile64(r0, r0, &(0x7f0000000000)=0x4000000000000003, 0x0) 17:46:07 executing program 7: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0x40000005}) 17:46:07 executing program 3: r0 = getpid() ptrace$setopts(0x4206, r0, 0x9, 0x0) 17:46:07 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r2 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)=""/112, &(0x7f0000000140)=0x70) creat(&(0x7f0000000280)='./bus\x00', 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x7ffffffff000, 0x7ffffffff000, 0x0, &(0x7f0000b18000/0xe000)=nil) 17:46:08 executing program 5: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setpipe(r1, 0x407, 0x6) write$cgroup_pid(r1, &(0x7f00000002c0), 0x12) ftruncate(r1, 0x800007) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="2321202e2f627573202e2f6367726f75702e63707500202e2f6367726f75702e63707500202e2f6367726f75702e637075000a4ff4775ab2675a1208cf4c0a7c690f84d3c5c8c333ea4ccd709b1e0077367c6606e836697c6c768cd5ff02c84698497f9bb6f34e785d2ddec3ac6856b4166131a1567f5afeaee84fb60e95cb"], 0x7f) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000180)={'syz1'}, 0x4) r2 = open(&(0x7f0000000000)='./bus\x00', 0x4000, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, &(0x7f0000000380)=""/97) fsync(r1) 17:46:08 executing program 7: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r2 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000180)='/dev/pktcdvd/control\x00', 0x103, 0x0) r3 = getpgrp(0xffffffffffffffff) r4 = fcntl$getown(r0, 0x9) tgkill(r3, r4, 0x2) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f00000000c0)={0x4, &(0x7f0000000040)=[{0x8, 0x10001, 0x9}, {0x3, 0x1ff, 0x0, 0x393f}, {0x0, 0x200, 0x5, 0xfeb4}, {0x6, 0x8}]}, 0x8) 17:46:08 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x8) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @loopback}, 0x10) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) write$binfmt_aout(r0, &(0x7f0000000780)=ANY=[], 0x0) shutdown(0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) [ 720.214983] pktgen: kernel_thread() failed for cpu 0 [ 720.220168] pktgen: Cannot create thread for cpu 0 (-4) [ 720.225631] pktgen: kernel_thread() failed for cpu 1 [ 720.230737] pktgen: Cannot create thread for cpu 1 (-4) [ 720.236400] pktgen: Initialization failed for all threads 17:46:08 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x2000006100) ftruncate(r1, 0x208200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x1000000000000000}, 0xfffffffffffffd6a) unshare(0x40000000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r3, 0x8923, &(0x7f0000000000)={'tunl0\x00H\x00', @ifru_mtu=0x1}) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, &(0x7f0000d83ff8), 0x8000fffffffe) 17:46:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000012c0)={&(0x7f0000000000), 0xc, &(0x7f0000001280)={&(0x7f0000000900)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0x3}]]}}}]}, 0x38}}, 0x0) 17:46:08 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020300021b000000020000000000000005000600000000000a000000000000000000000000000000000000000000000000000000000000000d000800e0020000b808000000000000001996d8ee000000809ac1ec3d95c9a0af6fa7fe171ac34721f755b06ec2a08594e391798e4fd4959ba9b5a7b0738736a57525a30d463ea43084dc1840039649673b733890eb3db522d9e747871a86cc8c8dda870000000002000100000000000000030080ffffff0500050000001b000a000000def7bd3e10c077e000000000fe8000000000000000000000000000ff"], 0xd8}}, 0x0) 17:46:08 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r2 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)=""/112, &(0x7f0000000140)=0x70) creat(&(0x7f0000000280)='./bus\x00', 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x7ffffffff000, 0x7ffffffff000, 0x0, &(0x7f0000b18000/0xe000)=nil) 17:46:08 executing program 0: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000180)={0xfffffffffffffffd}, &(0x7f0000000100), &(0x7f00007adff0)={0x77359400}, 0x8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000240)=0x1, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xffffffffffffffcd) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) creat(&(0x7f0000000140)='./file0\x00', 0x0) 17:46:08 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6, @in=@multicast1}}, {{@in=@remote}, 0x0, @in=@loopback}}, &(0x7f0000000080)=0xe8) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) [ 720.345187] pktgen: kernel_thread() failed for cpu 0 [ 720.350606] pktgen: Cannot create thread for cpu 0 (-4) [ 720.370577] pktgen: kernel_thread() failed for cpu 1 17:46:08 executing program 2: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000e7c000), 0x0, 0x8084, &(0x7f0000319ff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000000)="dde20f100fc1c79a93edf7e95ad2a3ceb954bf7b28df4f7b25", 0x19, 0x0, &(0x7f000082dff0)={0x2, 0x0, @local}, 0x10) [ 720.403997] pktgen: Cannot create thread for cpu 1 (-4) [ 720.438824] pktgen: Initialization failed for all threads 17:46:09 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f00000005c0)={0x7}, 0x7) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@loopback, @in6=@mcast1}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000400)=0xe8) ioprio_get$uid(0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000001c0)={'veth0_to_bond\x00'}) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000240)={'bcsf0\x00', 0x4}) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) listen(r1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000480)='yeah\x00', 0x6bffe28037bb628) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r2) sendto$inet6(r4, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f00000006c0)) [ 720.681505] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:46:09 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x2000006100) ftruncate(r1, 0x208200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x1000000000000000}, 0xfffffffffffffd6a) unshare(0x40000000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r3, 0x8923, &(0x7f0000000000)={'tunl0\x00H\x00', @ifru_mtu=0x1}) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, &(0x7f0000d83ff8), 0x8000fffffffe) 17:46:09 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r2 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)=""/112, &(0x7f0000000140)=0x70) creat(&(0x7f0000000280)='./bus\x00', 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x7ffffffff000, 0x7ffffffff000, 0x0, &(0x7f0000b18000/0xe000)=nil) 17:46:09 executing program 3: r0 = gettid() tkill(r0, 0x200000000000827) 17:46:09 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6, @in=@multicast1}}, {{@in=@remote}, 0x0, @in=@loopback}}, &(0x7f0000000080)=0xe8) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 17:46:09 executing program 5: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setpipe(r1, 0x407, 0x6) write$cgroup_pid(r1, &(0x7f00000002c0), 0x12) ftruncate(r1, 0x800007) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="2321202e2f627573202e2f6367726f75702e63707500202e2f6367726f75702e63707500202e2f6367726f75702e637075000a4ff4775ab2675a1208cf4c0a7c690f84d3c5c8c333ea4ccd709b1e0077367c6606e836697c6c768cd5ff02c84698497f9bb6f34e785d2ddec3ac6856b4166131a1567f5afeaee84fb60e95cb"], 0x7f) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000180)={'syz1'}, 0x4) r2 = open(&(0x7f0000000000)='./bus\x00', 0x4000, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, &(0x7f0000000380)=""/97) fsync(r1) 17:46:09 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f000000ac80), 0x400021b, 0x0) 17:46:09 executing program 6: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) lseek(r1, 0xffffffffffffffff, 0x4) 17:46:09 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6, @in=@multicast1}}, {{@in=@remote}, 0x0, @in=@loopback}}, &(0x7f0000000080)=0xe8) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) [ 721.628239] pktgen: kernel_thread() failed for cpu 0 [ 721.633672] pktgen: Cannot create thread for cpu 0 (-4) [ 721.639100] pktgen: kernel_thread() failed for cpu 1 [ 721.644286] pktgen: Cannot create thread for cpu 1 (-4) [ 721.649676] pktgen: Initialization failed for all threads 17:46:10 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x2000006100) ftruncate(r1, 0x208200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x1000000000000000}, 0xfffffffffffffd6a) unshare(0x40000000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r3, 0x8923, &(0x7f0000000000)={'tunl0\x00H\x00', @ifru_mtu=0x1}) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, &(0x7f0000d83ff8), 0x8000fffffffe) 17:46:10 executing program 0: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000180)={0xfffffffffffffffd}, &(0x7f0000000100), &(0x7f00007adff0)={0x77359400}, 0x8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000240)=0x1, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xffffffffffffffcd) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) creat(&(0x7f0000000140)='./file0\x00', 0x0) 17:46:10 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6, @in=@multicast1}}, {{@in=@remote}, 0x0, @in=@loopback}}, &(0x7f0000000080)=0xe8) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 17:46:10 executing program 6: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) lseek(r1, 0xffffffffffffffff, 0x4) 17:46:10 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f00000005c0)={0x7}, 0x7) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@loopback, @in6=@mcast1}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000400)=0xe8) ioprio_get$uid(0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000001c0)={'veth0_to_bond\x00'}) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000240)={'bcsf0\x00', 0x4}) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) listen(r1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000480)='yeah\x00', 0x6bffe28037bb628) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r2) sendto$inet6(r4, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f00000006c0)) 17:46:10 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f000000ac80), 0x400021b, 0x0) 17:46:10 executing program 5: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setpipe(r1, 0x407, 0x6) write$cgroup_pid(r1, &(0x7f00000002c0), 0x12) ftruncate(r1, 0x800007) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="2321202e2f627573202e2f6367726f75702e63707500202e2f6367726f75702e63707500202e2f6367726f75702e637075000a4ff4775ab2675a1208cf4c0a7c690f84d3c5c8c333ea4ccd709b1e0077367c6606e836697c6c768cd5ff02c84698497f9bb6f34e785d2ddec3ac6856b4166131a1567f5afeaee84fb60e95cb"], 0x7f) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000180)={'syz1'}, 0x4) r2 = open(&(0x7f0000000000)='./bus\x00', 0x4000, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, &(0x7f0000000380)=""/97) fsync(r1) [ 721.804403] pktgen: kernel_thread() failed for cpu 0 [ 721.809601] pktgen: Cannot create thread for cpu 0 (-4) [ 721.818163] pktgen: kernel_thread() failed for cpu 1 [ 721.833616] pktgen: Cannot create thread for cpu 1 (-4) [ 721.866537] pktgen: Initialization failed for all threads [ 721.937295] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:46:10 executing program 5: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setpipe(r1, 0x407, 0x6) write$cgroup_pid(r1, &(0x7f00000002c0), 0x12) ftruncate(r1, 0x800007) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="2321202e2f627573202e2f6367726f75702e63707500202e2f6367726f75702e63707500202e2f6367726f75702e637075000a4ff4775ab2675a1208cf4c0a7c690f84d3c5c8c333ea4ccd709b1e0077367c6606e836697c6c768cd5ff02c84698497f9bb6f34e785d2ddec3ac6856b4166131a1567f5afeaee84fb60e95cb"], 0x7f) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000180)={'syz1'}, 0x4) r2 = open(&(0x7f0000000000)='./bus\x00', 0x4000, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, &(0x7f0000000380)=""/97) fsync(r1) 17:46:10 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x2000006100) ftruncate(r1, 0x208200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x1000000000000000}, 0xfffffffffffffd6a) unshare(0x40000000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r3, 0x8923, &(0x7f0000000000)={'tunl0\x00H\x00', @ifru_mtu=0x1}) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, &(0x7f0000d83ff8), 0x8000fffffffe) 17:46:10 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f00000005c0)={0x7}, 0x7) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@loopback, @in6=@mcast1}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000400)=0xe8) ioprio_get$uid(0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000001c0)={'veth0_to_bond\x00'}) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000240)={'bcsf0\x00', 0x4}) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) listen(r1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000480)='yeah\x00', 0x6bffe28037bb628) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r2) sendto$inet6(r4, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f00000006c0)) 17:46:10 executing program 6: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) lseek(r1, 0xffffffffffffffff, 0x4) [ 722.324997] IPVS: Creating netns size=2536 id=47 17:46:10 executing program 7: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f00000005c0)={0x7}, 0x7) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@loopback, @in6=@mcast1}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000400)=0xe8) ioprio_get$uid(0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000001c0)={'veth0_to_bond\x00'}) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000240)={'bcsf0\x00', 0x4}) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) listen(r1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000480)='yeah\x00', 0x6bffe28037bb628) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r2) sendto$inet6(r4, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f00000006c0)) [ 722.429863] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 722.530123] IPVS: Creating netns size=2536 id=48 17:46:11 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f000000ac80), 0x400021b, 0x0) [ 722.554557] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:46:11 executing program 4: timer_create(0x20000000008, &(0x7f0000000000)={0x0, 0x0, 0x1, @thr={&(0x7f00000000c0), &(0x7f00000002c0)}}, &(0x7f0000000080)) 17:46:11 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x1000004e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) connect$unix(r1, &(0x7f0000000080)=@file={0x0, './bus\x00'}, 0x28) 17:46:11 executing program 0: r0 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48008000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) write$sndseq(r0, &(0x7f000000a000)=[{0x7, 0x0, 0x0, 0x0, @tick=0xfffffffffffffffd, {}, {}, @ext={0x0, &(0x7f0000038ffe)}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000080)={0x3f, @time={0x0, 0x989680}, 0x0, {}, 0x5}) 17:46:11 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x1, 0x0) write$binfmt_elf32(r0, &(0x7f0000000840)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 17:46:11 executing program 6: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) lseek(r1, 0xffffffffffffffff, 0x4) 17:46:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x14, 0x4) r1 = socket(0x10, 0x400000000000003, 0xc) write(r1, &(0x7f0000000340)="130000001000ffdde200f49ff60f050000230a009d0000001100c53022e5f9ec364fe86bc337747a04cb1c24e175cc463437101101bd81dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db75411543e1226408e88cac1f2cbefbb693d8a0c8efc28ceb4ec3ff429592e5de7e4f28bca763acd06f40ad03226af559bf91efdb19a5faccffe8090d92237be9951be4bd7c2a1c1a2b5b2684ade4025622c962d916c000000000000000000000000000000", 0xb1) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000040)=0x1d, 0x4) 17:46:11 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000000180)="bf", 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000698000)=0xe) ioctl$TCFLSH(r0, 0x540b, 0x0) 17:46:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x2, 0x4) 17:46:11 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f00000005c0)={0x7}, 0x7) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@loopback, @in6=@mcast1}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000400)=0xe8) ioprio_get$uid(0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000001c0)={'veth0_to_bond\x00'}) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000240)={'bcsf0\x00', 0x4}) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) listen(r1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000480)='yeah\x00', 0x6bffe28037bb628) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r2) sendto$inet6(r4, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f00000006c0)) 17:46:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x14, 0x4) r1 = socket(0x10, 0x400000000000003, 0xc) write(r1, &(0x7f0000000340)="130000001000ffdde200f49ff60f050000230a009d0000001100c53022e5f9ec364fe86bc337747a04cb1c24e175cc463437101101bd81dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db75411543e1226408e88cac1f2cbefbb693d8a0c8efc28ceb4ec3ff429592e5de7e4f28bca763acd06f40ad03226af559bf91efdb19a5faccffe8090d92237be9951be4bd7c2a1c1a2b5b2684ade4025622c962d916c000000000000000000000000000000", 0xb1) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000040)=0x1d, 0x4) 17:46:11 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x1000004e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) connect$unix(r1, &(0x7f0000000080)=@file={0x0, './bus\x00'}, 0x28) 17:46:11 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x1000004e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) connect$unix(r1, &(0x7f0000000080)=@file={0x0, './bus\x00'}, 0x28) 17:46:12 executing program 7: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f00000005c0)={0x7}, 0x7) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@loopback, @in6=@mcast1}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000400)=0xe8) ioprio_get$uid(0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000001c0)={'veth0_to_bond\x00'}) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000240)={'bcsf0\x00', 0x4}) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) listen(r1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000480)='yeah\x00', 0x6bffe28037bb628) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r2) sendto$inet6(r4, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f00000006c0)) [ 723.513011] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:46:12 executing program 5: r0 = socket(0x2000000010, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f00000001c0), 0xc, &(0x7f0000000100)={&(0x7f0000000900)=ANY=[@ANYBLOB="140000001a0081040004000000e4ff0000000000"], 0x1}}, 0x4) recvmsg(r0, &(0x7f0000000000)={&(0x7f0000000340)=@generic, 0x80, &(0x7f00000003c0)}, 0x0) socket(0x10, 0x40000000000002, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000019000400000000000000000000000001"]) ioctl(r1, 0x8916, &(0x7f0000000000)) ioctl(r1, 0x8936, &(0x7f0000000000)) 17:46:12 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f000000ac80), 0x400021b, 0x0) 17:46:12 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x14, 0x4) r1 = socket(0x10, 0x400000000000003, 0xc) write(r1, &(0x7f0000000340)="130000001000ffdde200f49ff60f050000230a009d0000001100c53022e5f9ec364fe86bc337747a04cb1c24e175cc463437101101bd81dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db75411543e1226408e88cac1f2cbefbb693d8a0c8efc28ceb4ec3ff429592e5de7e4f28bca763acd06f40ad03226af559bf91efdb19a5faccffe8090d92237be9951be4bd7c2a1c1a2b5b2684ade4025622c962d916c000000000000000000000000000000", 0xb1) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000040)=0x1d, 0x4) 17:46:12 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000080)={&(0x7f00000000c0)={0x14, 0xd, 0x1000000000a, 0xffffffffffffffff, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) [ 723.867256] qtaguid: iface_stat: create6(lo): no inet dev [ 724.057952] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:46:12 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x14, 0x4) r1 = socket(0x10, 0x400000000000003, 0xc) write(r1, &(0x7f0000000340)="130000001000ffdde200f49ff60f050000230a009d0000001100c53022e5f9ec364fe86bc337747a04cb1c24e175cc463437101101bd81dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db75411543e1226408e88cac1f2cbefbb693d8a0c8efc28ceb4ec3ff429592e5de7e4f28bca763acd06f40ad03226af559bf91efdb19a5faccffe8090d92237be9951be4bd7c2a1c1a2b5b2684ade4025622c962d916c000000000000000000000000000000", 0xb1) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000040)=0x1d, 0x4) 17:46:12 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x40, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f00000001c0)=0x1) fchdir(r0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x2000006100) ftruncate(r2, 0x208200) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x101000, 0x4000) accept4(r3, 0x0, &(0x7f0000000040), 0x80000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x400000002, 0x0) write$sndseq(r4, &(0x7f00000003c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x5, 0xf6}, {}, @connect}], 0x1c) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x1000000000000000}, 0xfffffffffffffd6a) unshare(0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) fstatfs(r2, &(0x7f0000000140)=""/108) ioctl$sock_ifreq(r5, 0x8923, &(0x7f0000000200)={'bond_slave_1\x00', @ifru_mtu=0x1}) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, &(0x7f0000d83ff8), 0x8000fffffffe) fcntl$getflags(0xffffffffffffffff, 0x0) 17:46:12 executing program 2: mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4000, 0x7, &(0x7f0000ffc000/0x4000)=nil) 17:46:12 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x800000089f3, &(0x7f0000000100)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20, @rand_addr}}) 17:46:13 executing program 7: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f00000005c0)={0x7}, 0x7) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@loopback, @in6=@mcast1}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000400)=0xe8) ioprio_get$uid(0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000001c0)={'veth0_to_bond\x00'}) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000240)={'bcsf0\x00', 0x4}) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) listen(r1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000480)='yeah\x00', 0x6bffe28037bb628) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r2) sendto$inet6(r4, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) tkill(r0, 0x1000000000016) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f00000006c0)) 17:46:13 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x1000004e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) connect$unix(r1, &(0x7f0000000080)=@file={0x0, './bus\x00'}, 0x28) 17:46:13 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x1000004e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) connect$unix(r1, &(0x7f0000000080)=@file={0x0, './bus\x00'}, 0x28) 17:46:13 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 17:46:13 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/ipv6_route\x00') r1 = memfd_create(&(0x7f0000000040)='net/ipv6_route\x00', 0x0) sendfile(r1, r0, &(0x7f0000000340), 0x87ffd) [ 724.595729] qtaguid: iface_stat: create6(lo): no inet dev [ 724.631765] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:46:13 executing program 5: r0 = socket(0x2000000010, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f00000001c0), 0xc, &(0x7f0000000100)={&(0x7f0000000900)=ANY=[@ANYBLOB="140000001a0081040004000000e4ff0000000000"], 0x1}}, 0x4) recvmsg(r0, &(0x7f0000000000)={&(0x7f0000000340)=@generic, 0x80, &(0x7f00000003c0)}, 0x0) socket(0x10, 0x40000000000002, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000019000400000000000000000000000001"]) ioctl(r1, 0x8916, &(0x7f0000000000)) ioctl(r1, 0x8936, &(0x7f0000000000)) 17:46:13 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='setgroups\x00') sendfile(r0, r0, &(0x7f0000000180), 0xd9) 17:46:13 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x276}], 0x1b6, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/route\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/209}, {&(0x7f0000000380)=""/242}], 0x10000000000002a1, 0x10400003) r1 = gettid() r2 = getpgid(0x0) rt_tgsigqueueinfo(r1, r2, 0x27, &(0x7f0000000040)={0x1f, 0x5, 0x0, 0x3}) getgroups(0x0, &(0x7f0000000dc0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001300), &(0x7f0000001340)=0xc) openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x1, 0x0) lstat(&(0x7f0000007b40)='./file0\x00', &(0x7f0000007b80)) 17:46:13 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) dup(0xffffffffffffffff) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) ioctl$TCFLSH(r0, 0x540b, 0x2) 17:46:13 executing program 3: socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x10001, 0x1100082) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/load\x00', 0x2, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f00000002c0)) r1 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000240), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 17:46:13 executing program 7: r0 = socket(0xa, 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000000), 0x4) 17:46:13 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x201, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x6}) write$P9_RVERSION(r0, &(0x7f0000000000)=ANY=[@ANYRES32=0x0], 0xfffffffffffffec5) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x5, 0x4e20, 0x0, 0xa, 0x80}, {0x7, 0x100000000, 0xa86, 0x0, 0xfffffffffffffe00, 0x0, 0x0, 0x7ff}, {0x0, 0x10000, 0x0, 0x6}, 0x0, 0x0, 0x0, 0x1, 0x91fe40bb80f468e0, 0x3}, {{@in=@loopback, 0x4d5, 0xff}, 0x2, @in=@local, 0x0, 0x0, 0x3, 0x0, 0xdf, 0x0, 0x3}}, 0xe8) close(r0) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f00000000c0)={0x0, 0x17, 0x0, 0x0, 0x0, 0x0, 0x80000006, 0x0, 0xffffffffffffffff}) process_vm_writev(0x0, &(0x7f0000000440), 0x0, &(0x7f0000000740)=[{&(0x7f0000000580)=""/56, 0x38}], 0x1, 0x0) 17:46:13 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="2600000000810018"]}) 17:46:13 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0xffffffffffffff41) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xfffffffffffffda1, 0x0, &(0x7f0000000100)=@abs, 0x8113000) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000010c0)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0x0) add_key(&(0x7f00000012c0)='keyring\x00', &(0x7f0000001300), &(0x7f0000001340)="c5030a3360a63141acf3", 0xa, 0xfffffffffffffffd) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000f40)) add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a, 0x1}, &(0x7f00000002c0)="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", 0xbca, 0x0) socket$inet6(0xa, 0x8000f, 0x6) getresgid(&(0x7f0000000000), &(0x7f0000000ec0), &(0x7f0000000f00)=0x0) setregid(r2, 0x0) [ 725.348622] blk_update_request: I/O error, dev loop7, sector 0 17:46:14 executing program 7: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) ppoll(&(0x7f00000003c0)=[{r0}], 0x1, &(0x7f0000000440), &(0x7f0000000480), 0x8) 17:46:14 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x1000004e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) connect$unix(r1, &(0x7f0000000080)=@file={0x0, './bus\x00'}, 0x28) 17:46:14 executing program 6: r0 = socket$netlink(0x10, 0x3, 0xc) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00@\x00', 0x40000111}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000180)={'lo\x00'}) [ 725.888102] device lo entered promiscuous mode [ 725.934485] device lo left promiscuous mode 17:46:14 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x1000004e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) connect$unix(r1, &(0x7f0000000080)=@file={0x0, './bus\x00'}, 0x28) 17:46:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f0000000300)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0x721, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}, @IFLA_NET_NS_FD={0x8}]}, 0x50}}, 0x0) 17:46:14 executing program 0: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9efe7a8c5a9400c83aefd03df489da664f13eeab65c0322901dc6bd36cde2c51f01b7f4f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d00"}) write$sndseq(r0, &(0x7f0000000080), 0xffffff17) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f00000001c0)={0x0, 0x0, 0x0, "7175657565310000000000000000000090b2ba20000000000000000000000000000000000000000000eaffffffffffffff00"}) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x101000) write$evdev(r3, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x20100, 0x0) r5 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB="80040300000000fa084c2fb1366300eb010000000a"]) ioctl(r5, 0x8916, &(0x7f0000000000)) getsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f0000000040), &(0x7f0000000080)=0x4) openat(r4, &(0x7f0000001540)='./file0\x00', 0x0, 0x20) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000000)={0x80}) 17:46:14 executing program 5: r0 = socket(0x2000000010, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f00000001c0), 0xc, &(0x7f0000000100)={&(0x7f0000000900)=ANY=[@ANYBLOB="140000001a0081040004000000e4ff0000000000"], 0x1}}, 0x4) recvmsg(r0, &(0x7f0000000000)={&(0x7f0000000340)=@generic, 0x80, &(0x7f00000003c0)}, 0x0) socket(0x10, 0x40000000000002, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000019000400000000000000000000000001"]) ioctl(r1, 0x8916, &(0x7f0000000000)) ioctl(r1, 0x8936, &(0x7f0000000000)) 17:46:14 executing program 7: r0 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000000)='\x00l', 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0x80000000000ffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x80000000004, 0x10, r0, 0x0) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)) 17:46:14 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x12) 17:46:15 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r2 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) creat(&(0x7f0000000280)='./bus\x00', 0x0) 17:46:15 executing program 3: r0 = epoll_create1(0x80000) ioctl$void(r0, 0x5450) [ 726.613273] qtaguid: iface_stat: create6(lo): no inet dev [ 726.677834] device lo entered promiscuous mode [ 726.693003] qtaguid: iface_stat: create(lo): no inet dev 17:46:15 executing program 1: r0 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000280)) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @result}], 0xfc95) write$P9_RLCREATE(r0, &(0x7f0000000240)={0x18}, 0x18) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000440)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f00000003c0)) 17:46:15 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x3, &(0x7f0000000980)) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)) [ 726.739808] qtaguid: iface_stat: create6(lo): no inet dev [ 726.844275] device lo left promiscuous mode 17:46:15 executing program 6: clone(0x200, &(0x7f0000000280), &(0x7f0000744000), &(0x7f0000001880), &(0x7f0000001900)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000540), &(0x7f00000006c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)="636c6561725f7265667300b04978e60c4ba32fd7b949714bcbe80c57af59747c61a31619cbafea034f5b6bb15332860b9f14c654d1012484f5c9d8edcad2f073e0ca5078fc64d38d1e297b9d66a71452b92cae675696216e08f21e87b8b54da0d1b5f3b4d6f8caf34a15ed2b2c98fcbf581297b31beafaffb76778a196ad93aa3d2d7a06720827") r1 = syz_open_procfs(0x0, &(0x7f0000000440)='syscall\x00') sendfile(r0, r1, &(0x7f0000000080), 0x1) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000340), &(0x7f0000000400)) open$dir(&(0x7f0000000180)='./file0\x00', 0x27e, 0x0) 17:46:15 executing program 5: r0 = socket(0x2000000010, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f00000001c0), 0xc, &(0x7f0000000100)={&(0x7f0000000900)=ANY=[@ANYBLOB="140000001a0081040004000000e4ff0000000000"], 0x1}}, 0x4) recvmsg(r0, &(0x7f0000000000)={&(0x7f0000000340)=@generic, 0x80, &(0x7f00000003c0)}, 0x0) socket(0x10, 0x40000000000002, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000019000400000000000000000000000001"]) ioctl(r1, 0x8916, &(0x7f0000000000)) ioctl(r1, 0x8936, &(0x7f0000000000)) 17:46:15 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r2 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) creat(&(0x7f0000000280)='./bus\x00', 0x0) 17:46:15 executing program 7: r0 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000000)='\x00l', 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0x80000000000ffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x80000000004, 0x10, r0, 0x0) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)) 17:46:15 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r2 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) creat(&(0x7f0000000280)='./bus\x00', 0x0) 17:46:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8955, &(0x7f0000000140)={{0x2, 0x0, @loopback}, {0x304, @remote}, 0x0, {0x2, 0x0, @multicast1}, "000000000000000000000000001edb00"}) 17:46:16 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r2 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) creat(&(0x7f0000000280)='./bus\x00', 0x0) 17:46:16 executing program 6: setpriority(0x0, 0x0, 0x9) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x0, 0x0, &(0x7f0000664fc0)={0x0, 0x1}) mq_timedreceive(r0, &(0x7f0000000000)=""/24, 0x18, 0x0, 0x0) setpriority(0x3, 0x0, 0x8) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x80, 0x8) mq_timedreceive(r0, &(0x7f00000001c0)=""/70, 0x46, 0x0, &(0x7f0000000240)={0x77359400}) mq_timedreceive(r0, &(0x7f0000000080)=""/40, 0xfffffffffffffcdc, 0x0, &(0x7f0000b6bff0)={0x0, 0x1c9c380}) 17:46:16 executing program 0: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9efe7a8c5a9400c83aefd03df489da664f13eeab65c0322901dc6bd36cde2c51f01b7f4f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d00"}) write$sndseq(r0, &(0x7f0000000080), 0xffffff17) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f00000001c0)={0x0, 0x0, 0x0, "7175657565310000000000000000000090b2ba20000000000000000000000000000000000000000000eaffffffffffffff00"}) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x101000) write$evdev(r3, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x20100, 0x0) r5 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB="80040300000000fa084c2fb1366300eb010000000a"]) ioctl(r5, 0x8916, &(0x7f0000000000)) getsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f0000000040), &(0x7f0000000080)=0x4) openat(r4, &(0x7f0000001540)='./file0\x00', 0x0, 0x20) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000000)={0x80}) 17:46:16 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, &(0x7f0000012fc7)}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000300)={0x8, 0x0, &(0x7f0000000200)=[@increfs], 0x0, 0x0, &(0x7f00000002c0)}) 17:46:16 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r2 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) creat(&(0x7f0000000280)='./bus\x00', 0x0) 17:46:16 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r2 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) creat(&(0x7f0000000280)='./bus\x00', 0x0) 17:46:16 executing program 4: r0 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000240)='\'', 0x1}], 0x1, 0x81807) ftruncate(r0, 0x800) 17:46:16 executing program 7: r0 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000000)='\x00l', 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0x80000000000ffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x80000000004, 0x10, r0, 0x0) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)) 17:46:16 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f00000003c0)=[{r1, 0x100}], 0x1, &(0x7f0000000100)={0x77359400}, &(0x7f0000000400), 0x8) dup3(r1, r0, 0x0) 17:46:17 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r2 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) creat(&(0x7f0000000280)='./bus\x00', 0x0) 17:46:17 executing program 4: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f000052a000)="240000001a0025f0006bb404feff141c020b5aff6e10b500000780cc0800030023020000", 0x24) [ 728.776480] qtaguid: iface_stat: create6(lo): no inet dev 17:46:17 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x82002, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @time, {0x81, 0x3}, {}, @addr}], 0x1c) 17:46:17 executing program 3: clock_gettime(0xb, &(0x7f0000000340)) 17:46:17 executing program 0: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9efe7a8c5a9400c83aefd03df489da664f13eeab65c0322901dc6bd36cde2c51f01b7f4f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d00"}) write$sndseq(r0, &(0x7f0000000080), 0xffffff17) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f00000001c0)={0x0, 0x0, 0x0, "7175657565310000000000000000000090b2ba20000000000000000000000000000000000000000000eaffffffffffffff00"}) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x101000) write$evdev(r3, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x20100, 0x0) r5 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB="80040300000000fa084c2fb1366300eb010000000a"]) ioctl(r5, 0x8916, &(0x7f0000000000)) getsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f0000000040), &(0x7f0000000080)=0x4) openat(r4, &(0x7f0000001540)='./file0\x00', 0x0, 0x20) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000000)={0x80}) 17:46:17 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f00000003c0)=[{r1, 0x100}], 0x1, &(0x7f0000000100)={0x77359400}, &(0x7f0000000400), 0x8) dup3(r1, r0, 0x0) 17:46:17 executing program 4: mmap$binder(&(0x7f0000ff8000/0x8000)=nil, 0x8000, 0x0, 0x4000001c132, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ff8000/0x2000)=nil) 17:46:17 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000080)={0x17, 0x0, &(0x7f0000000040)}) 17:46:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setfsuid(r1) 17:46:17 executing program 4: r0 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000100)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') renameat2(r0, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000080)='./file1\x00', 0x0) symlinkat(&(0x7f0000000200)='./file1/file0\x00', r0, &(0x7f0000000180)='./file0\x00') open(&(0x7f0000000140)='./file1\x00', 0x0, 0x0) 17:46:17 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1, 0x18}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x58}}, 0x0) 17:46:17 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f00000003c0)=[{r1, 0x100}], 0x1, &(0x7f0000000100)={0x77359400}, &(0x7f0000000400), 0x8) dup3(r1, r0, 0x0) 17:46:18 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x202000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000540)={@mcast2, 0x800, 0x0, 0xff, 0x2}, 0x20) 17:46:18 executing program 2: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 17:46:18 executing program 7: r0 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000000)='\x00l', 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0x80000000000ffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x80000000004, 0x10, r0, 0x0) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)) 17:46:18 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d", 0x4}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000240)={0x0, 0x0, {0x10000000, 0x1, 0x0, 0x20000000000000}}) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000040)={0x0, 0x1, 0x8}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) 17:46:18 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f00000003c0)=[{r1, 0x100}], 0x1, &(0x7f0000000100)={0x77359400}, &(0x7f0000000400), 0x8) dup3(r1, r0, 0x0) 17:46:18 executing program 5: r0 = socket$inet6(0xa, 0x80000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendto(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000080)=@in={0x2, 0x4e23, @loopback}, 0x80) 17:46:18 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d", 0x4}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000240)={0x0, 0x0, {0x10000000, 0x1, 0x0, 0x20000000000000}}) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000040)={0x0, 0x1, 0x8}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) 17:46:18 executing program 2: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 17:46:18 executing program 0: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9efe7a8c5a9400c83aefd03df489da664f13eeab65c0322901dc6bd36cde2c51f01b7f4f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d00"}) write$sndseq(r0, &(0x7f0000000080), 0xffffff17) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f00000001c0)={0x0, 0x0, 0x0, "7175657565310000000000000000000090b2ba20000000000000000000000000000000000000000000eaffffffffffffff00"}) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x101000) write$evdev(r3, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x20100, 0x0) r5 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB="80040300000000fa084c2fb1366300eb010000000a"]) ioctl(r5, 0x8916, &(0x7f0000000000)) getsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f0000000040), &(0x7f0000000080)=0x4) openat(r4, &(0x7f0000001540)='./file0\x00', 0x0, 0x20) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000000)={0x80}) 17:46:18 executing program 4: r0 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000100)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') renameat2(r0, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000080)='./file1\x00', 0x0) symlinkat(&(0x7f0000000200)='./file1/file0\x00', r0, &(0x7f0000000180)='./file0\x00') open(&(0x7f0000000140)='./file1\x00', 0x0, 0x0) 17:46:18 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000004880)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000048c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='fuseblk\x00', 0x5010, &(0x7f0000000380)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f00002b9ff8)='./file0\x00', &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x0, &(0x7f000002f000)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 17:46:18 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d", 0x4}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000240)={0x0, 0x0, {0x10000000, 0x1, 0x0, 0x20000000000000}}) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000040)={0x0, 0x1, 0x8}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) 17:46:19 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f0000000040), 0xc, &(0x7f0000000380)={&(0x7f00000002c0)=@ipv6_delrule={0x48, 0x21, 0x11, 0x0, 0x0, {0xa, 0x0, 0xf0ffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10015}, [@FRA_SRC={0x14, 0x2, @remote}, @FRA_SRC={0x14, 0x2, @ipv4={[], [], @loopback}}]}, 0x48}}, 0x0) 17:46:19 executing program 2: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 17:46:19 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f0000000980)="3a760ac4dcf828c0dd2d13f7626f786ee36f9ad3a39f3f61e1dcd0aa6333b6ce96fe6c263c766137c551de760ff538fcc79e0504003ed7fada717d9a48862d2128684ab099e538cbd4319c9dc8903fd93adcd61aeb4686814bc7a289253f9c9aa878b5dc577c9f052f4e7cc65504bfcf7348cc13bc90f5211cc2504ac2d32e4ae53ec60781abb92950b7fce94905a39e3946eee677420800ce34da0b2fa50847c2679fa51d5a7a3b9240b0954723db0b9538fa362af7047f22558b991bb876068ea011fd95c9e23f745e616d89703d977200000000000000003050c4d282455ff349a466b376cad96f94301703e77c5457b298", 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000080)) 17:46:19 executing program 2: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 17:46:19 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d", 0x4}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000240)={0x0, 0x0, {0x10000000, 0x1, 0x0, 0x20000000000000}}) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000040)={0x0, 0x1, 0x8}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) 17:46:19 executing program 5: mlockall(0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$eventfd(r1, &(0x7f0000000080), 0xfffffe5e) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r2, r2, &(0x7f0000000040), 0x80000001) ftruncate(r2, 0x0) 17:46:19 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x25, 0x0, 0x0, 0xfffffffffffffffc}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000180)=[{{&(0x7f00000018c0)=@ipx={0x4, 0x0, 0x0, "982a5c276750"}, 0x80, &(0x7f0000002f80)}}], 0x1, 0x0) 17:46:19 executing program 7: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_vs\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000300)=""/176) 17:46:19 executing program 1: sched_setscheduler(0x0, 0x3, &(0x7f0000000000)) r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000002000)}) 17:46:19 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f0000000100)='./bus\x00', 0x7fff) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x26884, 0x82) sendfile(r1, r2, 0x0, 0xfffffffffffffffc) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) 17:46:20 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000000), 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) openat$selinux_create(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/create\x00', 0x2, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000400), 0x4) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000000600)={&(0x7f00000002c0)=@ethernet={0x0, @local}, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000580)=""/81, 0x51}, 0x0) 17:46:20 executing program 7: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x14104a, 0x0) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x0, 0xeb5}], 0x10) sendfile(r0, r0, &(0x7f00000000c0)=0x7, 0x71d) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x101002) sendfile(r2, r1, &(0x7f0000000040), 0xfff) [ 731.633158] binder_alloc: 23315: binder_alloc_buf, no vma 17:46:20 executing program 5: mlockall(0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$eventfd(r1, &(0x7f0000000080), 0xfffffe5e) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r2, r2, &(0x7f0000000040), 0x80000001) ftruncate(r2, 0x0) [ 731.676350] binder: 23315:23318 transaction failed 29189/-3, size 0-0 line 3136 [ 731.755484] binder: BINDER_SET_CONTEXT_MGR already set 17:46:20 executing program 4: r0 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000100)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') renameat2(r0, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000080)='./file1\x00', 0x0) symlinkat(&(0x7f0000000200)='./file1/file0\x00', r0, &(0x7f0000000180)='./file0\x00') open(&(0x7f0000000140)='./file1\x00', 0x0, 0x0) 17:46:20 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000004880)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000048c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='fuseblk\x00', 0x5010, &(0x7f0000000380)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f00002b9ff8)='./file0\x00', &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x0, &(0x7f000002f000)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 17:46:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'team_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000100), 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv6_newaddr={0x18, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}}, 0x18}, 0x1, 0x0, 0x0, 0x4}, 0x0) 17:46:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_generic(r0, &(0x7f00000005c0)={&(0x7f0000000080), 0xc, &(0x7f0000000580)={&(0x7f0000000240)={0x14, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0xa}}, 0x33fe0}}, 0x0) [ 731.799467] binder_alloc: 23315: binder_alloc_buf, no vma [ 731.805674] binder: undelivered TRANSACTION_ERROR: 29189 [ 731.815792] binder: 23315:23318 ioctl 40046207 0 returned -16 17:46:20 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000040)={&(0x7f0000000100)=@ipv4_getnetconf={0x1c, 0x52, 0x15, 0x0, 0x0, {}, [@NETCONFA_IFINDEX={0x8, 0x1, r1}]}, 0x1c}}, 0x0) [ 731.932527] binder: 23315:23322 transaction failed 29189/-3, size 0-0 line 3136 [ 731.940084] binder: undelivered TRANSACTION_ERROR: 29189 17:46:20 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000380)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000000980)='./file0\x00', &(0x7f00000003c0)='\x00\x00\x00\x00\x00', 0x100000, &(0x7f00000009c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='.', &(0x7f0000000480)="b3b8155713fb18dea1325403cf49458ea055d7591982903d491d14c2e9cbc39e8bf705c21d4cc6c570ba1b1b03c6db40040c163a6dee9329d669c3a83a02ef2119957d6d4d06f79c5d29c3f97acbbbd1a0034898939712cc63020f31107f31c3a7ea6b055a3d9cd058451eefee6ebdb0357831796761e16f810e2452be7d0bbb99ee890739873f2de48187428342a5e95f625e7b49265dcb01cdb718bd2920863ed6af48bf044ad87394625a24423d5fefebc93d3a4a96d582c636a0bc3ec3fa80854deb41daa221d12ed5bdc1aeaabed9dcbb850b47a98ab25649387ab11d7b205a07b9082b736c17f97d", 0x1004, 0x0) chroot(&(0x7f0000000180)='./file0\x00') mount(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000100)='.', &(0x7f00000002c0)='mslos\x00', 0x3002480, &(0x7f0000000700)) pivot_root(&(0x7f0000000400)='./file0\x00', &(0x7f0000000080)='./file0\x00') 17:46:20 executing program 0: socketpair(0x1, 0x802, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000000c0), 0x10e) 17:46:20 executing program 7: ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000000)={'syzkaller1\x00', {0x2, 0x4e20, @broadcast}}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r0, &(0x7f0000000100), 0x361, 0x10400003) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0), 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000080), 0x4) 17:46:20 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000100)=@hopopts={0x0, 0x5, [], [@generic={0x7, 0x26, "bbbb3fff06862252359bba54f69eea117bd840bb33e1f6f57a68607feb46c97f65c0fa12139d"}]}, 0x30) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000080)=@fragment, 0x0) 17:46:20 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000040)={&(0x7f0000000100)=@ipv4_getnetconf={0x1c, 0x52, 0x15, 0x0, 0x0, {}, [@NETCONFA_IFINDEX={0x8, 0x1, r1}]}, 0x1c}}, 0x0) 17:46:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x800000005452, &(0x7f0000000100)=0xc8) recvfrom$unix(r0, &(0x7f00000003c0)=""/222, 0xfffffffffffffee3, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000040), &(0x7f0000000080)=0xc) shutdown(r1, 0x2) 17:46:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0}, &(0x7f0000000400)=0xc) sendmsg$nl_route(r0, &(0x7f0000000500)={&(0x7f0000000240), 0xc, &(0x7f00000004c0)={&(0x7f0000000440)=@ipv4_newrule={0x44, 0x20, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c}, [@FRA_GENERIC_POLICY=@FRA_PROTOCOL={0x8}, @FRA_FLOW={0x8}, @FRA_FLOW={0x8}, @FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc, 0x14, {0x0, r1}}]}, 0x44}}, 0x0) 17:46:21 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x2285, &(0x7f0000007000)='S') 17:46:21 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000040)=0x8004, 0x4) bind$inet6(r0, &(0x7f0000d1a000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='lo\x00', 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000000c0)=0x8, 0x4) bind$inet6(r1, &(0x7f0000ff1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f0000000040), 0x0, 0x20040000, &(0x7f0000f62fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 17:46:21 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000040)={&(0x7f0000000100)=@ipv4_getnetconf={0x1c, 0x52, 0x15, 0x0, 0x0, {}, [@NETCONFA_IFINDEX={0x8, 0x1, r1}]}, 0x1c}}, 0x0) 17:46:21 executing program 5: mlockall(0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$eventfd(r1, &(0x7f0000000080), 0xfffffe5e) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r2, r2, &(0x7f0000000040), 0x80000001) ftruncate(r2, 0x0) 17:46:21 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000004880)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000048c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='fuseblk\x00', 0x5010, &(0x7f0000000380)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f00002b9ff8)='./file0\x00', &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x0, &(0x7f000002f000)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 17:46:21 executing program 4: r0 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000100)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') renameat2(r0, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000080)='./file1\x00', 0x0) symlinkat(&(0x7f0000000200)='./file1/file0\x00', r0, &(0x7f0000000180)='./file0\x00') open(&(0x7f0000000140)='./file1\x00', 0x0, 0x0) 17:46:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x800000005452, &(0x7f0000000100)=0xc8) recvfrom$unix(r0, &(0x7f00000003c0)=""/222, 0xfffffffffffffee3, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000040), &(0x7f0000000080)=0xc) shutdown(r1, 0x2) 17:46:21 executing program 2: r0 = socket$packet(0x11, 0x800000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x5}, 0x4) r1 = socket$inet6(0xa, 0x2000000802, 0x0) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @remote}, 0x1c) 17:46:21 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000040)={&(0x7f0000000100)=@ipv4_getnetconf={0x1c, 0x52, 0x15, 0x0, 0x0, {}, [@NETCONFA_IFINDEX={0x8, 0x1, r1}]}, 0x1c}}, 0x0) 17:46:21 executing program 1: futex(&(0x7f0000000040), 0xb, 0x0, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000200), 0x0) futex(&(0x7f000000cffc), 0x800000000005, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f0000000040), 0x0) 17:46:21 executing program 7: syz_genetlink_get_family_id$fou(&(0x7f0000000480)='fou\x00') r0 = socket$inet(0x2, 0x8000a, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @dev}, 0x10) keyctl$session_to_parent(0x12) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="eb"], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='hybla\x00', 0x6) socket$inet_tcp(0x2, 0x1, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000300), 0x8, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/140, 0x25) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a45320, &(0x7f00000004c0)={{0x4000000080}, 'port0\x00', 0x3f, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000200)={0x3d8cb47d95373def}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f0000000580)) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f00000001c0)={0x100000001, 0xae92, 0x8001, 0x20, 0x8, 0x7b}) openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x0, 0x0) 17:46:21 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x40605414) 17:46:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x800000005452, &(0x7f0000000100)=0xc8) recvfrom$unix(r0, &(0x7f00000003c0)=""/222, 0xfffffffffffffee3, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000040), &(0x7f0000000080)=0xc) shutdown(r1, 0x2) 17:46:22 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000003c0)) r1 = syz_open_pts(r0, 0x20201) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)={0x0, 0xffffffffffffffff}) write(r1, &(0x7f0000000400)="f7ebfa6d6d639b47f98157bf6e9f37f3a40e7832bea7e333d4a44c35bacf2e4813bf715eecd9feaef2c6a7979cfedc1560170750b81d867666b5434353d4fedc414924bf7f4763baeef350574364ab5e38a4820c57bb3f00e71e08fba8f75ce851b8ef38a060ac8c4cbaca75e0f69e4c830a02ba630679ca745bb9cb7539295be117af70a25df35808c994e3c356e294ad8017f703d085b24c3577096691770b0d52d18f4b9aecb4f76a6de60453ea2e187b64bb84de195101adca68bb40ec12e066dc00acaa8e03b948eddd4361890a0d", 0xd1) 17:46:22 executing program 2: r0 = socket$inet6(0xa, 0x4000002000000802, 0x0) setsockopt$inet6_int(r0, 0x29, 0x12, &(0x7f000089b000)=0xffffffffffffffff, 0x4) 17:46:22 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x101002, 0x0) r1 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000000200662acd2225188751"], 0xf) sendfile(r0, r1, &(0x7f0000000000), 0x800) [ 733.582200] syz-executor7 uses obsolete (PF_INET,SOCK_PACKET) 17:46:22 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x800000005452, &(0x7f0000000100)=0xc8) recvfrom$unix(r0, &(0x7f00000003c0)=""/222, 0xfffffffffffffee3, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000040), &(0x7f0000000080)=0xc) shutdown(r1, 0x2) 17:46:22 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000003c0)) r1 = syz_open_pts(r0, 0x20201) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)={0x0, 0xffffffffffffffff}) write(r1, &(0x7f0000000400)="f7ebfa6d6d639b47f98157bf6e9f37f3a40e7832bea7e333d4a44c35bacf2e4813bf715eecd9feaef2c6a7979cfedc1560170750b81d867666b5434353d4fedc414924bf7f4763baeef350574364ab5e38a4820c57bb3f00e71e08fba8f75ce851b8ef38a060ac8c4cbaca75e0f69e4c830a02ba630679ca745bb9cb7539295be117af70a25df35808c994e3c356e294ad8017f703d085b24c3577096691770b0d52d18f4b9aecb4f76a6de60453ea2e187b64bb84de195101adca68bb40ec12e066dc00acaa8e03b948eddd4361890a0d", 0xd1) 17:46:22 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0xe7bf, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0xc0a45322, &(0x7f0000000140)={0x10004, 0x0, 'client0\x00', 0x8000000, "0000001800", "24000000767509a2a665594d0000000e05000000987014080000005f0000e054", 0x0, 0xfffffffffffffffd}) fstatfs(r1, &(0x7f00000003c0)=""/58) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r2, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)={0xf4, r3, 0x1, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x101}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x9}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@rand_addr=0x20}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1800000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_DEST={0x5c, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x101}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x9344}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x100000001}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffffffff}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x6}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}]}, 0xf4}, 0x1, 0x0, 0x0, 0x20000094}, 0x4008844) openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000400)='/dev/pktcdvd/control\x00', 0x4200, 0x0) fcntl$addseals(r1, 0x409, 0x2) getrandom(&(0x7f0000000000)=""/42, 0x2a, 0x2) 17:46:22 executing program 5: mlockall(0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$eventfd(r1, &(0x7f0000000080), 0xfffffe5e) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r2, r2, &(0x7f0000000040), 0x80000001) ftruncate(r2, 0x0) 17:46:22 executing program 4: r0 = socket$inet6(0xa, 0x202000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@dev, 0x800, 0x2}, 0x20) 17:46:22 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000100), 0x8) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x9) ioctl$TCFLSH(r1, 0x540b, 0x1) 17:46:22 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) dup3(r2, r0, 0x0) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x228cdc80, &(0x7f0000000040), 0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) 17:46:22 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000004880)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000048c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000008c0)='.', &(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)='fuseblk\x00', 0x5010, &(0x7f0000000380)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f00002b9ff8)='./file0\x00', &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x0, &(0x7f000002f000)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 17:46:22 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000003c0)) r1 = syz_open_pts(r0, 0x20201) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)={0x0, 0xffffffffffffffff}) write(r1, &(0x7f0000000400)="f7ebfa6d6d639b47f98157bf6e9f37f3a40e7832bea7e333d4a44c35bacf2e4813bf715eecd9feaef2c6a7979cfedc1560170750b81d867666b5434353d4fedc414924bf7f4763baeef350574364ab5e38a4820c57bb3f00e71e08fba8f75ce851b8ef38a060ac8c4cbaca75e0f69e4c830a02ba630679ca745bb9cb7539295be117af70a25df35808c994e3c356e294ad8017f703d085b24c3577096691770b0d52d18f4b9aecb4f76a6de60453ea2e187b64bb84de195101adca68bb40ec12e066dc00acaa8e03b948eddd4361890a0d", 0xd1) 17:46:22 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) unshare(0x2000400) signalfd(r0, &(0x7f0000000040), 0x8) 17:46:22 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vga_arbiter\x00', 0x200, 0x0) clock_gettime(0x0, &(0x7f00000005c0)) clock_gettime(0x0, &(0x7f0000000840)) write$sndseq(r1, &(0x7f0000000880)=[{0x0, 0x0, 0x0, 0x100000001, @tick=0x37b, {0x200, 0x3}, {0x8, 0x5c}, @note={0xffffffffffff8226, 0x9, 0x8, 0x4}}, {0x7, 0x6, 0x3a29, 0x5, @time={0x0, 0x1c9c380}, {0xffffffffffffff23, 0x9}, {0x6, 0xfffffffffffffffa}, @queue={0xffffffffffffff77, {0xcb9, 0x3f}}}], 0x38) bind$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) r2 = dup(r0) ioctl$TCXONC(r1, 0x540a, 0x7) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x0, "a9bb6985f862ac1dad8d2b48855bee347e639abfb73f25e68f05f8bd746616146cdcc00fc52e0b4fac654b2b083ef46510a626c1c733f4fc346acd5001ea72ade16ae272eff6ceff7db90a2dbf8ea398"}, 0xd8) execveat(0xffffffffffffffff, &(0x7f0000000980)='./bus\x00', &(0x7f0000000b80), &(0x7f0000000e00), 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000007c0), 0x4) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000180)=@generic) getpeername(0xffffffffffffffff, &(0x7f00000004c0)=@hci, &(0x7f0000000580)=0x10d) accept4$inet(0xffffffffffffffff, &(0x7f0000000740)={0x2, 0x0, @broadcast}, &(0x7f0000000780)=0x10, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000340), 0xc, &(0x7f0000000600)={&(0x7f0000000580)=ANY=[]}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@local, @in=@broadcast}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000000300)=0xe8) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000680), &(0x7f00000006c0)=0xc) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000700)) ftruncate(r3, 0x2007fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000ffeffffe) 17:46:23 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000280)='#em1#+\x00', 0x0) write(r1, &(0x7f00000002c0)="06", 0x1) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000000)={'IDLETIMER\x00'}, &(0x7f00000000c0)=0x1e) sendfile(r1, r1, &(0x7f0000001000), 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) ioctl$UFFDIO_COPY(r0, 0x405c5503, &(0x7f0000000080)={&(0x7f0000ffd000/0x2000)=nil}) 17:46:23 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x60200, 0x0) dup3(0xffffffffffffffff, r1, 0x80000) socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000140)) 17:46:23 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000003c0)) r1 = syz_open_pts(r0, 0x20201) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)={0x0, 0xffffffffffffffff}) write(r1, &(0x7f0000000400)="f7ebfa6d6d639b47f98157bf6e9f37f3a40e7832bea7e333d4a44c35bacf2e4813bf715eecd9feaef2c6a7979cfedc1560170750b81d867666b5434353d4fedc414924bf7f4763baeef350574364ab5e38a4820c57bb3f00e71e08fba8f75ce851b8ef38a060ac8c4cbaca75e0f69e4c830a02ba630679ca745bb9cb7539295be117af70a25df35808c994e3c356e294ad8017f703d085b24c3577096691770b0d52d18f4b9aecb4f76a6de60453ea2e187b64bb84de195101adca68bb40ec12e066dc00acaa8e03b948eddd4361890a0d", 0xd1) 17:46:23 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) creat(&(0x7f0000000140)='./file0\x00', 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000640)={0x0, 0x0, 0x0}, &(0x7f0000000680)=0xc) chown(&(0x7f0000000900)='./file0\x00', 0x0, r1) 17:46:23 executing program 6: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) 17:46:23 executing program 0: recvmmsg(0xffffffffffffff9c, &(0x7f0000002240)=[{{&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f0000001380), 0x0, &(0x7f00000013c0)=""/100, 0x64}}], 0x1, 0x0, &(0x7f0000002300)) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/keycreate\x00') readv(r0, &(0x7f0000000580), 0x3c1) fsetxattr(r0, &(0x7f0000000000)=@random={'osx.', '&\\em0\'\x00'}, &(0x7f0000000080)='attr/keycreate\x00', 0xf, 0x2) 17:46:23 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vga_arbiter\x00', 0x200, 0x0) clock_gettime(0x0, &(0x7f00000005c0)) clock_gettime(0x0, &(0x7f0000000840)) write$sndseq(r1, &(0x7f0000000880)=[{0x0, 0x0, 0x0, 0x100000001, @tick=0x37b, {0x200, 0x3}, {0x8, 0x5c}, @note={0xffffffffffff8226, 0x9, 0x8, 0x4}}, {0x7, 0x6, 0x3a29, 0x5, @time={0x0, 0x1c9c380}, {0xffffffffffffff23, 0x9}, {0x6, 0xfffffffffffffffa}, @queue={0xffffffffffffff77, {0xcb9, 0x3f}}}], 0x38) bind$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) r2 = dup(r0) ioctl$TCXONC(r1, 0x540a, 0x7) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x0, "a9bb6985f862ac1dad8d2b48855bee347e639abfb73f25e68f05f8bd746616146cdcc00fc52e0b4fac654b2b083ef46510a626c1c733f4fc346acd5001ea72ade16ae272eff6ceff7db90a2dbf8ea398"}, 0xd8) execveat(0xffffffffffffffff, &(0x7f0000000980)='./bus\x00', &(0x7f0000000b80), &(0x7f0000000e00), 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000007c0), 0x4) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000180)=@generic) getpeername(0xffffffffffffffff, &(0x7f00000004c0)=@hci, &(0x7f0000000580)=0x10d) accept4$inet(0xffffffffffffffff, &(0x7f0000000740)={0x2, 0x0, @broadcast}, &(0x7f0000000780)=0x10, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000340), 0xc, &(0x7f0000000600)={&(0x7f0000000580)=ANY=[]}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@local, @in=@broadcast}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000000300)=0xe8) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000680), &(0x7f00000006c0)=0xc) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000700)) ftruncate(r3, 0x2007fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000ffeffffe) 17:46:23 executing program 6: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000001c0)={0x0, 0x0, 0x200000000}) pwrite64(r0, &(0x7f0000000040)=';', 0x1, 0x40000) lseek(r0, 0x0, 0x4) 17:46:24 executing program 0: recvmmsg(0xffffffffffffff9c, &(0x7f0000002240)=[{{&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f0000001380), 0x0, &(0x7f00000013c0)=""/100, 0x64}}], 0x1, 0x0, &(0x7f0000002300)) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/keycreate\x00') readv(r0, &(0x7f0000000580), 0x3c1) fsetxattr(r0, &(0x7f0000000000)=@random={'osx.', '&\\em0\'\x00'}, &(0x7f0000000080)='attr/keycreate\x00', 0xf, 0x2) 17:46:24 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000e80)=[{&(0x7f0000005a80)="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", 0x57a}], 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000002000)}) 17:46:24 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000600000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) 17:46:24 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000c10000000000e9ff0700000000000054fa07424af5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33313530000000000000000000000") fcntl$setstatus(r0, 0x4, 0x46004) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000040), 0x7fffffff) getxattr(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000240)=@random={'os2.', "2f6578650000c10000000000e9ff0700000000000054fa07424af5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e333135300"}, &(0x7f0000000280)=""/177, 0xb1) 17:46:24 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="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") ioctl$SG_GET_NUM_WAITING(r0, 0xc028660f, &(0x7f0000000000)) 17:46:24 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x2, 0x0) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000340)={0x7, 0x33, 0x1}, 0x7) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000005c0)) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000005c0)) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f00000000c0)={0x0, 0x1, {0x1b, 0x5, 0x5, 0x19, 0x1, 0x101, 0x1, 0x150, 0xffffffffffffffff}}) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000200)=0x0) ptrace$getsig(0x4202, r1, 0x101, &(0x7f0000000280)) geteuid() r2 = socket(0x10, 0x3, 0xa) ptrace$getsig(0x4202, r1, 0x5, &(0x7f00000001c0)) getsockopt$packet_buf(r2, 0x107, 0x0, &(0x7f0000000600)=""/67, &(0x7f0000000680)=0x43) acct(&(0x7f0000000380)='./file1\x00') openat(r0, &(0x7f0000000000)='./file1\x00', 0x400000, 0x0) r3 = syz_open_procfs(r1, &(0x7f00000003c0)="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") preadv(r0, &(0x7f0000001ec0)=[{&(0x7f00000016c0)=""/74, 0x4a}, {&(0x7f0000001740)=""/194, 0xc2}, {&(0x7f0000001840)=""/220, 0xdc}, {&(0x7f0000001940)=""/231, 0xe7}, {&(0x7f0000001a40)=""/242, 0xf2}, {&(0x7f0000001b40)=""/200, 0xc8}, {&(0x7f0000001c40)=""/208, 0xd0}, {&(0x7f0000001d40)=""/211, 0xd3}], 0x8, 0x0) read(r0, &(0x7f0000000140)=""/72, 0x48) sendfile(r2, r3, &(0x7f0000000040), 0xfffffffd) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000100), 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) 17:46:24 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000600000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) [ 735.943734] binder: 23520:23526 transaction failed 29201/-28, size 20465-0 line 3136 [ 736.014469] binder_alloc: binder_alloc_mmap_handler: 23520 20000000-20002000 already mapped failed -16 17:46:24 executing program 0: recvmmsg(0xffffffffffffff9c, &(0x7f0000002240)=[{{&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f0000001380), 0x0, &(0x7f00000013c0)=""/100, 0x64}}], 0x1, 0x0, &(0x7f0000002300)) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/keycreate\x00') readv(r0, &(0x7f0000000580), 0x3c1) fsetxattr(r0, &(0x7f0000000000)=@random={'osx.', '&\\em0\'\x00'}, &(0x7f0000000080)='attr/keycreate\x00', 0xf, 0x2) [ 736.041151] binder: BINDER_SET_CONTEXT_MGR already set 17:46:24 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000c10000000000e9ff0700000000000054fa07424af5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33313530000000000000000000000") fcntl$setstatus(r0, 0x4, 0x46004) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000040), 0x7fffffff) getxattr(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000240)=@random={'os2.', "2f6578650000c10000000000e9ff0700000000000054fa07424af5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e333135300"}, &(0x7f0000000280)=""/177, 0xb1) [ 736.041160] binder: 23520:23535 ioctl 40046207 0 returned -16 [ 736.041455] binder: undelivered TRANSACTION_ERROR: 29201 17:46:25 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x60200, 0x0) dup3(0xffffffffffffffff, r1, 0x80000) socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000140)) 17:46:25 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000600000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) 17:46:25 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x2, 0x0) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000340)={0x7, 0x33, 0x1}, 0x7) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000005c0)) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000005c0)) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f00000000c0)={0x0, 0x1, {0x1b, 0x5, 0x5, 0x19, 0x1, 0x101, 0x1, 0x150, 0xffffffffffffffff}}) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000200)=0x0) ptrace$getsig(0x4202, r1, 0x101, &(0x7f0000000280)) geteuid() r2 = socket(0x10, 0x3, 0xa) ptrace$getsig(0x4202, r1, 0x5, &(0x7f00000001c0)) getsockopt$packet_buf(r2, 0x107, 0x0, &(0x7f0000000600)=""/67, &(0x7f0000000680)=0x43) acct(&(0x7f0000000380)='./file1\x00') openat(r0, &(0x7f0000000000)='./file1\x00', 0x400000, 0x0) r3 = syz_open_procfs(r1, &(0x7f00000003c0)="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") preadv(r0, &(0x7f0000001ec0)=[{&(0x7f00000016c0)=""/74, 0x4a}, {&(0x7f0000001740)=""/194, 0xc2}, {&(0x7f0000001840)=""/220, 0xdc}, {&(0x7f0000001940)=""/231, 0xe7}, {&(0x7f0000001a40)=""/242, 0xf2}, {&(0x7f0000001b40)=""/200, 0xc8}, {&(0x7f0000001c40)=""/208, 0xd0}, {&(0x7f0000001d40)=""/211, 0xd3}], 0x8, 0x0) read(r0, &(0x7f0000000140)=""/72, 0x48) sendfile(r2, r3, &(0x7f0000000040), 0xfffffffd) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000100), 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) 17:46:25 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vga_arbiter\x00', 0x200, 0x0) clock_gettime(0x0, &(0x7f00000005c0)) clock_gettime(0x0, &(0x7f0000000840)) write$sndseq(r1, &(0x7f0000000880)=[{0x0, 0x0, 0x0, 0x100000001, @tick=0x37b, {0x200, 0x3}, {0x8, 0x5c}, @note={0xffffffffffff8226, 0x9, 0x8, 0x4}}, {0x7, 0x6, 0x3a29, 0x5, @time={0x0, 0x1c9c380}, {0xffffffffffffff23, 0x9}, {0x6, 0xfffffffffffffffa}, @queue={0xffffffffffffff77, {0xcb9, 0x3f}}}], 0x38) bind$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) r2 = dup(r0) ioctl$TCXONC(r1, 0x540a, 0x7) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x0, "a9bb6985f862ac1dad8d2b48855bee347e639abfb73f25e68f05f8bd746616146cdcc00fc52e0b4fac654b2b083ef46510a626c1c733f4fc346acd5001ea72ade16ae272eff6ceff7db90a2dbf8ea398"}, 0xd8) execveat(0xffffffffffffffff, &(0x7f0000000980)='./bus\x00', &(0x7f0000000b80), &(0x7f0000000e00), 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000007c0), 0x4) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000180)=@generic) getpeername(0xffffffffffffffff, &(0x7f00000004c0)=@hci, &(0x7f0000000580)=0x10d) accept4$inet(0xffffffffffffffff, &(0x7f0000000740)={0x2, 0x0, @broadcast}, &(0x7f0000000780)=0x10, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000340), 0xc, &(0x7f0000000600)={&(0x7f0000000580)=ANY=[]}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@local, @in=@broadcast}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000000300)=0xe8) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000680), &(0x7f00000006c0)=0xc) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000700)) ftruncate(r3, 0x2007fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000ffeffffe) 17:46:25 executing program 7: fcntl$getown(0xffffffffffffff9c, 0x9) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) openat$zero(0xffffffffffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x0, 0x0) timer_create(0x2, &(0x7f00000001c0)={0x0, 0x21, 0x2, @thr={&(0x7f00000005c0)="d35f78e1160f87a38ecf4f00065c4f1b4a845bcefaa479b7d8ae70c35e8e1e9cda2b423e3ac899b6995075be5cf2911afd11cdb7c2b33ac899cdadbc8a706f5a088d", &(0x7f0000000640)="33b65f71e553b4a3053b0b9eadfd67a1f1e4330b8c36c09937dcd9449c05b8d130a4e0280e4c9d88f171b26a7e4c5eb2682eb69da8a3788068ab6a8ea5d5acaf6daeb06e2c2a7834c1d72db95fb6ba0331ac34bd4cf3b4fc776e3c597829fcb2b2e5b8052890543483e00e670dbfbc7ffc68a2810fad88c9a93d4fdc21fa7f62d61b4c26bde8af0f81f6200a26af8ac6114e28048ce951faa3944ba9426bd344a50f7c5cc782f36743bde8f619522e06bd7b3916"}}, &(0x7f0000000740)=0x0) clock_gettime(0x0, &(0x7f0000000780)={0x0}) r3 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/pktcdvd/control\x00', 0x0, 0x0) timer_settime(r1, 0x1, &(0x7f00000007c0)={{r2}}, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x1) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000440)) r5 = getpgrp(0xffffffffffffffff) timer_create(0x0, &(0x7f0000000580)={0x0, 0x20000003a, 0x2000000002000005, @tid=r5}, &(0x7f0000000100)) write$cgroup_pid(r3, &(0x7f0000000340)=r5, 0x12) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) unshare(0x40000000) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000500)=""/100, &(0x7f0000000140)=0x64) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETVNETHDRSZ(r7, 0x400454d8, &(0x7f0000000040)=0x46ad7d5d) creat(&(0x7f0000000180)='./file0\x00', 0x8b) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x77359400}, {0x0, r6+30000000}}, 0x0) ioctl$TCSETA(r8, 0x5406, &(0x7f0000000800)={0x3, 0x0, 0xe6, 0x4, 0x0, 0xfff, 0x0, 0x0, 0x8, 0x4}) r9 = getgid() fchown(0xffffffffffffffff, 0x0, r9) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{}, {0x77359400}}, &(0x7f0000000300)) ioctl$TIOCGLCKTRMIOS(r7, 0x5456, &(0x7f0000000080)={0x200, 0x4, 0x4, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x8, 0x0, 0x200, 0x0, 0x80000001}) 17:46:25 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000c10000000000e9ff0700000000000054fa07424af5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33313530000000000000000000000") fcntl$setstatus(r0, 0x4, 0x46004) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000040), 0x7fffffff) getxattr(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000240)=@random={'os2.', "2f6578650000c10000000000e9ff0700000000000054fa07424af5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e333135300"}, &(0x7f0000000280)=""/177, 0xb1) 17:46:25 executing program 3: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280), 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, r0) keyctl$link(0x8, r0, r1) 17:46:25 executing program 0: recvmmsg(0xffffffffffffff9c, &(0x7f0000002240)=[{{&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f0000001380), 0x0, &(0x7f00000013c0)=""/100, 0x64}}], 0x1, 0x0, &(0x7f0000002300)) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/keycreate\x00') readv(r0, &(0x7f0000000580), 0x3c1) fsetxattr(r0, &(0x7f0000000000)=@random={'osx.', '&\\em0\'\x00'}, &(0x7f0000000080)='attr/keycreate\x00', 0xf, 0x2) 17:46:25 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000600000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) 17:46:25 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x808000000008b0f, &(0x7f0000000080)={'syz_tun\x00', @ifru_ivalue=0x5}) [ 736.879676] IPVS: Creating netns size=2536 id=49 17:46:25 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f00000004c0)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000000)={{0x0, 0x1}, {0x200000000080}, 0x0, 0x7}) 17:46:25 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f000000ac80)=[{{&(0x7f0000001240)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000001600), 0x0, &(0x7f0000001640)}}, {{0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000040)=[{0x10, 0x29, 0x3b, 'K'}], 0x10}}], 0x2, 0x0) 17:46:25 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000c10000000000e9ff0700000000000054fa07424af5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33313530000000000000000000000") fcntl$setstatus(r0, 0x4, 0x46004) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000040), 0x7fffffff) getxattr(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000240)=@random={'os2.', "2f6578650000c10000000000e9ff0700000000000054fa07424af5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e333135300"}, &(0x7f0000000280)=""/177, 0xb1) 17:46:25 executing program 1: futex(&(0x7f000000cffc)=0x4, 0x80000000010b, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0xc, 0x1, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x4) [ 737.088915] pktgen: kernel_thread() failed for cpu 0 [ 737.094632] pktgen: Cannot create thread for cpu 0 (-4) [ 737.127285] pktgen: kernel_thread() failed for cpu 1 17:46:25 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x2, 0x0) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000340)={0x7, 0x33, 0x1}, 0x7) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000005c0)) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000005c0)) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f00000000c0)={0x0, 0x1, {0x1b, 0x5, 0x5, 0x19, 0x1, 0x101, 0x1, 0x150, 0xffffffffffffffff}}) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000200)=0x0) ptrace$getsig(0x4202, r1, 0x101, &(0x7f0000000280)) geteuid() r2 = socket(0x10, 0x3, 0xa) ptrace$getsig(0x4202, r1, 0x5, &(0x7f00000001c0)) getsockopt$packet_buf(r2, 0x107, 0x0, &(0x7f0000000600)=""/67, &(0x7f0000000680)=0x43) acct(&(0x7f0000000380)='./file1\x00') openat(r0, &(0x7f0000000000)='./file1\x00', 0x400000, 0x0) r3 = syz_open_procfs(r1, &(0x7f00000003c0)="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") preadv(r0, &(0x7f0000001ec0)=[{&(0x7f00000016c0)=""/74, 0x4a}, {&(0x7f0000001740)=""/194, 0xc2}, {&(0x7f0000001840)=""/220, 0xdc}, {&(0x7f0000001940)=""/231, 0xe7}, {&(0x7f0000001a40)=""/242, 0xf2}, {&(0x7f0000001b40)=""/200, 0xc8}, {&(0x7f0000001c40)=""/208, 0xd0}, {&(0x7f0000001d40)=""/211, 0xd3}], 0x8, 0x0) read(r0, &(0x7f0000000140)=""/72, 0x48) sendfile(r2, r3, &(0x7f0000000040), 0xfffffffd) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000100), 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) 17:46:25 executing program 3: syz_open_procfs(0x0, &(0x7f0000000280)="66642f343735006bc81a30f48a62d8694a59365f5ab67305d1fe80ed3c6153655e67e6fd4905f2e88242936ec146692c8584194c14de24e890deb876533c037ae9c8b4148a922f318f8ea48bbd0f94f3f22da9be7634ad05d5831dcc39666983d4b304d212fe28482bbee9e2610dd53e16d6c200d56c813f9f4a3391d8d5702575f43d30b6609cc3e2065200c40c97009e5876b8258b45ee5db7") [ 737.189446] pktgen: Cannot create thread for cpu 1 (-4) [ 737.260685] pktgen: Initialization failed for all threads 17:46:26 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x60200, 0x0) dup3(0xffffffffffffffff, r1, 0x80000) socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000140)) 17:46:26 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f00000004c0)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000000)={{0x0, 0x1}, {0x200000000080}, 0x0, 0x7}) 17:46:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x48000000}, 0xc) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000002380), &(0x7f0000fb1ffc)=0xfeb0) 17:46:26 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000080)={{0x2, 0x4e23, @rand_addr=0x2}, {0x0, @remote}, 0x22, {0x2, 0x4e20, @remote}, 'veth1_to_team\x00'}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 17:46:26 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f00000004c0)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000000)={{0x0, 0x1}, {0x200000000080}, 0x0, 0x7}) 17:46:26 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vga_arbiter\x00', 0x200, 0x0) clock_gettime(0x0, &(0x7f00000005c0)) clock_gettime(0x0, &(0x7f0000000840)) write$sndseq(r1, &(0x7f0000000880)=[{0x0, 0x0, 0x0, 0x100000001, @tick=0x37b, {0x200, 0x3}, {0x8, 0x5c}, @note={0xffffffffffff8226, 0x9, 0x8, 0x4}}, {0x7, 0x6, 0x3a29, 0x5, @time={0x0, 0x1c9c380}, {0xffffffffffffff23, 0x9}, {0x6, 0xfffffffffffffffa}, @queue={0xffffffffffffff77, {0xcb9, 0x3f}}}], 0x38) bind$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) r2 = dup(r0) ioctl$TCXONC(r1, 0x540a, 0x7) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x0, "a9bb6985f862ac1dad8d2b48855bee347e639abfb73f25e68f05f8bd746616146cdcc00fc52e0b4fac654b2b083ef46510a626c1c733f4fc346acd5001ea72ade16ae272eff6ceff7db90a2dbf8ea398"}, 0xd8) execveat(0xffffffffffffffff, &(0x7f0000000980)='./bus\x00', &(0x7f0000000b80), &(0x7f0000000e00), 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000007c0), 0x4) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000180)=@generic) getpeername(0xffffffffffffffff, &(0x7f00000004c0)=@hci, &(0x7f0000000580)=0x10d) accept4$inet(0xffffffffffffffff, &(0x7f0000000740)={0x2, 0x0, @broadcast}, &(0x7f0000000780)=0x10, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000340), 0xc, &(0x7f0000000600)={&(0x7f0000000580)=ANY=[]}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@local, @in=@broadcast}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000000300)=0xe8) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000680), &(0x7f00000006c0)=0xc) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000700)) ftruncate(r3, 0x2007fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000ffeffffe) 17:46:26 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x2, 0x0) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000340)={0x7, 0x33, 0x1}, 0x7) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000005c0)) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000005c0)) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f00000000c0)={0x0, 0x1, {0x1b, 0x5, 0x5, 0x19, 0x1, 0x101, 0x1, 0x150, 0xffffffffffffffff}}) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000200)=0x0) ptrace$getsig(0x4202, r1, 0x101, &(0x7f0000000280)) geteuid() r2 = socket(0x10, 0x3, 0xa) ptrace$getsig(0x4202, r1, 0x5, &(0x7f00000001c0)) getsockopt$packet_buf(r2, 0x107, 0x0, &(0x7f0000000600)=""/67, &(0x7f0000000680)=0x43) acct(&(0x7f0000000380)='./file1\x00') openat(r0, &(0x7f0000000000)='./file1\x00', 0x400000, 0x0) r3 = syz_open_procfs(r1, &(0x7f00000003c0)="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") preadv(r0, &(0x7f0000001ec0)=[{&(0x7f00000016c0)=""/74, 0x4a}, {&(0x7f0000001740)=""/194, 0xc2}, {&(0x7f0000001840)=""/220, 0xdc}, {&(0x7f0000001940)=""/231, 0xe7}, {&(0x7f0000001a40)=""/242, 0xf2}, {&(0x7f0000001b40)=""/200, 0xc8}, {&(0x7f0000001c40)=""/208, 0xd0}, {&(0x7f0000001d40)=""/211, 0xd3}], 0x8, 0x0) read(r0, &(0x7f0000000140)=""/72, 0x48) sendfile(r2, r3, &(0x7f0000000040), 0xfffffffd) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000100), 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) 17:46:26 executing program 1: r0 = mq_open(&(0x7f00000000c0)='-$\x00', 0x82, 0x0, &(0x7f0000000100)) ioctl(0xffffffffffffffff, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ftruncate(r0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fchownat(r2, &(0x7f0000000080)='\x00', 0x0, 0x0, 0x1000) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000100)=""/214, 0xd6, 0x9, &(0x7f0000000200)={0x0, 0x1c9c380}) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000880)=0x1) mq_timedsend(r0, &(0x7f00000005c0)="68f6b234b1fdd3a0e4efe718b659d4b6a97c7f000eff507b60484b9615b55e7681b707e743c4dd9294f9bd6588f9ac928dcab5f5c6e0b39c82533118d89fe426885cda728751298342675a20fbcf70ae8a01a69212e28c5d125f99f9598159fda867bbf9a8d7d02c", 0x68, 0x1, &(0x7f0000000300)={0x0, 0x1c9c380}) dup3(r0, r0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000400)={@in6={{0xa, 0x4e23, 0x3f, @local, 0x401}}, 0x0, 0x87a8, 0xfffffffffffffffe, "0f6433406c2cd5fb5dccf596637432a8f0d1f602980df9463c97fabeb3b87fbdf9cd5eb04afdc723de4bcb0ec12f491fc8314ea5841c3ef474097f3eb2fe5779b2b6e42b927d25019cd9e9aee85ae2d6"}, 0xd8) r3 = getpgrp(0x0) r4 = syz_open_procfs(r3, &(0x7f00000008c0)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x3ff, 0x0) ptrace(0x4218, r3) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x3, 0x0, @ipv4={[], [], @rand_addr=0x40}, 0xffffffffffffffff}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x5}, 0x20) ioctl$LOOP_GET_STATUS(r4, 0x4c03, &(0x7f0000000d40)) listxattr(&(0x7f0000000380)='./file0\x00', &(0x7f0000000980)=""/243, 0xf3) connect$netlink(r5, &(0x7f0000000340)=@kern={0x10, 0x0, 0x0, 0x4}, 0xc) setsockopt$inet6_tcp_buf(r4, 0x6, 0x1e, &(0x7f0000000500)="cc023693a958e7eac1bbc961731c49637977f6ba251f142814c141694e530521cf22fe72ba6e8631e0b2261d26157d2b44f1843ddbff3c21d47f3fc076c9692dd158a74f064eda6562311f9a87bd2426549784b250bd377b26dbec0a0eac1d7873beebf73183f43fe90e82a6b774fd717c97358e4c09d9fb3ec961c5aa386355ceeb3275a0d72284c66cb8d476d75b135d50c6e3c236f353ee6d1fd74685c256ab06d7fa30fdb68d82c6bf5b1c3cd27e3076e18983", 0xb5) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x2, 0x0) sysfs$1(0x1, &(0x7f00000000c0)='\x00') sendfile(r4, r4, &(0x7f00000002c0)=0x202, 0xd9) 17:46:26 executing program 3: syz_emit_ethernet(0xbe, &(0x7f0000000080)={@random="e8995d95ecef", @local, [], {@ipv6={0x86dd, {0x0, 0x6, "fe9cfb", 0x88, 0x2f, 0x0, @remote, @mcast2, {[@srh={0x0, 0xa, 0x4, 0x5, 0x0, 0x0, 0x0, [@local, @mcast2, @mcast1, @empty, @mcast2]}], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, 'e`&', 0x0, 0x0, 0x0, @ipv4={[], [], @multicast2}, @dev}}}}}}}, &(0x7f00000012c0)) 17:46:26 executing program 7: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000140)={{0x4000000000000000}, {0x0, 0x989680}}, &(0x7f0000000100)) 17:46:26 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000080)={{0x2, 0x4e23, @rand_addr=0x2}, {0x0, @remote}, 0x22, {0x2, 0x4e20, @remote}, 'veth1_to_team\x00'}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) [ 738.142505] ------------[ cut here ]------------ [ 738.147334] WARNING: CPU: 1 PID: 23645 at net/ipv4/af_inet.c:167 inet_sock_destruct+0x598/0x760 [ 738.156184] Kernel panic - not syncing: panic_on_warn set ... [ 738.156184] [ 738.163542] CPU: 1 PID: 23645 Comm: syz-executor7 Not tainted 4.9.124-g09eb2ba #35 [ 738.171240] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 738.180587] ffff8801db307cc0 ffffffff81eb95e9 ffffffff83c48ac0 00000000ffffffff [ 738.188649] 0000000000000000 0000000000000001 00000000000000a7 ffff8801db307d80 [ 738.196755] ffffffff81423eb5 0000000041b58ab3 ffffffff843bb8e8 ffffffff81423cf6 [ 738.204816] Call Trace: [ 738.207385] [ 738.209444] [] dump_stack+0xc1/0x128 [ 738.214829] [] panic+0x1bf/0x3bc [ 738.219860] [] ? add_taint.cold.6+0x16/0x16 [ 738.225823] [] ? __warn.cold.9+0xa6/0x17f [ 738.231611] [] ? inet_sock_destruct+0x598/0x760 17:46:26 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f00000004c0)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000000)={{0x0, 0x1}, {0x200000000080}, 0x0, 0x7}) [ 738.237921] [] __warn.cold.9+0xc1/0x17f [ 738.243542] [] warn_slowpath_null+0x2c/0x40 [ 738.249518] [] inet_sock_destruct+0x598/0x760 [ 738.255655] [] ? ipv4_mib_init_net+0x570/0x570 [ 738.261885] [] l2tp_tunnel_destruct+0x339/0x590 [ 738.268193] [] ? l2tp_tunnel_destruct+0x1aa/0x590 [ 738.274687] [] ? l2tp_tunnel_del_work+0x470/0x470 [ 738.281183] [] __sk_destruct+0x55/0x590 [ 738.286807] [] rcu_process_callbacks+0x8ae/0x12b0 [ 738.293298] [] ? rcu_process_callbacks+0x98e/0x12b0 [ 738.299959] [] ? sock_set_timeout+0x210/0x210 [ 738.306099] [] __do_softirq+0x210/0x940 [ 738.311718] [] irq_exit+0x114/0x150 [ 738.316997] [] smp_apic_timer_interrupt+0x81/0xa0 [ 738.323481] [] apic_timer_interrupt+0xa0/0xb0 [ 738.329610] [ 738.331665] [] ? _raw_spin_unlock_irqrestore+0x5f/0x70 [ 738.338615] [] avc_alloc_node+0x289/0x3d0 [ 738.344421] [] ? avc_alloc_node+0x15b/0x3d0 [ 738.350384] [] avc_compute_av+0x178/0x610 [ 738.356174] [] ? avc_compute_av+0xb0/0x610 [ 738.362050] [] avc_has_perm+0x364/0x4f0 [ 738.367664] [] ? avc_has_perm+0xb4/0x4f0 [ 738.373366] [] ? avc_has_perm_noaudit+0x450/0x450 [ 738.379850] [] ? __might_sleep+0x95/0x1a0 [ 738.385639] [] ? context_struct_to_string+0x600/0x670 [ 738.392498] [] ? selinux_determine_inode_label+0x171/0x310 [ 738.399775] [] may_create+0x30f/0x440 [ 738.405236] [] ? selinux_dentry_init_security+0x260/0x260 [ 738.412438] [] ? selinux_bprm_committed_creds+0x430/0x430 [ 738.419622] [] ? security_inode_permission+0xc5/0x100 [ 738.426456] [] selinux_inode_symlink+0x22/0x30 [ 738.432680] [] security_inode_symlink+0xc1/0x100 [ 738.439084] [] vfs_symlink2+0x2c9/0x560 [ 738.444699] [] ? security_path_symlink+0x112/0x160 [ 738.451267] [] SyS_symlink+0x1cc/0x260 [ 738.456795] [] ? SyS_symlinkat+0x260/0x260 [ 738.462674] [] ? do_fast_syscall_32+0xcf/0x870 [ 738.468916] [] ? SyS_symlinkat+0x260/0x260 [ 738.474823] [] do_fast_syscall_32+0x2f7/0x870 [ 738.480962] [] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 738.487620] [] entry_SYSENTER_compat+0x90/0xa2 [ 738.494308] Dumping ftrace buffer: [ 738.497865] (ftrace buffer empty) [ 738.501577] Kernel Offset: disabled [ 738.505201] Rebooting in 86400 seconds..