enat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0xc201}) socket$inet6(0xa, 0x1000000000002, 0x0) r1 = memfd_create(&(0x7f0000000080)="008159a7811ff08a4c2ef26daf582a97c324824e153a4cb2c32228332e86baa97788319615b3c5c0ef621d910522a14631a3ba1b92da6a2c5623f76100951ed31d8ce579a26d20ede818e860e27ea2225c7794751c060f1fa1ceab21a9f0fc8eb562733bda3bbc1c5f450104742581f0cda42698c54fba8caf9ad0562f9961e5ad7522b6d558e77bc4aaaf8ee60f95c99744b456819133a2991faf1dbc02dd61af8d9a388798e1a674324e84b8de7d9890b25fe91cf06a3be7ce49b4cdd3c7866fc088afe449cf54904820cb2c41ad6f5609", 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x20005) r3 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r3, 0xc0105303, &(0x7f0000000000)={0x3c847480}) r4 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48008000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) write$sndseq(r1, &(0x7f000000a000)=[{0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @ext={0x0, &(0x7f0000038ffe)}}], 0xfe23) ioctl$TUNSETPERSIST(r0, 0x400454ce, 0xffffffffffffffff) 12:33:21 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) unlink(&(0x7f0000000000)='./bus\x00') close(r1) 12:33:21 executing program 6: ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000140)=0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000180)=0x6) r1 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0xffffffffffffffff, 0x20102) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)) syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x40000, 0x4) 12:33:21 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0xc201}) socket$inet6(0xa, 0x1000000000002, 0x0) r1 = memfd_create(&(0x7f0000000080)="008159a7811ff08a4c2ef26daf582a97c324824e153a4cb2c32228332e86baa97788319615b3c5c0ef621d910522a14631a3ba1b92da6a2c5623f76100951ed31d8ce579a26d20ede818e860e27ea2225c7794751c060f1fa1ceab21a9f0fc8eb562733bda3bbc1c5f450104742581f0cda42698c54fba8caf9ad0562f9961e5ad7522b6d558e77bc4aaaf8ee60f95c99744b456819133a2991faf1dbc02dd61af8d9a388798e1a674324e84b8de7d9890b25fe91cf06a3be7ce49b4cdd3c7866fc088afe449cf54904820cb2c41ad6f5609", 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x20005) r3 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r3, 0xc0105303, &(0x7f0000000000)={0x3c847480}) r4 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48008000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) write$sndseq(r1, &(0x7f000000a000)=[{0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @ext={0x0, &(0x7f0000038ffe)}}], 0xfe23) ioctl$TUNSETPERSIST(r0, 0x400454ce, 0xffffffffffffffff) 12:33:21 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0xc201}) socket$inet6(0xa, 0x1000000000002, 0x0) r1 = memfd_create(&(0x7f0000000080)="008159a7811ff08a4c2ef26daf582a97c324824e153a4cb2c32228332e86baa97788319615b3c5c0ef621d910522a14631a3ba1b92da6a2c5623f76100951ed31d8ce579a26d20ede818e860e27ea2225c7794751c060f1fa1ceab21a9f0fc8eb562733bda3bbc1c5f450104742581f0cda42698c54fba8caf9ad0562f9961e5ad7522b6d558e77bc4aaaf8ee60f95c99744b456819133a2991faf1dbc02dd61af8d9a388798e1a674324e84b8de7d9890b25fe91cf06a3be7ce49b4cdd3c7866fc088afe449cf54904820cb2c41ad6f5609", 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x20005) r3 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r3, 0xc0105303, &(0x7f0000000000)={0x3c847480}) r4 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48008000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) write$sndseq(r1, &(0x7f000000a000)=[{0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @ext={0x0, &(0x7f0000038ffe)}}], 0xfe23) ioctl$TUNSETPERSIST(r0, 0x400454ce, 0xffffffffffffffff) 12:33:21 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0xc201}) socket$inet6(0xa, 0x1000000000002, 0x0) r1 = memfd_create(&(0x7f0000000080)="008159a7811ff08a4c2ef26daf582a97c324824e153a4cb2c32228332e86baa97788319615b3c5c0ef621d910522a14631a3ba1b92da6a2c5623f76100951ed31d8ce579a26d20ede818e860e27ea2225c7794751c060f1fa1ceab21a9f0fc8eb562733bda3bbc1c5f450104742581f0cda42698c54fba8caf9ad0562f9961e5ad7522b6d558e77bc4aaaf8ee60f95c99744b456819133a2991faf1dbc02dd61af8d9a388798e1a674324e84b8de7d9890b25fe91cf06a3be7ce49b4cdd3c7866fc088afe449cf54904820cb2c41ad6f5609", 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x20005) r3 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r3, 0xc0105303, &(0x7f0000000000)={0x3c847480}) r4 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48008000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) write$sndseq(r1, &(0x7f000000a000)=[{0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @ext={0x0, &(0x7f0000038ffe)}}], 0xfe23) ioctl$TUNSETPERSIST(r0, 0x400454ce, 0xffffffffffffffff) 12:33:22 executing program 6: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x40000000032, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000bc8000)) write$eventfd(r2, &(0x7f0000000380), 0x9f0778bbebe2a387) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r0, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @queue}], 0xfffffffffffffed9) tee(r1, r0, 0x8, 0xa) dup2(r1, r3) 12:33:22 executing program 1: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0xffffffffffffffe8) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x6, 0x4) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)=""/143, &(0x7f00000000c0)=0x465) sendto$inet6(r0, &(0x7f00000000c0), 0xfffffffffffffe66, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x100000002, @mcast2}, 0x1c) 12:33:22 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'irlan0\x00', 0x1}) ioctl$TUNSETVNETBE(r0, 0x400454cc, &(0x7f0000000100)) 12:33:22 executing program 7: open(&(0x7f0000000000)='./file0\x00', 0x0, 0x60) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) setitimer(0x0, &(0x7f0000000180)={{0x77359400}, {r0, r1/1000+10000}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000c00)=0x14) getpeername$inet(0xffffffffffffffff, &(0x7f0000000d80)={0x2, 0x0, @loopback}, &(0x7f0000000dc0)=0x10) alarm(0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8910, &(0x7f0000001040)=@req) 12:33:22 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0xc201}) socket$inet6(0xa, 0x1000000000002, 0x0) r1 = memfd_create(&(0x7f0000000080)="008159a7811ff08a4c2ef26daf582a97c324824e153a4cb2c32228332e86baa97788319615b3c5c0ef621d910522a14631a3ba1b92da6a2c5623f76100951ed31d8ce579a26d20ede818e860e27ea2225c7794751c060f1fa1ceab21a9f0fc8eb562733bda3bbc1c5f450104742581f0cda42698c54fba8caf9ad0562f9961e5ad7522b6d558e77bc4aaaf8ee60f95c99744b456819133a2991faf1dbc02dd61af8d9a388798e1a674324e84b8de7d9890b25fe91cf06a3be7ce49b4cdd3c7866fc088afe449cf54904820cb2c41ad6f5609", 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x20005) r3 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r3, 0xc0105303, &(0x7f0000000000)={0x3c847480}) r4 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48008000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) write$sndseq(r1, &(0x7f000000a000)=[{0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @ext={0x0, &(0x7f0000038ffe)}}], 0xfe23) ioctl$TUNSETPERSIST(r0, 0x400454ce, 0xffffffffffffffff) 12:33:22 executing program 7: open(&(0x7f0000000000)='./file0\x00', 0x0, 0x60) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) setitimer(0x0, &(0x7f0000000180)={{0x77359400}, {r0, r1/1000+10000}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000c00)=0x14) getpeername$inet(0xffffffffffffffff, &(0x7f0000000d80)={0x2, 0x0, @loopback}, &(0x7f0000000dc0)=0x10) alarm(0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8910, &(0x7f0000001040)=@req) 12:33:22 executing program 1: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0xffffffffffffffe8) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x6, 0x4) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)=""/143, &(0x7f00000000c0)=0x465) sendto$inet6(r0, &(0x7f00000000c0), 0xfffffffffffffe66, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x100000002, @mcast2}, 0x1c) 12:33:22 executing program 0: open(&(0x7f0000000000)='./file0\x00', 0x0, 0x60) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) setitimer(0x0, &(0x7f0000000180)={{0x77359400}, {r0, r1/1000+10000}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000c00)=0x14) getpeername$inet(0xffffffffffffffff, &(0x7f0000000d80)={0x2, 0x0, @loopback}, &(0x7f0000000dc0)=0x10) alarm(0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8910, &(0x7f0000001040)=@req) 12:33:22 executing program 1: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0xffffffffffffffe8) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x6, 0x4) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)=""/143, &(0x7f00000000c0)=0x465) sendto$inet6(r0, &(0x7f00000000c0), 0xfffffffffffffe66, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x100000002, @mcast2}, 0x1c) 12:33:22 executing program 4: r0 = eventfd(0x80000002) write$eventfd(r0, &(0x7f00000000c0)=0xffffffffffffff90, 0x8) readv(r0, &(0x7f0000000040)=[{&(0x7f00000002c0)=""/212, 0xd4}], 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000f8dfe0)={{&(0x7f00002a9000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)) 12:33:22 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'irlan0\x00', 0x1}) ioctl$TUNSETVNETBE(r0, 0x400454cc, &(0x7f0000000100)) 12:33:22 executing program 0: open(&(0x7f0000000000)='./file0\x00', 0x0, 0x60) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) setitimer(0x0, &(0x7f0000000180)={{0x77359400}, {r0, r1/1000+10000}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000c00)=0x14) getpeername$inet(0xffffffffffffffff, &(0x7f0000000d80)={0x2, 0x0, @loopback}, &(0x7f0000000dc0)=0x10) alarm(0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8910, &(0x7f0000001040)=@req) 12:33:22 executing program 7: open(&(0x7f0000000000)='./file0\x00', 0x0, 0x60) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) setitimer(0x0, &(0x7f0000000180)={{0x77359400}, {r0, r1/1000+10000}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000c00)=0x14) getpeername$inet(0xffffffffffffffff, &(0x7f0000000d80)={0x2, 0x0, @loopback}, &(0x7f0000000dc0)=0x10) alarm(0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8910, &(0x7f0000001040)=@req) 12:33:22 executing program 7: open(&(0x7f0000000000)='./file0\x00', 0x0, 0x60) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) setitimer(0x0, &(0x7f0000000180)={{0x77359400}, {r0, r1/1000+10000}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000c00)=0x14) getpeername$inet(0xffffffffffffffff, &(0x7f0000000d80)={0x2, 0x0, @loopback}, &(0x7f0000000dc0)=0x10) alarm(0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8910, &(0x7f0000001040)=@req) 12:33:22 executing program 1: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0xffffffffffffffe8) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x6, 0x4) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)=""/143, &(0x7f00000000c0)=0x465) sendto$inet6(r0, &(0x7f00000000c0), 0xfffffffffffffe66, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x100000002, @mcast2}, 0x1c) 12:33:22 executing program 0: open(&(0x7f0000000000)='./file0\x00', 0x0, 0x60) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) setitimer(0x0, &(0x7f0000000180)={{0x77359400}, {r0, r1/1000+10000}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000c00)=0x14) getpeername$inet(0xffffffffffffffff, &(0x7f0000000d80)={0x2, 0x0, @loopback}, &(0x7f0000000dc0)=0x10) alarm(0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8910, &(0x7f0000001040)=@req) 12:33:22 executing program 6: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x40000000032, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000bc8000)) write$eventfd(r2, &(0x7f0000000380), 0x9f0778bbebe2a387) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r0, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @queue}], 0xfffffffffffffed9) tee(r1, r0, 0x8, 0xa) dup2(r1, r3) 12:33:22 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0xc201}) socket$inet6(0xa, 0x1000000000002, 0x0) r1 = memfd_create(&(0x7f0000000080)="008159a7811ff08a4c2ef26daf582a97c324824e153a4cb2c32228332e86baa97788319615b3c5c0ef621d910522a14631a3ba1b92da6a2c5623f76100951ed31d8ce579a26d20ede818e860e27ea2225c7794751c060f1fa1ceab21a9f0fc8eb562733bda3bbc1c5f450104742581f0cda42698c54fba8caf9ad0562f9961e5ad7522b6d558e77bc4aaaf8ee60f95c99744b456819133a2991faf1dbc02dd61af8d9a388798e1a674324e84b8de7d9890b25fe91cf06a3be7ce49b4cdd3c7866fc088afe449cf54904820cb2c41ad6f5609", 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x20005) r3 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r3, 0xc0105303, &(0x7f0000000000)={0x3c847480}) r4 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48008000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) write$sndseq(r1, &(0x7f000000a000)=[{0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @ext={0x0, &(0x7f0000038ffe)}}], 0xfe23) ioctl$TUNSETPERSIST(r0, 0x400454ce, 0xffffffffffffffff) 12:33:22 executing program 7: getrandom(&(0x7f0000000040), 0x0, 0x3) 12:33:22 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000000)=0x101, 0x4) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 12:33:22 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'irlan0\x00', 0x1}) ioctl$TUNSETVNETBE(r0, 0x400454cc, &(0x7f0000000100)) 12:33:22 executing program 0: epoll_create1(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") ioctl$fiemap(r0, 0xc020660b, &(0x7f0000000100)={0x0, 0xfffffffffffffe18, 0x3, 0x0, 0x9}) epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000000)) 12:33:22 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x400000000000002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"0000000000000000000000000200", 0x5002}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000040)=0x4) write$binfmt_aout(r0, &(0x7f0000000240)={{0xfffffffffffffffd, 0x800e}}, 0x20) 12:33:22 executing program 4: r0 = eventfd(0x80000002) write$eventfd(r0, &(0x7f00000000c0)=0xffffffffffffff90, 0x8) readv(r0, &(0x7f0000000040)=[{&(0x7f00000002c0)=""/212, 0xd4}], 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000f8dfe0)={{&(0x7f00002a9000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)) 12:33:22 executing program 0: r0 = eventfd(0x80000002) write$eventfd(r0, &(0x7f00000000c0)=0xffffffffffffff90, 0x8) readv(r0, &(0x7f0000000040)=[{&(0x7f00000002c0)=""/212, 0xd4}], 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000f8dfe0)={{&(0x7f00002a9000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)) 12:33:22 executing program 7: getrandom(&(0x7f0000000040), 0x0, 0x3) 12:33:22 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000000)=0x101, 0x4) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 12:33:23 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000000)=0x101, 0x4) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 12:33:23 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000000)=0x101, 0x4) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 12:33:23 executing program 7: getrandom(&(0x7f0000000040), 0x0, 0x3) 12:33:23 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x400000000000002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"0000000000000000000000000200", 0x5002}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000040)=0x4) write$binfmt_aout(r0, &(0x7f0000000240)={{0xfffffffffffffffd, 0x800e}}, 0x20) 12:33:23 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000000)=0x101, 0x4) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 12:33:23 executing program 6: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x40000000032, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000bc8000)) write$eventfd(r2, &(0x7f0000000380), 0x9f0778bbebe2a387) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r0, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @queue}], 0xfffffffffffffed9) tee(r1, r0, 0x8, 0xa) dup2(r1, r3) 12:33:23 executing program 7: getrandom(&(0x7f0000000040), 0x0, 0x3) 12:33:23 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000000)=0x101, 0x4) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 12:33:23 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000000)=0x101, 0x4) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 12:33:23 executing program 4: r0 = eventfd(0x80000002) write$eventfd(r0, &(0x7f00000000c0)=0xffffffffffffff90, 0x8) readv(r0, &(0x7f0000000040)=[{&(0x7f00000002c0)=""/212, 0xd4}], 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000f8dfe0)={{&(0x7f00002a9000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)) 12:33:23 executing program 0: r0 = eventfd(0x80000002) write$eventfd(r0, &(0x7f00000000c0)=0xffffffffffffff90, 0x8) readv(r0, &(0x7f0000000040)=[{&(0x7f00000002c0)=""/212, 0xd4}], 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000f8dfe0)={{&(0x7f00002a9000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)) 12:33:23 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x400000000000002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"0000000000000000000000000200", 0x5002}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000040)=0x4) write$binfmt_aout(r0, &(0x7f0000000240)={{0xfffffffffffffffd, 0x800e}}, 0x20) 12:33:23 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x400000000000002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"0000000000000000000000000200", 0x5002}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000040)=0x4) write$binfmt_aout(r0, &(0x7f0000000240)={{0xfffffffffffffffd, 0x800e}}, 0x20) 12:33:23 executing program 2: r0 = eventfd(0x80000002) write$eventfd(r0, &(0x7f00000000c0)=0xffffffffffffff90, 0x8) readv(r0, &(0x7f0000000040)=[{&(0x7f00000002c0)=""/212, 0xd4}], 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000f8dfe0)={{&(0x7f00002a9000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)) 12:33:23 executing program 5: r0 = eventfd(0x80000002) write$eventfd(r0, &(0x7f00000000c0)=0xffffffffffffff90, 0x8) readv(r0, &(0x7f0000000040)=[{&(0x7f00000002c0)=""/212, 0xd4}], 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000f8dfe0)={{&(0x7f00002a9000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)) 12:33:23 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0)=0x8000000000004, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x3}, 0x4) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) recvfrom$packet(r1, &(0x7f0000001280)=""/4096, 0x1000, 0x0, 0x0, 0x0) poll(&(0x7f0000000200)=[{}], 0xa, 0x0) [ 557.279110] IPv4: Oversized IP packet from 127.0.0.1 [ 557.313600] IPv4: Oversized IP packet from 127.0.0.1 12:33:23 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x400000000000002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"0000000000000000000000000200", 0x5002}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000040)=0x4) write$binfmt_aout(r0, &(0x7f0000000240)={{0xfffffffffffffffd, 0x800e}}, 0x20) 12:33:23 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x400000000000002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"0000000000000000000000000200", 0x5002}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000040)=0x4) write$binfmt_aout(r0, &(0x7f0000000240)={{0xfffffffffffffffd, 0x800e}}, 0x20) 12:33:23 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0)=0x8000000000004, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x3}, 0x4) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) recvfrom$packet(r1, &(0x7f0000001280)=""/4096, 0x1000, 0x0, 0x0, 0x0) poll(&(0x7f0000000200)=[{}], 0xa, 0x0) 12:33:24 executing program 0: r0 = eventfd(0x80000002) write$eventfd(r0, &(0x7f00000000c0)=0xffffffffffffff90, 0x8) readv(r0, &(0x7f0000000040)=[{&(0x7f00000002c0)=""/212, 0xd4}], 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000f8dfe0)={{&(0x7f00002a9000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)) [ 557.496863] IPv4: Oversized IP packet from 127.0.0.1 12:33:24 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x400000000000002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"0000000000000000000000000200", 0x5002}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000040)=0x4) write$binfmt_aout(r0, &(0x7f0000000240)={{0xfffffffffffffffd, 0x800e}}, 0x20) 12:33:24 executing program 6: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x40000000032, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000bc8000)) write$eventfd(r2, &(0x7f0000000380), 0x9f0778bbebe2a387) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r0, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @queue}], 0xfffffffffffffed9) tee(r1, r0, 0x8, 0xa) dup2(r1, r3) 12:33:24 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0)=0x8000000000004, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x3}, 0x4) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) recvfrom$packet(r1, &(0x7f0000001280)=""/4096, 0x1000, 0x0, 0x0, 0x0) poll(&(0x7f0000000200)=[{}], 0xa, 0x0) 12:33:24 executing program 2: r0 = eventfd(0x80000002) write$eventfd(r0, &(0x7f00000000c0)=0xffffffffffffff90, 0x8) readv(r0, &(0x7f0000000040)=[{&(0x7f00000002c0)=""/212, 0xd4}], 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000f8dfe0)={{&(0x7f00002a9000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)) 12:33:24 executing program 5: r0 = eventfd(0x80000002) write$eventfd(r0, &(0x7f00000000c0)=0xffffffffffffff90, 0x8) readv(r0, &(0x7f0000000040)=[{&(0x7f00000002c0)=""/212, 0xd4}], 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000f8dfe0)={{&(0x7f00002a9000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)) 12:33:24 executing program 3: r0 = eventfd2(0x1, 0x1) read$eventfd(r0, &(0x7f0000000080), 0x8) 12:33:24 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) geteuid() sendmmsg(0xffffffffffffffff, &(0x7f00000019c0), 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x7, 0x4) 12:33:24 executing program 4: r0 = eventfd(0x80000002) write$eventfd(r0, &(0x7f00000000c0)=0xffffffffffffff90, 0x8) readv(r0, &(0x7f0000000040)=[{&(0x7f00000002c0)=""/212, 0xd4}], 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000f8dfe0)={{&(0x7f00002a9000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)) 12:33:24 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0)=0x8000000000004, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x3}, 0x4) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) recvfrom$packet(r1, &(0x7f0000001280)=""/4096, 0x1000, 0x0, 0x0, 0x0) poll(&(0x7f0000000200)=[{}], 0xa, 0x0) 12:33:24 executing program 3: r0 = eventfd2(0x1, 0x1) read$eventfd(r0, &(0x7f0000000080), 0x8) [ 558.106258] IPv4: Oversized IP packet from 127.0.0.1 [ 558.117533] IPv4: Oversized IP packet from 127.0.0.1 12:33:24 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0)=0x8000000000004, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x3}, 0x4) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) recvfrom$packet(r1, &(0x7f0000001280)=""/4096, 0x1000, 0x0, 0x0, 0x0) poll(&(0x7f0000000200)=[{}], 0xa, 0x0) 12:33:24 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0)=0x8000000000004, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x3}, 0x4) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) recvfrom$packet(r1, &(0x7f0000001280)=""/4096, 0x1000, 0x0, 0x0, 0x0) poll(&(0x7f0000000200)=[{}], 0xa, 0x0) 12:33:24 executing program 3: r0 = eventfd2(0x1, 0x1) read$eventfd(r0, &(0x7f0000000080), 0x8) 12:33:24 executing program 3: r0 = eventfd2(0x1, 0x1) read$eventfd(r0, &(0x7f0000000080), 0x8) 12:33:24 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0)=0x8000000000004, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x3}, 0x4) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) recvfrom$packet(r1, &(0x7f0000001280)=""/4096, 0x1000, 0x0, 0x0, 0x0) poll(&(0x7f0000000200)=[{}], 0xa, 0x0) [ 558.275978] IPv4: Oversized IP packet from 127.0.0.1 [ 558.277102] IPv4: Oversized IP packet from 127.0.0.1 12:33:24 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000), 0x4) 12:33:24 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xfffffffffffffffa) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) r2 = dup3(r1, r0, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x0, 0x9, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x1f}) write$P9_RGETATTR(r2, &(0x7f00000003c0)={0xa0, 0x19, 0x0, {0xd2a, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}}, 0xa0) [ 558.420328] IPv4: Oversized IP packet from 127.0.0.1 12:33:25 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TCXONC(r0, 0x540a, 0x1) 12:33:25 executing program 5: r0 = eventfd(0x80000002) write$eventfd(r0, &(0x7f00000000c0)=0xffffffffffffff90, 0x8) readv(r0, &(0x7f0000000040)=[{&(0x7f00000002c0)=""/212, 0xd4}], 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000f8dfe0)={{&(0x7f00002a9000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)) 12:33:25 executing program 2: r0 = eventfd(0x80000002) write$eventfd(r0, &(0x7f00000000c0)=0xffffffffffffff90, 0x8) readv(r0, &(0x7f0000000040)=[{&(0x7f00000002c0)=""/212, 0xd4}], 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000f8dfe0)={{&(0x7f00002a9000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)) 12:33:25 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x100000004e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000004040)=[{{&(0x7f0000001580)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f00000026c0)=[{&(0x7f00000007c0)="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", 0x135}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000000000)=0x1, 0x4) recvmmsg(r0, &(0x7f0000003a00)=[{{&(0x7f00000022c0)=@ethernet={0x0, @local}, 0x80, &(0x7f0000002680)=[{&(0x7f0000002540)=""/200, 0xc8}], 0x1, &(0x7f0000003700)=""/135, 0x87}}], 0x1, 0x0, 0x0) read(r0, &(0x7f0000000180)=""/145, 0x91) 12:33:25 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000100)={{0x2, 0x0, @local}, {0x0, @dev}, 0x8, {0x2, 0x0, @dev}, 'ip6gretap0\x00'}) 12:33:25 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) geteuid() sendmmsg(0xffffffffffffffff, &(0x7f00000019c0), 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x7, 0x4) 12:33:25 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TCXONC(r0, 0x540a, 0x1) 12:33:25 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') exit(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)="6c6f67696e7569640039dad3c444de4a35f0fd223db6aa1e2fdd63c9f35f389e4669e0af6522c225bbb645ae9e0f46c87cd44db4919c1a34ab1d00bb4157f79b23912e9b96566ebf23618dfdd331fcacfeccdb938974f48d420c49e5b37f94bdb651b9c102659034f4192f") sendfile(r0, r1, &(0x7f00000000c0), 0x1) 12:33:25 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, {0xf, 0x4}}) 12:33:25 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, &(0x7f00000000c0)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000600)={'ip_vti0\x00', 0x201e}) close(r0) 12:33:25 executing program 2: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000380)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r0, &(0x7f00000004c0), 0xe872501d84754fbc) write$sndseq(r2, &(0x7f0000000200)=[{0x3ff, 0x0, 0x0, 0x0, @time, {}, {}, @time}], 0x1c) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue2\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00N\\\x00'}) clock_gettime(0x7, &(0x7f0000000000)={0x0, 0x0}) write$sndseq(r2, &(0x7f00000000c0)=[{0x1ff, 0xabd4174, 0x1, 0x8001, @time={r3, r4+30000000}, {0x9, 0x2}, {0x7, 0x8}, @ext={0x48, &(0x7f0000000040)="2ffb729ea61768b16ff15b02d187c955599b53d632da70da5ff0ed3df69054cd35957021524e4e092501d61d8450c53fd205b32a4db411be937cb373bafaa351c927ab96c3ab5d4b"}}], 0x1c) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000100)=0x7, 0x4) 12:33:25 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000), 0x4) 12:33:25 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TCXONC(r0, 0x540a, 0x1) 12:33:25 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, {0xf, 0x4}}) 12:33:25 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xfffffffffffffffa) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) r2 = dup3(r1, r0, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x0, 0x9, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x1f}) write$P9_RGETATTR(r2, &(0x7f00000003c0)={0xa0, 0x19, 0x0, {0xd2a, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}}, 0xa0) 12:33:25 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, {0xf, 0x4}}) 12:33:25 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TCXONC(r0, 0x540a, 0x1) 12:33:26 executing program 2: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000380)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r0, &(0x7f00000004c0), 0xe872501d84754fbc) write$sndseq(r2, &(0x7f0000000200)=[{0x3ff, 0x0, 0x0, 0x0, @time, {}, {}, @time}], 0x1c) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue2\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00N\\\x00'}) clock_gettime(0x7, &(0x7f0000000000)={0x0, 0x0}) write$sndseq(r2, &(0x7f00000000c0)=[{0x1ff, 0xabd4174, 0x1, 0x8001, @time={r3, r4+30000000}, {0x9, 0x2}, {0x7, 0x8}, @ext={0x48, &(0x7f0000000040)="2ffb729ea61768b16ff15b02d187c955599b53d632da70da5ff0ed3df69054cd35957021524e4e092501d61d8450c53fd205b32a4db411be937cb373bafaa351c927ab96c3ab5d4b"}}], 0x1c) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000100)=0x7, 0x4) 12:33:26 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}, {0xf, 0x4}}) 12:33:26 executing program 1: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000380)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r0, &(0x7f00000004c0), 0xe872501d84754fbc) write$sndseq(r2, &(0x7f0000000200)=[{0x3ff, 0x0, 0x0, 0x0, @time, {}, {}, @time}], 0x1c) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue2\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00N\\\x00'}) clock_gettime(0x7, &(0x7f0000000000)={0x0, 0x0}) write$sndseq(r2, &(0x7f00000000c0)=[{0x1ff, 0xabd4174, 0x1, 0x8001, @time={r3, r4+30000000}, {0x9, 0x2}, {0x7, 0x8}, @ext={0x48, &(0x7f0000000040)="2ffb729ea61768b16ff15b02d187c955599b53d632da70da5ff0ed3df69054cd35957021524e4e092501d61d8450c53fd205b32a4db411be937cb373bafaa351c927ab96c3ab5d4b"}}], 0x1c) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000100)=0x7, 0x4) 12:33:26 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xfffffffffffffffa) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) r2 = dup3(r1, r0, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x0, 0x9, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x1f}) write$P9_RGETATTR(r2, &(0x7f00000003c0)={0xa0, 0x19, 0x0, {0xd2a, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}}, 0xa0) 12:33:26 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) geteuid() sendmmsg(0xffffffffffffffff, &(0x7f00000019c0), 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x7, 0x4) 12:33:26 executing program 2: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000380)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r0, &(0x7f00000004c0), 0xe872501d84754fbc) write$sndseq(r2, &(0x7f0000000200)=[{0x3ff, 0x0, 0x0, 0x0, @time, {}, {}, @time}], 0x1c) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue2\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00N\\\x00'}) clock_gettime(0x7, &(0x7f0000000000)={0x0, 0x0}) write$sndseq(r2, &(0x7f00000000c0)=[{0x1ff, 0xabd4174, 0x1, 0x8001, @time={r3, r4+30000000}, {0x9, 0x2}, {0x7, 0x8}, @ext={0x48, &(0x7f0000000040)="2ffb729ea61768b16ff15b02d187c955599b53d632da70da5ff0ed3df69054cd35957021524e4e092501d61d8450c53fd205b32a4db411be937cb373bafaa351c927ab96c3ab5d4b"}}], 0x1c) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000100)=0x7, 0x4) 12:33:26 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xfffffffffffffffa) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) r2 = dup3(r1, r0, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x0, 0x9, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x1f}) write$P9_RGETATTR(r2, &(0x7f00000003c0)={0xa0, 0x19, 0x0, {0xd2a, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}}, 0xa0) 12:33:26 executing program 1: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000380)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r0, &(0x7f00000004c0), 0xe872501d84754fbc) write$sndseq(r2, &(0x7f0000000200)=[{0x3ff, 0x0, 0x0, 0x0, @time, {}, {}, @time}], 0x1c) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue2\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00N\\\x00'}) clock_gettime(0x7, &(0x7f0000000000)={0x0, 0x0}) write$sndseq(r2, &(0x7f00000000c0)=[{0x1ff, 0xabd4174, 0x1, 0x8001, @time={r3, r4+30000000}, {0x9, 0x2}, {0x7, 0x8}, @ext={0x48, &(0x7f0000000040)="2ffb729ea61768b16ff15b02d187c955599b53d632da70da5ff0ed3df69054cd35957021524e4e092501d61d8450c53fd205b32a4db411be937cb373bafaa351c927ab96c3ab5d4b"}}], 0x1c) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000100)=0x7, 0x4) 12:33:26 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') exit(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)="6c6f67696e7569640039dad3c444de4a35f0fd223db6aa1e2fdd63c9f35f389e4669e0af6522c225bbb645ae9e0f46c87cd44db4919c1a34ab1d00bb4157f79b23912e9b96566ebf23618dfdd331fcacfeccdb938974f48d420c49e5b37f94bdb651b9c102659034f4192f") sendfile(r0, r1, &(0x7f00000000c0), 0x1) 12:33:26 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000), 0x4) 12:33:26 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xfffffffffffffffa) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) r2 = dup3(r1, r0, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x0, 0x9, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x1f}) write$P9_RGETATTR(r2, &(0x7f00000003c0)={0xa0, 0x19, 0x0, {0xd2a, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}}, 0xa0) 12:33:26 executing program 1: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000380)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r0, &(0x7f00000004c0), 0xe872501d84754fbc) write$sndseq(r2, &(0x7f0000000200)=[{0x3ff, 0x0, 0x0, 0x0, @time, {}, {}, @time}], 0x1c) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue2\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00N\\\x00'}) clock_gettime(0x7, &(0x7f0000000000)={0x0, 0x0}) write$sndseq(r2, &(0x7f00000000c0)=[{0x1ff, 0xabd4174, 0x1, 0x8001, @time={r3, r4+30000000}, {0x9, 0x2}, {0x7, 0x8}, @ext={0x48, &(0x7f0000000040)="2ffb729ea61768b16ff15b02d187c955599b53d632da70da5ff0ed3df69054cd35957021524e4e092501d61d8450c53fd205b32a4db411be937cb373bafaa351c927ab96c3ab5d4b"}}], 0x1c) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000100)=0x7, 0x4) 12:33:26 executing program 1: r0 = socket$inet6(0xa, 0x100000000002, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfffffffffffffd6a, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 12:33:26 executing program 1: r0 = socket$inet6(0xa, 0x100000000002, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfffffffffffffd6a, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 12:33:26 executing program 1: r0 = socket$inet6(0xa, 0x100000000002, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfffffffffffffd6a, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 12:33:26 executing program 2: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000380)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r0, &(0x7f00000004c0), 0xe872501d84754fbc) write$sndseq(r2, &(0x7f0000000200)=[{0x3ff, 0x0, 0x0, 0x0, @time, {}, {}, @time}], 0x1c) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue2\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00N\\\x00'}) clock_gettime(0x7, &(0x7f0000000000)={0x0, 0x0}) write$sndseq(r2, &(0x7f00000000c0)=[{0x1ff, 0xabd4174, 0x1, 0x8001, @time={r3, r4+30000000}, {0x9, 0x2}, {0x7, 0x8}, @ext={0x48, &(0x7f0000000040)="2ffb729ea61768b16ff15b02d187c955599b53d632da70da5ff0ed3df69054cd35957021524e4e092501d61d8450c53fd205b32a4db411be937cb373bafaa351c927ab96c3ab5d4b"}}], 0x1c) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000100)=0x7, 0x4) 12:33:27 executing program 1: r0 = socket$inet6(0xa, 0x100000000002, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfffffffffffffd6a, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 12:33:27 executing program 1: r0 = socket$inet6(0xa, 0x100000000002, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfffffffffffffd6a, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 12:33:27 executing program 1: r0 = socket$inet6(0xa, 0x100000000002, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfffffffffffffd6a, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 12:33:27 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xfffffffffffffffa) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) r2 = dup3(r1, r0, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x0, 0x9, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x1f}) write$P9_RGETATTR(r2, &(0x7f00000003c0)={0xa0, 0x19, 0x0, {0xd2a, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}}, 0xa0) 12:33:27 executing program 1: r0 = socket$inet6(0xa, 0x100000000002, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfffffffffffffd6a, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 12:33:27 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) geteuid() sendmmsg(0xffffffffffffffff, &(0x7f00000019c0), 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x7, 0x4) 12:33:27 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xfffffffffffffffa) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) r2 = dup3(r1, r0, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x0, 0x9, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x1f}) write$P9_RGETATTR(r2, &(0x7f00000003c0)={0xa0, 0x19, 0x0, {0xd2a, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}}, 0xa0) 12:33:27 executing program 2: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x10, 0x10000003, 0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000010}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000160014042abd7000fedbdf25f0a330adc2c412a79bb1c53e3700e5a6e35bbb8df78678c650441c6fb3fd63970c1deaf1532ea9ae97ca20bc5f33db68237d87efa6c61a1d324f963528641fd360d6d5eeebce818fbd0a43b7ee69fbbf1d3fc338a00a15ee35b6ad"], 0x1}, 0x1, 0x0, 0x0, 0x4044880}, 0x1) sendmsg(r2, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000080)="24000000100007031dfffd946fa2830020200a0009000300001d85687f0000000400ff7e28000000020a43ba5d8060000000060001000029ec2400020cd37ed01cc0730ec279b295bf4042d1", 0x4c}], 0x1}, 0x0) sendmmsg$unix(r0, &(0x7f0000005240), 0x3a4, 0x0) r4 = gettid() fcntl$lock(r3, 0x7, &(0x7f0000000300)={0x0, 0x2, 0x5, 0x6, r4}) recvmmsg(r1, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) r5 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r5, 0x29, 0xcc, &(0x7f0000000280)={{0xa, 0x4e24, 0x10000, @ipv4={[], [], @broadcast}, 0x8}, {0xa, 0x4e23, 0x8, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x80000001, [0xf3f, 0x6, 0x6, 0x4, 0x8001, 0x7ff, 0x8]}, 0x5c) 12:33:27 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') exit(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)="6c6f67696e7569640039dad3c444de4a35f0fd223db6aa1e2fdd63c9f35f389e4669e0af6522c225bbb645ae9e0f46c87cd44db4919c1a34ab1d00bb4157f79b23912e9b96566ebf23618dfdd331fcacfeccdb938974f48d420c49e5b37f94bdb651b9c102659034f4192f") sendfile(r0, r1, &(0x7f00000000c0), 0x1) 12:33:27 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040), 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x8000289, 0x24008013) 12:33:27 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xfffffffffffffffa) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) r2 = dup3(r1, r0, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x0, 0x9, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x1f}) write$P9_RGETATTR(r2, &(0x7f00000003c0)={0xa0, 0x19, 0x0, {0xd2a, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}}, 0xa0) 12:33:27 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000), 0x4) 12:33:27 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040), 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x8000289, 0x24008013) 12:33:27 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040), 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x8000289, 0x24008013) 12:33:27 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040), 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x8000289, 0x24008013) 12:33:27 executing program 2: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x10, 0x10000003, 0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000010}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000160014042abd7000fedbdf25f0a330adc2c412a79bb1c53e3700e5a6e35bbb8df78678c650441c6fb3fd63970c1deaf1532ea9ae97ca20bc5f33db68237d87efa6c61a1d324f963528641fd360d6d5eeebce818fbd0a43b7ee69fbbf1d3fc338a00a15ee35b6ad"], 0x1}, 0x1, 0x0, 0x0, 0x4044880}, 0x1) sendmsg(r2, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000080)="24000000100007031dfffd946fa2830020200a0009000300001d85687f0000000400ff7e28000000020a43ba5d8060000000060001000029ec2400020cd37ed01cc0730ec279b295bf4042d1", 0x4c}], 0x1}, 0x0) sendmmsg$unix(r0, &(0x7f0000005240), 0x3a4, 0x0) r4 = gettid() fcntl$lock(r3, 0x7, &(0x7f0000000300)={0x0, 0x2, 0x5, 0x6, r4}) recvmmsg(r1, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) r5 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r5, 0x29, 0xcc, &(0x7f0000000280)={{0xa, 0x4e24, 0x10000, @ipv4={[], [], @broadcast}, 0x8}, {0xa, 0x4e23, 0x8, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x80000001, [0xf3f, 0x6, 0x6, 0x4, 0x8001, 0x7ff, 0x8]}, 0x5c) 12:33:28 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xfffffffffffffffa) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) r2 = dup3(r1, r0, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x0, 0x9, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x1f}) write$P9_RGETATTR(r2, &(0x7f00000003c0)={0xa0, 0x19, 0x0, {0xd2a, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}}, 0xa0) 12:33:28 executing program 1: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x10, 0x10000003, 0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000010}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000160014042abd7000fedbdf25f0a330adc2c412a79bb1c53e3700e5a6e35bbb8df78678c650441c6fb3fd63970c1deaf1532ea9ae97ca20bc5f33db68237d87efa6c61a1d324f963528641fd360d6d5eeebce818fbd0a43b7ee69fbbf1d3fc338a00a15ee35b6ad"], 0x1}, 0x1, 0x0, 0x0, 0x4044880}, 0x1) sendmsg(r2, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000080)="24000000100007031dfffd946fa2830020200a0009000300001d85687f0000000400ff7e28000000020a43ba5d8060000000060001000029ec2400020cd37ed01cc0730ec279b295bf4042d1", 0x4c}], 0x1}, 0x0) sendmmsg$unix(r0, &(0x7f0000005240), 0x3a4, 0x0) r4 = gettid() fcntl$lock(r3, 0x7, &(0x7f0000000300)={0x0, 0x2, 0x5, 0x6, r4}) recvmmsg(r1, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) r5 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r5, 0x29, 0xcc, &(0x7f0000000280)={{0xa, 0x4e24, 0x10000, @ipv4={[], [], @broadcast}, 0x8}, {0xa, 0x4e23, 0x8, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x80000001, [0xf3f, 0x6, 0x6, 0x4, 0x8001, 0x7ff, 0x8]}, 0x5c) 12:33:28 executing program 0: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x10, 0x10000003, 0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000010}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000160014042abd7000fedbdf25f0a330adc2c412a79bb1c53e3700e5a6e35bbb8df78678c650441c6fb3fd63970c1deaf1532ea9ae97ca20bc5f33db68237d87efa6c61a1d324f963528641fd360d6d5eeebce818fbd0a43b7ee69fbbf1d3fc338a00a15ee35b6ad"], 0x1}, 0x1, 0x0, 0x0, 0x4044880}, 0x1) sendmsg(r2, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000080)="24000000100007031dfffd946fa2830020200a0009000300001d85687f0000000400ff7e28000000020a43ba5d8060000000060001000029ec2400020cd37ed01cc0730ec279b295bf4042d1", 0x4c}], 0x1}, 0x0) sendmmsg$unix(r0, &(0x7f0000005240), 0x3a4, 0x0) r4 = gettid() fcntl$lock(r3, 0x7, &(0x7f0000000300)={0x0, 0x2, 0x5, 0x6, r4}) recvmmsg(r1, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) r5 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r5, 0x29, 0xcc, &(0x7f0000000280)={{0xa, 0x4e24, 0x10000, @ipv4={[], [], @broadcast}, 0x8}, {0xa, 0x4e23, 0x8, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x80000001, [0xf3f, 0x6, 0x6, 0x4, 0x8001, 0x7ff, 0x8]}, 0x5c) 12:33:28 executing program 2: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x10, 0x10000003, 0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000010}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000160014042abd7000fedbdf25f0a330adc2c412a79bb1c53e3700e5a6e35bbb8df78678c650441c6fb3fd63970c1deaf1532ea9ae97ca20bc5f33db68237d87efa6c61a1d324f963528641fd360d6d5eeebce818fbd0a43b7ee69fbbf1d3fc338a00a15ee35b6ad"], 0x1}, 0x1, 0x0, 0x0, 0x4044880}, 0x1) sendmsg(r2, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000080)="24000000100007031dfffd946fa2830020200a0009000300001d85687f0000000400ff7e28000000020a43ba5d8060000000060001000029ec2400020cd37ed01cc0730ec279b295bf4042d1", 0x4c}], 0x1}, 0x0) sendmmsg$unix(r0, &(0x7f0000005240), 0x3a4, 0x0) r4 = gettid() fcntl$lock(r3, 0x7, &(0x7f0000000300)={0x0, 0x2, 0x5, 0x6, r4}) recvmmsg(r1, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) r5 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r5, 0x29, 0xcc, &(0x7f0000000280)={{0xa, 0x4e24, 0x10000, @ipv4={[], [], @broadcast}, 0x8}, {0xa, 0x4e23, 0x8, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x80000001, [0xf3f, 0x6, 0x6, 0x4, 0x8001, 0x7ff, 0x8]}, 0x5c) 12:33:28 executing program 1: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x10, 0x10000003, 0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000010}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000160014042abd7000fedbdf25f0a330adc2c412a79bb1c53e3700e5a6e35bbb8df78678c650441c6fb3fd63970c1deaf1532ea9ae97ca20bc5f33db68237d87efa6c61a1d324f963528641fd360d6d5eeebce818fbd0a43b7ee69fbbf1d3fc338a00a15ee35b6ad"], 0x1}, 0x1, 0x0, 0x0, 0x4044880}, 0x1) sendmsg(r2, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000080)="24000000100007031dfffd946fa2830020200a0009000300001d85687f0000000400ff7e28000000020a43ba5d8060000000060001000029ec2400020cd37ed01cc0730ec279b295bf4042d1", 0x4c}], 0x1}, 0x0) sendmmsg$unix(r0, &(0x7f0000005240), 0x3a4, 0x0) r4 = gettid() fcntl$lock(r3, 0x7, &(0x7f0000000300)={0x0, 0x2, 0x5, 0x6, r4}) recvmmsg(r1, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) r5 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r5, 0x29, 0xcc, &(0x7f0000000280)={{0xa, 0x4e24, 0x10000, @ipv4={[], [], @broadcast}, 0x8}, {0xa, 0x4e23, 0x8, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x80000001, [0xf3f, 0x6, 0x6, 0x4, 0x8001, 0x7ff, 0x8]}, 0x5c) 12:33:28 executing program 0: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x10, 0x10000003, 0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000010}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000160014042abd7000fedbdf25f0a330adc2c412a79bb1c53e3700e5a6e35bbb8df78678c650441c6fb3fd63970c1deaf1532ea9ae97ca20bc5f33db68237d87efa6c61a1d324f963528641fd360d6d5eeebce818fbd0a43b7ee69fbbf1d3fc338a00a15ee35b6ad"], 0x1}, 0x1, 0x0, 0x0, 0x4044880}, 0x1) sendmsg(r2, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000080)="24000000100007031dfffd946fa2830020200a0009000300001d85687f0000000400ff7e28000000020a43ba5d8060000000060001000029ec2400020cd37ed01cc0730ec279b295bf4042d1", 0x4c}], 0x1}, 0x0) sendmmsg$unix(r0, &(0x7f0000005240), 0x3a4, 0x0) r4 = gettid() fcntl$lock(r3, 0x7, &(0x7f0000000300)={0x0, 0x2, 0x5, 0x6, r4}) recvmmsg(r1, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) r5 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r5, 0x29, 0xcc, &(0x7f0000000280)={{0xa, 0x4e24, 0x10000, @ipv4={[], [], @broadcast}, 0x8}, {0xa, 0x4e23, 0x8, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x80000001, [0xf3f, 0x6, 0x6, 0x4, 0x8001, 0x7ff, 0x8]}, 0x5c) 12:33:28 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xfffffffffffffffa) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) r2 = dup3(r1, r0, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x0, 0x9, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x1f}) write$P9_RGETATTR(r2, &(0x7f00000003c0)={0xa0, 0x19, 0x0, {0xd2a, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}}, 0xa0) 12:33:28 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') exit(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)="6c6f67696e7569640039dad3c444de4a35f0fd223db6aa1e2fdd63c9f35f389e4669e0af6522c225bbb645ae9e0f46c87cd44db4919c1a34ab1d00bb4157f79b23912e9b96566ebf23618dfdd331fcacfeccdb938974f48d420c49e5b37f94bdb651b9c102659034f4192f") sendfile(r0, r1, &(0x7f00000000c0), 0x1) 12:33:28 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f0000000040)={&(0x7f00000003c0)={0x14, 0x42, 0x105, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 12:33:28 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d5dbe1746fd84168b6ef37b32"}) 12:33:28 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d5dbe1746fd84168b6ef37b32"}) 12:33:28 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f0000000040)={&(0x7f00000003c0)={0x14, 0x42, 0x105, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 12:33:28 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d5dbe1746fd84168b6ef37b32"}) 12:33:28 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f0000000040)={&(0x7f00000003c0)={0x14, 0x42, 0x105, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 12:33:28 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d5dbe1746fd84168b6ef37b32"}) 12:33:28 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f0000000040)={&(0x7f00000003c0)={0x14, 0x42, 0x105, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 12:33:28 executing program 2: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x10, 0x10000003, 0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000010}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000160014042abd7000fedbdf25f0a330adc2c412a79bb1c53e3700e5a6e35bbb8df78678c650441c6fb3fd63970c1deaf1532ea9ae97ca20bc5f33db68237d87efa6c61a1d324f963528641fd360d6d5eeebce818fbd0a43b7ee69fbbf1d3fc338a00a15ee35b6ad"], 0x1}, 0x1, 0x0, 0x0, 0x4044880}, 0x1) sendmsg(r2, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000080)="24000000100007031dfffd946fa2830020200a0009000300001d85687f0000000400ff7e28000000020a43ba5d8060000000060001000029ec2400020cd37ed01cc0730ec279b295bf4042d1", 0x4c}], 0x1}, 0x0) sendmmsg$unix(r0, &(0x7f0000005240), 0x3a4, 0x0) r4 = gettid() fcntl$lock(r3, 0x7, &(0x7f0000000300)={0x0, 0x2, 0x5, 0x6, r4}) recvmmsg(r1, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) r5 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r5, 0x29, 0xcc, &(0x7f0000000280)={{0xa, 0x4e24, 0x10000, @ipv4={[], [], @broadcast}, 0x8}, {0xa, 0x4e23, 0x8, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x80000001, [0xf3f, 0x6, 0x6, 0x4, 0x8001, 0x7ff, 0x8]}, 0x5c) 12:33:28 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000040)=""/159, &(0x7f0000000100)=0x9f) 12:33:28 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ec77a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9ff62951f57c7240f476c8d753d0008a8faf8fb574dbcfa6dc4d"}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000040)={0x0, 0x0, {0x1, 0x0, 0x0, 0x4c}}) 12:33:28 executing program 3: r0 = socket$packet(0x11, 0x0, 0x300) fgetxattr(r0, &(0x7f0000000000)=ANY=[], &(0x7f0000000080)=""/65, 0x41) socket(0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@mcast2, @in6=@remote}}, {{@in6=@loopback}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000200)=0xe8) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300), 0xc) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f00000003c0)='-\'') r3 = fcntl$dupfd(r1, 0x80000000000, r1) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r2) keyctl$clear(0x7, 0x0) sync() write(0xffffffffffffffff, &(0x7f00000002c0), 0x0) 12:33:28 executing program 1: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x10, 0x10000003, 0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000010}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000160014042abd7000fedbdf25f0a330adc2c412a79bb1c53e3700e5a6e35bbb8df78678c650441c6fb3fd63970c1deaf1532ea9ae97ca20bc5f33db68237d87efa6c61a1d324f963528641fd360d6d5eeebce818fbd0a43b7ee69fbbf1d3fc338a00a15ee35b6ad"], 0x1}, 0x1, 0x0, 0x0, 0x4044880}, 0x1) sendmsg(r2, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000080)="24000000100007031dfffd946fa2830020200a0009000300001d85687f0000000400ff7e28000000020a43ba5d8060000000060001000029ec2400020cd37ed01cc0730ec279b295bf4042d1", 0x4c}], 0x1}, 0x0) sendmmsg$unix(r0, &(0x7f0000005240), 0x3a4, 0x0) r4 = gettid() fcntl$lock(r3, 0x7, &(0x7f0000000300)={0x0, 0x2, 0x5, 0x6, r4}) recvmmsg(r1, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) r5 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r5, 0x29, 0xcc, &(0x7f0000000280)={{0xa, 0x4e24, 0x10000, @ipv4={[], [], @broadcast}, 0x8}, {0xa, 0x4e23, 0x8, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x80000001, [0xf3f, 0x6, 0x6, 0x4, 0x8001, 0x7ff, 0x8]}, 0x5c) [ 562.383694] IPVS: length: 159 != 24 12:33:29 executing program 0: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x10, 0x10000003, 0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000010}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000160014042abd7000fedbdf25f0a330adc2c412a79bb1c53e3700e5a6e35bbb8df78678c650441c6fb3fd63970c1deaf1532ea9ae97ca20bc5f33db68237d87efa6c61a1d324f963528641fd360d6d5eeebce818fbd0a43b7ee69fbbf1d3fc338a00a15ee35b6ad"], 0x1}, 0x1, 0x0, 0x0, 0x4044880}, 0x1) sendmsg(r2, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000080)="24000000100007031dfffd946fa2830020200a0009000300001d85687f0000000400ff7e28000000020a43ba5d8060000000060001000029ec2400020cd37ed01cc0730ec279b295bf4042d1", 0x4c}], 0x1}, 0x0) sendmmsg$unix(r0, &(0x7f0000005240), 0x3a4, 0x0) r4 = gettid() fcntl$lock(r3, 0x7, &(0x7f0000000300)={0x0, 0x2, 0x5, 0x6, r4}) recvmmsg(r1, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) r5 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r5, 0x29, 0xcc, &(0x7f0000000280)={{0xa, 0x4e24, 0x10000, @ipv4={[], [], @broadcast}, 0x8}, {0xa, 0x4e23, 0x8, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x80000001, [0xf3f, 0x6, 0x6, 0x4, 0x8001, 0x7ff, 0x8]}, 0x5c) 12:33:29 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000040)=""/159, &(0x7f0000000100)=0x9f) 12:33:29 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) getsockname(r0, &(0x7f0000000200)=@hci, &(0x7f0000000280)=0x80) 12:33:29 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ec77a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9ff62951f57c7240f476c8d753d0008a8faf8fb574dbcfa6dc4d"}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000040)={0x0, 0x0, {0x1, 0x0, 0x0, 0x4c}}) 12:33:29 executing program 3: r0 = socket$packet(0x11, 0x0, 0x300) fgetxattr(r0, &(0x7f0000000000)=ANY=[], &(0x7f0000000080)=""/65, 0x41) socket(0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@mcast2, @in6=@remote}}, {{@in6=@loopback}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000200)=0xe8) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300), 0xc) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f00000003c0)='-\'') r3 = fcntl$dupfd(r1, 0x80000000000, r1) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r2) keyctl$clear(0x7, 0x0) sync() write(0xffffffffffffffff, &(0x7f00000002c0), 0x0) 12:33:29 executing program 1: r0 = socket$packet(0x11, 0x0, 0x300) fgetxattr(r0, &(0x7f0000000000)=ANY=[], &(0x7f0000000080)=""/65, 0x41) socket(0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@mcast2, @in6=@remote}}, {{@in6=@loopback}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000200)=0xe8) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300), 0xc) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f00000003c0)='-\'') r3 = fcntl$dupfd(r1, 0x80000000000, r1) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r2) keyctl$clear(0x7, 0x0) sync() write(0xffffffffffffffff, &(0x7f00000002c0), 0x0) 12:33:29 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3e, 0x0, 0x0, 0x38}, [{}]}, 0x58) execveat(r0, &(0x7f0000000080)='\x00', &(0x7f00000001c0), &(0x7f0000000240), 0x1000) 12:33:29 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ec77a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9ff62951f57c7240f476c8d753d0008a8faf8fb574dbcfa6dc4d"}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000040)={0x0, 0x0, {0x1, 0x0, 0x0, 0x4c}}) 12:33:29 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000040)=""/159, &(0x7f0000000100)=0x9f) 12:33:29 executing program 4: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/keychord\x00', 0x18002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) inotify_add_watch(r0, &(0x7f0000000040)='./bus\x00', 0x820) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x2) fcntl$setstatus(r2, 0x4, 0x10046400) ftruncate(r2, 0x8008200) write$evdev(r2, &(0x7f0000000000)=[{{0x0, 0x2710}}, {{0x77359400}}, {}], 0xfffffffffffffdc6) [ 562.881577] IPVS: length: 159 != 24 12:33:29 executing program 0: socket$unix(0x1, 0x1, 0x0) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 12:33:29 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3e, 0x0, 0x0, 0x38}, [{}]}, 0x58) execveat(r0, &(0x7f0000000080)='\x00', &(0x7f00000001c0), &(0x7f0000000240), 0x1000) 12:33:29 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) getsockname(r0, &(0x7f0000000200)=@hci, &(0x7f0000000280)=0x80) 12:33:29 executing program 1: r0 = socket$packet(0x11, 0x0, 0x300) fgetxattr(r0, &(0x7f0000000000)=ANY=[], &(0x7f0000000080)=""/65, 0x41) socket(0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@mcast2, @in6=@remote}}, {{@in6=@loopback}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000200)=0xe8) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300), 0xc) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f00000003c0)='-\'') r3 = fcntl$dupfd(r1, 0x80000000000, r1) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r2) keyctl$clear(0x7, 0x0) sync() write(0xffffffffffffffff, &(0x7f00000002c0), 0x0) 12:33:29 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ec77a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9ff62951f57c7240f476c8d753d0008a8faf8fb574dbcfa6dc4d"}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000040)={0x0, 0x0, {0x1, 0x0, 0x0, 0x4c}}) 12:33:29 executing program 4: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/keychord\x00', 0x18002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) inotify_add_watch(r0, &(0x7f0000000040)='./bus\x00', 0x820) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x2) fcntl$setstatus(r2, 0x4, 0x10046400) ftruncate(r2, 0x8008200) write$evdev(r2, &(0x7f0000000000)=[{{0x0, 0x2710}}, {{0x77359400}}, {}], 0xfffffffffffffdc6) [ 563.068282] IPVS: length: 159 != 24 12:33:29 executing program 0: socket$unix(0x1, 0x1, 0x0) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 12:33:29 executing program 3: r0 = socket$packet(0x11, 0x0, 0x300) fgetxattr(r0, &(0x7f0000000000)=ANY=[], &(0x7f0000000080)=""/65, 0x41) socket(0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@mcast2, @in6=@remote}}, {{@in6=@loopback}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000200)=0xe8) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300), 0xc) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f00000003c0)='-\'') r3 = fcntl$dupfd(r1, 0x80000000000, r1) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r2) keyctl$clear(0x7, 0x0) sync() write(0xffffffffffffffff, &(0x7f00000002c0), 0x0) 12:33:29 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) getsockname(r0, &(0x7f0000000200)=@hci, &(0x7f0000000280)=0x80) 12:33:29 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000040)=""/159, &(0x7f0000000100)=0x9f) 12:33:29 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3e, 0x0, 0x0, 0x38}, [{}]}, 0x58) execveat(r0, &(0x7f0000000080)='\x00', &(0x7f00000001c0), &(0x7f0000000240), 0x1000) 12:33:29 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, "4f3bdd85ce46e171e255a1be58df7b55762023ad56d0ce16133d2099807ad4d3"}) 12:33:29 executing program 0: socket$unix(0x1, 0x1, 0x0) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 12:33:29 executing program 7: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x4c, 0x0, &(0x7f0000000200)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180)}, 0x8000}}], 0x0, 0x0, &(0x7f0000000280)}) [ 563.222716] IPVS: length: 159 != 24 12:33:29 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) getsockname(r0, &(0x7f0000000200)=@hci, &(0x7f0000000280)=0x80) 12:33:29 executing program 4: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/keychord\x00', 0x18002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) inotify_add_watch(r0, &(0x7f0000000040)='./bus\x00', 0x820) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x2) fcntl$setstatus(r2, 0x4, 0x10046400) ftruncate(r2, 0x8008200) write$evdev(r2, &(0x7f0000000000)=[{{0x0, 0x2710}}, {{0x77359400}}, {}], 0xfffffffffffffdc6) 12:33:29 executing program 3: r0 = socket$packet(0x11, 0x0, 0x300) fgetxattr(r0, &(0x7f0000000000)=ANY=[], &(0x7f0000000080)=""/65, 0x41) socket(0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@mcast2, @in6=@remote}}, {{@in6=@loopback}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000200)=0xe8) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300), 0xc) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f00000003c0)='-\'') r3 = fcntl$dupfd(r1, 0x80000000000, r1) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r2) keyctl$clear(0x7, 0x0) sync() write(0xffffffffffffffff, &(0x7f00000002c0), 0x0) 12:33:29 executing program 1: r0 = socket$packet(0x11, 0x0, 0x300) fgetxattr(r0, &(0x7f0000000000)=ANY=[], &(0x7f0000000080)=""/65, 0x41) socket(0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@mcast2, @in6=@remote}}, {{@in6=@loopback}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000200)=0xe8) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300), 0xc) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f00000003c0)='-\'') r3 = fcntl$dupfd(r1, 0x80000000000, r1) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r2) keyctl$clear(0x7, 0x0) sync() write(0xffffffffffffffff, &(0x7f00000002c0), 0x0) 12:33:29 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, "4f3bdd85ce46e171e255a1be58df7b55762023ad56d0ce16133d2099807ad4d3"}) 12:33:29 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3e, 0x0, 0x0, 0x38}, [{}]}, 0x58) execveat(r0, &(0x7f0000000080)='\x00', &(0x7f00000001c0), &(0x7f0000000240), 0x1000) 12:33:30 executing program 0: socket$unix(0x1, 0x1, 0x0) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 12:33:30 executing program 2: msync(&(0x7f000078a000/0x1000)=nil, 0x1000, 0x7) [ 563.451391] binder: 6022:6026 transaction failed 29201/-28, size 0-0 line 3137 [ 563.476016] binder_alloc: binder_alloc_mmap_handler: 6022 20001000-20004000 already mapped failed -16 12:33:30 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, "4f3bdd85ce46e171e255a1be58df7b55762023ad56d0ce16133d2099807ad4d3"}) 12:33:30 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x42804) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendto$inet(r0, &(0x7f0000000000), 0xfec4, 0x4008000, &(0x7f0000001000)={0x2, 0x4e22, @broadcast}, 0x10) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18}, 0x18) [ 563.508545] binder: BINDER_SET_CONTEXT_MGR already set [ 563.514199] binder: 6022:6026 ioctl 40046207 0 returned -16 [ 563.527357] binder_alloc: 6022: binder_alloc_buf, no vma [ 563.537325] binder: 6022:6033 transaction failed 29189/-3, size 0-0 line 3137 [ 563.555570] binder: undelivered TRANSACTION_ERROR: 29201 12:33:30 executing program 0: r0 = socket(0xa, 0x802, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000080)=0x200, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x400000000001}, 0x1c) [ 563.584397] binder: undelivered TRANSACTION_ERROR: 29189 12:33:30 executing program 7: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x4c, 0x0, &(0x7f0000000200)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180)}, 0x8000}}], 0x0, 0x0, &(0x7f0000000280)}) 12:33:30 executing program 2: msync(&(0x7f000078a000/0x1000)=nil, 0x1000, 0x7) 12:33:30 executing program 0: r0 = socket(0xa, 0x802, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000080)=0x200, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x400000000001}, 0x1c) 12:33:30 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000004c0)=0x301, 0x4) ftruncate(r0, 0x1ff) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r2, 0x280080) sendfile(r1, r2, &(0x7f0000d83ff8), 0x2008000fffffffe) 12:33:30 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x42804) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendto$inet(r0, &(0x7f0000000000), 0xfec4, 0x4008000, &(0x7f0000001000)={0x2, 0x4e22, @broadcast}, 0x10) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18}, 0x18) 12:33:30 executing program 4: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/keychord\x00', 0x18002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) inotify_add_watch(r0, &(0x7f0000000040)='./bus\x00', 0x820) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x2) fcntl$setstatus(r2, 0x4, 0x10046400) ftruncate(r2, 0x8008200) write$evdev(r2, &(0x7f0000000000)=[{{0x0, 0x2710}}, {{0x77359400}}, {}], 0xfffffffffffffdc6) 12:33:30 executing program 2: msync(&(0x7f000078a000/0x1000)=nil, 0x1000, 0x7) [ 563.738365] binder: 6057:6060 transaction failed 29201/-28, size 0-0 line 3137 12:33:30 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, "4f3bdd85ce46e171e255a1be58df7b55762023ad56d0ce16133d2099807ad4d3"}) 12:33:30 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x42804) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendto$inet(r0, &(0x7f0000000000), 0xfec4, 0x4008000, &(0x7f0000001000)={0x2, 0x4e22, @broadcast}, 0x10) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18}, 0x18) 12:33:30 executing program 0: r0 = socket(0xa, 0x802, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000080)=0x200, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x400000000001}, 0x1c) [ 563.799550] binder: undelivered TRANSACTION_ERROR: 29201 12:33:30 executing program 7: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x4c, 0x0, &(0x7f0000000200)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180)}, 0x8000}}], 0x0, 0x0, &(0x7f0000000280)}) 12:33:30 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x42804) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendto$inet(r0, &(0x7f0000000000), 0xfec4, 0x4008000, &(0x7f0000001000)={0x2, 0x4e22, @broadcast}, 0x10) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18}, 0x18) 12:33:30 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x42804) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendto$inet(r0, &(0x7f0000000000), 0xfec4, 0x4008000, &(0x7f0000001000)={0x2, 0x4e22, @broadcast}, 0x10) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18}, 0x18) 12:33:30 executing program 2: msync(&(0x7f000078a000/0x1000)=nil, 0x1000, 0x7) 12:33:30 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x42804) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendto$inet(r0, &(0x7f0000000000), 0xfec4, 0x4008000, &(0x7f0000001000)={0x2, 0x4e22, @broadcast}, 0x10) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18}, 0x18) 12:33:30 executing program 0: r0 = socket(0xa, 0x802, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000080)=0x200, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x400000000001}, 0x1c) 12:33:30 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000004c0)=0x301, 0x4) ftruncate(r0, 0x1ff) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r2, 0x280080) sendfile(r1, r2, &(0x7f0000d83ff8), 0x2008000fffffffe) [ 563.950231] binder: 6086:6090 transaction failed 29201/-28, size 0-0 line 3137 12:33:30 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x42804) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendto$inet(r0, &(0x7f0000000000), 0xfec4, 0x4008000, &(0x7f0000001000)={0x2, 0x4e22, @broadcast}, 0x10) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18}, 0x18) 12:33:30 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x42804) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendto$inet(r0, &(0x7f0000000000), 0xfec4, 0x4008000, &(0x7f0000001000)={0x2, 0x4e22, @broadcast}, 0x10) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18}, 0x18) 12:33:30 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x42804) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendto$inet(r0, &(0x7f0000000000), 0xfec4, 0x4008000, &(0x7f0000001000)={0x2, 0x4e22, @broadcast}, 0x10) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18}, 0x18) 12:33:30 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000004c0)=0x301, 0x4) ftruncate(r0, 0x1ff) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r2, 0x280080) sendfile(r1, r2, &(0x7f0000d83ff8), 0x2008000fffffffe) [ 564.039543] binder: undelivered TRANSACTION_ERROR: 29201 12:33:30 executing program 7: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x4c, 0x0, &(0x7f0000000200)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180)}, 0x8000}}], 0x0, 0x0, &(0x7f0000000280)}) 12:33:30 executing program 0: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) mq_notify(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, @thr={&(0x7f0000000200), &(0x7f0000000580)="cd0795b087"}}) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000380)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r0, &(0x7f00000004c0), 0xffffffffffffffd7) 12:33:30 executing program 3: r0 = memfd_create(&(0x7f0000000080)="d22a7bb47b4000", 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$int_out(r0, 0x5460, &(0x7f0000000000)) 12:33:30 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x42804) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendto$inet(r0, &(0x7f0000000000), 0xfec4, 0x4008000, &(0x7f0000001000)={0x2, 0x4e22, @broadcast}, 0x10) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18}, 0x18) 12:33:30 executing program 4: mmap(&(0x7f0000000000/0xf82000)=nil, 0xf82000, 0x80000003, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000ceaff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$int_in(r0, 0x200000005406, &(0x7f00009fbff8)) 12:33:30 executing program 0: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) mq_notify(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, @thr={&(0x7f0000000200), &(0x7f0000000580)="cd0795b087"}}) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000380)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r0, &(0x7f00000004c0), 0xffffffffffffffd7) [ 564.222613] binder: 6118:6123 transaction failed 29201/-28, size 0-0 line 3137 12:33:30 executing program 5: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) mq_notify(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, @thr={&(0x7f0000000200), &(0x7f0000000580)="cd0795b087"}}) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000380)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r0, &(0x7f00000004c0), 0xffffffffffffffd7) 12:33:30 executing program 7: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) mq_notify(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, @thr={&(0x7f0000000200), &(0x7f0000000580)="cd0795b087"}}) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000380)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r0, &(0x7f00000004c0), 0xffffffffffffffd7) [ 564.281156] binder: undelivered TRANSACTION_ERROR: 29201 12:33:30 executing program 0: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) mq_notify(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, @thr={&(0x7f0000000200), &(0x7f0000000580)="cd0795b087"}}) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000380)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r0, &(0x7f00000004c0), 0xffffffffffffffd7) 12:33:30 executing program 4: mmap(&(0x7f0000000000/0xf82000)=nil, 0xf82000, 0x80000003, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000ceaff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$int_in(r0, 0x200000005406, &(0x7f00009fbff8)) 12:33:30 executing program 6: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) ftruncate(r0, 0xb76) r1 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r2, 0x1000000000016) dup2(r0, r1) 12:33:31 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000004c0)=0x301, 0x4) ftruncate(r0, 0x1ff) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r2, 0x280080) sendfile(r1, r2, &(0x7f0000d83ff8), 0x2008000fffffffe) 12:33:31 executing program 3: r0 = memfd_create(&(0x7f0000000080)="d22a7bb47b4000", 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$int_out(r0, 0x5460, &(0x7f0000000000)) 12:33:31 executing program 5: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) mq_notify(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, @thr={&(0x7f0000000200), &(0x7f0000000580)="cd0795b087"}}) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000380)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r0, &(0x7f00000004c0), 0xffffffffffffffd7) 12:33:31 executing program 7: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) mq_notify(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, @thr={&(0x7f0000000200), &(0x7f0000000580)="cd0795b087"}}) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000380)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r0, &(0x7f00000004c0), 0xffffffffffffffd7) 12:33:31 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000004c0)=0x301, 0x4) ftruncate(r0, 0x1ff) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r2, 0x280080) sendfile(r1, r2, &(0x7f0000d83ff8), 0x2008000fffffffe) 12:33:31 executing program 4: mmap(&(0x7f0000000000/0xf82000)=nil, 0xf82000, 0x80000003, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000ceaff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$int_in(r0, 0x200000005406, &(0x7f00009fbff8)) 12:33:31 executing program 3: r0 = memfd_create(&(0x7f0000000080)="d22a7bb47b4000", 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$int_out(r0, 0x5460, &(0x7f0000000000)) 12:33:31 executing program 0: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) mq_notify(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, @thr={&(0x7f0000000200), &(0x7f0000000580)="cd0795b087"}}) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000380)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r0, &(0x7f00000004c0), 0xffffffffffffffd7) 12:33:31 executing program 5: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) mq_notify(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, @thr={&(0x7f0000000200), &(0x7f0000000580)="cd0795b087"}}) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000380)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r0, &(0x7f00000004c0), 0xffffffffffffffd7) 12:33:31 executing program 7: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) mq_notify(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, @thr={&(0x7f0000000200), &(0x7f0000000580)="cd0795b087"}}) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000380)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r0, &(0x7f00000004c0), 0xffffffffffffffd7) 12:33:31 executing program 4: mmap(&(0x7f0000000000/0xf82000)=nil, 0xf82000, 0x80000003, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000ceaff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$int_in(r0, 0x200000005406, &(0x7f00009fbff8)) 12:33:31 executing program 7: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) 12:33:31 executing program 3: r0 = memfd_create(&(0x7f0000000080)="d22a7bb47b4000", 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$int_out(r0, 0x5460, &(0x7f0000000000)) 12:33:31 executing program 6: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) ftruncate(r0, 0xb76) r1 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r2, 0x1000000000016) dup2(r0, r1) 12:33:31 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) ftruncate(r0, 0xb76) r1 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r2, 0x1000000000016) dup2(r0, r1) 12:33:31 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)=' ', 0x1, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) 12:33:31 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000004c0)=0x301, 0x4) ftruncate(r0, 0x1ff) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r2, 0x280080) sendfile(r1, r2, &(0x7f0000d83ff8), 0x2008000fffffffe) 12:33:31 executing program 4: writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001100090469001b14810800000700fd3f03000000400001", 0x1b}], 0x1) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x4028700f, &(0x7f0000000040)) 12:33:31 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000080), 0x4) 12:33:31 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)=' ', 0x1, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) 12:33:31 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000004c0)=0x301, 0x4) ftruncate(r0, 0x1ff) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r2, 0x280080) sendfile(r1, r2, &(0x7f0000d83ff8), 0x2008000fffffffe) 12:33:31 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) ftruncate(r0, 0xb76) r1 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r2, 0x1000000000016) dup2(r0, r1) 12:33:31 executing program 7: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) 12:33:31 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000080), 0x4) 12:33:31 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)=' ', 0x1, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) 12:33:31 executing program 6: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) ftruncate(r0, 0xb76) r1 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r2, 0x1000000000016) dup2(r0, r1) 12:33:31 executing program 4: writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001100090469001b14810800000700fd3f03000000400001", 0x1b}], 0x1) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x4028700f, &(0x7f0000000040)) 12:33:31 executing program 4: writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001100090469001b14810800000700fd3f03000000400001", 0x1b}], 0x1) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x4028700f, &(0x7f0000000040)) 12:33:31 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)=' ', 0x1, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) 12:33:31 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000080), 0x4) 12:33:31 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) ftruncate(r0, 0xb76) r1 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r2, 0x1000000000016) dup2(r0, r1) 12:33:31 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000080), 0x4) 12:33:31 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)=' ', 0x1, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) 12:33:31 executing program 6: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) ftruncate(r0, 0xb76) r1 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r2, 0x1000000000016) dup2(r0, r1) 12:33:31 executing program 7: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) 12:33:31 executing program 4: writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001100090469001b14810800000700fd3f03000000400001", 0x1b}], 0x1) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x4028700f, &(0x7f0000000040)) 12:33:31 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) 12:33:31 executing program 2: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000832ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc0305302, &(0x7f0000dc5f98)) 12:33:31 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)=' ', 0x1, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) 12:33:31 executing program 1: r0 = memfd_create(&(0x7f0000ee6ff4)='--vboxnet0.\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000951000)='/dev/snd/seq\x00', 0x0, 0x200008000020002) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000fbef74)={0x0, 0x0, 0x0, "71756575650000005d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f3ffffffffffffff00"}) clock_gettime(0x0, &(0x7f0000aedff0)={0x0}) write$sndseq(r0, &(0x7f0000040000)=[{0x0, 0x0, 0x0, 0x0, @time={r3}, {}, {}, @result}], 0x1c) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000040)={0x22, @time={r4, r5+10000000}}) 12:33:31 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x14, 0x0, &(0x7f0000000000)=[@register_looper, @clear_death], 0x0, 0x0, &(0x7f0000000080)}) 12:33:31 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000080), 0xc, &(0x7f0000000000)={&(0x7f00000000c0)=@ipv6_delroute={0x30, 0x19, 0x701, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @ipv4={[], [], @local}}]}, 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 12:33:31 executing program 2: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000832ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc0305302, &(0x7f0000dc5f98)) 12:33:31 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) 12:33:31 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)=' ', 0x1, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) 12:33:32 executing program 7: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) 12:33:32 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000080), 0xc, &(0x7f0000000000)={&(0x7f00000000c0)=@ipv6_delroute={0x30, 0x19, 0x701, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @ipv4={[], [], @local}}]}, 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 12:33:32 executing program 6: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=@srh, 0x8) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000040)=0xa, 0x4) sendto$inet6(r0, &(0x7f0000000280), 0xfe09, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback={0x0, 0x8}}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000000c0)=@srh, 0x8) 12:33:32 executing program 2: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000832ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc0305302, &(0x7f0000dc5f98)) 12:33:32 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000080), 0xc, &(0x7f0000000000)={&(0x7f00000000c0)=@ipv6_delroute={0x30, 0x19, 0x701, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @ipv4={[], [], @local}}]}, 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x0) [ 565.494408] binder: 6288:6298 ERROR: BC_REGISTER_LOOPER called without request 12:33:32 executing program 1: r0 = memfd_create(&(0x7f0000ee6ff4)='--vboxnet0.\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000951000)='/dev/snd/seq\x00', 0x0, 0x200008000020002) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000fbef74)={0x0, 0x0, 0x0, "71756575650000005d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f3ffffffffffffff00"}) clock_gettime(0x0, &(0x7f0000aedff0)={0x0}) write$sndseq(r0, &(0x7f0000040000)=[{0x0, 0x0, 0x0, 0x0, @time={r3}, {}, {}, @result}], 0x1c) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000040)={0x22, @time={r4, r5+10000000}}) 12:33:32 executing program 2: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000832ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc0305302, &(0x7f0000dc5f98)) [ 565.548541] binder: 6288:6298 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 12:33:32 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000080), 0xc, &(0x7f0000000000)={&(0x7f00000000c0)=@ipv6_delroute={0x30, 0x19, 0x701, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @ipv4={[], [], @local}}]}, 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x0) [ 565.621133] binder_alloc: binder_alloc_mmap_handler: 6288 20001000-20004000 already mapped failed -16 [ 565.638414] binder: BINDER_SET_CONTEXT_MGR already set 12:33:32 executing program 1: r0 = memfd_create(&(0x7f0000ee6ff4)='--vboxnet0.\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000951000)='/dev/snd/seq\x00', 0x0, 0x200008000020002) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000fbef74)={0x0, 0x0, 0x0, "71756575650000005d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f3ffffffffffffff00"}) clock_gettime(0x0, &(0x7f0000aedff0)={0x0}) write$sndseq(r0, &(0x7f0000040000)=[{0x0, 0x0, 0x0, 0x0, @time={r3}, {}, {}, @result}], 0x1c) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000040)={0x22, @time={r4, r5+10000000}}) 12:33:32 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={&(0x7f00000001c0), 0xc, &(0x7f0000000700)={&(0x7f0000002400)=@bridge_getneigh={0x20, 0x1e, 0x601}, 0x20}}, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(r1, &(0x7f0000000040), 0x8) [ 565.663008] binder: 6288:6298 ioctl 40046207 0 returned -16 12:33:32 executing program 7: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @local}, {0x0, @remote}, 0x0, {0x2, 0x0, @broadcast}, 'sit0\x00'}) [ 565.707837] binder_alloc: 6288: binder_alloc_buf, no vma [ 565.736147] binder: 6288:6329 transaction failed 29189/-3, size 24-8 line 3137 [ 565.743702] binder: release 6288:6298 transaction 200 out, still active 12:33:32 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x14, 0x0, &(0x7f0000000000)=[@register_looper, @clear_death], 0x0, 0x0, &(0x7f0000000080)}) 12:33:32 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) 12:33:32 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={&(0x7f00000001c0), 0xc, &(0x7f0000000700)={&(0x7f0000002400)=@bridge_getneigh={0x20, 0x1e, 0x601}, 0x20}}, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(r1, &(0x7f0000000040), 0x8) 12:33:32 executing program 6: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=@srh, 0x8) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000040)=0xa, 0x4) sendto$inet6(r0, &(0x7f0000000280), 0xfe09, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback={0x0, 0x8}}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000000c0)=@srh, 0x8) [ 565.783163] binder: unexpected work type, 4, not freed 12:33:32 executing program 2: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=@srh, 0x8) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000040)=0xa, 0x4) sendto$inet6(r0, &(0x7f0000000280), 0xfe09, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback={0x0, 0x8}}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000000c0)=@srh, 0x8) 12:33:32 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x14, 0x0, &(0x7f0000000000)=[@register_looper, @clear_death], 0x0, 0x0, &(0x7f0000000080)}) 12:33:32 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={&(0x7f00000001c0), 0xc, &(0x7f0000000700)={&(0x7f0000002400)=@bridge_getneigh={0x20, 0x1e, 0x601}, 0x20}}, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(r1, &(0x7f0000000040), 0x8) [ 565.852841] binder: undelivered TRANSACTION_COMPLETE 12:33:32 executing program 7: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @local}, {0x0, @remote}, 0x0, {0x2, 0x0, @broadcast}, 'sit0\x00'}) 12:33:32 executing program 1: r0 = memfd_create(&(0x7f0000ee6ff4)='--vboxnet0.\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000951000)='/dev/snd/seq\x00', 0x0, 0x200008000020002) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000fbef74)={0x0, 0x0, 0x0, "71756575650000005d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f3ffffffffffffff00"}) clock_gettime(0x0, &(0x7f0000aedff0)={0x0}) write$sndseq(r0, &(0x7f0000040000)=[{0x0, 0x0, 0x0, 0x0, @time={r3}, {}, {}, @result}], 0x1c) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000040)={0x22, @time={r4, r5+10000000}}) [ 565.899168] binder: undelivered TRANSACTION_ERROR: 29189 [ 565.911564] binder: BINDER_SET_CONTEXT_MGR already set [ 565.959231] binder: 6350:6356 ioctl 40046207 0 returned -16 [ 565.966824] binder: BINDER_SET_CONTEXT_MGR already set [ 565.989282] binder: 6358:6361 ioctl 40046207 0 returned -16 [ 565.989405] binder: send failed reply for transaction 200, target dead [ 566.001187] binder: 6358:6372 transaction failed 29189/-22, size 24-8 line 3014 12:33:32 executing program 7: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @local}, {0x0, @remote}, 0x0, {0x2, 0x0, @broadcast}, 'sit0\x00'}) 12:33:32 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={&(0x7f00000001c0), 0xc, &(0x7f0000000700)={&(0x7f0000002400)=@bridge_getneigh={0x20, 0x1e, 0x601}, 0x20}}, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(r1, &(0x7f0000000040), 0x8) [ 566.001358] binder: 6358:6372 ERROR: BC_REGISTER_LOOPER called without request [ 566.001367] binder: 6358:6372 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 [ 566.023969] binder: 6350:6368 transaction failed 29189/-22, size 24-8 line 3014 [ 566.051849] binder: 6350:6374 ERROR: BC_REGISTER_LOOPER called without request 12:33:32 executing program 7: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @local}, {0x0, @remote}, 0x0, {0x2, 0x0, @broadcast}, 'sit0\x00'}) 12:33:32 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000080)=""/148, 0x289}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='personality\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 12:33:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x2, [@loopback, @empty]}, 0x18) r1 = syz_open_procfs(0x0, &(0x7f0000001780)="6e65742f6d6366696c746572001e0bdfa455fcde789aeacf59467a821f30d71b70ed2aae") readv(r1, &(0x7f0000001600)=[{&(0x7f0000000080)=""/56, 0x38}, {&(0x7f0000001500)=""/248, 0xf8}], 0x2) 12:33:32 executing program 6: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=@srh, 0x8) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000040)=0xa, 0x4) sendto$inet6(r0, &(0x7f0000000280), 0xfe09, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback={0x0, 0x8}}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000000c0)=@srh, 0x8) 12:33:32 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00009b4fd0)={0x2, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='\fc'], 0x0, 0x0, &(0x7f0000009000)}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000), 0x1, 0x0, &(0x7f0000000040)="c6"}) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1004000000016) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0xfffffffffffffced, 0x0, &(0x7f0000000040)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f00000000c0)=[@release={0x400c630f}], 0x0, 0x0, &(0x7f0000000f4d)}) [ 566.129522] binder: 6350:6374 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 [ 566.158955] binder: undelivered TRANSACTION_ERROR: 29189 12:33:32 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x14, 0x0, &(0x7f0000000000)=[@register_looper, @clear_death], 0x0, 0x0, &(0x7f0000000080)}) 12:33:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x2, [@loopback, @empty]}, 0x18) r1 = syz_open_procfs(0x0, &(0x7f0000001780)="6e65742f6d6366696c746572001e0bdfa455fcde789aeacf59467a821f30d71b70ed2aae") readv(r1, &(0x7f0000001600)=[{&(0x7f0000000080)=""/56, 0x38}, {&(0x7f0000001500)=""/248, 0xf8}], 0x2) 12:33:32 executing program 2: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=@srh, 0x8) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000040)=0xa, 0x4) sendto$inet6(r0, &(0x7f0000000280), 0xfe09, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback={0x0, 0x8}}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000000c0)=@srh, 0x8) 12:33:32 executing program 7: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/108, 0x6c}], 0x1) close(r1) 12:33:32 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000080)=""/148, 0x289}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='personality\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 566.329856] binder: undelivered TRANSACTION_ERROR: 29189 [ 566.339620] binder: BINDER_SET_CONTEXT_MGR already set [ 566.369194] binder: BINDER_SET_CONTEXT_MGR already set 12:33:32 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x14, 0x0, &(0x7f0000000000)=[@register_looper, @clear_death], 0x0, 0x0, &(0x7f0000000080)}) 12:33:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x2, [@loopback, @empty]}, 0x18) r1 = syz_open_procfs(0x0, &(0x7f0000001780)="6e65742f6d6366696c746572001e0bdfa455fcde789aeacf59467a821f30d71b70ed2aae") readv(r1, &(0x7f0000001600)=[{&(0x7f0000000080)=""/56, 0x38}, {&(0x7f0000001500)=""/248, 0xf8}], 0x2) 12:33:33 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000080)=""/148, 0x289}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='personality\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 566.378943] binder: 6392:6410 ioctl 40046207 0 returned -16 [ 566.386177] binder: 6401:6407 ioctl 40046207 0 returned -16 [ 566.408127] binder_alloc: 6392: binder_alloc_buf, no vma 12:33:33 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00009b4fd0)={0x2, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='\fc'], 0x0, 0x0, &(0x7f0000009000)}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000), 0x1, 0x0, &(0x7f0000000040)="c6"}) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1004000000016) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0xfffffffffffffced, 0x0, &(0x7f0000000040)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f00000000c0)=[@release={0x400c630f}], 0x0, 0x0, &(0x7f0000000f4d)}) [ 566.450119] binder: 6401:6407 ERROR: BC_REGISTER_LOOPER called without request [ 566.468478] binder: 6401:6407 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 [ 566.476562] binder: 6401:6418 transaction failed 29189/-3, size 24-8 line 3137 12:33:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x0, 0x2, [@loopback, @empty]}, 0x18) r1 = syz_open_procfs(0x0, &(0x7f0000001780)="6e65742f6d6366696c746572001e0bdfa455fcde789aeacf59467a821f30d71b70ed2aae") readv(r1, &(0x7f0000001600)=[{&(0x7f0000000080)=""/56, 0x38}, {&(0x7f0000001500)=""/248, 0xf8}], 0x2) 12:33:33 executing program 7: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/108, 0x6c}], 0x1) close(r1) [ 566.509074] binder: 6420:6423 ERROR: BC_REGISTER_LOOPER called without request [ 566.542434] binder: BINDER_SET_CONTEXT_MGR already set 12:33:33 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x14, 0x0, &(0x7f0000000000)=[@register_looper, @clear_death], 0x0, 0x0, &(0x7f0000000080)}) 12:33:33 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000080)=""/148, 0x289}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='personality\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 12:33:33 executing program 6: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=@srh, 0x8) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000040)=0xa, 0x4) sendto$inet6(r0, &(0x7f0000000280), 0xfe09, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback={0x0, 0x8}}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000000c0)=@srh, 0x8) [ 566.553542] binder: 6420:6423 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 [ 566.568831] binder: undelivered TRANSACTION_ERROR: 29189 [ 566.574651] binder: 6429:6432 ioctl 40046207 0 returned -16 12:33:33 executing program 2: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=@srh, 0x8) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000040)=0xa, 0x4) sendto$inet6(r0, &(0x7f0000000280), 0xfe09, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback={0x0, 0x8}}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000000c0)=@srh, 0x8) 12:33:33 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00009b4fd0)={0x2, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='\fc'], 0x0, 0x0, &(0x7f0000009000)}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000), 0x1, 0x0, &(0x7f0000000040)="c6"}) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1004000000016) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0xfffffffffffffced, 0x0, &(0x7f0000000040)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f00000000c0)=[@release={0x400c630f}], 0x0, 0x0, &(0x7f0000000f4d)}) 12:33:33 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x14, 0x0, &(0x7f0000000000)=[@register_looper, @clear_death], 0x0, 0x0, &(0x7f0000000080)}) 12:33:33 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00009b4fd0)={0x2, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='\fc'], 0x0, 0x0, &(0x7f0000009000)}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000), 0x1, 0x0, &(0x7f0000000040)="c6"}) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1004000000016) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0xfffffffffffffced, 0x0, &(0x7f0000000040)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f00000000c0)=[@release={0x400c630f}], 0x0, 0x0, &(0x7f0000000f4d)}) 12:33:33 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00009b4fd0)={0x2, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='\fc'], 0x0, 0x0, &(0x7f0000009000)}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000), 0x1, 0x0, &(0x7f0000000040)="c6"}) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1004000000016) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0xfffffffffffffced, 0x0, &(0x7f0000000040)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f00000000c0)=[@release={0x400c630f}], 0x0, 0x0, &(0x7f0000000f4d)}) [ 566.660109] binder: BINDER_SET_CONTEXT_MGR already set 12:33:33 executing program 7: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/108, 0x6c}], 0x1) close(r1) [ 566.722252] binder: release 6420:6423 transaction 211 out, still active [ 566.729552] binder_alloc: 6420: binder_alloc_buf, no vma [ 566.737195] binder: 6441:6444 ioctl 40046207 0 returned -16 [ 566.746620] binder: unexpected work type, 4, not freed [ 566.756840] binder: BINDER_SET_CONTEXT_MGR already set [ 566.773349] binder: 6441:6452 transaction failed 29189/-3, size 24-8 line 3137 [ 566.777469] binder: 6441:6462 ERROR: BC_REGISTER_LOOPER called without request [ 566.777481] binder: 6441:6462 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 [ 566.795942] binder: undelivered TRANSACTION_COMPLETE [ 566.801972] binder: BINDER_SET_CONTEXT_MGR already set [ 566.808227] binder: 6450:6457 ioctl 40046207 0 returned -16 12:33:33 executing program 4: r0 = open(&(0x7f0000000200)='./file0\x00', 0x14104a, 0x0) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x0, 0x0, 0x2}], 0x10) sendfile(r0, r0, &(0x7f0000000180)=0x800000000000003, 0x103ffff7f) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x101002) sendfile(r2, r1, &(0x7f0000000040), 0xfff) ioctl$EVIOCGKEY(r2, 0x80404518, &(0x7f0000000240)=""/154) [ 566.823624] binder: 6461:6464 ioctl 40046207 0 returned -16 [ 566.824676] binder: BINDER_SET_CONTEXT_MGR already set [ 566.824699] binder: 6458:6459 ioctl 40046207 0 returned -16 [ 566.825980] binder_alloc: 6420: binder_alloc_buf, no vma [ 566.826025] binder: 6458:6459 transaction failed 29189/-3, size 24-8 line 3137 [ 566.826392] binder: 6458:6459 ERROR: BC_REGISTER_LOOPER called without request [ 566.826403] binder: 6458:6459 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 12:33:33 executing program 7: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/108, 0x6c}], 0x1) close(r1) [ 566.843483] binder: BINDER_SET_CONTEXT_MGR already set [ 566.843493] binder: 6460:6466 ioctl 40046207 0 returned -16 [ 566.890026] binder: undelivered TRANSACTION_ERROR: 29189 [ 566.908344] binder: send failed reply for transaction 211, target dead [ 566.915582] binder: 6460:6475 Acquire 1 refcount change on invalid ref 0 ret -22 12:33:33 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000040)={&(0x7f0000000000)={0x14, 0x0, 0x2, 0xffffffffffffffff}, 0x14}}, 0x0) [ 566.932145] binder: 6460:6475 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 566.966936] binder: undelivered TRANSACTION_ERROR: 29189 [ 566.968094] binder: 6460:6482 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 12:33:33 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) creat(&(0x7f0000000280)='./bus\x00', 0x80) 12:33:33 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000040)={&(0x7f0000000000)={0x14, 0x0, 0x2, 0xffffffffffffffff}, 0x14}}, 0x0) 12:33:33 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) unshare(0x400) fcntl$lock(r1, 0x7, &(0x7f0000010000)) dup3(r0, r1, 0x0) 12:33:33 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x2000000001, 0x0, 0x0, 0xfffffdfd}) 12:33:33 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000040)={&(0x7f0000000000)={0x14, 0x0, 0x2, 0xffffffffffffffff}, 0x14}}, 0x0) 12:33:33 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x2000000001, 0x0, 0x0, 0xfffffdfd}) 12:33:33 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) unshare(0x400) fcntl$lock(r1, 0x7, &(0x7f0000010000)) dup3(r0, r1, 0x0) 12:33:33 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000040)={&(0x7f0000000000)={0x14, 0x0, 0x2, 0xffffffffffffffff}, 0x14}}, 0x0) 12:33:34 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00009b4fd0)={0x2, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='\fc'], 0x0, 0x0, &(0x7f0000009000)}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000), 0x1, 0x0, &(0x7f0000000040)="c6"}) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1004000000016) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0xfffffffffffffced, 0x0, &(0x7f0000000040)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f00000000c0)=[@release={0x400c630f}], 0x0, 0x0, &(0x7f0000000f4d)}) 12:33:34 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) unshare(0x400) fcntl$lock(r1, 0x7, &(0x7f0000010000)) dup3(r0, r1, 0x0) [ 567.522274] binder: undelivered death notification, 0000000000000000 12:33:34 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x2000000001, 0x0, 0x0, 0xfffffdfd}) 12:33:34 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00009b4fd0)={0x2, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='\fc'], 0x0, 0x0, &(0x7f0000009000)}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000), 0x1, 0x0, &(0x7f0000000040)="c6"}) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1004000000016) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0xfffffffffffffced, 0x0, &(0x7f0000000040)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f00000000c0)=[@release={0x400c630f}], 0x0, 0x0, &(0x7f0000000f4d)}) 12:33:34 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00009b4fd0)={0x2, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='\fc'], 0x0, 0x0, &(0x7f0000009000)}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000), 0x1, 0x0, &(0x7f0000000040)="c6"}) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1004000000016) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0xfffffffffffffced, 0x0, &(0x7f0000000040)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f00000000c0)=[@release={0x400c630f}], 0x0, 0x0, &(0x7f0000000f4d)}) [ 567.565278] binder: undelivered death notification, 0000000000000000 [ 567.666544] binder: BINDER_SET_CONTEXT_MGR already set [ 567.672106] binder: 6529:6531 ioctl 40046207 0 returned -16 [ 567.678952] binder: BINDER_SET_CONTEXT_MGR already set [ 567.684549] binder: 6528:6530 ioctl 40046207 0 returned -16 [ 567.751139] binder: 6529:6534 Acquire 1 refcount change on invalid ref 0 ret -22 [ 567.757550] binder: 6528:6535 Acquire 1 refcount change on invalid ref 0 ret -22 [ 567.757626] binder: 6528:6535 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 567.757897] binder: 6528:6535 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 [ 567.788529] binder: 6529:6534 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 567.796631] binder: 6529:6539 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 12:33:34 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) unshare(0x400) fcntl$lock(r1, 0x7, &(0x7f0000010000)) dup3(r0, r1, 0x0) 12:33:34 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) unshare(0x400) fcntl$lock(r1, 0x7, &(0x7f0000010000)) dup3(r0, r1, 0x0) 12:33:34 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x2000000001, 0x0, 0x0, 0xfffffdfd}) 12:33:34 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000fb5ff0)=[{&(0x7f0000000080)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) writev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000200)="29fa3aa27dee788146571ad3675b36d03685850f533e76a3ff3ecbac19e993e6796485814a7e516be73b25f1aa36ae2d79e8fd3c8d5a01db3600483f42aaf9ec773b20b42e735133f248507048cb18f5e6042db43dd2d66694b6d3cd1695314becc27052b1be", 0x66}], 0x1) llistxattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000003c0)=""/156, 0x9c) unshare(0x44000000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000280)) syz_extract_tcp_res$synack(&(0x7f00000000c0), 0x1, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') inotify_init1(0x802) fadvise64(r0, 0x0, 0x0, 0x6) 12:33:34 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00009b4fd0)={0x2, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='\fc'], 0x0, 0x0, &(0x7f0000009000)}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000), 0x1, 0x0, &(0x7f0000000040)="c6"}) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1004000000016) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0xfffffffffffffced, 0x0, &(0x7f0000000040)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f00000000c0)=[@release={0x400c630f}], 0x0, 0x0, &(0x7f0000000f4d)}) 12:33:34 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) creat(&(0x7f0000000280)='./bus\x00', 0x80) 12:33:34 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000004, 0x31, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000100)={0x0, @time={0x0, 0x1c9c380}}) 12:33:34 executing program 7: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x6, &(0x7f0000000340)) mknod$loop(&(0x7f0000000100)='./file0/file0\x00', 0x1, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000580), &(0x7f0000000100)) 12:33:34 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) unshare(0x400) fcntl$lock(r1, 0x7, &(0x7f0000010000)) dup3(r0, r1, 0x0) 12:33:34 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) creat(&(0x7f0000000280)='./bus\x00', 0x80) 12:33:34 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') lseek(r0, 0x7fffffffffd, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x0, 0x1}) [ 568.242463] IPVS: Creating netns size=2552 id=81 12:33:34 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) unshare(0x400) fcntl$lock(r1, 0x7, &(0x7f0000010000)) dup3(r0, r1, 0x0) 12:33:34 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000004, 0x31, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000100)={0x0, @time={0x0, 0x1c9c380}}) 12:33:34 executing program 7: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x6, &(0x7f0000000340)) mknod$loop(&(0x7f0000000100)='./file0/file0\x00', 0x1, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000580), &(0x7f0000000100)) 12:33:35 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00009b4fd0)={0x2, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='\fc'], 0x0, 0x0, &(0x7f0000009000)}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000), 0x1, 0x0, &(0x7f0000000040)="c6"}) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1004000000016) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0xfffffffffffffced, 0x0, &(0x7f0000000040)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f00000000c0)=[@release={0x400c630f}], 0x0, 0x0, &(0x7f0000000f4d)}) 12:33:35 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000004, 0x31, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000100)={0x0, @time={0x0, 0x1c9c380}}) 12:33:35 executing program 7: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x6, &(0x7f0000000340)) mknod$loop(&(0x7f0000000100)='./file0/file0\x00', 0x1, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000580), &(0x7f0000000100)) 12:33:35 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') lseek(r0, 0x7fffffffffd, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x0, 0x1}) 12:33:35 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup(r0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x1000}) dup2(r1, r0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x3) [ 568.672407] IPVS: Creating netns size=2552 id=82 12:33:35 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000fb5ff0)=[{&(0x7f0000000080)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) writev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000200)="29fa3aa27dee788146571ad3675b36d03685850f533e76a3ff3ecbac19e993e6796485814a7e516be73b25f1aa36ae2d79e8fd3c8d5a01db3600483f42aaf9ec773b20b42e735133f248507048cb18f5e6042db43dd2d66694b6d3cd1695314becc27052b1be", 0x66}], 0x1) llistxattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000003c0)=""/156, 0x9c) unshare(0x44000000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000280)) syz_extract_tcp_res$synack(&(0x7f00000000c0), 0x1, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') inotify_init1(0x802) fadvise64(r0, 0x0, 0x0, 0x6) 12:33:35 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff9a) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000300)) ioctl$TCGETA(r0, 0x5405, &(0x7f00000000c0)) 12:33:35 executing program 7: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x6, &(0x7f0000000340)) mknod$loop(&(0x7f0000000100)='./file0/file0\x00', 0x1, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000580), &(0x7f0000000100)) 12:33:35 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') lseek(r0, 0x7fffffffffd, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x0, 0x1}) 12:33:35 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000004, 0x31, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000100)={0x0, @time={0x0, 0x1c9c380}}) 12:33:35 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup(r0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x1000}) dup2(r1, r0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x3) 12:33:35 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) creat(&(0x7f0000000280)='./bus\x00', 0x80) 12:33:35 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/209}, {&(0x7f0000000380)=""/242}], 0x10000000000002a1, 0x10400003) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xc3, 0x1, [{0x0, 0x3}]}) 12:33:35 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup(r0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x1000}) dup2(r1, r0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x3) 12:33:35 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') lseek(r0, 0x7fffffffffd, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x0, 0x1}) 12:33:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x28, 0x10, 0x101, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x5, 0x1a, [{0x4}]}]}, 0x28}}, 0x0) 12:33:35 executing program 7: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') 12:33:35 executing program 7: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="44b3ca98b3ed43567dfb372af5", 0xd}], 0x1, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000004, 0x100132, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f00000001c0)) tkill(r1, 0x1000000000016) 12:33:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x28, 0x10, 0x101, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x5, 0x1a, [{0x4}]}]}, 0x28}}, 0x0) 12:33:35 executing program 0: r0 = gettid() process_vm_writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/178, 0x364}], 0x20000000000000c8, &(0x7f0000000300)=[{&(0x7f0000000040)=""/83, 0x7fffffff}], 0xd7, 0x0) getpgid(r0) 12:33:35 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup(r0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x1000}) dup2(r1, r0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x3) [ 570.370338] pktgen: kernel_thread() failed for cpu 0 [ 570.375506] pktgen: Cannot create thread for cpu 0 (-4) [ 570.380900] pktgen: kernel_thread() failed for cpu 1 [ 570.386189] pktgen: Cannot create thread for cpu 1 (-4) [ 570.391539] pktgen: Initialization failed for all threads 12:33:37 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000fb5ff0)=[{&(0x7f0000000080)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) writev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000200)="29fa3aa27dee788146571ad3675b36d03685850f533e76a3ff3ecbac19e993e6796485814a7e516be73b25f1aa36ae2d79e8fd3c8d5a01db3600483f42aaf9ec773b20b42e735133f248507048cb18f5e6042db43dd2d66694b6d3cd1695314becc27052b1be", 0x66}], 0x1) llistxattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000003c0)=""/156, 0x9c) unshare(0x44000000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000280)) syz_extract_tcp_res$synack(&(0x7f00000000c0), 0x1, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') inotify_init1(0x802) fadvise64(r0, 0x0, 0x0, 0x6) 12:33:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x28, 0x10, 0x101, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x5, 0x1a, [{0x4}]}]}, 0x28}}, 0x0) 12:33:37 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)=@known='system.posix_acl_default\x00', &(0x7f00000003c0)="0200000020000000000000000200f30000000000", 0x14, 0x0) 12:33:37 executing program 0: r0 = gettid() process_vm_writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/178, 0x364}], 0x20000000000000c8, &(0x7f0000000300)=[{&(0x7f0000000040)=""/83, 0x7fffffff}], 0xd7, 0x0) getpgid(r0) 12:33:37 executing program 7: r0 = gettid() process_vm_writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/178, 0x364}], 0x20000000000000c8, &(0x7f0000000300)=[{&(0x7f0000000040)=""/83, 0x7fffffff}], 0xd7, 0x0) getpgid(r0) 12:33:37 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/209}, {&(0x7f0000000380)=""/242}], 0x10000000000002a1, 0x10400003) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xc3, 0x1, [{0x0, 0x3}]}) 12:33:37 executing program 2: r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) 12:33:37 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff9a) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000300)) ioctl$TCGETA(r0, 0x5405, &(0x7f00000000c0)) 12:33:37 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)=@known='system.posix_acl_default\x00', &(0x7f00000003c0)="0200000020000000000000000200f30000000000", 0x14, 0x0) 12:33:37 executing program 2: r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) 12:33:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x28, 0x10, 0x101, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x5, 0x1a, [{0x4}]}]}, 0x28}}, 0x0) 12:33:37 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)=@known='system.posix_acl_default\x00', &(0x7f00000003c0)="0200000020000000000000000200f30000000000", 0x14, 0x0) 12:33:37 executing program 2: r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) 12:33:37 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff9a) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000300)) ioctl$TCGETA(r0, 0x5405, &(0x7f00000000c0)) 12:33:37 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)=@known='system.posix_acl_default\x00', &(0x7f00000003c0)="0200000020000000000000000200f30000000000", 0x14, 0x0) 12:33:37 executing program 7: r0 = gettid() process_vm_writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/178, 0x364}], 0x20000000000000c8, &(0x7f0000000300)=[{&(0x7f0000000040)=""/83, 0x7fffffff}], 0xd7, 0x0) getpgid(r0) [ 572.030835] pktgen: kernel_thread() failed for cpu 0 [ 572.036001] pktgen: Cannot create thread for cpu 0 (-4) [ 572.041401] pktgen: kernel_thread() failed for cpu 1 [ 572.047028] pktgen: Cannot create thread for cpu 1 (-4) [ 572.052376] pktgen: Initialization failed for all threads 12:33:38 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000fb5ff0)=[{&(0x7f0000000080)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) writev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000200)="29fa3aa27dee788146571ad3675b36d03685850f533e76a3ff3ecbac19e993e6796485814a7e516be73b25f1aa36ae2d79e8fd3c8d5a01db3600483f42aaf9ec773b20b42e735133f248507048cb18f5e6042db43dd2d66694b6d3cd1695314becc27052b1be", 0x66}], 0x1) llistxattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000003c0)=""/156, 0x9c) unshare(0x44000000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000280)) syz_extract_tcp_res$synack(&(0x7f00000000c0), 0x1, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') inotify_init1(0x802) fadvise64(r0, 0x0, 0x0, 0x6) 12:33:38 executing program 2: r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) 12:33:38 executing program 0: r0 = gettid() process_vm_writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/178, 0x364}], 0x20000000000000c8, &(0x7f0000000300)=[{&(0x7f0000000040)=""/83, 0x7fffffff}], 0xd7, 0x0) getpgid(r0) 12:33:38 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x2, 0x0, 'queue0\x00'}) r1 = memfd_create(&(0x7f000003e000)='\'', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x8000000040102) socket$inet6(0xa, 0x0, 0x0) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x3}}) write$sndseq(r1, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x3fd, @time}], 0x30) 12:33:38 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/209}, {&(0x7f0000000380)=""/242}], 0x10000000000002a1, 0x10400003) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xc3, 0x1, [{0x0, 0x3}]}) 12:33:38 executing program 7: r0 = gettid() process_vm_writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/178, 0x364}], 0x20000000000000c8, &(0x7f0000000300)=[{&(0x7f0000000040)=""/83, 0x7fffffff}], 0xd7, 0x0) getpgid(r0) 12:33:38 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff9a) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000300)) ioctl$TCGETA(r0, 0x5405, &(0x7f00000000c0)) 12:33:38 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff9a) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000300)) ioctl$TCGETA(r0, 0x5405, &(0x7f00000000c0)) 12:33:38 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000080)=""/148, 0x289}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/arp\x00') preadv(r0, &(0x7f0000000280), 0x200000000000029c, 0x10400003) 12:33:38 executing program 0: r0 = gettid() process_vm_writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/178, 0x364}], 0x20000000000000c8, &(0x7f0000000300)=[{&(0x7f0000000040)=""/83, 0x7fffffff}], 0xd7, 0x0) getpgid(r0) 12:33:38 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000000240), 0xc, &(0x7f00000004c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="440000002000010000000000000000000200000000000035f3f9768253f469dc110daaaf674d001c00200f080015000000000008000b000000000008000b00000000000c001400", @ANYRES32=0x0, @ANYRES32], 0x3}}, 0x0) 12:33:38 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x2, 0x0, 'queue0\x00'}) r1 = memfd_create(&(0x7f000003e000)='\'', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x8000000040102) socket$inet6(0xa, 0x0, 0x0) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x3}}) write$sndseq(r1, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x3fd, @time}], 0x30) [ 572.347775] IPVS: Creating netns size=2552 id=83 12:33:39 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x2, 0x0, 'queue0\x00'}) r1 = memfd_create(&(0x7f000003e000)='\'', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x8000000040102) socket$inet6(0xa, 0x0, 0x0) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x3}}) write$sndseq(r1, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x3fd, @time}], 0x30) 12:33:39 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x2, 0x0, 'queue0\x00'}) r1 = memfd_create(&(0x7f000003e000)='\'', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x8000000040102) socket$inet6(0xa, 0x0, 0x0) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x3}}) write$sndseq(r1, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x3fd, @time}], 0x30) 12:33:39 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000080)=""/148, 0x289}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/arp\x00') preadv(r0, &(0x7f0000000280), 0x200000000000029c, 0x10400003) 12:33:39 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/209}, {&(0x7f0000000380)=""/242}], 0x10000000000002a1, 0x10400003) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xc3, 0x1, [{0x0, 0x3}]}) 12:33:39 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x2, 0x0, 'queue0\x00'}) r1 = memfd_create(&(0x7f000003e000)='\'', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x8000000040102) socket$inet6(0xa, 0x0, 0x0) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x3}}) write$sndseq(r1, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x3fd, @time}], 0x30) 12:33:39 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000080)=0xffffffffffffffff, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0xe37}, 0x10) 12:33:39 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x2, 0x0, 'queue0\x00'}) r1 = memfd_create(&(0x7f000003e000)='\'', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x8000000040102) socket$inet6(0xa, 0x0, 0x0) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x3}}) write$sndseq(r1, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x3fd, @time}], 0x30) 12:33:39 executing program 4: recvmmsg(0xffffffffffffff9c, &(0x7f0000000040)=[{{&(0x7f0000001680)=@nfc, 0x80, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x41b, &(0x7f00000017c0)=""/116, 0x74}}], 0x0, 0x0, &(0x7f0000004a40)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r1, &(0x7f0000000140), 0x391, 0x51) 12:33:39 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000080)=""/148, 0x289}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/arp\x00') preadv(r0, &(0x7f0000000280), 0x200000000000029c, 0x10400003) 12:33:39 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000080)=0xffffffffffffffff, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0xe37}, 0x10) 12:33:39 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff9a) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000300)) ioctl$TCGETA(r0, 0x5405, &(0x7f00000000c0)) 12:33:39 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff9a) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000300)) ioctl$TCGETA(r0, 0x5405, &(0x7f00000000c0)) 12:33:39 executing program 1: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) creat(&(0x7f0000000140)='./file0\x00', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') preadv(r2, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1, 0x0) 12:33:39 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x2, 0x0, 'queue0\x00'}) r1 = memfd_create(&(0x7f000003e000)='\'', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x8000000040102) socket$inet6(0xa, 0x0, 0x0) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x3}}) write$sndseq(r1, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x3fd, @time}], 0x30) 12:33:39 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000080)=0xffffffffffffffff, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0xe37}, 0x10) 12:33:39 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000880)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, &(0x7f0000000440)}, &(0x7f00000001c0)="7f0000c0010000d648ab848bb2c7ec63f400000000000000000000000000000000", &(0x7f00000000c0)=""/239, 0x0, 0x0, 0x0, &(0x7f0000000200)}) 12:33:39 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000080)=0xffffffffffffffff, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0xe37}, 0x10) 12:33:39 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000080)=""/148, 0x289}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/arp\x00') preadv(r0, &(0x7f0000000280), 0x200000000000029c, 0x10400003) [ 573.168594] sd 0:0:1:0: [sg0] tag#841 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 573.177664] sd 0:0:1:0: [sg0] tag#841 CDB: Variable length, sa=0x48ab [ 573.184259] sd 0:0:1:0: [sg0] tag#841 CDB[00]: 7f 00 00 c0 01 00 00 d6 48 ab 84 8b b2 c7 ec 63 [ 573.193433] sd 0:0:1:0: [sg0] tag#841 CDB[10]: f4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 573.202557] sd 0:0:1:0: [sg0] tag#841 CDB[20]: 00 12:33:39 executing program 7: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) clone(0x0, &(0x7f0000597f1c)="a4", &(0x7f00009b9ffc), &(0x7f0000005ffc), &(0x7f00003e5000)) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x800000, 0x3, &(0x7f00007fb000/0x800000)=nil) 12:33:39 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @dev}}}, 0x104) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x361, 0x10400003) 12:33:39 executing program 4: recvmmsg(0xffffffffffffff9c, &(0x7f0000000040)=[{{&(0x7f0000001680)=@nfc, 0x80, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x41b, &(0x7f00000017c0)=""/116, 0x74}}], 0x0, 0x0, &(0x7f0000004a40)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r1, &(0x7f0000000140), 0x391, 0x51) 12:33:39 executing program 7: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) clone(0x0, &(0x7f0000597f1c)="a4", &(0x7f00009b9ffc), &(0x7f0000005ffc), &(0x7f00003e5000)) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x800000, 0x3, &(0x7f00007fb000/0x800000)=nil) 12:33:40 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) ftruncate(r1, 0x8000001) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, &(0x7f0000d83ff8), 0x8000fffffffe) truncate(&(0x7f00000000c0)='./bus\x00', 0x0) [ 573.451038] sd 0:0:1:0: [sg0] tag#841 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 573.460069] sd 0:0:1:0: [sg0] tag#841 CDB: Variable length, sa=0x48ab [ 573.466703] sd 0:0:1:0: [sg0] tag#841 CDB[00]: 7f 00 00 c0 01 00 00 d6 48 ab 84 8b b2 c7 ec 63 [ 573.475477] sd 0:0:1:0: [sg0] tag#841 CDB[10]: f4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 573.484229] sd 0:0:1:0: [sg0] tag#841 CDB[20]: 00 12:33:40 executing program 7: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) clone(0x0, &(0x7f0000597f1c)="a4", &(0x7f00009b9ffc), &(0x7f0000005ffc), &(0x7f00003e5000)) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x800000, 0x3, &(0x7f00007fb000/0x800000)=nil) 12:33:40 executing program 4: recvmmsg(0xffffffffffffff9c, &(0x7f0000000040)=[{{&(0x7f0000001680)=@nfc, 0x80, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x41b, &(0x7f00000017c0)=""/116, 0x74}}], 0x0, 0x0, &(0x7f0000004a40)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r1, &(0x7f0000000140), 0x391, 0x51) 12:33:40 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000880)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, &(0x7f0000000440)}, &(0x7f00000001c0)="7f0000c0010000d648ab848bb2c7ec63f400000000000000000000000000000000", &(0x7f00000000c0)=""/239, 0x0, 0x0, 0x0, &(0x7f0000000200)}) [ 573.755064] sd 0:0:1:0: [sg0] tag#841 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 573.763754] sd 0:0:1:0: [sg0] tag#841 CDB: Variable length, sa=0x48ab [ 573.770363] sd 0:0:1:0: [sg0] tag#841 CDB[00]: 7f 00 00 c0 01 00 00 d6 48 ab 84 8b b2 c7 ec 63 [ 573.779143] sd 0:0:1:0: [sg0] tag#841 CDB[10]: f4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 573.787914] sd 0:0:1:0: [sg0] tag#841 CDB[20]: 00 12:33:40 executing program 4: recvmmsg(0xffffffffffffff9c, &(0x7f0000000040)=[{{&(0x7f0000001680)=@nfc, 0x80, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x41b, &(0x7f00000017c0)=""/116, 0x74}}], 0x0, 0x0, &(0x7f0000004a40)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r1, &(0x7f0000000140), 0x391, 0x51) 12:33:40 executing program 6: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, 0x0, r1) 12:33:40 executing program 1: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) creat(&(0x7f0000000140)='./file0\x00', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') preadv(r2, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1, 0x0) 12:33:40 executing program 7: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) clone(0x0, &(0x7f0000597f1c)="a4", &(0x7f00009b9ffc), &(0x7f0000005ffc), &(0x7f00003e5000)) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x800000, 0x3, &(0x7f00007fb000/0x800000)=nil) 12:33:40 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @dev}}}, 0x104) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x361, 0x10400003) 12:33:40 executing program 5: r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/relabel\x00', 0x2, 0x0) write(r0, &(0x7f0000000880), 0x0) 12:33:40 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) ftruncate(r1, 0x8000001) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, &(0x7f0000d83ff8), 0x8000fffffffe) truncate(&(0x7f00000000c0)='./bus\x00', 0x0) 12:33:40 executing program 6: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, 0x0, r1) 12:33:40 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000880)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, &(0x7f0000000440)}, &(0x7f00000001c0)="7f0000c0010000d648ab848bb2c7ec63f400000000000000000000000000000000", &(0x7f00000000c0)=""/239, 0x0, 0x0, 0x0, &(0x7f0000000200)}) 12:33:40 executing program 5: r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/relabel\x00', 0x2, 0x0) write(r0, &(0x7f0000000880), 0x0) 12:33:40 executing program 6: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, 0x0, r1) [ 574.114802] sd 0:0:1:0: [sg0] tag#289 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 574.123904] sd 0:0:1:0: [sg0] tag#289 CDB: Variable length, sa=0x48ab [ 574.130540] sd 0:0:1:0: [sg0] tag#289 CDB[00]: 7f 00 00 c0 01 00 00 d6 48 ab 84 8b b2 c7 ec 63 [ 574.139342] sd 0:0:1:0: [sg0] tag#289 CDB[10]: f4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 574.148138] sd 0:0:1:0: [sg0] tag#289 CDB[20]: 00 12:33:40 executing program 5: r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/relabel\x00', 0x2, 0x0) write(r0, &(0x7f0000000880), 0x0) 12:33:40 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) ftruncate(r1, 0x8000001) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, &(0x7f0000d83ff8), 0x8000fffffffe) truncate(&(0x7f00000000c0)='./bus\x00', 0x0) 12:33:40 executing program 7: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) ftruncate(r1, 0x8000001) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, &(0x7f0000d83ff8), 0x8000fffffffe) truncate(&(0x7f00000000c0)='./bus\x00', 0x0) 12:33:40 executing program 6: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, 0x0, r1) 12:33:40 executing program 5: r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/relabel\x00', 0x2, 0x0) write(r0, &(0x7f0000000880), 0x0) 12:33:40 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmmsg(r0, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000480)}}, {{&(0x7f0000000600)=@in6={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x80, &(0x7f0000000a00), 0x0, &(0x7f0000005000)=[{0x18, 0x0, 0x8, "00dfffffffffffffff"}], 0x18}}], 0x2, 0x0) 12:33:40 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000880)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, &(0x7f0000000440)}, &(0x7f00000001c0)="7f0000c0010000d648ab848bb2c7ec63f400000000000000000000000000000000", &(0x7f00000000c0)=""/239, 0x0, 0x0, 0x0, &(0x7f0000000200)}) [ 574.519618] sd 0:0:1:0: [sg0] tag#841 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 574.528289] sd 0:0:1:0: [sg0] tag#841 CDB: Variable length, sa=0x48ab [ 574.534875] sd 0:0:1:0: [sg0] tag#841 CDB[00]: 7f 00 00 c0 01 00 00 d6 48 ab 84 8b b2 c7 ec 63 [ 574.544027] sd 0:0:1:0: [sg0] tag#841 CDB[10]: f4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 574.553290] sd 0:0:1:0: [sg0] tag#841 CDB[20]: 00 12:33:41 executing program 1: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) creat(&(0x7f0000000140)='./file0\x00', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') preadv(r2, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1, 0x0) 12:33:41 executing program 5: r0 = epoll_create1(0x0) flock(r0, 0x100000000000007) 12:33:41 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @dev}}}, 0x104) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x361, 0x10400003) 12:33:41 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmmsg(r0, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000480)}}, {{&(0x7f0000000600)=@in6={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x80, &(0x7f0000000a00), 0x0, &(0x7f0000005000)=[{0x18, 0x0, 0x8, "00dfffffffffffffff"}], 0x18}}], 0x2, 0x0) 12:33:41 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) ftruncate(r1, 0x8000001) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, &(0x7f0000d83ff8), 0x8000fffffffe) truncate(&(0x7f00000000c0)='./bus\x00', 0x0) 12:33:41 executing program 7: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) ftruncate(r1, 0x8000001) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, &(0x7f0000d83ff8), 0x8000fffffffe) truncate(&(0x7f00000000c0)='./bus\x00', 0x0) 12:33:41 executing program 3: r0 = gettid() exit(0x0) getpriority(0x1, r0) 12:33:41 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) ftruncate(r1, 0x8000001) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, &(0x7f0000d83ff8), 0x8000fffffffe) truncate(&(0x7f00000000c0)='./bus\x00', 0x0) 12:33:41 executing program 5: r0 = epoll_create1(0x0) flock(r0, 0x100000000000007) 12:33:41 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmmsg(r0, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000480)}}, {{&(0x7f0000000600)=@in6={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x80, &(0x7f0000000a00), 0x0, &(0x7f0000005000)=[{0x18, 0x0, 0x8, "00dfffffffffffffff"}], 0x18}}], 0x2, 0x0) 12:33:41 executing program 5: r0 = epoll_create1(0x0) flock(r0, 0x100000000000007) 12:33:41 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmmsg(r0, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000480)}}, {{&(0x7f0000000600)=@in6={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x80, &(0x7f0000000a00), 0x0, &(0x7f0000005000)=[{0x18, 0x0, 0x8, "00dfffffffffffffff"}], 0x18}}], 0x2, 0x0) 12:33:41 executing program 5: r0 = epoll_create1(0x0) flock(r0, 0x100000000000007) 12:33:41 executing program 5: clock_getres(0xffffffffffffffff, &(0x7f0000000000)) 12:33:41 executing program 6: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$packet(0x11, 0x3, 0x300) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0xfffffffffffffffd}) 12:33:41 executing program 5: clock_getres(0xffffffffffffffff, &(0x7f0000000000)) 12:33:42 executing program 1: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) creat(&(0x7f0000000140)='./file0\x00', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') preadv(r2, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1, 0x0) 12:33:42 executing program 5: clock_getres(0xffffffffffffffff, &(0x7f0000000000)) 12:33:42 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @dev}}}, 0x104) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x361, 0x10400003) 12:33:42 executing program 6: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$packet(0x11, 0x3, 0x300) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0xfffffffffffffffd}) 12:33:42 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) ftruncate(r1, 0x8000001) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, &(0x7f0000d83ff8), 0x8000fffffffe) truncate(&(0x7f00000000c0)='./bus\x00', 0x0) 12:33:42 executing program 7: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) ftruncate(r1, 0x8000001) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, &(0x7f0000d83ff8), 0x8000fffffffe) truncate(&(0x7f00000000c0)='./bus\x00', 0x0) 12:33:42 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) ftruncate(r1, 0x8000001) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, &(0x7f0000d83ff8), 0x8000fffffffe) truncate(&(0x7f00000000c0)='./bus\x00', 0x0) 12:33:42 executing program 3: r0 = gettid() exit(0x0) getpriority(0x1, r0) 12:33:42 executing program 5: clock_getres(0xffffffffffffffff, &(0x7f0000000000)) 12:33:42 executing program 6: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$packet(0x11, 0x3, 0x300) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0xfffffffffffffffd}) 12:33:42 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21, @loopback}, 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f00000f5ffc)=0xffffffff00000003, 0x4) bind$inet6(r1, &(0x7f0000710fe4)={0xa, 0x4e21}, 0x1c) r2 = socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp6\x00') sendfile(r2, r3, &(0x7f0000000000), 0x80000002) 12:33:42 executing program 6: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$packet(0x11, 0x3, 0x300) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0xfffffffffffffffd}) [ 575.903701] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8224 sclass=netlink_route_socket 12:33:42 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21, @loopback}, 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f00000f5ffc)=0xffffffff00000003, 0x4) bind$inet6(r1, &(0x7f0000710fe4)={0xa, 0x4e21}, 0x1c) r2 = socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp6\x00') sendfile(r2, r3, &(0x7f0000000000), 0x80000002) 12:33:42 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21, @loopback}, 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f00000f5ffc)=0xffffffff00000003, 0x4) bind$inet6(r1, &(0x7f0000710fe4)={0xa, 0x4e21}, 0x1c) r2 = socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp6\x00') sendfile(r2, r3, &(0x7f0000000000), 0x80000002) [ 576.012188] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8224 sclass=netlink_route_socket 12:33:42 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21, @loopback}, 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f00000f5ffc)=0xffffffff00000003, 0x4) bind$inet6(r1, &(0x7f0000710fe4)={0xa, 0x4e21}, 0x1c) r2 = socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp6\x00') sendfile(r2, r3, &(0x7f0000000000), 0x80000002) 12:33:42 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f000042d000)=@routing={0x0, 0x2, 0x2, 0x80000001, 0x0, [@mcast1]}, 0x18) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=@dstopts={0x0, 0x4, [], [@jumbo, @calipso={0x7, 0x8}, @pad1, @ra, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @pad1]}, 0x28) sendto$inet6(r0, &(0x7f00001e2000), 0x2000, 0x0, &(0x7f0000f14000)={0xa, 0x4e21}, 0x1c) [ 576.098313] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8224 sclass=netlink_route_socket [ 576.158412] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8224 sclass=netlink_route_socket 12:33:43 executing program 7: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={@loopback, @loopback, @ipv4={[], [], @multicast1}}) 12:33:43 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21, @loopback}, 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f00000f5ffc)=0xffffffff00000003, 0x4) bind$inet6(r1, &(0x7f0000710fe4)={0xa, 0x4e21}, 0x1c) r2 = socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp6\x00') sendfile(r2, r3, &(0x7f0000000000), 0x80000002) 12:33:43 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x11, @empty, 0x0, 0x3, 'lblcr\x00', 0x0, 0x0, 0x37}, 0x2c) setsockopt$inet_int(r0, 0x0, 0x31, &(0x7f0000000000)=0xe49, 0x4) splice(r0, &(0x7f0000000040)=0x55, r0, &(0x7f0000000100), 0x3, 0x3) 12:33:43 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21, @loopback}, 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f00000f5ffc)=0xffffffff00000003, 0x4) bind$inet6(r1, &(0x7f0000710fe4)={0xa, 0x4e21}, 0x1c) r2 = socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp6\x00') sendfile(r2, r3, &(0x7f0000000000), 0x80000002) 12:33:43 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f000042d000)=@routing={0x0, 0x2, 0x2, 0x80000001, 0x0, [@mcast1]}, 0x18) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=@dstopts={0x0, 0x4, [], [@jumbo, @calipso={0x7, 0x8}, @pad1, @ra, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @pad1]}, 0x28) sendto$inet6(r0, &(0x7f00001e2000), 0x2000, 0x0, &(0x7f0000f14000)={0xa, 0x4e21}, 0x1c) 12:33:43 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f000042d000)=@routing={0x0, 0x2, 0x2, 0x80000001, 0x0, [@mcast1]}, 0x18) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=@dstopts={0x0, 0x4, [], [@jumbo, @calipso={0x7, 0x8}, @pad1, @ra, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @pad1]}, 0x28) sendto$inet6(r0, &(0x7f00001e2000), 0x2000, 0x0, &(0x7f0000f14000)={0xa, 0x4e21}, 0x1c) 12:33:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000040)={@remote}, 0x14) 12:33:43 executing program 3: r0 = gettid() exit(0x0) getpriority(0x1, r0) 12:33:43 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x11, @empty, 0x0, 0x3, 'lblcr\x00', 0x0, 0x0, 0x37}, 0x2c) setsockopt$inet_int(r0, 0x0, 0x31, &(0x7f0000000000)=0xe49, 0x4) splice(r0, &(0x7f0000000040)=0x55, r0, &(0x7f0000000100), 0x3, 0x3) 12:33:43 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f000042d000)=@routing={0x0, 0x2, 0x2, 0x80000001, 0x0, [@mcast1]}, 0x18) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=@dstopts={0x0, 0x4, [], [@jumbo, @calipso={0x7, 0x8}, @pad1, @ra, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @pad1]}, 0x28) sendto$inet6(r0, &(0x7f00001e2000), 0x2000, 0x0, &(0x7f0000f14000)={0xa, 0x4e21}, 0x1c) 12:33:43 executing program 7: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={@loopback, @loopback, @ipv4={[], [], @multicast1}}) [ 576.600468] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8224 sclass=netlink_route_socket [ 576.614025] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8224 sclass=netlink_route_socket 12:33:43 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f000042d000)=@routing={0x0, 0x2, 0x2, 0x80000001, 0x0, [@mcast1]}, 0x18) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=@dstopts={0x0, 0x4, [], [@jumbo, @calipso={0x7, 0x8}, @pad1, @ra, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @pad1]}, 0x28) sendto$inet6(r0, &(0x7f00001e2000), 0x2000, 0x0, &(0x7f0000f14000)={0xa, 0x4e21}, 0x1c) 12:33:43 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21, @loopback}, 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f00000f5ffc)=0xffffffff00000003, 0x4) bind$inet6(r1, &(0x7f0000710fe4)={0xa, 0x4e21}, 0x1c) r2 = socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp6\x00') sendfile(r2, r3, &(0x7f0000000000), 0x80000002) 12:33:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000040)={@remote}, 0x14) 12:33:43 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f000042d000)=@routing={0x0, 0x2, 0x2, 0x80000001, 0x0, [@mcast1]}, 0x18) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=@dstopts={0x0, 0x4, [], [@jumbo, @calipso={0x7, 0x8}, @pad1, @ra, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @pad1]}, 0x28) sendto$inet6(r0, &(0x7f00001e2000), 0x2000, 0x0, &(0x7f0000f14000)={0xa, 0x4e21}, 0x1c) 12:33:43 executing program 7: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={@loopback, @loopback, @ipv4={[], [], @multicast1}}) 12:33:43 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x11, @empty, 0x0, 0x3, 'lblcr\x00', 0x0, 0x0, 0x37}, 0x2c) setsockopt$inet_int(r0, 0x0, 0x31, &(0x7f0000000000)=0xe49, 0x4) splice(r0, &(0x7f0000000040)=0x55, r0, &(0x7f0000000100), 0x3, 0x3) 12:33:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000040)={@remote}, 0x14) 12:33:43 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f000042d000)=@routing={0x0, 0x2, 0x2, 0x80000001, 0x0, [@mcast1]}, 0x18) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=@dstopts={0x0, 0x4, [], [@jumbo, @calipso={0x7, 0x8}, @pad1, @ra, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @pad1]}, 0x28) sendto$inet6(r0, &(0x7f00001e2000), 0x2000, 0x0, &(0x7f0000f14000)={0xa, 0x4e21}, 0x1c) 12:33:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@ipv6_newroute={0x1b, 0x48, 0x23}, 0x1c}}, 0x0) 12:33:43 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000600)={0x2, &(0x7f000039a000)=[{0x40}, {0x6}]}, 0x10) write(r0, &(0x7f00000000c0)="dd909fa5", 0x4) 12:33:43 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x11, @empty, 0x0, 0x3, 'lblcr\x00', 0x0, 0x0, 0x37}, 0x2c) setsockopt$inet_int(r0, 0x0, 0x31, &(0x7f0000000000)=0xe49, 0x4) splice(r0, &(0x7f0000000040)=0x55, r0, &(0x7f0000000100), 0x3, 0x3) [ 576.851180] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8224 sclass=netlink_route_socket 12:33:43 executing program 7: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={@loopback, @loopback, @ipv4={[], [], @multicast1}}) 12:33:44 executing program 3: r0 = gettid() exit(0x0) getpriority(0x1, r0) 12:33:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000040)={@remote}, 0x14) 12:33:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@ipv6_newroute={0x1b, 0x48, 0x23}, 0x1c}}, 0x0) 12:33:44 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000600)={0x2, &(0x7f000039a000)=[{0x40}, {0x6}]}, 0x10) write(r0, &(0x7f00000000c0)="dd909fa5", 0x4) 12:33:44 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x28, 0x0, 0x0, 0xffffffffffeff010}, {0x6}]}, 0x10) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000240)}, 0x0) 12:33:44 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f000000ac80)=[{{&(0x7f0000001240)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000001640)}}, {{0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000040)=[{0xc, 0x29, 0x3e}], 0xc}}], 0x2, 0x0) 12:33:44 executing program 7: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='./file0\x00', &(0x7f0000000700)='fuse\x00', 0x9000, 0x0) mount(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000100)='.', &(0x7f0000753000)='mslos\x00', 0x3002480, &(0x7f0000000700)) 12:33:44 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 12:33:44 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000600)={0x2, &(0x7f000039a000)=[{0x40}, {0x6}]}, 0x10) write(r0, &(0x7f00000000c0)="dd909fa5", 0x4) 12:33:44 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f000000ac80)=[{{&(0x7f0000001240)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000001640)}}, {{0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000040)=[{0xc, 0x29, 0x3e}], 0xc}}], 0x2, 0x0) 12:33:44 executing program 7: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='./file0\x00', &(0x7f0000000700)='fuse\x00', 0x9000, 0x0) mount(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000100)='.', &(0x7f0000753000)='mslos\x00', 0x3002480, &(0x7f0000000700)) 12:33:44 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000600)={0x2, &(0x7f000039a000)=[{0x40}, {0x6}]}, 0x10) write(r0, &(0x7f00000000c0)="dd909fa5", 0x4) 12:33:44 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0x303) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0xe9, &(0x7f0000000080)=""/233}, &(0x7f0000000180), &(0x7f0000000240)=""/126, 0x0, 0x0, 0x0, &(0x7f00000002c0)}) write$binfmt_script(r0, &(0x7f0000000540)={'#! ', './file0', [], 0xa, "f5261e68096d5c0229a3b790564806b2d199ab53bb15d0f456464f127c998493b19e80"}, 0x2e) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000000000400000000000000000000000000000"], 0x2a) poll(&(0x7f00000003c0)=[{r0}], 0x1, 0x0) 12:33:44 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x28, 0x0, 0x0, 0xffffffffffeff010}, {0x6}]}, 0x10) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000240)}, 0x0) 12:33:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@ipv6_newroute={0x1b, 0x48, 0x23}, 0x1c}}, 0x0) 12:33:44 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f000000ac80)=[{{&(0x7f0000001240)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000001640)}}, {{0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000040)=[{0xc, 0x29, 0x3e}], 0xc}}], 0x2, 0x0) 12:33:44 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x28, 0x0, 0x0, 0xffffffffffeff010}, {0x6}]}, 0x10) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000240)}, 0x0) 12:33:44 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0x303) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0xe9, &(0x7f0000000080)=""/233}, &(0x7f0000000180), &(0x7f0000000240)=""/126, 0x0, 0x0, 0x0, &(0x7f00000002c0)}) write$binfmt_script(r0, &(0x7f0000000540)={'#! ', './file0', [], 0xa, "f5261e68096d5c0229a3b790564806b2d199ab53bb15d0f456464f127c998493b19e80"}, 0x2e) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000000000400000000000000000000000000000"], 0x2a) poll(&(0x7f00000003c0)=[{r0}], 0x1, 0x0) 12:33:44 executing program 7: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='./file0\x00', &(0x7f0000000700)='fuse\x00', 0x9000, 0x0) mount(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000100)='.', &(0x7f0000753000)='mslos\x00', 0x3002480, &(0x7f0000000700)) 12:33:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@ipv6_newroute={0x1b, 0x48, 0x23}, 0x1c}}, 0x0) 12:33:44 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0x303) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0xe9, &(0x7f0000000080)=""/233}, &(0x7f0000000180), &(0x7f0000000240)=""/126, 0x0, 0x0, 0x0, &(0x7f00000002c0)}) write$binfmt_script(r0, &(0x7f0000000540)={'#! ', './file0', [], 0xa, "f5261e68096d5c0229a3b790564806b2d199ab53bb15d0f456464f127c998493b19e80"}, 0x2e) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000000000400000000000000000000000000000"], 0x2a) poll(&(0x7f00000003c0)=[{r0}], 0x1, 0x0) 12:33:44 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f00000018c0)}}, {{0x0, 0x0, &(0x7f0000001a40), 0x379, &(0x7f0000001a80)}}, {{&(0x7f0000001e40)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x80, &(0x7f0000004100), 0x0, &(0x7f0000004180)}}], 0x3, 0x0) 12:33:44 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f000000ac80)=[{{&(0x7f0000001240)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000001640)}}, {{0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000040)=[{0xc, 0x29, 0x3e}], 0xc}}], 0x2, 0x0) 12:33:44 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0xfffffffffffffffa) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) r1 = syz_open_pts(r0, 0x0) close(r0) close(r1) 12:33:44 executing program 7: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='./file0\x00', &(0x7f0000000700)='fuse\x00', 0x9000, 0x0) mount(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000100)='.', &(0x7f0000753000)='mslos\x00', 0x3002480, &(0x7f0000000700)) 12:33:44 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0x303) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0xe9, &(0x7f0000000080)=""/233}, &(0x7f0000000180), &(0x7f0000000240)=""/126, 0x0, 0x0, 0x0, &(0x7f00000002c0)}) write$binfmt_script(r0, &(0x7f0000000540)={'#! ', './file0', [], 0xa, "f5261e68096d5c0229a3b790564806b2d199ab53bb15d0f456464f127c998493b19e80"}, 0x2e) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000000000400000000000000000000000000000"], 0x2a) poll(&(0x7f00000003c0)=[{r0}], 0x1, 0x0) 12:33:44 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x28, 0x0, 0x0, 0xffffffffffeff010}, {0x6}]}, 0x10) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000240)}, 0x0) 12:33:44 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f00000018c0)}}, {{0x0, 0x0, &(0x7f0000001a40), 0x379, &(0x7f0000001a80)}}, {{&(0x7f0000001e40)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x80, &(0x7f0000004100), 0x0, &(0x7f0000004180)}}], 0x3, 0x0) 12:33:44 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0x303) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0xe9, &(0x7f0000000080)=""/233}, &(0x7f0000000180), &(0x7f0000000240)=""/126, 0x0, 0x0, 0x0, &(0x7f00000002c0)}) write$binfmt_script(r0, &(0x7f0000000540)={'#! ', './file0', [], 0xa, "f5261e68096d5c0229a3b790564806b2d199ab53bb15d0f456464f127c998493b19e80"}, 0x2e) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000000000400000000000000000000000000000"], 0x2a) poll(&(0x7f00000003c0)=[{r0}], 0x1, 0x0) 12:33:45 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f00007a8000)={&(0x7f00000000c0)={0x20, 0x0, 0x3, 0xffffffffffffffff, 0x0, 0x0, {}, [@generic="93", @nested={0x8, 0x5b, [@typed={0x4}]}]}, 0x20}}, 0x0) 12:33:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f00000018c0)}}, {{0x0, 0x0, &(0x7f0000001a40), 0x379, &(0x7f0000001a80)}}, {{&(0x7f0000001e40)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x80, &(0x7f0000004100), 0x0, &(0x7f0000004180)}}], 0x3, 0x0) 12:33:45 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0x303) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0xe9, &(0x7f0000000080)=""/233}, &(0x7f0000000180), &(0x7f0000000240)=""/126, 0x0, 0x0, 0x0, &(0x7f00000002c0)}) write$binfmt_script(r0, &(0x7f0000000540)={'#! ', './file0', [], 0xa, "f5261e68096d5c0229a3b790564806b2d199ab53bb15d0f456464f127c998493b19e80"}, 0x2e) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000000000400000000000000000000000000000"], 0x2a) poll(&(0x7f00000003c0)=[{r0}], 0x1, 0x0) [ 578.459706] netlink: 12 bytes leftover after parsing attributes in process `syz-executor0'. 12:33:45 executing program 6: mkdir(&(0x7f0000000040)='./0ile/\x00', 0x0) unlink(&(0x7f0000000000)='./0ile/\x00') 12:33:45 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800e, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) sendto$inet(r0, &(0x7f0000000000)="94", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) 12:33:45 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x8, 0x2}, 0x10}}, 0x0) 12:33:45 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f00007a8000)={&(0x7f00000000c0)={0x20, 0x0, 0x3, 0xffffffffffffffff, 0x0, 0x0, {}, [@generic="93", @nested={0x8, 0x5b, [@typed={0x4}]}]}, 0x20}}, 0x0) 12:33:45 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0x303) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0xe9, &(0x7f0000000080)=""/233}, &(0x7f0000000180), &(0x7f0000000240)=""/126, 0x0, 0x0, 0x0, &(0x7f00000002c0)}) write$binfmt_script(r0, &(0x7f0000000540)={'#! ', './file0', [], 0xa, "f5261e68096d5c0229a3b790564806b2d199ab53bb15d0f456464f127c998493b19e80"}, 0x2e) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000000000400000000000000000000000000000"], 0x2a) poll(&(0x7f00000003c0)=[{r0}], 0x1, 0x0) 12:33:45 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0xfffffffffffffffa) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) r1 = syz_open_pts(r0, 0x0) close(r0) close(r1) 12:33:45 executing program 6: mkdir(&(0x7f0000000040)='./0ile/\x00', 0x0) unlink(&(0x7f0000000000)='./0ile/\x00') 12:33:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f00000018c0)}}, {{0x0, 0x0, &(0x7f0000001a40), 0x379, &(0x7f0000001a80)}}, {{&(0x7f0000001e40)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x80, &(0x7f0000004100), 0x0, &(0x7f0000004180)}}], 0x3, 0x0) 12:33:45 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0xfffffffffffffffa) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) r1 = syz_open_pts(r0, 0x0) close(r0) close(r1) 12:33:45 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000240)={{&(0x7f00005e3000/0x800000)=nil, 0x8150000}, 0x200000}) [ 578.653663] netlink: 12 bytes leftover after parsing attributes in process `syz-executor0'. 12:33:45 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB="00f4e67b95ffff0000000000000300800000000001"]) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 12:33:45 executing program 6: mkdir(&(0x7f0000000040)='./0ile/\x00', 0x0) unlink(&(0x7f0000000000)='./0ile/\x00') 12:33:45 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f00007a8000)={&(0x7f00000000c0)={0x20, 0x0, 0x3, 0xffffffffffffffff, 0x0, 0x0, {}, [@generic="93", @nested={0x8, 0x5b, [@typed={0x4}]}]}, 0x20}}, 0x0) 12:33:45 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0xfffffffffffffffa) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) r1 = syz_open_pts(r0, 0x0) close(r0) close(r1) 12:33:45 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0xfffffffffffffffa) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) r1 = syz_open_pts(r0, 0x0) close(r0) close(r1) 12:33:45 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000240)={{&(0x7f00005e3000/0x800000)=nil, 0x8150000}, 0x200000}) 12:33:45 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB="00f4e67b95ffff0000000000000300800000000001"]) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) [ 578.824580] netlink: 12 bytes leftover after parsing attributes in process `syz-executor0'. 12:33:45 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800e, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) sendto$inet(r0, &(0x7f0000000000)="94", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) 12:33:45 executing program 6: mkdir(&(0x7f0000000040)='./0ile/\x00', 0x0) unlink(&(0x7f0000000000)='./0ile/\x00') 12:33:45 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000240)={{&(0x7f00005e3000/0x800000)=nil, 0x8150000}, 0x200000}) 12:33:45 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f00007a8000)={&(0x7f00000000c0)={0x20, 0x0, 0x3, 0xffffffffffffffff, 0x0, 0x0, {}, [@generic="93", @nested={0x8, 0x5b, [@typed={0x4}]}]}, 0x20}}, 0x0) 12:33:45 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0xfffffffffffffffa) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) r1 = syz_open_pts(r0, 0x0) close(r0) close(r1) 12:33:45 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB="00f4e67b95ffff0000000000000300800000000001"]) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 12:33:45 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x8, 0x2}, 0x10}}, 0x0) 12:33:46 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB="00f4e67b95ffff0000000000000300800000000001"]) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) [ 579.412330] netlink: 12 bytes leftover after parsing attributes in process `syz-executor0'. 12:33:46 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 12:33:46 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB="00f4e67b95ffff0000000000000300800000000001"]) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 12:33:46 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000240)={{&(0x7f00005e3000/0x800000)=nil, 0x8150000}, 0x200000}) 12:33:46 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x440, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x7fffffff) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x1000}]}, 0x10) sendto$inet6(r2, &(0x7f0000000300), 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) getrlimit(0x3, &(0x7f0000000180)) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$sock_ifreq(r2, 0x0, &(0x7f0000000080)={'yam0\x00', @ifru_mtu=0x359b}) 12:33:46 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0xfffffffffffffffa) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) r1 = syz_open_pts(r0, 0x0) close(r0) close(r1) 12:33:46 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB="00f4e67b95ffff0000000000000300800000000001"]) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 12:33:46 executing program 2: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x1c}}, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r0, &(0x7f0000000080), 0xffffff17) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r2, 0x408c5333, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) 12:33:46 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 12:33:46 executing program 2: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x1c}}, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r0, &(0x7f0000000080), 0xffffff17) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r2, 0x408c5333, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) 12:33:46 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sigaltstack(&(0x7f0000ffe000/0x2000)=nil, 0x0) sendfile(r0, r1, &(0x7f0000000000), 0x100000080000000) 12:33:46 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)=ANY=[@ANYBLOB="00f4e67b95ffff0000000000000300800000000001"]) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 12:33:46 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 12:33:46 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800e, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) sendto$inet(r0, &(0x7f0000000000)="94", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) 12:33:46 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x8, 0x2}, 0x10}}, 0x0) 12:33:46 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") creat(&(0x7f0000000140)='./file0\x00', 0x0) fsetxattr(r0, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)="2f0409004bddd9de91be10eebf000ee9a90f798058439ed554af1f02acc7edbcd7a071fb35331ce39c5a0000000000000000080000000000000000000aaad955a3c93f9d248b46a7c99eb35b406bf918ff01739e56187b2db8f1074424745271062042fb3808186e0a837132f9108c583073a4ca94b3e4e58717fe2b659fa3903c7b73bd66b83f5ecc0a7361257896883f1b43ff4ec0a1e336b92f705461af0b60825a7834ffd0a7339d85c51b8db7b4c0e4f40953dd2d9f2110f04c9fdf8489eaa996", 0xc3, 0x0) fremovexattr(r0, &(0x7f00000000c0)=@known='user.syz\x00') 12:33:46 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 12:33:47 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") creat(&(0x7f0000000140)='./file0\x00', 0x0) fsetxattr(r0, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)="2f0409004bddd9de91be10eebf000ee9a90f798058439ed554af1f02acc7edbcd7a071fb35331ce39c5a0000000000000000080000000000000000000aaad955a3c93f9d248b46a7c99eb35b406bf918ff01739e56187b2db8f1074424745271062042fb3808186e0a837132f9108c583073a4ca94b3e4e58717fe2b659fa3903c7b73bd66b83f5ecc0a7361257896883f1b43ff4ec0a1e336b92f705461af0b60825a7834ffd0a7339d85c51b8db7b4c0e4f40953dd2d9f2110f04c9fdf8489eaa996", 0xc3, 0x0) fremovexattr(r0, &(0x7f00000000c0)=@known='user.syz\x00') 12:33:47 executing program 6: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000594000)="1f0000000102ff05fd4354c007f3fffff2050100c56f010004000300ffdf00", 0x1f) 12:33:47 executing program 2: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x1c}}, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r0, &(0x7f0000000080), 0xffffff17) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r2, 0x408c5333, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) [ 580.555256] netlink: 11 bytes leftover after parsing attributes in process `syz-executor6'. 12:33:47 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x440, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x7fffffff) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x1000}]}, 0x10) sendto$inet6(r2, &(0x7f0000000300), 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) getrlimit(0x3, &(0x7f0000000180)) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$sock_ifreq(r2, 0x0, &(0x7f0000000080)={'yam0\x00', @ifru_mtu=0x359b}) 12:33:47 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sigaltstack(&(0x7f0000ffe000/0x2000)=nil, 0x0) sendfile(r0, r1, &(0x7f0000000000), 0x100000080000000) 12:33:47 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") creat(&(0x7f0000000140)='./file0\x00', 0x0) fsetxattr(r0, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)="2f0409004bddd9de91be10eebf000ee9a90f798058439ed554af1f02acc7edbcd7a071fb35331ce39c5a0000000000000000080000000000000000000aaad955a3c93f9d248b46a7c99eb35b406bf918ff01739e56187b2db8f1074424745271062042fb3808186e0a837132f9108c583073a4ca94b3e4e58717fe2b659fa3903c7b73bd66b83f5ecc0a7361257896883f1b43ff4ec0a1e336b92f705461af0b60825a7834ffd0a7339d85c51b8db7b4c0e4f40953dd2d9f2110f04c9fdf8489eaa996", 0xc3, 0x0) fremovexattr(r0, &(0x7f00000000c0)=@known='user.syz\x00') 12:33:47 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x2000000000000088, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000100), 0x361, 0x0) write$selinux_create(r0, &(0x7f0000000340)=@objname={'system_u:object_r:dpkg_lock_t:s0', 0x20, 'system_u:system_r:kernel_t:s0', 0x20, 0x0, 0x33}, 0x4a) execveat(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)=[&(0x7f0000000280)='cmdline\x00'], 0x0) 12:33:47 executing program 2: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x1c}}, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r0, &(0x7f0000000080), 0xffffff17) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r2, 0x408c5333, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) 12:33:47 executing program 6: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000594000)="1f0000000102ff05fd4354c007f3fffff2050100c56f010004000300ffdf00", 0x1f) 12:33:47 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") creat(&(0x7f0000000140)='./file0\x00', 0x0) fsetxattr(r0, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)="2f0409004bddd9de91be10eebf000ee9a90f798058439ed554af1f02acc7edbcd7a071fb35331ce39c5a0000000000000000080000000000000000000aaad955a3c93f9d248b46a7c99eb35b406bf918ff01739e56187b2db8f1074424745271062042fb3808186e0a837132f9108c583073a4ca94b3e4e58717fe2b659fa3903c7b73bd66b83f5ecc0a7361257896883f1b43ff4ec0a1e336b92f705461af0b60825a7834ffd0a7339d85c51b8db7b4c0e4f40953dd2d9f2110f04c9fdf8489eaa996", 0xc3, 0x0) fremovexattr(r0, &(0x7f00000000c0)=@known='user.syz\x00') 12:33:47 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x440, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x7fffffff) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x1000}]}, 0x10) sendto$inet6(r2, &(0x7f0000000300), 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) getrlimit(0x3, &(0x7f0000000180)) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$sock_ifreq(r2, 0x0, &(0x7f0000000080)={'yam0\x00', @ifru_mtu=0x359b}) [ 580.852837] netlink: 11 bytes leftover after parsing attributes in process `syz-executor6'. 12:33:47 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x2000000000000088, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000100), 0x361, 0x0) write$selinux_create(r0, &(0x7f0000000340)=@objname={'system_u:object_r:dpkg_lock_t:s0', 0x20, 'system_u:system_r:kernel_t:s0', 0x20, 0x0, 0x33}, 0x4a) execveat(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)=[&(0x7f0000000280)='cmdline\x00'], 0x0) [ 581.203149] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration 12:33:47 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800e, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) sendto$inet(r0, &(0x7f0000000000)="94", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) 12:33:47 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sigaltstack(&(0x7f0000ffe000/0x2000)=nil, 0x0) sendfile(r0, r1, &(0x7f0000000000), 0x100000080000000) 12:33:47 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x8, 0x2}, 0x10}}, 0x0) 12:33:47 executing program 6: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000594000)="1f0000000102ff05fd4354c007f3fffff2050100c56f010004000300ffdf00", 0x1f) 12:33:47 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x2000000000000088, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000100), 0x361, 0x0) write$selinux_create(r0, &(0x7f0000000340)=@objname={'system_u:object_r:dpkg_lock_t:s0', 0x20, 'system_u:system_r:kernel_t:s0', 0x20, 0x0, 0x33}, 0x4a) execveat(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)=[&(0x7f0000000280)='cmdline\x00'], 0x0) 12:33:47 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x2000000000000088, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000100), 0x361, 0x0) write$selinux_create(r0, &(0x7f0000000340)=@objname={'system_u:object_r:dpkg_lock_t:s0', 0x20, 'system_u:system_r:kernel_t:s0', 0x20, 0x0, 0x33}, 0x4a) execveat(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)=[&(0x7f0000000280)='cmdline\x00'], 0x0) 12:33:47 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x440, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x7fffffff) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x1000}]}, 0x10) sendto$inet6(r2, &(0x7f0000000300), 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) getrlimit(0x3, &(0x7f0000000180)) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$sock_ifreq(r2, 0x0, &(0x7f0000000080)={'yam0\x00', @ifru_mtu=0x359b}) [ 581.359673] netlink: 11 bytes leftover after parsing attributes in process `syz-executor6'. [ 581.521316] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration 12:33:48 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x440, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x7fffffff) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x1000}]}, 0x10) sendto$inet6(r2, &(0x7f0000000300), 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) getrlimit(0x3, &(0x7f0000000180)) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$sock_ifreq(r2, 0x0, &(0x7f0000000080)={'yam0\x00', @ifru_mtu=0x359b}) 12:33:48 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x2000000000000088, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000100), 0x361, 0x0) write$selinux_create(r0, &(0x7f0000000340)=@objname={'system_u:object_r:dpkg_lock_t:s0', 0x20, 'system_u:system_r:kernel_t:s0', 0x20, 0x0, 0x33}, 0x4a) execveat(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)=[&(0x7f0000000280)='cmdline\x00'], 0x0) 12:33:48 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x2000000000000088, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000100), 0x361, 0x0) write$selinux_create(r0, &(0x7f0000000340)=@objname={'system_u:object_r:dpkg_lock_t:s0', 0x20, 'system_u:system_r:kernel_t:s0', 0x20, 0x0, 0x33}, 0x4a) execveat(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)=[&(0x7f0000000280)='cmdline\x00'], 0x0) 12:33:48 executing program 6: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000594000)="1f0000000102ff05fd4354c007f3fffff2050100c56f010004000300ffdf00", 0x1f) 12:33:48 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sigaltstack(&(0x7f0000ffe000/0x2000)=nil, 0x0) sendfile(r0, r1, &(0x7f0000000000), 0x100000080000000) 12:33:48 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x440, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x7fffffff) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x1000}]}, 0x10) sendto$inet6(r2, &(0x7f0000000300), 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) getrlimit(0x3, &(0x7f0000000180)) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$sock_ifreq(r2, 0x0, &(0x7f0000000080)={'yam0\x00', @ifru_mtu=0x359b}) 12:33:48 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x440, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x7fffffff) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x1000}]}, 0x10) sendto$inet6(r2, &(0x7f0000000300), 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) getrlimit(0x3, &(0x7f0000000180)) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$sock_ifreq(r2, 0x0, &(0x7f0000000080)={'yam0\x00', @ifru_mtu=0x359b}) [ 581.970117] netlink: 11 bytes leftover after parsing attributes in process `syz-executor6'. [ 582.001471] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration 12:33:48 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x440, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x7fffffff) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x1000}]}, 0x10) sendto$inet6(r2, &(0x7f0000000300), 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) getrlimit(0x3, &(0x7f0000000180)) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$sock_ifreq(r2, 0x0, &(0x7f0000000080)={'yam0\x00', @ifru_mtu=0x359b}) 12:33:48 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x440, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x7fffffff) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x1000}]}, 0x10) sendto$inet6(r2, &(0x7f0000000300), 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) getrlimit(0x3, &(0x7f0000000180)) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$sock_ifreq(r2, 0x0, &(0x7f0000000080)={'yam0\x00', @ifru_mtu=0x359b}) [ 582.088750] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration 12:33:48 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x440, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x7fffffff) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x1000}]}, 0x10) sendto$inet6(r2, &(0x7f0000000300), 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) getrlimit(0x3, &(0x7f0000000180)) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$sock_ifreq(r2, 0x0, &(0x7f0000000080)={'yam0\x00', @ifru_mtu=0x359b}) 12:33:48 executing program 2: r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff5fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) ppoll(&(0x7f00004c7fb0)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={r2}, &(0x7f00004c7000), 0x8) mlock(&(0x7f0000012000/0x4000)=nil, 0x4000) dup3(r1, r0, 0x0) 12:33:48 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x2000000000000088, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000100), 0x361, 0x0) write$selinux_create(r0, &(0x7f0000000340)=@objname={'system_u:object_r:dpkg_lock_t:s0', 0x20, 'system_u:system_r:kernel_t:s0', 0x20, 0x0, 0x33}, 0x4a) execveat(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)=[&(0x7f0000000280)='cmdline\x00'], 0x0) 12:33:48 executing program 1: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) [ 582.277799] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 582.293302] netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. 12:33:48 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000000180)=""/179, &(0x7f0000000080)=0xb3) 12:33:48 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x4e20, 0x10001, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f00000001c0)=0xfffffffffffff803, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x0, @dev}}, 0x0, 0x0, 0x0, "a9bb6985f862ac1dad8d2b48855bee347e639abfb73f25e68f05f8bd746616146cdcc00fc52e0b4fac654b2b083ef46510a626c1c733f4fc346acd5001ea72ade16ae272eff6ceff7db90a2dbf8ea398"}, 0xd8) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000180)=@generic) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@local, @in=@broadcast}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000000300)=0xe8) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 12:33:48 executing program 1: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) 12:33:49 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x440, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x7fffffff) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x1000}]}, 0x10) sendto$inet6(r2, &(0x7f0000000300), 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) getrlimit(0x3, &(0x7f0000000180)) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$sock_ifreq(r2, 0x0, &(0x7f0000000080)={'yam0\x00', @ifru_mtu=0x359b}) 12:33:49 executing program 2: r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff5fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) ppoll(&(0x7f00004c7fb0)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={r2}, &(0x7f00004c7000), 0x8) mlock(&(0x7f0000012000/0x4000)=nil, 0x4000) dup3(r1, r0, 0x0) 12:33:49 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x440, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x7fffffff) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x1000}]}, 0x10) sendto$inet6(r2, &(0x7f0000000300), 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) getrlimit(0x3, &(0x7f0000000180)) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$sock_ifreq(r2, 0x0, &(0x7f0000000080)={'yam0\x00', @ifru_mtu=0x359b}) 12:33:49 executing program 7: r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff5fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) ppoll(&(0x7f00004c7fb0)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={r2}, &(0x7f00004c7000), 0x8) mlock(&(0x7f0000012000/0x4000)=nil, 0x4000) dup3(r1, r0, 0x0) 12:33:49 executing program 1: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) [ 583.100036] syz-executor4 (7665) used greatest stack depth: 22992 bytes left 12:33:49 executing program 1: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) [ 583.147003] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration 12:33:50 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x440, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x7fffffff) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x1000}]}, 0x10) sendto$inet6(r2, &(0x7f0000000300), 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) getrlimit(0x3, &(0x7f0000000180)) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$sock_ifreq(r2, 0x0, &(0x7f0000000080)={'yam0\x00', @ifru_mtu=0x359b}) 12:33:50 executing program 7: r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff5fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) ppoll(&(0x7f00004c7fb0)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={r2}, &(0x7f00004c7000), 0x8) mlock(&(0x7f0000012000/0x4000)=nil, 0x4000) dup3(r1, r0, 0x0) 12:33:50 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x440, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x7fffffff) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x1000}]}, 0x10) sendto$inet6(r2, &(0x7f0000000300), 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) getrlimit(0x3, &(0x7f0000000180)) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$sock_ifreq(r2, 0x0, &(0x7f0000000080)={'yam0\x00', @ifru_mtu=0x359b}) 12:33:50 executing program 0: syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) unshare(0x600) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 12:33:50 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=@srh={0x0, 0x4, 0x4, 0x2, 0x0, 0x0, 0x0, [@mcast1, @dev]}, 0x28) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='syscall\x00') sendfile(r0, r1, &(0x7f0000000040), 0x4) 12:33:50 executing program 2: r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff5fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) ppoll(&(0x7f00004c7fb0)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={r2}, &(0x7f00004c7000), 0x8) mlock(&(0x7f0000012000/0x4000)=nil, 0x4000) dup3(r1, r0, 0x0) 12:33:50 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x4e20, 0x10001, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f00000001c0)=0xfffffffffffff803, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x0, @dev}}, 0x0, 0x0, 0x0, "a9bb6985f862ac1dad8d2b48855bee347e639abfb73f25e68f05f8bd746616146cdcc00fc52e0b4fac654b2b083ef46510a626c1c733f4fc346acd5001ea72ade16ae272eff6ceff7db90a2dbf8ea398"}, 0xd8) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000180)=@generic) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@local, @in=@broadcast}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000000300)=0xe8) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 12:33:50 executing program 7: r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff5fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) ppoll(&(0x7f00004c7fb0)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={r2}, &(0x7f00004c7000), 0x8) mlock(&(0x7f0000012000/0x4000)=nil, 0x4000) dup3(r1, r0, 0x0) 12:33:50 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=@srh={0x0, 0x4, 0x4, 0x2, 0x0, 0x0, 0x0, [@mcast1, @dev]}, 0x28) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='syscall\x00') sendfile(r0, r1, &(0x7f0000000040), 0x4) 12:33:50 executing program 0: syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) unshare(0x600) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 12:33:50 executing program 0: syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) unshare(0x600) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 12:33:50 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=@srh={0x0, 0x4, 0x4, 0x2, 0x0, 0x0, 0x0, [@mcast1, @dev]}, 0x28) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='syscall\x00') sendfile(r0, r1, &(0x7f0000000040), 0x4) 12:33:50 executing program 2: r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff5fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff7fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) ppoll(&(0x7f00004c7fb0)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={r2}, &(0x7f00004c7000), 0x8) mlock(&(0x7f0000012000/0x4000)=nil, 0x4000) dup3(r1, r0, 0x0) 12:33:50 executing program 7: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x4e20, 0x10001, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f00000001c0)=0xfffffffffffff803, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x0, @dev}}, 0x0, 0x0, 0x0, "a9bb6985f862ac1dad8d2b48855bee347e639abfb73f25e68f05f8bd746616146cdcc00fc52e0b4fac654b2b083ef46510a626c1c733f4fc346acd5001ea72ade16ae272eff6ceff7db90a2dbf8ea398"}, 0xd8) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000180)=@generic) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@local, @in=@broadcast}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000000300)=0xe8) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 12:33:50 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002300)=""/4096, 0x1cc}], 0x200000000000005d) readv(r0, &(0x7f0000000580), 0x3c1) 12:33:50 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=@srh={0x0, 0x4, 0x4, 0x2, 0x0, 0x0, 0x0, [@mcast1, @dev]}, 0x28) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='syscall\x00') sendfile(r0, r1, &(0x7f0000000040), 0x4) 12:33:51 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x440, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x7fffffff) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x1000}]}, 0x10) sendto$inet6(r2, &(0x7f0000000300), 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) getrlimit(0x3, &(0x7f0000000180)) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$sock_ifreq(r2, 0x0, &(0x7f0000000080)={'yam0\x00', @ifru_mtu=0x359b}) 12:33:51 executing program 0: syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) unshare(0x600) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 12:33:51 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x440, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x7fffffff) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x1000}]}, 0x10) sendto$inet6(r2, &(0x7f0000000300), 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) getrlimit(0x3, &(0x7f0000000180)) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$sock_ifreq(r2, 0x0, &(0x7f0000000080)={'yam0\x00', @ifru_mtu=0x359b}) 12:33:51 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0xa0000, &(0x7f0000444000)) 12:33:51 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002300)=""/4096, 0x1cc}], 0x200000000000005d) readv(r0, &(0x7f0000000580), 0x3c1) 12:33:51 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x4e20, 0x10001, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f00000001c0)=0xfffffffffffff803, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x0, @dev}}, 0x0, 0x0, 0x0, "a9bb6985f862ac1dad8d2b48855bee347e639abfb73f25e68f05f8bd746616146cdcc00fc52e0b4fac654b2b083ef46510a626c1c733f4fc346acd5001ea72ade16ae272eff6ceff7db90a2dbf8ea398"}, 0xd8) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000180)=@generic) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@local, @in=@broadcast}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000000300)=0xe8) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 12:33:51 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002300)=""/4096, 0x1cc}], 0x200000000000005d) readv(r0, &(0x7f0000000580), 0x3c1) 12:33:51 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)={0xffff}) ioctl$TCSETS(r0, 0x5402, &(0x7f00000001c0)) 12:33:51 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0xa0000, &(0x7f0000444000)) 12:33:51 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002300)=""/4096, 0x1cc}], 0x200000000000005d) readv(r0, &(0x7f0000000580), 0x3c1) 12:33:51 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002300)=""/4096, 0x1cc}], 0x200000000000005d) readv(r0, &(0x7f0000000580), 0x3c1) 12:33:51 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)={0xffff}) ioctl$TCSETS(r0, 0x5402, &(0x7f00000001c0)) 12:33:51 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002300)=""/4096, 0x1cc}], 0x200000000000005d) readv(r0, &(0x7f0000000580), 0x3c1) 12:33:51 executing program 7: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x4e20, 0x10001, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f00000001c0)=0xfffffffffffff803, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x0, @dev}}, 0x0, 0x0, 0x0, "a9bb6985f862ac1dad8d2b48855bee347e639abfb73f25e68f05f8bd746616146cdcc00fc52e0b4fac654b2b083ef46510a626c1c733f4fc346acd5001ea72ade16ae272eff6ceff7db90a2dbf8ea398"}, 0xd8) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000180)=@generic) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@local, @in=@broadcast}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000000300)=0xe8) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 12:33:51 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002300)=""/4096, 0x1cc}], 0x200000000000005d) readv(r0, &(0x7f0000000580), 0x3c1) 12:33:51 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)={0xffff}) ioctl$TCSETS(r0, 0x5402, &(0x7f00000001c0)) 12:33:52 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x4e20, 0x10001, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f00000001c0)=0xfffffffffffff803, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x0, @dev}}, 0x0, 0x0, 0x0, "a9bb6985f862ac1dad8d2b48855bee347e639abfb73f25e68f05f8bd746616146cdcc00fc52e0b4fac654b2b083ef46510a626c1c733f4fc346acd5001ea72ade16ae272eff6ceff7db90a2dbf8ea398"}, 0xd8) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000180)=@generic) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@local, @in=@broadcast}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000000300)=0xe8) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 12:33:52 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0xa0000, &(0x7f0000444000)) 12:33:52 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xfffffffffffffffe, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x80089203, &(0x7f0000000140)) 12:33:52 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)={0xffff}) ioctl$TCSETS(r0, 0x5402, &(0x7f00000001c0)) 12:33:52 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)={0xffff}) ioctl$TCSETS(r0, 0x5402, &(0x7f00000001c0)) 12:33:52 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)={0x2, 0xf, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x18, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x28}}, 0x0) 12:33:52 executing program 6: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={&(0x7f00000001c0), 0xc, &(0x7f0000000700)={&(0x7f0000002400)=@bridge_getneigh={0x28, 0x1e, 0x601, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 12:33:52 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)={0xffff}) ioctl$TCSETS(r0, 0x5402, &(0x7f00000001c0)) 12:33:52 executing program 0: r0 = inotify_init() ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000040)={0x0, 0x0, 0x7, 0x3}) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) write$P9_RLCREATE(r2, &(0x7f0000000080)={0x18, 0xf, 0x1, {{0x4, 0x2, 0x3}, 0x1792aca4}}, 0x18) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) 12:33:52 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0xa0000, &(0x7f0000444000)) 12:33:52 executing program 6: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={&(0x7f00000001c0), 0xc, &(0x7f0000000700)={&(0x7f0000002400)=@bridge_getneigh={0x28, 0x1e, 0x601, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 12:33:52 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xfffffffffffffffe, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x80089203, &(0x7f0000000140)) 12:33:52 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)={0x2, 0xf, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x18, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x28}}, 0x0) 12:33:52 executing program 7: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x4e20, 0x10001, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f00000001c0)=0xfffffffffffff803, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x0, @dev}}, 0x0, 0x0, 0x0, "a9bb6985f862ac1dad8d2b48855bee347e639abfb73f25e68f05f8bd746616146cdcc00fc52e0b4fac654b2b083ef46510a626c1c733f4fc346acd5001ea72ade16ae272eff6ceff7db90a2dbf8ea398"}, 0xd8) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000180)=@generic) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@local, @in=@broadcast}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000000300)=0xe8) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 12:33:52 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)={0xffff}) ioctl$TCSETS(r0, 0x5402, &(0x7f00000001c0)) 12:33:52 executing program 0: r0 = inotify_init() ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000040)={0x0, 0x0, 0x7, 0x3}) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) write$P9_RLCREATE(r2, &(0x7f0000000080)={0x18, 0xf, 0x1, {{0x4, 0x2, 0x3}, 0x1792aca4}}, 0x18) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) 12:33:53 executing program 0: r0 = inotify_init() ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000040)={0x0, 0x0, 0x7, 0x3}) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) write$P9_RLCREATE(r2, &(0x7f0000000080)={0x18, 0xf, 0x1, {{0x4, 0x2, 0x3}, 0x1792aca4}}, 0x18) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) 12:33:53 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)={0x2, 0xf, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x18, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x28}}, 0x0) 12:33:53 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xfffffffffffffffe, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x80089203, &(0x7f0000000140)) 12:33:53 executing program 6: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={&(0x7f00000001c0), 0xc, &(0x7f0000000700)={&(0x7f0000002400)=@bridge_getneigh={0x28, 0x1e, 0x601, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 12:33:53 executing program 2: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f000001aff4)) 12:33:53 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000100)=""/148, 0x91}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ipv6_route\x00') preadv(r0, &(0x7f0000000100), 0x361, 0x10400003) 12:33:53 executing program 3: unshare(0x40000000) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1000082) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) fcntl$addseals(r1, 0x409, 0x0) 12:33:53 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xfffffffffffffffe, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x80089203, &(0x7f0000000140)) 12:33:53 executing program 2: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f000001aff4)) 12:33:53 executing program 0: r0 = inotify_init() ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000040)={0x0, 0x0, 0x7, 0x3}) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) write$P9_RLCREATE(r2, &(0x7f0000000080)={0x18, 0xf, 0x1, {{0x4, 0x2, 0x3}, 0x1792aca4}}, 0x18) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) 12:33:53 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)={0x2, 0xf, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x18, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x28}}, 0x0) 12:33:53 executing program 6: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={&(0x7f00000001c0), 0xc, &(0x7f0000000700)={&(0x7f0000002400)=@bridge_getneigh={0x28, 0x1e, 0x601, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 12:33:53 executing program 2: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f000001aff4)) [ 586.950654] IPVS: Creating netns size=2552 id=84 12:33:53 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f000004d000)=[{{0x2}}], 0x10) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000180)=0x1) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000000)) 12:33:53 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000100)=""/148, 0x91}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ipv6_route\x00') preadv(r0, &(0x7f0000000100), 0x361, 0x10400003) 12:33:53 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0xd803}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={"766c616e300000f6ffffffffffffff00", {0x2, 0x0, @local}}) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) r3 = dup3(r1, r2, 0x0) preadv(r3, &(0x7f00000001c0), 0x0, 0x0) 12:33:53 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r1 = request_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000080)='!cpusetusertrusted\x00', 0xfffffffffffffffb) r2 = add_key(&(0x7f00000000c0)='dns_resolver\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000140)="2abb746af874392b23f3", 0xa, 0xfffffffffffffffb) r3 = request_key(&(0x7f00000001c0)='.dead\x00', &(0x7f00000014c0)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000240)=',\x00', 0xfffffffffffffff9) keyctl$dh_compute(0x17, &(0x7f0000000280)={r1, r2, r3}, &(0x7f00000002c0)=""/4096, 0x1000, &(0x7f0000001340)={&(0x7f00000012c0)={'sha256-ssse3\x00'}, &(0x7f0000001300)="f08bda5e00ae248f2d8cb895aaf1b501dbf2936678cfb2c8c9d29303b50f56fc6f550497ccdf42942d052cf3c88e561f12f02d49ebed458c741318b5b73ef3c6", 0x40}) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000001380)=ANY=[@ANYBLOB="7365637572697479000000000000000000000000000000000000000000000000a9000000988170ecdafcba1042504f2bd3e8cae43ef6e4b9601e9f86fe3063dd53ed57046bbb2f173c9d422fb63387a2841882c203851268cb2bef0097a0e2efd2fbb99599efa87e2434edc3051ecc67bfd408cc05a92e3ac150682854a06269411b1c55c11d8ee4956b6426e769da01edceed8df925f771121cb214ebda6ebc14040cbe23147e1070b117ad46500230e93c9e4e0d0b41a1656cf6d650491cbd00000000000000000000000000"], &(0x7f0000001480)=0x1) 12:33:53 executing program 1: r0 = inotify_init() creat(&(0x7f0000000140)='./file0\x00', 0x0) inotify_add_watch(r0, &(0x7f0000000200)='.\x00', 0x2) creat(&(0x7f0000000000)='./file0\x00', 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) 12:33:53 executing program 2: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f000001aff4)) 12:33:53 executing program 7: socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000180)={'\x00', 0x5}) r1 = socket(0x2, 0x1, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f00000001c0)) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, 0x8051, r2, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'lo\x00'}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0xc0305302, &(0x7f0000000200)={0x8, 0xd666, 0x1, 0x7, 0xffffffffffffffff}) getrandom(&(0x7f0000000080)=""/15, 0xf, 0x3) 12:33:53 executing program 2: r0 = memfd_create(&(0x7f0000000080)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x0) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xfffffffffffffe58) fchmod(r0, 0x0) 12:33:53 executing program 1: r0 = inotify_init() creat(&(0x7f0000000140)='./file0\x00', 0x0) inotify_add_watch(r0, &(0x7f0000000200)='.\x00', 0x2) creat(&(0x7f0000000000)='./file0\x00', 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) [ 587.048128] blk_update_request: I/O error, dev loop0, sector 6912 [ 587.054419] blk_update_request: I/O error, dev loop0, sector 7167 [ 587.174391] IPVS: Creating netns size=2552 id=85 12:33:53 executing program 3: unshare(0x40000000) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1000082) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) fcntl$addseals(r1, 0x409, 0x0) 12:33:53 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000100)=""/148, 0x91}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ipv6_route\x00') preadv(r0, &(0x7f0000000100), 0x361, 0x10400003) 12:33:53 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f000004d000)=[{{0x2}}], 0x10) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000180)=0x1) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000000)) 12:33:53 executing program 1: r0 = inotify_init() creat(&(0x7f0000000140)='./file0\x00', 0x0) inotify_add_watch(r0, &(0x7f0000000200)='.\x00', 0x2) creat(&(0x7f0000000000)='./file0\x00', 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) 12:33:53 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0xd803}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={"766c616e300000f6ffffffffffffff00", {0x2, 0x0, @local}}) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) r3 = dup3(r1, r2, 0x0) preadv(r3, &(0x7f00000001c0), 0x0, 0x0) 12:33:53 executing program 7: socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000180)={'\x00', 0x5}) r1 = socket(0x2, 0x1, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f00000001c0)) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, 0x8051, r2, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'lo\x00'}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0xc0305302, &(0x7f0000000200)={0x8, 0xd666, 0x1, 0x7, 0xffffffffffffffff}) getrandom(&(0x7f0000000080)=""/15, 0xf, 0x3) 12:33:54 executing program 1: r0 = inotify_init() creat(&(0x7f0000000140)='./file0\x00', 0x0) inotify_add_watch(r0, &(0x7f0000000200)='.\x00', 0x2) creat(&(0x7f0000000000)='./file0\x00', 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) 12:33:54 executing program 7: socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000180)={'\x00', 0x5}) r1 = socket(0x2, 0x1, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f00000001c0)) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, 0x8051, r2, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'lo\x00'}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0xc0305302, &(0x7f0000000200)={0x8, 0xd666, 0x1, 0x7, 0xffffffffffffffff}) getrandom(&(0x7f0000000080)=""/15, 0xf, 0x3) 12:33:54 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000100)=""/148, 0x91}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ipv6_route\x00') preadv(r0, &(0x7f0000000100), 0x361, 0x10400003) 12:33:54 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f000004d000)=[{{0x2}}], 0x10) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000180)=0x1) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000000)) [ 587.590138] blk_update_request: I/O error, dev loop0, sector 2048 [ 587.596481] blk_update_request: I/O error, dev loop0, sector 2303 12:33:54 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r1 = request_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000080)='!cpusetusertrusted\x00', 0xfffffffffffffffb) r2 = add_key(&(0x7f00000000c0)='dns_resolver\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000140)="2abb746af874392b23f3", 0xa, 0xfffffffffffffffb) r3 = request_key(&(0x7f00000001c0)='.dead\x00', &(0x7f00000014c0)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000240)=',\x00', 0xfffffffffffffff9) keyctl$dh_compute(0x17, &(0x7f0000000280)={r1, r2, r3}, &(0x7f00000002c0)=""/4096, 0x1000, &(0x7f0000001340)={&(0x7f00000012c0)={'sha256-ssse3\x00'}, &(0x7f0000001300)="f08bda5e00ae248f2d8cb895aaf1b501dbf2936678cfb2c8c9d29303b50f56fc6f550497ccdf42942d052cf3c88e561f12f02d49ebed458c741318b5b73ef3c6", 0x40}) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000001380)=ANY=[@ANYBLOB="7365637572697479000000000000000000000000000000000000000000000000a9000000988170ecdafcba1042504f2bd3e8cae43ef6e4b9601e9f86fe3063dd53ed57046bbb2f173c9d422fb63387a2841882c203851268cb2bef0097a0e2efd2fbb99599efa87e2434edc3051ecc67bfd408cc05a92e3ac150682854a06269411b1c55c11d8ee4956b6426e769da01edceed8df925f771121cb214ebda6ebc14040cbe23147e1070b117ad46500230e93c9e4e0d0b41a1656cf6d650491cbd00000000000000000000000000"], &(0x7f0000001480)=0x1) 12:33:54 executing program 1: socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000180)={'\x00', 0x5}) r1 = socket(0x2, 0x1, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f00000001c0)) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, 0x8051, r2, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'lo\x00'}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0xc0305302, &(0x7f0000000200)={0x8, 0xd666, 0x1, 0x7, 0xffffffffffffffff}) getrandom(&(0x7f0000000080)=""/15, 0xf, 0x3) 12:33:54 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0xd803}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={"766c616e300000f6ffffffffffffff00", {0x2, 0x0, @local}}) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) r3 = dup3(r1, r2, 0x0) preadv(r3, &(0x7f00000001c0), 0x0, 0x0) 12:33:54 executing program 2: r0 = memfd_create(&(0x7f0000000080)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x0) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xfffffffffffffe58) fchmod(r0, 0x0) 12:33:54 executing program 7: socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000180)={'\x00', 0x5}) r1 = socket(0x2, 0x1, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f00000001c0)) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, 0x8051, r2, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'lo\x00'}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0xc0305302, &(0x7f0000000200)={0x8, 0xd666, 0x1, 0x7, 0xffffffffffffffff}) getrandom(&(0x7f0000000080)=""/15, 0xf, 0x3) 12:33:54 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f000004d000)=[{{0x2}}], 0x10) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000180)=0x1) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000000)) [ 589.000283] pktgen: kernel_thread() failed for cpu 0 [ 589.005472] pktgen: Cannot create thread for cpu 0 (-4) [ 589.010892] pktgen: kernel_thread() failed for cpu 1 [ 589.016640] pktgen: Cannot create thread for cpu 1 (-4) [ 589.022098] pktgen: Initialization failed for all threads 12:33:55 executing program 3: unshare(0x40000000) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1000082) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) fcntl$addseals(r1, 0x409, 0x0) 12:33:55 executing program 4: r0 = inotify_init() creat(&(0x7f0000000140)='./file0\x00', 0x0) inotify_add_watch(r0, &(0x7f0000000200)='.\x00', 0x2) creat(&(0x7f0000000000)='./file0\x00', 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) 12:33:55 executing program 1: socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000180)={'\x00', 0x5}) r1 = socket(0x2, 0x1, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f00000001c0)) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, 0x8051, r2, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'lo\x00'}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0xc0305302, &(0x7f0000000200)={0x8, 0xd666, 0x1, 0x7, 0xffffffffffffffff}) getrandom(&(0x7f0000000080)=""/15, 0xf, 0x3) 12:33:55 executing program 7: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x4000, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) sched_setaffinity(r1, 0x8, &(0x7f00000001c0)) r2 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0xe, 0xfffffffffffffffe) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000240)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f0000000280)=0xc) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000040)) connect$l2tp(r0, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @loopback}, 0x3, 0x4, 0x4, 0x1}}, 0x2e) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc0605345, &(0x7f0000dc5f98)) unshare(0x400) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') getdents64(r5, &(0x7f00000011c0)=""/4096, 0x1000) ioctl$TUNGETFILTER(r4, 0x800854db, &(0x7f00000002c0)=""/206) getdents(r5, &(0x7f0000001100)=""/188, 0xbc) 12:33:55 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0xd803}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={"766c616e300000f6ffffffffffffff00", {0x2, 0x0, @local}}) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) r3 = dup3(r1, r2, 0x0) preadv(r3, &(0x7f00000001c0), 0x0, 0x0) 12:33:55 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038e1ffe40000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x72) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xfffffffffffffda1, 0x3f00, &(0x7f0000000100)=@abs, 0xa) 12:33:55 executing program 2: r0 = memfd_create(&(0x7f0000000080)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x0) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xfffffffffffffe58) fchmod(r0, 0x0) 12:33:55 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r1 = request_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000080)='!cpusetusertrusted\x00', 0xfffffffffffffffb) r2 = add_key(&(0x7f00000000c0)='dns_resolver\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000140)="2abb746af874392b23f3", 0xa, 0xfffffffffffffffb) r3 = request_key(&(0x7f00000001c0)='.dead\x00', &(0x7f00000014c0)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000240)=',\x00', 0xfffffffffffffff9) keyctl$dh_compute(0x17, &(0x7f0000000280)={r1, r2, r3}, &(0x7f00000002c0)=""/4096, 0x1000, &(0x7f0000001340)={&(0x7f00000012c0)={'sha256-ssse3\x00'}, &(0x7f0000001300)="f08bda5e00ae248f2d8cb895aaf1b501dbf2936678cfb2c8c9d29303b50f56fc6f550497ccdf42942d052cf3c88e561f12f02d49ebed458c741318b5b73ef3c6", 0x40}) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000001380)=ANY=[@ANYBLOB="7365637572697479000000000000000000000000000000000000000000000000a9000000988170ecdafcba1042504f2bd3e8cae43ef6e4b9601e9f86fe3063dd53ed57046bbb2f173c9d422fb63387a2841882c203851268cb2bef0097a0e2efd2fbb99599efa87e2434edc3051ecc67bfd408cc05a92e3ac150682854a06269411b1c55c11d8ee4956b6426e769da01edceed8df925f771121cb214ebda6ebc14040cbe23147e1070b117ad46500230e93c9e4e0d0b41a1656cf6d650491cbd00000000000000000000000000"], &(0x7f0000001480)=0x1) 12:33:55 executing program 4: r0 = inotify_init() creat(&(0x7f0000000140)='./file0\x00', 0x0) inotify_add_watch(r0, &(0x7f0000000200)='.\x00', 0x2) creat(&(0x7f0000000000)='./file0\x00', 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) 12:33:55 executing program 7: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x4000, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) sched_setaffinity(r1, 0x8, &(0x7f00000001c0)) r2 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0xe, 0xfffffffffffffffe) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000240)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f0000000280)=0xc) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000040)) connect$l2tp(r0, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @loopback}, 0x3, 0x4, 0x4, 0x1}}, 0x2e) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc0605345, &(0x7f0000dc5f98)) unshare(0x400) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') getdents64(r5, &(0x7f00000011c0)=""/4096, 0x1000) ioctl$TUNGETFILTER(r4, 0x800854db, &(0x7f00000002c0)=""/206) getdents(r5, &(0x7f0000001100)=""/188, 0xbc) 12:33:55 executing program 1: socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000180)={'\x00', 0x5}) r1 = socket(0x2, 0x1, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f00000001c0)) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, 0x8051, r2, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'lo\x00'}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0xc0305302, &(0x7f0000000200)={0x8, 0xd666, 0x1, 0x7, 0xffffffffffffffff}) getrandom(&(0x7f0000000080)=""/15, 0xf, 0x3) 12:33:55 executing program 4: r0 = inotify_init() creat(&(0x7f0000000140)='./file0\x00', 0x0) inotify_add_watch(r0, &(0x7f0000000200)='.\x00', 0x2) creat(&(0x7f0000000000)='./file0\x00', 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) [ 589.341259] blk_update_request: I/O error, dev loop0, sector 2560 [ 589.347618] blk_update_request: I/O error, dev loop0, sector 2815 12:33:55 executing program 7: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x4000, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) sched_setaffinity(r1, 0x8, &(0x7f00000001c0)) r2 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0xe, 0xfffffffffffffffe) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000240)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f0000000280)=0xc) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000040)) connect$l2tp(r0, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @loopback}, 0x3, 0x4, 0x4, 0x1}}, 0x2e) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc0605345, &(0x7f0000dc5f98)) unshare(0x400) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') getdents64(r5, &(0x7f00000011c0)=""/4096, 0x1000) ioctl$TUNGETFILTER(r4, 0x800854db, &(0x7f00000002c0)=""/206) getdents(r5, &(0x7f0000001100)=""/188, 0xbc) 12:33:56 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x4000, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) sched_setaffinity(r1, 0x8, &(0x7f00000001c0)) r2 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0xe, 0xfffffffffffffffe) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000240)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f0000000280)=0xc) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000040)) connect$l2tp(r0, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @loopback}, 0x3, 0x4, 0x4, 0x1}}, 0x2e) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc0605345, &(0x7f0000dc5f98)) unshare(0x400) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') getdents64(r5, &(0x7f00000011c0)=""/4096, 0x1000) ioctl$TUNGETFILTER(r4, 0x800854db, &(0x7f00000002c0)=""/206) getdents(r5, &(0x7f0000001100)=""/188, 0xbc) 12:33:56 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x4000, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) sched_setaffinity(r1, 0x8, &(0x7f00000001c0)) r2 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0xe, 0xfffffffffffffffe) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000240)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f0000000280)=0xc) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000040)) connect$l2tp(r0, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @loopback}, 0x3, 0x4, 0x4, 0x1}}, 0x2e) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc0605345, &(0x7f0000dc5f98)) unshare(0x400) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') getdents64(r5, &(0x7f00000011c0)=""/4096, 0x1000) ioctl$TUNGETFILTER(r4, 0x800854db, &(0x7f00000002c0)=""/206) getdents(r5, &(0x7f0000001100)=""/188, 0xbc) 12:33:56 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x4000, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) sched_setaffinity(r1, 0x8, &(0x7f00000001c0)) r2 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0xe, 0xfffffffffffffffe) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000240)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f0000000280)=0xc) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000040)) connect$l2tp(r0, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @loopback}, 0x3, 0x4, 0x4, 0x1}}, 0x2e) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc0605345, &(0x7f0000dc5f98)) unshare(0x400) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') getdents64(r5, &(0x7f00000011c0)=""/4096, 0x1000) ioctl$TUNGETFILTER(r4, 0x800854db, &(0x7f00000002c0)=""/206) getdents(r5, &(0x7f0000001100)=""/188, 0xbc) [ 590.700749] pktgen: kernel_thread() failed for cpu 0 [ 590.705936] pktgen: Cannot create thread for cpu 0 (-4) [ 590.711347] pktgen: kernel_thread() failed for cpu 1 [ 590.716478] pktgen: Cannot create thread for cpu 1 (-4) [ 590.721831] pktgen: Initialization failed for all threads 12:33:57 executing program 3: unshare(0x40000000) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1000082) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) fcntl$addseals(r1, 0x409, 0x0) 12:33:57 executing program 7: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x4000, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) sched_setaffinity(r1, 0x8, &(0x7f00000001c0)) r2 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0xe, 0xfffffffffffffffe) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000240)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f0000000280)=0xc) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000040)) connect$l2tp(r0, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @loopback}, 0x3, 0x4, 0x4, 0x1}}, 0x2e) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc0605345, &(0x7f0000dc5f98)) unshare(0x400) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') getdents64(r5, &(0x7f00000011c0)=""/4096, 0x1000) ioctl$TUNGETFILTER(r4, 0x800854db, &(0x7f00000002c0)=""/206) getdents(r5, &(0x7f0000001100)=""/188, 0xbc) 12:33:57 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x4000, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) sched_setaffinity(r1, 0x8, &(0x7f00000001c0)) r2 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0xe, 0xfffffffffffffffe) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000240)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f0000000280)=0xc) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000040)) connect$l2tp(r0, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @loopback}, 0x3, 0x4, 0x4, 0x1}}, 0x2e) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc0605345, &(0x7f0000dc5f98)) unshare(0x400) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') getdents64(r5, &(0x7f00000011c0)=""/4096, 0x1000) ioctl$TUNGETFILTER(r4, 0x800854db, &(0x7f00000002c0)=""/206) getdents(r5, &(0x7f0000001100)=""/188, 0xbc) 12:33:57 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x4000, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) sched_setaffinity(r1, 0x8, &(0x7f00000001c0)) r2 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0xe, 0xfffffffffffffffe) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000240)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f0000000280)=0xc) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000040)) connect$l2tp(r0, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @loopback}, 0x3, 0x4, 0x4, 0x1}}, 0x2e) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc0605345, &(0x7f0000dc5f98)) unshare(0x400) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') getdents64(r5, &(0x7f00000011c0)=""/4096, 0x1000) ioctl$TUNGETFILTER(r4, 0x800854db, &(0x7f00000002c0)=""/206) getdents(r5, &(0x7f0000001100)=""/188, 0xbc) 12:33:57 executing program 2: r0 = memfd_create(&(0x7f0000000080)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x0) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xfffffffffffffe58) fchmod(r0, 0x0) 12:33:57 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r1 = request_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000080)='!cpusetusertrusted\x00', 0xfffffffffffffffb) r2 = add_key(&(0x7f00000000c0)='dns_resolver\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000140)="2abb746af874392b23f3", 0xa, 0xfffffffffffffffb) r3 = request_key(&(0x7f00000001c0)='.dead\x00', &(0x7f00000014c0)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000240)=',\x00', 0xfffffffffffffff9) keyctl$dh_compute(0x17, &(0x7f0000000280)={r1, r2, r3}, &(0x7f00000002c0)=""/4096, 0x1000, &(0x7f0000001340)={&(0x7f00000012c0)={'sha256-ssse3\x00'}, &(0x7f0000001300)="f08bda5e00ae248f2d8cb895aaf1b501dbf2936678cfb2c8c9d29303b50f56fc6f550497ccdf42942d052cf3c88e561f12f02d49ebed458c741318b5b73ef3c6", 0x40}) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000001380)=ANY=[@ANYBLOB="7365637572697479000000000000000000000000000000000000000000000000a9000000988170ecdafcba1042504f2bd3e8cae43ef6e4b9601e9f86fe3063dd53ed57046bbb2f173c9d422fb63387a2841882c203851268cb2bef0097a0e2efd2fbb99599efa87e2434edc3051ecc67bfd408cc05a92e3ac150682854a06269411b1c55c11d8ee4956b6426e769da01edceed8df925f771121cb214ebda6ebc14040cbe23147e1070b117ad46500230e93c9e4e0d0b41a1656cf6d650491cbd00000000000000000000000000"], &(0x7f0000001480)=0x1) 12:33:57 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x4000, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) sched_setaffinity(r1, 0x8, &(0x7f00000001c0)) r2 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0xe, 0xfffffffffffffffe) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000240)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f0000000280)=0xc) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000040)) connect$l2tp(r0, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @loopback}, 0x3, 0x4, 0x4, 0x1}}, 0x2e) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc0605345, &(0x7f0000dc5f98)) unshare(0x400) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') getdents64(r5, &(0x7f00000011c0)=""/4096, 0x1000) ioctl$TUNGETFILTER(r4, 0x800854db, &(0x7f00000002c0)=""/206) getdents(r5, &(0x7f0000001100)=""/188, 0xbc) 12:33:57 executing program 6: gettid() unshare(0x40000000) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1000082) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) flock(0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 12:33:57 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000240), 0x4) 12:33:57 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x4000, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) sched_setaffinity(r1, 0x8, &(0x7f00000001c0)) r2 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0xe, 0xfffffffffffffffe) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000240)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f0000000280)=0xc) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000040)) connect$l2tp(r0, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @loopback}, 0x3, 0x4, 0x4, 0x1}}, 0x2e) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc0605345, &(0x7f0000dc5f98)) unshare(0x400) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') getdents64(r5, &(0x7f00000011c0)=""/4096, 0x1000) ioctl$TUNGETFILTER(r4, 0x800854db, &(0x7f00000002c0)=""/206) getdents(r5, &(0x7f0000001100)=""/188, 0xbc) [ 590.881814] IPVS: Creating netns size=2552 id=86 12:33:57 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x4000, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) sched_setaffinity(r1, 0x8, &(0x7f00000001c0)) r2 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0xe, 0xfffffffffffffffe) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000240)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f0000000280)=0xc) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000040)) connect$l2tp(r0, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @loopback}, 0x3, 0x4, 0x4, 0x1}}, 0x2e) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc0605345, &(0x7f0000dc5f98)) unshare(0x400) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') getdents64(r5, &(0x7f00000011c0)=""/4096, 0x1000) ioctl$TUNGETFILTER(r4, 0x800854db, &(0x7f00000002c0)=""/206) getdents(r5, &(0x7f0000001100)=""/188, 0xbc) 12:33:57 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x4000, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) sched_setaffinity(r1, 0x8, &(0x7f00000001c0)) r2 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0xe, 0xfffffffffffffffe) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000240)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f0000000280)=0xc) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000040)) connect$l2tp(r0, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @loopback}, 0x3, 0x4, 0x4, 0x1}}, 0x2e) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc0605345, &(0x7f0000dc5f98)) unshare(0x400) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') getdents64(r5, &(0x7f00000011c0)=""/4096, 0x1000) ioctl$TUNGETFILTER(r4, 0x800854db, &(0x7f00000002c0)=""/206) getdents(r5, &(0x7f0000001100)=""/188, 0xbc) 12:33:57 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000240), 0x4) 12:33:57 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000240), 0x4) [ 591.022229] blk_update_request: I/O error, dev loop0, sector 1792 [ 591.028587] blk_update_request: I/O error, dev loop0, sector 2047 12:33:57 executing program 4: r0 = gettid() unshare(0x40000000) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1000082) r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x0, 0x0) keyctl$describe(0x6, r2, &(0x7f0000000240)=""/235, 0xeb) r3 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) flock(r3, 0x6) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r1) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r3) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_CLR_FD(r1, 0x4c01) sync() ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000140)={'ip6gretap0\x00'}) fcntl$addseals(r3, 0x409, 0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x201, 0x0) write$FUSE_LK(r3, &(0x7f00000003c0)={0x28, 0xfffffffffffffffe, 0x4, {{0xfffffffffffffbff, 0x2, 0x2, r0}}}, 0x28) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x2, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0xbb}) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000000340)=""/91) 12:33:57 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0xc0145401, &(0x7f0000000000)) [ 591.240908] blk_update_request: I/O error, dev loop0, sector 0 [ 591.247448] buffer_io_error: 86 callbacks suppressed [ 591.252569] Buffer I/O error on dev loop0, logical block 0, lost async page write [ 591.260895] blk_update_request: I/O error, dev loop0, sector 8 [ 591.267178] Buffer I/O error on dev loop0, logical block 1, lost async page write [ 591.274859] Buffer I/O error on dev loop0, logical block 2, lost async page write [ 591.282559] Buffer I/O error on dev loop0, logical block 3, lost async page write [ 591.290247] Buffer I/O error on dev loop0, logical block 4, lost async page write [ 591.306850] Buffer I/O error on dev loop0, logical block 5, lost async page write [ 591.314575] Buffer I/O error on dev loop0, logical block 6, lost async page write [ 591.322360] Buffer I/O error on dev loop0, logical block 7, lost async page write [ 591.330078] Buffer I/O error on dev loop0, logical block 8, lost async page write [ 591.337772] Buffer I/O error on dev loop0, logical block 9, lost async page write [ 591.393174] IPVS: Creating netns size=2552 id=87 12:33:58 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000240), 0x4) 12:33:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'syz_tun\x00', 0x0}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote, r1}, 0x14) dup2(r2, r0) 12:33:58 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0xc0145401, &(0x7f0000000000)) 12:33:58 executing program 2: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x32, &(0x7f0000000040)="914c20b1037e3ed73415adb953977fa8e3da4066", 0x14) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000280), 0xfe09, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback={0x0, 0x8}}, 0x1c) 12:33:58 executing program 0: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000000)={0xfffffffffffffffd}, 0x0, 0x8) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x4, @tid=r0}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000040fe0)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 12:33:58 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0xc0145401, &(0x7f0000000000)) 12:33:58 executing program 2: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x32, &(0x7f0000000040)="914c20b1037e3ed73415adb953977fa8e3da4066", 0x14) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000280), 0xfe09, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback={0x0, 0x8}}, 0x1c) [ 591.531672] IPVS: Creating netns size=2552 id=88 [ 591.719850] pktgen: kernel_thread() failed for cpu 0 [ 591.725031] pktgen: Cannot create thread for cpu 0 (-4) [ 591.731384] pktgen: kernel_thread() failed for cpu 1 [ 591.736588] pktgen: Cannot create thread for cpu 1 (-4) [ 591.741953] pktgen: Initialization failed for all threads 12:33:58 executing program 6: gettid() unshare(0x40000000) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1000082) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) flock(0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 12:33:58 executing program 3: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x32, &(0x7f0000000040)="914c20b1037e3ed73415adb953977fa8e3da4066", 0x14) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000280), 0xfe09, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback={0x0, 0x8}}, 0x1c) 12:33:58 executing program 0: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000000)={0xfffffffffffffffd}, 0x0, 0x8) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x4, @tid=r0}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000040fe0)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 12:33:58 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0xc0145401, &(0x7f0000000000)) 12:33:58 executing program 7: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x32, &(0x7f0000000040)="914c20b1037e3ed73415adb953977fa8e3da4066", 0x14) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000280), 0xfe09, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback={0x0, 0x8}}, 0x1c) 12:33:58 executing program 2: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x32, &(0x7f0000000040)="914c20b1037e3ed73415adb953977fa8e3da4066", 0x14) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000280), 0xfe09, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback={0x0, 0x8}}, 0x1c) 12:33:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'syz_tun\x00', 0x0}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote, r1}, 0x14) dup2(r2, r0) [ 593.361890] pktgen: kernel_thread() failed for cpu 0 [ 593.367047] pktgen: Cannot create thread for cpu 0 (-4) [ 593.372458] pktgen: kernel_thread() failed for cpu 1 [ 593.377589] pktgen: Cannot create thread for cpu 1 (-4) [ 593.382938] pktgen: Initialization failed for all threads 12:34:00 executing program 4: r0 = gettid() unshare(0x40000000) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1000082) r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x0, 0x0) keyctl$describe(0x6, r2, &(0x7f0000000240)=""/235, 0xeb) r3 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) flock(r3, 0x6) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r1) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r3) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_CLR_FD(r1, 0x4c01) sync() ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000140)={'ip6gretap0\x00'}) fcntl$addseals(r3, 0x409, 0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x201, 0x0) write$FUSE_LK(r3, &(0x7f00000003c0)={0x28, 0xfffffffffffffffe, 0x4, {{0xfffffffffffffbff, 0x2, 0x2, r0}}}, 0x28) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x2, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0xbb}) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000000340)=""/91) 12:34:00 executing program 3: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x32, &(0x7f0000000040)="914c20b1037e3ed73415adb953977fa8e3da4066", 0x14) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000280), 0xfe09, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback={0x0, 0x8}}, 0x1c) 12:34:00 executing program 7: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x32, &(0x7f0000000040)="914c20b1037e3ed73415adb953977fa8e3da4066", 0x14) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000280), 0xfe09, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback={0x0, 0x8}}, 0x1c) 12:34:00 executing program 0: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000000)={0xfffffffffffffffd}, 0x0, 0x8) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x4, @tid=r0}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000040fe0)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 12:34:00 executing program 2: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x32, &(0x7f0000000040)="914c20b1037e3ed73415adb953977fa8e3da4066", 0x14) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000280), 0xfe09, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback={0x0, 0x8}}, 0x1c) 12:34:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'syz_tun\x00', 0x0}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote, r1}, 0x14) dup2(r2, r0) 12:34:00 executing program 5: r0 = gettid() exit(0x0) ioprio_set$pid(0x1, r0, 0x0) 12:34:00 executing program 7: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x32, &(0x7f0000000040)="914c20b1037e3ed73415adb953977fa8e3da4066", 0x14) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000280), 0xfe09, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback={0x0, 0x8}}, 0x1c) 12:34:00 executing program 0: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000000)={0xfffffffffffffffd}, 0x0, 0x8) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x4, @tid=r0}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000040fe0)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) [ 593.511854] pktgen: kernel_thread() failed for cpu 0 [ 593.517230] pktgen: Cannot create thread for cpu 0 (-4) [ 593.531298] pktgen: kernel_thread() failed for cpu 1 [ 593.547002] pktgen: Cannot create thread for cpu 1 (-4) [ 593.586942] pktgen: Initialization failed for all threads 12:34:00 executing program 6: gettid() unshare(0x40000000) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1000082) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) flock(0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 12:34:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'syz_tun\x00', 0x0}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote, r1}, 0x14) dup2(r2, r0) 12:34:00 executing program 2: r0 = gettid() unshare(0x40000000) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1000082) r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x0, 0x0) keyctl$describe(0x6, r2, &(0x7f0000000240)=""/235, 0xeb) r3 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) flock(r3, 0x6) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r1) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r3) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_CLR_FD(r1, 0x4c01) sync() ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000140)={'ip6gretap0\x00'}) fcntl$addseals(r3, 0x409, 0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x201, 0x0) write$FUSE_LK(r3, &(0x7f00000003c0)={0x28, 0xfffffffffffffffe, 0x4, {{0xfffffffffffffbff, 0x2, 0x2, r0}}}, 0x28) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x2, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0xbb}) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000000340)=""/91) 12:34:00 executing program 3: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x32, &(0x7f0000000040)="914c20b1037e3ed73415adb953977fa8e3da4066", 0x14) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000280), 0xfe09, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback={0x0, 0x8}}, 0x1c) 12:34:00 executing program 0: r0 = memfd_create(&(0x7f00003ce000)='}\x00', 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000480)='/dev/snapshot\x00', 0x62401, 0x0) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, &(0x7f00000002c0)) writev(r1, &(0x7f0000000300)=[{&(0x7f0000000140), 0x2b3}], 0x2000000000000295) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@remote, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000280)=0xe8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @multicast2}, @in6, 0x0, 0x6, 0x4e24, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, r2}, {0x0, 0xffffffffffffffff, 0x1, 0x3, 0x2800000000, 0x0, 0xffffffffffff1f15, 0x1}, {0x0, 0xffff}, 0x0, 0x0, 0x0, 0x0, 0x1}, {{@in6, 0x4d6, 0x2b}, 0x2, @in6=@loopback, 0x0, 0x5, 0x0, 0x6, 0x0, 0x0, 0x1}}, 0xe8) 12:34:00 executing program 7: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000140)=""/148, 0x94}], 0x1, 0x0) openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000040)='/dev/pktcdvd/control\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 12:34:00 executing program 3: personality(0x8) uname(&(0x7f00000006c0)=""/176) [ 595.072850] pktgen: kernel_thread() failed for cpu 0 [ 595.078063] pktgen: Cannot create thread for cpu 0 (-4) [ 595.083479] pktgen: kernel_thread() failed for cpu 1 [ 595.088615] pktgen: Cannot create thread for cpu 1 (-4) [ 595.093983] pktgen: Initialization failed for all threads 12:34:01 executing program 0: r0 = memfd_create(&(0x7f00003ce000)='}\x00', 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000480)='/dev/snapshot\x00', 0x62401, 0x0) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, &(0x7f00000002c0)) writev(r1, &(0x7f0000000300)=[{&(0x7f0000000140), 0x2b3}], 0x2000000000000295) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@remote, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000280)=0xe8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @multicast2}, @in6, 0x0, 0x6, 0x4e24, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, r2}, {0x0, 0xffffffffffffffff, 0x1, 0x3, 0x2800000000, 0x0, 0xffffffffffff1f15, 0x1}, {0x0, 0xffff}, 0x0, 0x0, 0x0, 0x0, 0x1}, {{@in6, 0x4d6, 0x2b}, 0x2, @in6=@loopback, 0x0, 0x5, 0x0, 0x6, 0x0, 0x0, 0x1}}, 0xe8) 12:34:01 executing program 4: r0 = gettid() unshare(0x40000000) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1000082) r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x0, 0x0) keyctl$describe(0x6, r2, &(0x7f0000000240)=""/235, 0xeb) r3 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) flock(r3, 0x6) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r1) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r3) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_CLR_FD(r1, 0x4c01) sync() ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000140)={'ip6gretap0\x00'}) fcntl$addseals(r3, 0x409, 0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x201, 0x0) write$FUSE_LK(r3, &(0x7f00000003c0)={0x28, 0xfffffffffffffffe, 0x4, {{0xfffffffffffffbff, 0x2, 0x2, r0}}}, 0x28) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x2, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0xbb}) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000000340)=""/91) 12:34:01 executing program 1: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/access\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0405405, &(0x7f0000000080)={{0x2, 0x3, 0x7fff, 0x1, 0xffff}, 0xffffffffffffff81, 0xd29f, 0x80000000}) sendfile(r1, r2, 0x0, 0xfffffffffffffffc) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) fstat(0xffffffffffffffff, &(0x7f0000000140)) truncate(&(0x7f00000001c0)='./bus\x00', 0x0) request_key(&(0x7f0000000200)="3447b5d9de8ce814f29b8bafc7d1ff4862f2bc4a66703ea2dbff7cc127abccec9f1bb4eb8de84c9eb1a2a8b664e9f46d678fb17fff4179bc8ed685df0e98e37c8b791a390cb23efb35aa03104e0618264da2478a84e1dbd7694079f46701e80413743dcf8af00c117a74", &(0x7f0000000580)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000005c0)='/selinux/access\x00', 0xfffffffffffffffa) pwritev(r0, &(0x7f00000003c0), 0x0, 0x0) 12:34:01 executing program 7: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000140)=""/148, 0x94}], 0x1, 0x0) openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000040)='/dev/pktcdvd/control\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 12:34:01 executing program 3: personality(0x8) uname(&(0x7f00000006c0)=""/176) 12:34:01 executing program 5: r0 = gettid() exit(0x0) ioprio_set$pid(0x1, r0, 0x0) 12:34:01 executing program 3: personality(0x8) uname(&(0x7f00000006c0)=""/176) [ 595.211337] pktgen: kernel_thread() failed for cpu 0 12:34:01 executing program 7: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000140)=""/148, 0x94}], 0x1, 0x0) openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000040)='/dev/pktcdvd/control\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) [ 595.241077] pktgen: Cannot create thread for cpu 0 (-4) [ 595.260169] pktgen: kernel_thread() failed for cpu 1 12:34:01 executing program 3: personality(0x8) uname(&(0x7f00000006c0)=""/176) [ 595.285295] pktgen: Cannot create thread for cpu 1 (-4) [ 595.299595] pktgen: Initialization failed for all threads [ 595.510036] pktgen: kernel_thread() failed for cpu 0 [ 595.515183] pktgen: Cannot create thread for cpu 0 (-4) [ 595.521611] pktgen: kernel_thread() failed for cpu 1 [ 595.534355] pktgen: Cannot create thread for cpu 1 (-4) [ 595.540737] pktgen: Initialization failed for all threads 12:34:02 executing program 6: gettid() unshare(0x40000000) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1000082) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) flock(0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 12:34:02 executing program 0: r0 = memfd_create(&(0x7f00003ce000)='}\x00', 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000480)='/dev/snapshot\x00', 0x62401, 0x0) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, &(0x7f00000002c0)) writev(r1, &(0x7f0000000300)=[{&(0x7f0000000140), 0x2b3}], 0x2000000000000295) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@remote, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000280)=0xe8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @multicast2}, @in6, 0x0, 0x6, 0x4e24, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, r2}, {0x0, 0xffffffffffffffff, 0x1, 0x3, 0x2800000000, 0x0, 0xffffffffffff1f15, 0x1}, {0x0, 0xffff}, 0x0, 0x0, 0x0, 0x0, 0x1}, {{@in6, 0x4d6, 0x2b}, 0x2, @in6=@loopback, 0x0, 0x5, 0x0, 0x6, 0x0, 0x0, 0x1}}, 0xe8) 12:34:02 executing program 3: r0 = socket$packet(0x11, 0x100000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) sendto$inet6(r0, &(0x7f00000001c0)="04010000009b00ddb8460900ffb25b4802938207d9033780398d5375a416409390113c211d8f5d76b01000c129ef0707f295136f8f6579eb353c72e4", 0x3c, 0x0, &(0x7f0000000180)={0xa, 0x200000800, 0x8, @ipv4={[], [], @local}}, 0x1c) 12:34:02 executing program 7: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000140)=""/148, 0x94}], 0x1, 0x0) openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000040)='/dev/pktcdvd/control\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 12:34:02 executing program 1: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/access\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0405405, &(0x7f0000000080)={{0x2, 0x3, 0x7fff, 0x1, 0xffff}, 0xffffffffffffff81, 0xd29f, 0x80000000}) sendfile(r1, r2, 0x0, 0xfffffffffffffffc) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) fstat(0xffffffffffffffff, &(0x7f0000000140)) truncate(&(0x7f00000001c0)='./bus\x00', 0x0) request_key(&(0x7f0000000200)="3447b5d9de8ce814f29b8bafc7d1ff4862f2bc4a66703ea2dbff7cc127abccec9f1bb4eb8de84c9eb1a2a8b664e9f46d678fb17fff4179bc8ed685df0e98e37c8b791a390cb23efb35aa03104e0618264da2478a84e1dbd7694079f46701e80413743dcf8af00c117a74", &(0x7f0000000580)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000005c0)='/selinux/access\x00', 0xfffffffffffffffa) pwritev(r0, &(0x7f00000003c0), 0x0, 0x0) 12:34:02 executing program 2: r0 = gettid() unshare(0x40000000) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1000082) r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x0, 0x0) keyctl$describe(0x6, r2, &(0x7f0000000240)=""/235, 0xeb) r3 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) flock(r3, 0x6) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r1) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r3) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_CLR_FD(r1, 0x4c01) sync() ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000140)={'ip6gretap0\x00'}) fcntl$addseals(r3, 0x409, 0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x201, 0x0) write$FUSE_LK(r3, &(0x7f00000003c0)={0x28, 0xfffffffffffffffe, 0x4, {{0xfffffffffffffbff, 0x2, 0x2, r0}}}, 0x28) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x2, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0xbb}) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000000340)=""/91) 12:34:02 executing program 7: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/access\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0405405, &(0x7f0000000080)={{0x2, 0x3, 0x7fff, 0x1, 0xffff}, 0xffffffffffffff81, 0xd29f, 0x80000000}) sendfile(r1, r2, 0x0, 0xfffffffffffffffc) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) fstat(0xffffffffffffffff, &(0x7f0000000140)) truncate(&(0x7f00000001c0)='./bus\x00', 0x0) request_key(&(0x7f0000000200)="3447b5d9de8ce814f29b8bafc7d1ff4862f2bc4a66703ea2dbff7cc127abccec9f1bb4eb8de84c9eb1a2a8b664e9f46d678fb17fff4179bc8ed685df0e98e37c8b791a390cb23efb35aa03104e0618264da2478a84e1dbd7694079f46701e80413743dcf8af00c117a74", &(0x7f0000000580)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000005c0)='/selinux/access\x00', 0xfffffffffffffffa) pwritev(r0, &(0x7f00000003c0), 0x0, 0x0) 12:34:02 executing program 3: r0 = socket$packet(0x11, 0x100000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) sendto$inet6(r0, &(0x7f00000001c0)="04010000009b00ddb8460900ffb25b4802938207d9033780398d5375a416409390113c211d8f5d76b01000c129ef0707f295136f8f6579eb353c72e4", 0x3c, 0x0, &(0x7f0000000180)={0xa, 0x200000800, 0x8, @ipv4={[], [], @local}}, 0x1c) [ 597.402175] pktgen: kernel_thread() failed for cpu 0 [ 597.407340] pktgen: Cannot create thread for cpu 0 (-4) [ 597.412735] pktgen: kernel_thread() failed for cpu 1 [ 597.417863] pktgen: Cannot create thread for cpu 1 (-4) [ 597.423211] pktgen: Initialization failed for all threads 12:34:04 executing program 4: r0 = gettid() unshare(0x40000000) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1000082) r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x0, 0x0) keyctl$describe(0x6, r2, &(0x7f0000000240)=""/235, 0xeb) r3 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) flock(r3, 0x6) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r1) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r3) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_CLR_FD(r1, 0x4c01) sync() ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000140)={'ip6gretap0\x00'}) fcntl$addseals(r3, 0x409, 0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x201, 0x0) write$FUSE_LK(r3, &(0x7f00000003c0)={0x28, 0xfffffffffffffffe, 0x4, {{0xfffffffffffffbff, 0x2, 0x2, r0}}}, 0x28) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x2, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0xbb}) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000000340)=""/91) 12:34:04 executing program 0: r0 = memfd_create(&(0x7f00003ce000)='}\x00', 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000480)='/dev/snapshot\x00', 0x62401, 0x0) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, &(0x7f00000002c0)) writev(r1, &(0x7f0000000300)=[{&(0x7f0000000140), 0x2b3}], 0x2000000000000295) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@remote, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000280)=0xe8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @multicast2}, @in6, 0x0, 0x6, 0x4e24, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, r2}, {0x0, 0xffffffffffffffff, 0x1, 0x3, 0x2800000000, 0x0, 0xffffffffffff1f15, 0x1}, {0x0, 0xffff}, 0x0, 0x0, 0x0, 0x0, 0x1}, {{@in6, 0x4d6, 0x2b}, 0x2, @in6=@loopback, 0x0, 0x5, 0x0, 0x6, 0x0, 0x0, 0x1}}, 0xe8) 12:34:04 executing program 3: r0 = socket$packet(0x11, 0x100000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) sendto$inet6(r0, &(0x7f00000001c0)="04010000009b00ddb8460900ffb25b4802938207d9033780398d5375a416409390113c211d8f5d76b01000c129ef0707f295136f8f6579eb353c72e4", 0x3c, 0x0, &(0x7f0000000180)={0xa, 0x200000800, 0x8, @ipv4={[], [], @local}}, 0x1c) 12:34:04 executing program 5: r0 = gettid() exit(0x0) ioprio_set$pid(0x1, r0, 0x0) 12:34:04 executing program 1: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/access\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0405405, &(0x7f0000000080)={{0x2, 0x3, 0x7fff, 0x1, 0xffff}, 0xffffffffffffff81, 0xd29f, 0x80000000}) sendfile(r1, r2, 0x0, 0xfffffffffffffffc) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) fstat(0xffffffffffffffff, &(0x7f0000000140)) truncate(&(0x7f00000001c0)='./bus\x00', 0x0) request_key(&(0x7f0000000200)="3447b5d9de8ce814f29b8bafc7d1ff4862f2bc4a66703ea2dbff7cc127abccec9f1bb4eb8de84c9eb1a2a8b664e9f46d678fb17fff4179bc8ed685df0e98e37c8b791a390cb23efb35aa03104e0618264da2478a84e1dbd7694079f46701e80413743dcf8af00c117a74", &(0x7f0000000580)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000005c0)='/selinux/access\x00', 0xfffffffffffffffa) pwritev(r0, &(0x7f00000003c0), 0x0, 0x0) 12:34:04 executing program 7: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/access\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0405405, &(0x7f0000000080)={{0x2, 0x3, 0x7fff, 0x1, 0xffff}, 0xffffffffffffff81, 0xd29f, 0x80000000}) sendfile(r1, r2, 0x0, 0xfffffffffffffffc) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) fstat(0xffffffffffffffff, &(0x7f0000000140)) truncate(&(0x7f00000001c0)='./bus\x00', 0x0) request_key(&(0x7f0000000200)="3447b5d9de8ce814f29b8bafc7d1ff4862f2bc4a66703ea2dbff7cc127abccec9f1bb4eb8de84c9eb1a2a8b664e9f46d678fb17fff4179bc8ed685df0e98e37c8b791a390cb23efb35aa03104e0618264da2478a84e1dbd7694079f46701e80413743dcf8af00c117a74", &(0x7f0000000580)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000005c0)='/selinux/access\x00', 0xfffffffffffffffa) pwritev(r0, &(0x7f00000003c0), 0x0, 0x0) [ 597.545421] pktgen: kernel_thread() failed for cpu 0 [ 597.565783] pktgen: Cannot create thread for cpu 0 (-4) [ 597.587509] pktgen: kernel_thread() failed for cpu 1 [ 597.599598] pktgen: Cannot create thread for cpu 1 (-4) 12:34:04 executing program 3: r0 = socket$packet(0x11, 0x100000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) sendto$inet6(r0, &(0x7f00000001c0)="04010000009b00ddb8460900ffb25b4802938207d9033780398d5375a416409390113c211d8f5d76b01000c129ef0707f295136f8f6579eb353c72e4", 0x3c, 0x0, &(0x7f0000000180)={0xa, 0x200000800, 0x8, @ipv4={[], [], @local}}, 0x1c) [ 597.611738] pktgen: Initialization failed for all threads 12:34:04 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/access\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0405405, &(0x7f0000000080)={{0x2, 0x3, 0x7fff, 0x1, 0xffff}, 0xffffffffffffff81, 0xd29f, 0x80000000}) sendfile(r1, r2, 0x0, 0xfffffffffffffffc) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) fstat(0xffffffffffffffff, &(0x7f0000000140)) truncate(&(0x7f00000001c0)='./bus\x00', 0x0) request_key(&(0x7f0000000200)="3447b5d9de8ce814f29b8bafc7d1ff4862f2bc4a66703ea2dbff7cc127abccec9f1bb4eb8de84c9eb1a2a8b664e9f46d678fb17fff4179bc8ed685df0e98e37c8b791a390cb23efb35aa03104e0618264da2478a84e1dbd7694079f46701e80413743dcf8af00c117a74", &(0x7f0000000580)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000005c0)='/selinux/access\x00', 0xfffffffffffffffa) pwritev(r0, &(0x7f00000003c0), 0x0, 0x0) [ 597.952792] pktgen: kernel_thread() failed for cpu 0 [ 597.968104] pktgen: Cannot create thread for cpu 0 (-4) [ 597.983437] pktgen: kernel_thread() failed for cpu 1 [ 597.994399] pktgen: Cannot create thread for cpu 1 (-4) [ 598.006400] pktgen: Initialization failed for all threads 12:34:04 executing program 6: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/access\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0405405, &(0x7f0000000080)={{0x2, 0x3, 0x7fff, 0x1, 0xffff}, 0xffffffffffffff81, 0xd29f, 0x80000000}) sendfile(r1, r2, 0x0, 0xfffffffffffffffc) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) fstat(0xffffffffffffffff, &(0x7f0000000140)) truncate(&(0x7f00000001c0)='./bus\x00', 0x0) request_key(&(0x7f0000000200)="3447b5d9de8ce814f29b8bafc7d1ff4862f2bc4a66703ea2dbff7cc127abccec9f1bb4eb8de84c9eb1a2a8b664e9f46d678fb17fff4179bc8ed685df0e98e37c8b791a390cb23efb35aa03104e0618264da2478a84e1dbd7694079f46701e80413743dcf8af00c117a74", &(0x7f0000000580)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000005c0)='/selinux/access\x00', 0xfffffffffffffffa) pwritev(r0, &(0x7f00000003c0), 0x0, 0x0) 12:34:04 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/access\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0405405, &(0x7f0000000080)={{0x2, 0x3, 0x7fff, 0x1, 0xffff}, 0xffffffffffffff81, 0xd29f, 0x80000000}) sendfile(r1, r2, 0x0, 0xfffffffffffffffc) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) fstat(0xffffffffffffffff, &(0x7f0000000140)) truncate(&(0x7f00000001c0)='./bus\x00', 0x0) request_key(&(0x7f0000000200)="3447b5d9de8ce814f29b8bafc7d1ff4862f2bc4a66703ea2dbff7cc127abccec9f1bb4eb8de84c9eb1a2a8b664e9f46d678fb17fff4179bc8ed685df0e98e37c8b791a390cb23efb35aa03104e0618264da2478a84e1dbd7694079f46701e80413743dcf8af00c117a74", &(0x7f0000000580)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000005c0)='/selinux/access\x00', 0xfffffffffffffffa) pwritev(r0, &(0x7f00000003c0), 0x0, 0x0) 12:34:04 executing program 1: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/access\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0405405, &(0x7f0000000080)={{0x2, 0x3, 0x7fff, 0x1, 0xffff}, 0xffffffffffffff81, 0xd29f, 0x80000000}) sendfile(r1, r2, 0x0, 0xfffffffffffffffc) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) fstat(0xffffffffffffffff, &(0x7f0000000140)) truncate(&(0x7f00000001c0)='./bus\x00', 0x0) request_key(&(0x7f0000000200)="3447b5d9de8ce814f29b8bafc7d1ff4862f2bc4a66703ea2dbff7cc127abccec9f1bb4eb8de84c9eb1a2a8b664e9f46d678fb17fff4179bc8ed685df0e98e37c8b791a390cb23efb35aa03104e0618264da2478a84e1dbd7694079f46701e80413743dcf8af00c117a74", &(0x7f0000000580)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000005c0)='/selinux/access\x00', 0xfffffffffffffffa) pwritev(r0, &(0x7f00000003c0), 0x0, 0x0) 12:34:04 executing program 2: r0 = gettid() unshare(0x40000000) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1000082) r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x0, 0x0) keyctl$describe(0x6, r2, &(0x7f0000000240)=""/235, 0xeb) r3 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) flock(r3, 0x6) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r1) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r3) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_CLR_FD(r1, 0x4c01) sync() ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000140)={'ip6gretap0\x00'}) fcntl$addseals(r3, 0x409, 0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x201, 0x0) write$FUSE_LK(r3, &(0x7f00000003c0)={0x28, 0xfffffffffffffffe, 0x4, {{0xfffffffffffffbff, 0x2, 0x2, r0}}}, 0x28) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x2, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0xbb}) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000000340)=""/91) [ 598.273388] IPVS: Creating netns size=2552 id=89 12:34:04 executing program 5: r0 = gettid() exit(0x0) ioprio_set$pid(0x1, r0, 0x0) 12:34:05 executing program 6: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/access\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0405405, &(0x7f0000000080)={{0x2, 0x3, 0x7fff, 0x1, 0xffff}, 0xffffffffffffff81, 0xd29f, 0x80000000}) sendfile(r1, r2, 0x0, 0xfffffffffffffffc) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) fstat(0xffffffffffffffff, &(0x7f0000000140)) truncate(&(0x7f00000001c0)='./bus\x00', 0x0) request_key(&(0x7f0000000200)="3447b5d9de8ce814f29b8bafc7d1ff4862f2bc4a66703ea2dbff7cc127abccec9f1bb4eb8de84c9eb1a2a8b664e9f46d678fb17fff4179bc8ed685df0e98e37c8b791a390cb23efb35aa03104e0618264da2478a84e1dbd7694079f46701e80413743dcf8af00c117a74", &(0x7f0000000580)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000005c0)='/selinux/access\x00', 0xfffffffffffffffa) pwritev(r0, &(0x7f00000003c0), 0x0, 0x0) 12:34:05 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/access\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0405405, &(0x7f0000000080)={{0x2, 0x3, 0x7fff, 0x1, 0xffff}, 0xffffffffffffff81, 0xd29f, 0x80000000}) sendfile(r1, r2, 0x0, 0xfffffffffffffffc) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) fstat(0xffffffffffffffff, &(0x7f0000000140)) truncate(&(0x7f00000001c0)='./bus\x00', 0x0) request_key(&(0x7f0000000200)="3447b5d9de8ce814f29b8bafc7d1ff4862f2bc4a66703ea2dbff7cc127abccec9f1bb4eb8de84c9eb1a2a8b664e9f46d678fb17fff4179bc8ed685df0e98e37c8b791a390cb23efb35aa03104e0618264da2478a84e1dbd7694079f46701e80413743dcf8af00c117a74", &(0x7f0000000580)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000005c0)='/selinux/access\x00', 0xfffffffffffffffa) pwritev(r0, &(0x7f00000003c0), 0x0, 0x0) [ 598.700964] IPVS: Creating netns size=2552 id=90 12:34:05 executing program 7: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/access\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0405405, &(0x7f0000000080)={{0x2, 0x3, 0x7fff, 0x1, 0xffff}, 0xffffffffffffff81, 0xd29f, 0x80000000}) sendfile(r1, r2, 0x0, 0xfffffffffffffffc) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) fstat(0xffffffffffffffff, &(0x7f0000000140)) truncate(&(0x7f00000001c0)='./bus\x00', 0x0) request_key(&(0x7f0000000200)="3447b5d9de8ce814f29b8bafc7d1ff4862f2bc4a66703ea2dbff7cc127abccec9f1bb4eb8de84c9eb1a2a8b664e9f46d678fb17fff4179bc8ed685df0e98e37c8b791a390cb23efb35aa03104e0618264da2478a84e1dbd7694079f46701e80413743dcf8af00c117a74", &(0x7f0000000580)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000005c0)='/selinux/access\x00', 0xfffffffffffffffa) pwritev(r0, &(0x7f00000003c0), 0x0, 0x0) 12:34:05 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f00000000c0), 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@bridge_delneigh={0x1c, 0x1d, 0x1, 0x0, 0x0, {0x7}}, 0x1c}}, 0x0) 12:34:05 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f00000000c0), 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@bridge_delneigh={0x1c, 0x1d, 0x1, 0x0, 0x0, {0x7}}, 0x1c}}, 0x0) 12:34:05 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f00000000c0), 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@bridge_delneigh={0x1c, 0x1d, 0x1, 0x0, 0x0, {0x7}}, 0x1c}}, 0x0) 12:34:05 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f00000000c0), 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@bridge_delneigh={0x1c, 0x1d, 0x1, 0x0, 0x0, {0x7}}, 0x1c}}, 0x0) 12:34:05 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000000)=0x800, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 12:34:05 executing program 5: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') sendfile(r0, r1, &(0x7f00000000c0), 0x80000001) 12:34:05 executing program 4: ioprio_set$pid(0x2, 0x0, 0x7fff) clone(0x0, &(0x7f0000000040), &(0x7f00000001c0), &(0x7f0000000140), &(0x7f0000000040)) 12:34:05 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000000)=0x800, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 12:34:05 executing program 5: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') sendfile(r0, r1, &(0x7f00000000c0), 0x80000001) 12:34:06 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/access\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0405405, &(0x7f0000000080)={{0x2, 0x3, 0x7fff, 0x1, 0xffff}, 0xffffffffffffff81, 0xd29f, 0x80000000}) sendfile(r1, r2, 0x0, 0xfffffffffffffffc) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) fstat(0xffffffffffffffff, &(0x7f0000000140)) truncate(&(0x7f00000001c0)='./bus\x00', 0x0) request_key(&(0x7f0000000200)="3447b5d9de8ce814f29b8bafc7d1ff4862f2bc4a66703ea2dbff7cc127abccec9f1bb4eb8de84c9eb1a2a8b664e9f46d678fb17fff4179bc8ed685df0e98e37c8b791a390cb23efb35aa03104e0618264da2478a84e1dbd7694079f46701e80413743dcf8af00c117a74", &(0x7f0000000580)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000005c0)='/selinux/access\x00', 0xfffffffffffffffa) pwritev(r0, &(0x7f00000003c0), 0x0, 0x0) 12:34:06 executing program 5: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') sendfile(r0, r1, &(0x7f00000000c0), 0x80000001) 12:34:06 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000000)=0x800, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 12:34:06 executing program 4: ioprio_set$pid(0x2, 0x0, 0x7fff) clone(0x0, &(0x7f0000000040), &(0x7f00000001c0), &(0x7f0000000140), &(0x7f0000000040)) 12:34:06 executing program 6: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/access\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0405405, &(0x7f0000000080)={{0x2, 0x3, 0x7fff, 0x1, 0xffff}, 0xffffffffffffff81, 0xd29f, 0x80000000}) sendfile(r1, r2, 0x0, 0xfffffffffffffffc) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) fstat(0xffffffffffffffff, &(0x7f0000000140)) truncate(&(0x7f00000001c0)='./bus\x00', 0x0) request_key(&(0x7f0000000200)="3447b5d9de8ce814f29b8bafc7d1ff4862f2bc4a66703ea2dbff7cc127abccec9f1bb4eb8de84c9eb1a2a8b664e9f46d678fb17fff4179bc8ed685df0e98e37c8b791a390cb23efb35aa03104e0618264da2478a84e1dbd7694079f46701e80413743dcf8af00c117a74", &(0x7f0000000580)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000005c0)='/selinux/access\x00', 0xfffffffffffffffa) pwritev(r0, &(0x7f00000003c0), 0x0, 0x0) 12:34:06 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/access\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0405405, &(0x7f0000000080)={{0x2, 0x3, 0x7fff, 0x1, 0xffff}, 0xffffffffffffff81, 0xd29f, 0x80000000}) sendfile(r1, r2, 0x0, 0xfffffffffffffffc) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) fstat(0xffffffffffffffff, &(0x7f0000000140)) truncate(&(0x7f00000001c0)='./bus\x00', 0x0) request_key(&(0x7f0000000200)="3447b5d9de8ce814f29b8bafc7d1ff4862f2bc4a66703ea2dbff7cc127abccec9f1bb4eb8de84c9eb1a2a8b664e9f46d678fb17fff4179bc8ed685df0e98e37c8b791a390cb23efb35aa03104e0618264da2478a84e1dbd7694079f46701e80413743dcf8af00c117a74", &(0x7f0000000580)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000005c0)='/selinux/access\x00', 0xfffffffffffffffa) pwritev(r0, &(0x7f00000003c0), 0x0, 0x0) 12:34:06 executing program 5: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') sendfile(r0, r1, &(0x7f00000000c0), 0x80000001) 12:34:06 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000000)=0x800, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 12:34:06 executing program 4: ioprio_set$pid(0x2, 0x0, 0x7fff) clone(0x0, &(0x7f0000000040), &(0x7f00000001c0), &(0x7f0000000140), &(0x7f0000000040)) 12:34:06 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000340)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000500)) ptrace(0x9, r1) 12:34:06 executing program 7: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x4, 0xd73, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, &(0x7f0000000240), &(0x7f0000002540)=ANY=[@ANYBLOB="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"]}, 0xdc3) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000e4dff1)='/dev/sequencer\x00', 0xa202, 0x0) write$sndseq(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x989680}, {}, {}, @time}], 0xfffffffffffffe1b) 12:34:06 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f00000003c0), &(0x7f0000000400)=0x4) 12:34:06 executing program 5: r0 = socket(0xa, 0x1, 0x0) r1 = dup(r0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffda}) 12:34:06 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f00000003c0), &(0x7f0000000400)=0x4) 12:34:06 executing program 4: ioprio_set$pid(0x2, 0x0, 0x7fff) clone(0x0, &(0x7f0000000040), &(0x7f00000001c0), &(0x7f0000000140), &(0x7f0000000040)) 12:34:06 executing program 5: r0 = socket(0xa, 0x1, 0x0) r1 = dup(r0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffda}) 12:34:07 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/access\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0405405, &(0x7f0000000080)={{0x2, 0x3, 0x7fff, 0x1, 0xffff}, 0xffffffffffffff81, 0xd29f, 0x80000000}) sendfile(r1, r2, 0x0, 0xfffffffffffffffc) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) fstat(0xffffffffffffffff, &(0x7f0000000140)) truncate(&(0x7f00000001c0)='./bus\x00', 0x0) request_key(&(0x7f0000000200)="3447b5d9de8ce814f29b8bafc7d1ff4862f2bc4a66703ea2dbff7cc127abccec9f1bb4eb8de84c9eb1a2a8b664e9f46d678fb17fff4179bc8ed685df0e98e37c8b791a390cb23efb35aa03104e0618264da2478a84e1dbd7694079f46701e80413743dcf8af00c117a74", &(0x7f0000000580)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000005c0)='/selinux/access\x00', 0xfffffffffffffffa) pwritev(r0, &(0x7f00000003c0), 0x0, 0x0) 12:34:07 executing program 7: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x4, 0xd73, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, &(0x7f0000000240), &(0x7f0000002540)=ANY=[@ANYBLOB="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"]}, 0xdc3) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000e4dff1)='/dev/sequencer\x00', 0xa202, 0x0) write$sndseq(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x989680}, {}, {}, @time}], 0xfffffffffffffe1b) 12:34:07 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f00000003c0), &(0x7f0000000400)=0x4) 12:34:07 executing program 0: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x4, 0xd73, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, &(0x7f0000000240), &(0x7f0000002540)=ANY=[@ANYBLOB="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"]}, 0xdc3) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000e4dff1)='/dev/sequencer\x00', 0xa202, 0x0) write$sndseq(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x989680}, {}, {}, @time}], 0xfffffffffffffe1b) 12:34:07 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f00000003c0), &(0x7f0000000400)=0x4) 12:34:07 executing program 5: r0 = socket(0xa, 0x1, 0x0) r1 = dup(r0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffda}) 12:34:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'tunl0\x00', &(0x7f0000000080)=@ethtool_channels={0x3d}}) 12:34:07 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000340)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000500)) ptrace(0x9, r1) 12:34:07 executing program 0: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x4, 0xd73, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, &(0x7f0000000240), &(0x7f0000002540)=ANY=[@ANYBLOB="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"]}, 0xdc3) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000e4dff1)='/dev/sequencer\x00', 0xa202, 0x0) write$sndseq(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x989680}, {}, {}, @time}], 0xfffffffffffffe1b) 12:34:07 executing program 7: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x4, 0xd73, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, &(0x7f0000000240), &(0x7f0000002540)=ANY=[@ANYBLOB="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"]}, 0xdc3) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000e4dff1)='/dev/sequencer\x00', 0xa202, 0x0) write$sndseq(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x989680}, {}, {}, @time}], 0xfffffffffffffe1b) 12:34:07 executing program 5: r0 = socket(0xa, 0x1, 0x0) r1 = dup(r0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffda}) 12:34:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'tunl0\x00', &(0x7f0000000080)=@ethtool_channels={0x3d}}) 12:34:07 executing program 0: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x4, 0xd73, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, &(0x7f0000000240), &(0x7f0000002540)=ANY=[@ANYBLOB="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"]}, 0xdc3) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000e4dff1)='/dev/sequencer\x00', 0xa202, 0x0) write$sndseq(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x989680}, {}, {}, @time}], 0xfffffffffffffe1b) 12:34:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'tunl0\x00', &(0x7f0000000080)=@ethtool_channels={0x3d}}) 12:34:07 executing program 7: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x4, 0xd73, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, &(0x7f0000000240), &(0x7f0000002540)=ANY=[@ANYBLOB="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"]}, 0xdc3) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000e4dff1)='/dev/sequencer\x00', 0xa202, 0x0) write$sndseq(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x989680}, {}, {}, @time}], 0xfffffffffffffe1b) 12:34:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'tunl0\x00', &(0x7f0000000080)=@ethtool_channels={0x3d}}) 12:34:08 executing program 2: r0 = add_key$keyring(&(0x7f0000001340)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) 12:34:08 executing program 5: r0 = socket(0xa, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00000000c0), &(0x7f0000000100)=0x8) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x11, @dev, 0x0, 0x0, 'lblc\x00'}, 0x2c) getrusage(0xffffffffffffffff, &(0x7f0000000000)) 12:34:08 executing program 6: modify_ldt$write2(0x11, &(0x7f0000000040), 0x10) modify_ldt$write2(0x11, &(0x7f0000001380), 0x10) 12:34:08 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x600041, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) write$P9_RAUTH(0xffffffffffffffff, &(0x7f00000001c0)={0x14, 0x67, 0x2, {0x1, 0x1}}, 0x14) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 12:34:08 executing program 0: mprotect(&(0x7f0000103000/0x4000)=nil, 0x4000, 0x0) msync(&(0x7f0000104000/0x4000)=nil, 0x4000, 0x0) 12:34:08 executing program 7: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="c5", 0x1}], 0x1, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) timer_settime(r2, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000080)) tkill(r1, 0x1000000000016) 12:34:08 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)="6f6f6d5f73636f72655f61646a00d42bd879839adbd55b852e5bf38edcbc6719f51e544fc6c97ebd57873727c84e5518d78e7e") sendfile(r1, r0, &(0x7f0000000080)=0x4, 0x79ffffffffffff) [ 602.737617] IPVS: Creating netns size=2552 id=91 [ 603.162658] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 603.179450] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 603.299884] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 603.316464] IPVS: stopping backup sync thread 3301 ... [ 603.318819] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 603.868546] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 603.885040] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 603.903766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 603.930983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 604.862066] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 604.940185] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 12:34:12 executing program 5: r0 = socket(0xa, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00000000c0), &(0x7f0000000100)=0x8) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x11, @dev, 0x0, 0x0, 'lblc\x00'}, 0x2c) getrusage(0xffffffffffffffff, &(0x7f0000000000)) 12:34:12 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x600041, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) write$P9_RAUTH(0xffffffffffffffff, &(0x7f00000001c0)={0x14, 0x67, 0x2, {0x1, 0x1}}, 0x14) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 12:34:12 executing program 0: mprotect(&(0x7f0000103000/0x4000)=nil, 0x4000, 0x0) msync(&(0x7f0000104000/0x4000)=nil, 0x4000, 0x0) 12:34:12 executing program 2: r0 = add_key$keyring(&(0x7f0000001340)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) 12:34:12 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000340)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000500)) ptrace(0x9, r1) 12:34:12 executing program 6: modify_ldt$write2(0x11, &(0x7f0000000040), 0x10) modify_ldt$write2(0x11, &(0x7f0000001380), 0x10) 12:34:12 executing program 7: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="c5", 0x1}], 0x1, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) timer_settime(r2, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000080)) tkill(r1, 0x1000000000016) 12:34:12 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)="6f6f6d5f73636f72655f61646a00d42bd879839adbd55b852e5bf38edcbc6719f51e544fc6c97ebd57873727c84e5518d78e7e") sendfile(r1, r0, &(0x7f0000000080)=0x4, 0x79ffffffffffff) 12:34:12 executing program 5: r0 = socket(0xa, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00000000c0), &(0x7f0000000100)=0x8) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x11, @dev, 0x0, 0x0, 'lblc\x00'}, 0x2c) getrusage(0xffffffffffffffff, &(0x7f0000000000)) 12:34:12 executing program 2: r0 = add_key$keyring(&(0x7f0000001340)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) 12:34:12 executing program 6: modify_ldt$write2(0x11, &(0x7f0000000040), 0x10) modify_ldt$write2(0x11, &(0x7f0000001380), 0x10) 12:34:12 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)="6f6f6d5f73636f72655f61646a00d42bd879839adbd55b852e5bf38edcbc6719f51e544fc6c97ebd57873727c84e5518d78e7e") sendfile(r1, r0, &(0x7f0000000080)=0x4, 0x79ffffffffffff) 12:34:12 executing program 7: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="c5", 0x1}], 0x1, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) timer_settime(r2, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000080)) tkill(r1, 0x1000000000016) 12:34:12 executing program 0: mprotect(&(0x7f0000103000/0x4000)=nil, 0x4000, 0x0) msync(&(0x7f0000104000/0x4000)=nil, 0x4000, 0x0) 12:34:12 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)="6f6f6d5f73636f72655f61646a00d42bd879839adbd55b852e5bf38edcbc6719f51e544fc6c97ebd57873727c84e5518d78e7e") sendfile(r1, r0, &(0x7f0000000080)=0x4, 0x79ffffffffffff) 12:34:12 executing program 5: r0 = socket(0xa, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00000000c0), &(0x7f0000000100)=0x8) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x11, @dev, 0x0, 0x0, 'lblc\x00'}, 0x2c) getrusage(0xffffffffffffffff, &(0x7f0000000000)) 12:34:12 executing program 6: modify_ldt$write2(0x11, &(0x7f0000000040), 0x10) modify_ldt$write2(0x11, &(0x7f0000001380), 0x10) [ 606.803002] IPVS: Creating netns size=2552 id=92 [ 607.592293] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 607.611116] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 607.739586] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 607.764012] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 607.895087] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 607.912832] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 607.931394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 607.950519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 608.873956] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 608.921889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 12:34:16 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000340)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000500)) ptrace(0x9, r1) 12:34:16 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x101002, 0x0) r1 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000000200662a"], 0x9) sendfile(r0, r1, &(0x7f0000000000), 0x800) 12:34:16 executing program 2: r0 = add_key$keyring(&(0x7f0000001340)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) 12:34:16 executing program 0: mprotect(&(0x7f0000103000/0x4000)=nil, 0x4000, 0x0) msync(&(0x7f0000104000/0x4000)=nil, 0x4000, 0x0) 12:34:16 executing program 7: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="c5", 0x1}], 0x1, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) timer_settime(r2, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000080)) tkill(r1, 0x1000000000016) 12:34:16 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000100)={0x1c, 0x1c, 0x101, 0x0, 0x0, {0x7}, [@generic="46c28834ec"]}, 0x1c}}, 0x0) 12:34:16 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000400)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ff7000/0x9000)=nil, 0x9000, 0xff, 0x92, r0, 0x8000000) sigaltstack(&(0x7f0000ffe000/0x1000)=nil, 0x0) 12:34:16 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x600041, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) write$P9_RAUTH(0xffffffffffffffff, &(0x7f00000001c0)={0x14, 0x67, 0x2, {0x1, 0x1}}, 0x14) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 12:34:16 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000400)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ff7000/0x9000)=nil, 0x9000, 0xff, 0x92, r0, 0x8000000) sigaltstack(&(0x7f0000ffe000/0x1000)=nil, 0x0) 12:34:16 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000400)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ff7000/0x9000)=nil, 0x9000, 0xff, 0x92, r0, 0x8000000) sigaltstack(&(0x7f0000ffe000/0x1000)=nil, 0x0) 12:34:16 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x101002, 0x0) r1 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000000200662a"], 0x9) sendfile(r0, r1, &(0x7f0000000000), 0x800) 12:34:16 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) mmap(&(0x7f0000000000/0x7f2000)=nil, 0x7f2000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000240)={{&(0x7f00005e3000/0x800000)=nil, 0x8150000}, 0x200000}) 12:34:16 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000400)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ff7000/0x9000)=nil, 0x9000, 0xff, 0x92, r0, 0x8000000) sigaltstack(&(0x7f0000ffe000/0x1000)=nil, 0x0) 12:34:16 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) 12:34:16 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000400)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ff7000/0x9000)=nil, 0x9000, 0xff, 0x92, r0, 0x8000000) sigaltstack(&(0x7f0000ffe000/0x1000)=nil, 0x0) 12:34:16 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) mmap(&(0x7f0000000000/0x7f2000)=nil, 0x7f2000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000240)={{&(0x7f00005e3000/0x800000)=nil, 0x8150000}, 0x200000}) [ 609.867073] PF_BRIDGE: RTM_NEWNEIGH with unknown ifindex [ 611.573709] IPVS: Creating netns size=2552 id=93 [ 611.856425] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 611.873310] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 611.958475] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 611.975794] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 612.061146] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 612.078812] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 612.096764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 612.116221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 612.760131] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 612.806494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 12:34:19 executing program 7: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="b8", 0x1}], 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 12:34:19 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x101002, 0x0) r1 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000000200662a"], 0x9) sendfile(r0, r1, &(0x7f0000000000), 0x800) 12:34:19 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000400)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ff7000/0x9000)=nil, 0x9000, 0xff, 0x92, r0, 0x8000000) sigaltstack(&(0x7f0000ffe000/0x1000)=nil, 0x0) 12:34:19 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000400)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ff7000/0x9000)=nil, 0x9000, 0xff, 0x92, r0, 0x8000000) sigaltstack(&(0x7f0000ffe000/0x1000)=nil, 0x0) 12:34:19 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) mmap(&(0x7f0000000000/0x7f2000)=nil, 0x7f2000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000240)={{&(0x7f00005e3000/0x800000)=nil, 0x8150000}, 0x200000}) 12:34:19 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000100)={0x1c, 0x1c, 0x101, 0x0, 0x0, {0x7}, [@generic="46c28834ec"]}, 0x1c}}, 0x0) 12:34:19 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x600041, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) write$P9_RAUTH(0xffffffffffffffff, &(0x7f00000001c0)={0x14, 0x67, 0x2, {0x1, 0x1}}, 0x14) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 12:34:19 executing program 1: r0 = inotify_init1(0x0) capset(&(0x7f0000000140)={0x20071026}, &(0x7f0000000180)) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000200)={0x0, 0x0}) process_vm_readv(r1, &(0x7f00000004c0)=[{&(0x7f0000000480)=""/43, 0x2b}], 0x1, &(0x7f0000000c00)=[{&(0x7f0000000b80)=""/86, 0x56}], 0x1, 0x0) 12:34:19 executing program 2: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000080)='fd\x00') r2 = memfd_create(&(0x7f00000000c0)='fd\x00', 0x0) write(r2, &(0x7f0000000180)="6963e6424304006da3a74e3deec6fc5bb9650b5de56946c568f95d22c77190ba406d59a5958def156c9c8a2ac4677afffffffc800000000000200000f8bf54da32", 0x41) exit(0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) readlinkat(r1, &(0x7f0000000040)='./file0\x00', &(0x7f00000025c0)=""/57, 0x39) 12:34:20 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) mmap(&(0x7f0000000000/0x7f2000)=nil, 0x7f2000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000240)={{&(0x7f00005e3000/0x800000)=nil, 0x8150000}, 0x200000}) 12:34:20 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000bba000)={&(0x7f00003a2000)=@abs, 0x8, &(0x7f00006c6ff0), 0x0, &(0x7f00009dffb8)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) sendmsg$unix(r2, &(0x7f0000e4ffc8)={&(0x7f0000beb000)=@abs, 0x8, &(0x7f000000d000), 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) dup2(r3, r1) close(r2) close(r0) 12:34:20 executing program 7: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="b8", 0x1}], 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 12:34:20 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x101002, 0x0) r1 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000000200662a"], 0x9) sendfile(r0, r1, &(0x7f0000000000), 0x800) 12:34:20 executing program 7: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="b8", 0x1}], 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 12:34:20 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000bba000)={&(0x7f00003a2000)=@abs, 0x8, &(0x7f00006c6ff0), 0x0, &(0x7f00009dffb8)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) sendmsg$unix(r2, &(0x7f0000e4ffc8)={&(0x7f0000beb000)=@abs, 0x8, &(0x7f000000d000), 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) dup2(r3, r1) close(r2) close(r0) 12:34:20 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x9208, &(0x7f00000002c0)) 12:34:20 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) signalfd(r0, &(0x7f0000000140)={0x8}, 0x8) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) ioctl$BLKROSET(r1, 0x125d, &(0x7f0000000080)=0x101) 12:34:20 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x9208, &(0x7f00000002c0)) 12:34:20 executing program 7: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="b8", 0x1}], 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 12:34:20 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) signalfd(r0, &(0x7f0000000140)={0x8}, 0x8) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) ioctl$BLKROSET(r1, 0x125d, &(0x7f0000000080)=0x101) 12:34:20 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000bba000)={&(0x7f00003a2000)=@abs, 0x8, &(0x7f00006c6ff0), 0x0, &(0x7f00009dffb8)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) sendmsg$unix(r2, &(0x7f0000e4ffc8)={&(0x7f0000beb000)=@abs, 0x8, &(0x7f000000d000), 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) dup2(r3, r1) close(r2) close(r0) 12:34:20 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000100)={0x1c, 0x1c, 0x101, 0x0, 0x0, {0x7}, [@generic="46c28834ec"]}, 0x1c}}, 0x0) [ 613.852086] PF_BRIDGE: RTM_NEWNEIGH with unknown ifindex [ 613.886549] PF_BRIDGE: RTM_NEWNEIGH with unknown ifindex 12:34:20 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000100)={0x1c, 0x1c, 0x101, 0x0, 0x0, {0x7}, [@generic="46c28834ec"]}, 0x1c}}, 0x0) [ 614.691547] PF_BRIDGE: RTM_NEWNEIGH with unknown ifindex [ 615.642917] IPVS: Creating netns size=2552 id=94 [ 615.920383] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 615.938101] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 616.023524] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 616.041607] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 616.127769] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 616.144872] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 616.162761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 616.181214] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 616.802599] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 616.849600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 12:34:23 executing program 1: r0 = inotify_init1(0x0) capset(&(0x7f0000000140)={0x20071026}, &(0x7f0000000180)) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000200)={0x0, 0x0}) process_vm_readv(r1, &(0x7f00000004c0)=[{&(0x7f0000000480)=""/43, 0x2b}], 0x1, &(0x7f0000000c00)=[{&(0x7f0000000b80)=""/86, 0x56}], 0x1, 0x0) 12:34:23 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x9208, &(0x7f00000002c0)) 12:34:23 executing program 7: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) signalfd(r0, &(0x7f0000000140)={0x8}, 0x8) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) ioctl$BLKROSET(r1, 0x125d, &(0x7f0000000080)=0x101) 12:34:23 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) signalfd(r0, &(0x7f0000000140)={0x8}, 0x8) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) ioctl$BLKROSET(r1, 0x125d, &(0x7f0000000080)=0x101) 12:34:23 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000bba000)={&(0x7f00003a2000)=@abs, 0x8, &(0x7f00006c6ff0), 0x0, &(0x7f00009dffb8)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) sendmsg$unix(r2, &(0x7f0000e4ffc8)={&(0x7f0000beb000)=@abs, 0x8, &(0x7f000000d000), 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) dup2(r3, r1) close(r2) close(r0) 12:34:23 executing program 4: capset(&(0x7f0000000140)={0x20071026}, &(0x7f0000000180)) r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)) 12:34:23 executing program 2: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000080)='fd\x00') r2 = memfd_create(&(0x7f00000000c0)='fd\x00', 0x0) write(r2, &(0x7f0000000180)="6963e6424304006da3a74e3deec6fc5bb9650b5de56946c568f95d22c77190ba406d59a5958def156c9c8a2ac4677afffffffc800000000000200000f8bf54da32", 0x41) exit(0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) readlinkat(r1, &(0x7f0000000040)='./file0\x00', &(0x7f00000025c0)=""/57, 0x39) 12:34:23 executing program 6: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000080)='fd\x00') r2 = memfd_create(&(0x7f00000000c0)='fd\x00', 0x0) write(r2, &(0x7f0000000180)="6963e6424304006da3a74e3deec6fc5bb9650b5de56946c568f95d22c77190ba406d59a5958def156c9c8a2ac4677afffffffc800000000000200000f8bf54da32", 0x41) exit(0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) readlinkat(r1, &(0x7f0000000040)='./file0\x00', &(0x7f00000025c0)=""/57, 0x39) 12:34:23 executing program 7: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) signalfd(r0, &(0x7f0000000140)={0x8}, 0x8) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) ioctl$BLKROSET(r1, 0x125d, &(0x7f0000000080)=0x101) 12:34:23 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x9208, &(0x7f00000002c0)) 12:34:23 executing program 1: r0 = inotify_init1(0x0) capset(&(0x7f0000000140)={0x20071026}, &(0x7f0000000180)) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000200)={0x0, 0x0}) process_vm_readv(r1, &(0x7f00000004c0)=[{&(0x7f0000000480)=""/43, 0x2b}], 0x1, &(0x7f0000000c00)=[{&(0x7f0000000b80)=""/86, 0x56}], 0x1, 0x0) 12:34:23 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0xfe28, 0x8000000020000810, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 12:34:23 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) signalfd(r0, &(0x7f0000000140)={0x8}, 0x8) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) ioctl$BLKROSET(r1, 0x125d, &(0x7f0000000080)=0x101) 12:34:23 executing program 4: capset(&(0x7f0000000140)={0x20071026}, &(0x7f0000000180)) r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)) 12:34:23 executing program 7: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) signalfd(r0, &(0x7f0000000140)={0x8}, 0x8) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) ioctl$BLKROSET(r1, 0x125d, &(0x7f0000000080)=0x101) 12:34:23 executing program 4: capset(&(0x7f0000000140)={0x20071026}, &(0x7f0000000180)) r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)) 12:34:23 executing program 5: unshare(0x44040000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x20000000) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x101000, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x420000, 0x0) getsockopt$EBT_SO_GET_INFO(r2, 0x0, 0x80, &(0x7f00000000c0)={'nat\x00'}, &(0x7f0000000040)=0x50) sendto$inet6(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080), 0x1c) 12:34:23 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/user\x00') r0 = gettid() syz_open_procfs$namespace(r0, &(0x7f0000000080)='ns/user\x00') 12:34:24 executing program 1: r0 = inotify_init1(0x0) capset(&(0x7f0000000140)={0x20071026}, &(0x7f0000000180)) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000200)={0x0, 0x0}) process_vm_readv(r1, &(0x7f00000004c0)=[{&(0x7f0000000480)=""/43, 0x2b}], 0x1, &(0x7f0000000c00)=[{&(0x7f0000000b80)=""/86, 0x56}], 0x1, 0x0) 12:34:24 executing program 7: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x801, 0x0) write$sndseq(r0, &(0x7f0000000200)=[{0x81, 0x5, 0x0, 0x0, @tick, {}, {}, @raw8={"959546592b83c98a10d789af"}}], 0x30) 12:34:24 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0xfe28, 0x8000000020000810, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 12:34:24 executing program 4: capset(&(0x7f0000000140)={0x20071026}, &(0x7f0000000180)) r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000040)) [ 617.546551] IPVS: Creating netns size=2552 id=95 [ 617.659270] IPVS: Creating netns size=2552 id=96 12:34:24 executing program 2: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000080)='fd\x00') r2 = memfd_create(&(0x7f00000000c0)='fd\x00', 0x0) write(r2, &(0x7f0000000180)="6963e6424304006da3a74e3deec6fc5bb9650b5de56946c568f95d22c77190ba406d59a5958def156c9c8a2ac4677afffffffc800000000000200000f8bf54da32", 0x41) exit(0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) readlinkat(r1, &(0x7f0000000040)='./file0\x00', &(0x7f00000025c0)=""/57, 0x39) 12:34:24 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/user\x00') r0 = gettid() syz_open_procfs$namespace(r0, &(0x7f0000000080)='ns/user\x00') 12:34:24 executing program 7: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x801, 0x0) write$sndseq(r0, &(0x7f0000000200)=[{0x81, 0x5, 0x0, 0x0, @tick, {}, {}, @raw8={"959546592b83c98a10d789af"}}], 0x30) 12:34:24 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0xfe28, 0x8000000020000810, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 12:34:24 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4000000004402) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000140)) 12:34:24 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0xfe28, 0x8000000020000810, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 12:34:24 executing program 5: unshare(0x44040000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x20000000) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x101000, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x420000, 0x0) getsockopt$EBT_SO_GET_INFO(r2, 0x0, 0x80, &(0x7f00000000c0)={'nat\x00'}, &(0x7f0000000040)=0x50) sendto$inet6(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080), 0x1c) 12:34:24 executing program 6: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000080)='fd\x00') r2 = memfd_create(&(0x7f00000000c0)='fd\x00', 0x0) write(r2, &(0x7f0000000180)="6963e6424304006da3a74e3deec6fc5bb9650b5de56946c568f95d22c77190ba406d59a5958def156c9c8a2ac4677afffffffc800000000000200000f8bf54da32", 0x41) exit(0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) readlinkat(r1, &(0x7f0000000040)='./file0\x00', &(0x7f00000025c0)=""/57, 0x39) 12:34:24 executing program 7: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x801, 0x0) write$sndseq(r0, &(0x7f0000000200)=[{0x81, 0x5, 0x0, 0x0, @tick, {}, {}, @raw8={"959546592b83c98a10d789af"}}], 0x30) 12:34:24 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4000000004402) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000140)) 12:34:24 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/user\x00') r0 = gettid() syz_open_procfs$namespace(r0, &(0x7f0000000080)='ns/user\x00') 12:34:24 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0xfe28, 0x8000000020000810, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 12:34:24 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0xfe28, 0x8000000020000810, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 12:34:24 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4000000004402) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000140)) 12:34:24 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/user\x00') r0 = gettid() syz_open_procfs$namespace(r0, &(0x7f0000000080)='ns/user\x00') 12:34:24 executing program 7: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x801, 0x0) write$sndseq(r0, &(0x7f0000000200)=[{0x81, 0x5, 0x0, 0x0, @tick, {}, {}, @raw8={"959546592b83c98a10d789af"}}], 0x30) 12:34:25 executing program 2: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000080)='fd\x00') r2 = memfd_create(&(0x7f00000000c0)='fd\x00', 0x0) write(r2, &(0x7f0000000180)="6963e6424304006da3a74e3deec6fc5bb9650b5de56946c568f95d22c77190ba406d59a5958def156c9c8a2ac4677afffffffc800000000000200000f8bf54da32", 0x41) exit(0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) readlinkat(r1, &(0x7f0000000040)='./file0\x00', &(0x7f00000025c0)=""/57, 0x39) 12:34:25 executing program 3: r0 = socket(0x20000000000018, 0x0, 0x2000000001) connect(r0, &(0x7f0000dcd000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x2}}, 0x2e) sendmmsg(r0, &(0x7f00000002c0), 0x2e6, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000600)=[{{&(0x7f0000000140)=@generic, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=""/36, 0x24}}], 0x1, 0x0, 0x0) 12:34:25 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0xfe28, 0x8000000020000810, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 12:34:25 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4000000004402) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000140)) 12:34:25 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xc, 0x31, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x77359400}}) 12:34:25 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000000140)=0x680020) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000400)={0x1, 0xbe}, 0x8) ioctl$LOOP_SET_FD(r1, 0x4c00, r1) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x1010000, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000100)) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200), &(0x7f0000000240)=0x8) r3 = dup(r2) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) ioctl$BLKTRACESTOP(r3, 0x1275, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r2, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x1, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) sendfile(r3, r4, &(0x7f0000d83ff8), 0x8000fffffffe) [ 619.412783] pktgen: kernel_thread() failed for cpu 0 [ 619.417986] pktgen: Cannot create thread for cpu 0 (-4) [ 619.423427] pktgen: kernel_thread() failed for cpu 1 [ 619.428595] pktgen: Cannot create thread for cpu 1 (-4) [ 619.433977] pktgen: Initialization failed for all threads 12:34:26 executing program 5: unshare(0x44040000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x20000000) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x101000, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x420000, 0x0) getsockopt$EBT_SO_GET_INFO(r2, 0x0, 0x80, &(0x7f00000000c0)={'nat\x00'}, &(0x7f0000000040)=0x50) sendto$inet6(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080), 0x1c) 12:34:26 executing program 6: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000080)='fd\x00') r2 = memfd_create(&(0x7f00000000c0)='fd\x00', 0x0) write(r2, &(0x7f0000000180)="6963e6424304006da3a74e3deec6fc5bb9650b5de56946c568f95d22c77190ba406d59a5958def156c9c8a2ac4677afffffffc800000000000200000f8bf54da32", 0x41) exit(0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) readlinkat(r1, &(0x7f0000000040)='./file0\x00', &(0x7f00000025c0)=""/57, 0x39) 12:34:26 executing program 4: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f000031efdd)="220000004a000700ea091008090007000a0000000022000004000300040001008c45", 0x22) 12:34:26 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xc, 0x31, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x77359400}}) 12:34:26 executing program 1: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x12, &(0x7f00003efff0)={0x0, 0x0, 0x3ffff}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r2, &(0x7f0000950000)=""/128, 0x80) 12:34:26 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000d11ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000016ffc)=0x406, 0x4) write(r1, &(0x7f0000435ffb)='\x00', 0x1) recvmsg(r0, &(0x7f000001cfc8)={0x0, 0x0, &(0x7f000001a000), 0x0, &(0x7f000001c000)}, 0x2) readv(r0, &(0x7f00006e4ff8)=[{&(0x7f0000649f35)=""/203, 0xcb}], 0x1) close(r1) 12:34:26 executing program 4: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f000031efdd)="220000004a000700ea091008090007000a0000000022000004000300040001008c45", 0x22) 12:34:26 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xc, 0x31, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x77359400}}) 12:34:26 executing program 1: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x12, &(0x7f00003efff0)={0x0, 0x0, 0x3ffff}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r2, &(0x7f0000950000)=""/128, 0x80) 12:34:26 executing program 4: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f000031efdd)="220000004a000700ea091008090007000a0000000022000004000300040001008c45", 0x22) 12:34:26 executing program 1: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x12, &(0x7f00003efff0)={0x0, 0x0, 0x3ffff}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r2, &(0x7f0000950000)=""/128, 0x80) 12:34:26 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000d11ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000016ffc)=0x406, 0x4) write(r1, &(0x7f0000435ffb)='\x00', 0x1) recvmsg(r0, &(0x7f000001cfc8)={0x0, 0x0, &(0x7f000001a000), 0x0, &(0x7f000001c000)}, 0x2) readv(r0, &(0x7f00006e4ff8)=[{&(0x7f0000649f35)=""/203, 0xcb}], 0x1) close(r1) 12:34:26 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xc, 0x31, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x77359400}}) 12:34:26 executing program 4: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f000031efdd)="220000004a000700ea091008090007000a0000000022000004000300040001008c45", 0x22) 12:34:26 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000d11ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000016ffc)=0x406, 0x4) write(r1, &(0x7f0000435ffb)='\x00', 0x1) recvmsg(r0, &(0x7f000001cfc8)={0x0, 0x0, &(0x7f000001a000), 0x0, &(0x7f000001c000)}, 0x2) readv(r0, &(0x7f00006e4ff8)=[{&(0x7f0000649f35)=""/203, 0xcb}], 0x1) close(r1) 12:34:26 executing program 7: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000300)=[{}], 0x1, 0x2) poll(&(0x7f0000000380)=[{}], 0x1, 0x3) [ 620.910270] pktgen: kernel_thread() failed for cpu 0 [ 620.915621] pktgen: Cannot create thread for cpu 0 (-4) [ 620.921009] pktgen: kernel_thread() failed for cpu 1 [ 620.926207] pktgen: Cannot create thread for cpu 1 (-4) [ 620.931560] pktgen: Initialization failed for all threads 12:34:27 executing program 5: unshare(0x44040000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x20000000) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x101000, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x420000, 0x0) getsockopt$EBT_SO_GET_INFO(r2, 0x0, 0x80, &(0x7f00000000c0)={'nat\x00'}, &(0x7f0000000040)=0x50) sendto$inet6(r0, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080), 0x1c) 12:34:27 executing program 1: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x12, &(0x7f00003efff0)={0x0, 0x0, 0x3ffff}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r2, &(0x7f0000950000)=""/128, 0x80) 12:34:27 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000d11ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000016ffc)=0x406, 0x4) write(r1, &(0x7f0000435ffb)='\x00', 0x1) recvmsg(r0, &(0x7f000001cfc8)={0x0, 0x0, &(0x7f000001a000), 0x0, &(0x7f000001c000)}, 0x2) readv(r0, &(0x7f00006e4ff8)=[{&(0x7f0000649f35)=""/203, 0xcb}], 0x1) close(r1) 12:34:27 executing program 0: r0 = gettid() r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) pause() tkill(r1, 0x1000000000016) tkill(r0, 0x14) 12:34:27 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000d11ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000016ffc)=0x406, 0x4) write(r1, &(0x7f0000435ffb)='\x00', 0x1) recvmsg(r0, &(0x7f000001cfc8)={0x0, 0x0, &(0x7f000001a000), 0x0, &(0x7f000001c000)}, 0x2) readv(r0, &(0x7f00006e4ff8)=[{&(0x7f0000649f35)=""/203, 0xcb}], 0x1) close(r1) 12:34:27 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000d11ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000016ffc)=0x406, 0x4) write(r1, &(0x7f0000435ffb)='\x00', 0x1) recvmsg(r0, &(0x7f000001cfc8)={0x0, 0x0, &(0x7f000001a000), 0x0, &(0x7f000001c000)}, 0x2) readv(r0, &(0x7f00006e4ff8)=[{&(0x7f0000649f35)=""/203, 0xcb}], 0x1) close(r1) 12:34:27 executing program 7: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000300)=[{}], 0x1, 0x2) poll(&(0x7f0000000380)=[{}], 0x1, 0x3) 12:34:27 executing program 6: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000080)='./file0\x00', r0, &(0x7f0000000100)='./file0\x00') 12:34:27 executing program 7: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000300)=[{}], 0x1, 0x2) poll(&(0x7f0000000380)=[{}], 0x1, 0x3) 12:34:27 executing program 1: unshare(0x400) unshare(0x400) 12:34:27 executing program 6: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000080)='./file0\x00', r0, &(0x7f0000000100)='./file0\x00') 12:34:27 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000d11ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000016ffc)=0x406, 0x4) write(r1, &(0x7f0000435ffb)='\x00', 0x1) recvmsg(r0, &(0x7f000001cfc8)={0x0, 0x0, &(0x7f000001a000), 0x0, &(0x7f000001c000)}, 0x2) readv(r0, &(0x7f00006e4ff8)=[{&(0x7f0000649f35)=""/203, 0xcb}], 0x1) close(r1) 12:34:27 executing program 7: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000300)=[{}], 0x1, 0x2) poll(&(0x7f0000000380)=[{}], 0x1, 0x3) 12:34:27 executing program 1: unshare(0x400) unshare(0x400) 12:34:27 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000d11ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000016ffc)=0x406, 0x4) write(r1, &(0x7f0000435ffb)='\x00', 0x1) recvmsg(r0, &(0x7f000001cfc8)={0x0, 0x0, &(0x7f000001a000), 0x0, &(0x7f000001c000)}, 0x2) readv(r0, &(0x7f00006e4ff8)=[{&(0x7f0000649f35)=""/203, 0xcb}], 0x1) close(r1) 12:34:27 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000d11ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000016ffc)=0x406, 0x4) write(r1, &(0x7f0000435ffb)='\x00', 0x1) recvmsg(r0, &(0x7f000001cfc8)={0x0, 0x0, &(0x7f000001a000), 0x0, &(0x7f000001c000)}, 0x2) readv(r0, &(0x7f00006e4ff8)=[{&(0x7f0000649f35)=""/203, 0xcb}], 0x1) close(r1) [ 621.254667] IPVS: Creating netns size=2552 id=97 12:34:27 executing program 7: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bridge_slave_0\x00', &(0x7f0000000000)=@ethtool_stats={0x15}}) 12:34:27 executing program 6: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000080)='./file0\x00', r0, &(0x7f0000000100)='./file0\x00') 12:34:27 executing program 1: unshare(0x400) unshare(0x400) 12:34:28 executing program 0: r0 = gettid() r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) pause() tkill(r1, 0x1000000000016) tkill(r0, 0x14) 12:34:28 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000d11ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000016ffc)=0x406, 0x4) write(r1, &(0x7f0000435ffb)='\x00', 0x1) recvmsg(r0, &(0x7f000001cfc8)={0x0, 0x0, &(0x7f000001a000), 0x0, &(0x7f000001c000)}, 0x2) readv(r0, &(0x7f00006e4ff8)=[{&(0x7f0000649f35)=""/203, 0xcb}], 0x1) close(r1) 12:34:28 executing program 2: r0 = memfd_create(&(0x7f0000000200)='ramfs\x00', 0x0) ioctl$TCSETA(r0, 0x4030582a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000d8}) ftruncate(r0, 0x7) lseek(r0, 0x0, 0x4) 12:34:28 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$SG_GET_LOW_DMA(r0, 0x5382, &(0x7f0000000000)) 12:34:28 executing program 7: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bridge_slave_0\x00', &(0x7f0000000000)=@ethtool_stats={0x15}}) 12:34:28 executing program 1: unshare(0x400) unshare(0x400) 12:34:28 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$int_in(r0, 0x2000000000005421, &(0x7f0000000000)=0x16e) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, &(0x7f00000001c0)=@dstopts={0xef, 0x0, [], [@jumbo]}, 0x10) sendmmsg(r0, &(0x7f000000c300)=[{{&(0x7f00000000c0)=@nfc={0x27, 0x1}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)}}], 0x1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f0000000140)) 12:34:28 executing program 6: mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000080)='./file0\x00', r0, &(0x7f0000000100)='./file0\x00') 12:34:28 executing program 1: r0 = gettid() r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) pause() tkill(r1, 0x1000000000016) tkill(r0, 0x14) 12:34:28 executing program 7: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bridge_slave_0\x00', &(0x7f0000000000)=@ethtool_stats={0x15}}) 12:34:28 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x403c5404, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0x3}}) sendmmsg(r0, &(0x7f0000000000), 0x40000000000037f, 0x0) 12:34:28 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$SG_GET_LOW_DMA(r0, 0x5382, &(0x7f0000000000)) 12:34:28 executing program 2: r0 = memfd_create(&(0x7f0000000200)='ramfs\x00', 0x0) ioctl$TCSETA(r0, 0x4030582a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000d8}) ftruncate(r0, 0x7) lseek(r0, 0x0, 0x4) 12:34:28 executing program 7: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bridge_slave_0\x00', &(0x7f0000000000)=@ethtool_stats={0x15}}) 12:34:28 executing program 4: unshare(0x600) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 12:34:28 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x403c5404, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0x3}}) sendmmsg(r0, &(0x7f0000000000), 0x40000000000037f, 0x0) 12:34:29 executing program 0: r0 = gettid() r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) pause() tkill(r1, 0x1000000000016) tkill(r0, 0x14) 12:34:29 executing program 2: r0 = memfd_create(&(0x7f0000000200)='ramfs\x00', 0x0) ioctl$TCSETA(r0, 0x4030582a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000d8}) ftruncate(r0, 0x7) lseek(r0, 0x0, 0x4) 12:34:29 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$SG_GET_LOW_DMA(r0, 0x5382, &(0x7f0000000000)) 12:34:29 executing program 7: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xfffffffffffffffe, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f00004e1000/0x4000)=nil, 0x4000, 0x3) 12:34:29 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$int_in(r0, 0x2000000000005421, &(0x7f0000000000)=0x16e) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, &(0x7f00000001c0)=@dstopts={0xef, 0x0, [], [@jumbo]}, 0x10) sendmmsg(r0, &(0x7f000000c300)=[{{&(0x7f00000000c0)=@nfc={0x27, 0x1}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)}}], 0x1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f0000000140)) 12:34:29 executing program 4: unshare(0x600) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 12:34:29 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x403c5404, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0x3}}) sendmmsg(r0, &(0x7f0000000000), 0x40000000000037f, 0x0) 12:34:29 executing program 4: unshare(0x600) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 12:34:29 executing program 1: r0 = gettid() r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) pause() tkill(r1, 0x1000000000016) tkill(r0, 0x14) 12:34:29 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$SG_GET_LOW_DMA(r0, 0x5382, &(0x7f0000000000)) 12:34:29 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x403c5404, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0x3}}) sendmmsg(r0, &(0x7f0000000000), 0x40000000000037f, 0x0) 12:34:29 executing program 2: r0 = memfd_create(&(0x7f0000000200)='ramfs\x00', 0x0) ioctl$TCSETA(r0, 0x4030582a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000d8}) ftruncate(r0, 0x7) lseek(r0, 0x0, 0x4) 12:34:29 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f00000002c0)) 12:34:29 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$int_in(r0, 0x2000000000005421, &(0x7f0000000000)=0x16e) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, &(0x7f00000001c0)=@dstopts={0xef, 0x0, [], [@jumbo]}, 0x10) sendmmsg(r0, &(0x7f000000c300)=[{{&(0x7f00000000c0)=@nfc={0x27, 0x1}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)}}], 0x1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f0000000140)) 12:34:29 executing program 4: unshare(0x600) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 12:34:29 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x400000, 0x0) connect$unix(r2, &(0x7f00000002c0)=@abs={0x1}, 0x6e) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, &(0x7f0000000180)) ioctl$int_in(r1, 0x5421, &(0x7f0000000140)=0x2008000) sendmmsg$unix(r0, &(0x7f0000005240), 0x3a4, 0x0) connect(r0, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @local}, 0x2}}, 0x80) recvmmsg(r1, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) 12:34:30 executing program 0: r0 = gettid() r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) pause() tkill(r1, 0x1000000000016) tkill(r0, 0x14) 12:34:30 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfffffffffffffe77) r2 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) sendfile(r0, r2, &(0x7f00000000c0), 0x20020102000007) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xfffffffffffffda1, 0x0, &(0x7f0000000100)=@abs, 0xa) 12:34:30 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) syz_open_pts(r0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) 12:34:30 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f00000002c0)) 12:34:30 executing program 7: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xfffffffffffffffe, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f00004e1000/0x4000)=nil, 0x4000, 0x3) 12:34:30 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$int_in(r0, 0x2000000000005421, &(0x7f0000000000)=0x16e) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, &(0x7f00000001c0)=@dstopts={0xef, 0x0, [], [@jumbo]}, 0x10) sendmmsg(r0, &(0x7f000000c300)=[{{&(0x7f00000000c0)=@nfc={0x27, 0x1}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)}}], 0x1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f0000000140)) 12:34:30 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x400000, 0x0) connect$unix(r2, &(0x7f00000002c0)=@abs={0x1}, 0x6e) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, &(0x7f0000000180)) ioctl$int_in(r1, 0x5421, &(0x7f0000000140)=0x2008000) sendmmsg$unix(r0, &(0x7f0000005240), 0x3a4, 0x0) connect(r0, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @local}, 0x2}}, 0x80) recvmmsg(r1, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) 12:34:30 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f00000002c0)) 12:34:30 executing program 1: r0 = gettid() r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) pause() tkill(r1, 0x1000000000016) tkill(r0, 0x14) 12:34:30 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f00000002c0)) 12:34:30 executing program 7: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xfffffffffffffffe, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f00004e1000/0x4000)=nil, 0x4000, 0x3) 12:34:30 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x400000, 0x0) connect$unix(r2, &(0x7f00000002c0)=@abs={0x1}, 0x6e) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, &(0x7f0000000180)) ioctl$int_in(r1, 0x5421, &(0x7f0000000140)=0x2008000) sendmmsg$unix(r0, &(0x7f0000005240), 0x3a4, 0x0) connect(r0, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @local}, 0x2}}, 0x80) recvmmsg(r1, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) 12:34:30 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xfffffffffffffffe, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f00004e1000/0x4000)=nil, 0x4000, 0x3) 12:34:30 executing program 7: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xfffffffffffffffe, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f00004e1000/0x4000)=nil, 0x4000, 0x3) 12:34:30 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xfffffffffffffffe, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f00004e1000/0x4000)=nil, 0x4000, 0x3) 12:34:30 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x400000, 0x0) connect$unix(r2, &(0x7f00000002c0)=@abs={0x1}, 0x6e) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, &(0x7f0000000180)) ioctl$int_in(r1, 0x5421, &(0x7f0000000140)=0x2008000) sendmmsg$unix(r0, &(0x7f0000005240), 0x3a4, 0x0) connect(r0, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @local}, 0x2}}, 0x80) recvmmsg(r1, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) 12:34:30 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xfffffffffffffffe, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f00004e1000/0x4000)=nil, 0x4000, 0x3) 12:34:31 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfffffffffffffe77) r2 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) sendfile(r0, r2, &(0x7f00000000c0), 0x20020102000007) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xfffffffffffffda1, 0x0, &(0x7f0000000100)=@abs, 0xa) 12:34:31 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfffffffffffffe77) r2 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) sendfile(r0, r2, &(0x7f00000000c0), 0x20020102000007) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xfffffffffffffda1, 0x0, &(0x7f0000000100)=@abs, 0xa) 12:34:31 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = memfd_create(&(0x7f000003e000)='\'', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x8000000040102) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x3}}) write$sndseq(r1, &(0x7f0000e6ffd0)=[{0x1f, 0x0, 0x0, 0x3fd, @time}], 0x19e) 12:34:31 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e000000100000000000200000800120002000200000000000000000010000000020300000000000f00000000020000000000000092ab000000000001020014bb000000ecff00000000000000030005000000000002000000e00000010000000002000000"], 0x80}}, 0x0) 12:34:31 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfffffffffffffe77) r2 = memfd_create(&(0x7f0000000380)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281dbee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00000000000000", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) sendfile(r0, r2, &(0x7f00000000c0), 0x20020102000007) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xfffffffffffffda1, 0x0, &(0x7f0000000100)=@abs, 0xa) 12:34:31 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = memfd_create(&(0x7f000003e000)='\'', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x8000000040102) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x3}}) write$sndseq(r1, &(0x7f0000e6ffd0)=[{0x1f, 0x0, 0x0, 0x3fd, @time}], 0x19e) 12:34:31 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = memfd_create(&(0x7f000003e000)='\'', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x8000000040102) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x3}}) write$sndseq(r1, &(0x7f0000e6ffd0)=[{0x1f, 0x0, 0x0, 0x3fd, @time}], 0x19e) 12:34:31 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = memfd_create(&(0x7f000003e000)='\'', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x8000000040102) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x3}}) write$sndseq(r1, &(0x7f0000e6ffd0)=[{0x1f, 0x0, 0x0, 0x3fd, @time}], 0x19e) 12:34:31 executing program 1: r0 = add_key$keyring(&(0x7f00000006c0)='keyring\x00', &(0x7f0000000700), 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000100), 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140), 0x0, 0x0, r1) keyctl$link(0x8, r2, r0) keyctl$describe(0x6, r1, &(0x7f0000000200)=""/194, 0xc2) 12:34:31 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e000000100000000000200000800120002000200000000000000000010000000020300000000000f00000000020000000000000092ab000000000001020014bb000000ecff00000000000000030005000000000002000000e00000010000000002000000"], 0x80}}, 0x0) 12:34:31 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x400000, 0x0) connect$unix(r2, &(0x7f00000002c0)=@abs={0x1}, 0x6e) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, &(0x7f0000000180)) ioctl$int_in(r1, 0x5421, &(0x7f0000000140)=0x2008000) sendmmsg$unix(r0, &(0x7f0000005240), 0x3a4, 0x0) connect(r0, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @local}, 0x2}}, 0x80) recvmmsg(r1, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) 12:34:31 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e000000100000000000200000800120002000200000000000000000010000000020300000000000f00000000020000000000000092ab000000000001020014bb000000ecff00000000000000030005000000000002000000e00000010000000002000000"], 0x80}}, 0x0) 12:34:31 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x0, 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={&(0x7f0000f8d000), 0xc, &(0x7f00008a7000)={&(0x7f00000012c0)=ANY=[@ANYBLOB="2c00000001040101ff0080fffdffff2e0a0000e50b000100010000007f0000010c0002000000000002f10000"], 0x2c}}, 0x0) 12:34:31 executing program 1: r0 = add_key$keyring(&(0x7f00000006c0)='keyring\x00', &(0x7f0000000700), 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000100), 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140), 0x0, 0x0, r1) keyctl$link(0x8, r2, r0) keyctl$describe(0x6, r1, &(0x7f0000000200)=""/194, 0xc2) 12:34:31 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x400000, 0x0) connect$unix(r2, &(0x7f00000002c0)=@abs={0x1}, 0x6e) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, &(0x7f0000000180)) ioctl$int_in(r1, 0x5421, &(0x7f0000000140)=0x2008000) sendmmsg$unix(r0, &(0x7f0000005240), 0x3a4, 0x0) connect(r0, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @local}, 0x2}}, 0x80) recvmmsg(r1, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) 12:34:31 executing program 1: r0 = add_key$keyring(&(0x7f00000006c0)='keyring\x00', &(0x7f0000000700), 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000100), 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140), 0x0, 0x0, r1) keyctl$link(0x8, r2, r0) keyctl$describe(0x6, r1, &(0x7f0000000200)=""/194, 0xc2) 12:34:31 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e000000100000000000200000800120002000200000000000000000010000000020300000000000f00000000020000000000000092ab000000000001020014bb000000ecff00000000000000030005000000000002000000e00000010000000002000000"], 0x80}}, 0x0) 12:34:31 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfffffffffffffe77) r2 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) sendfile(r0, r2, &(0x7f00000000c0), 0x20020102000007) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xfffffffffffffda1, 0x0, &(0x7f0000000100)=@abs, 0xa) 12:34:31 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfffffffffffffe77) r2 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) sendfile(r0, r2, &(0x7f00000000c0), 0x20020102000007) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xfffffffffffffda1, 0x0, &(0x7f0000000100)=@abs, 0xa) 12:34:31 executing program 1: r0 = add_key$keyring(&(0x7f00000006c0)='keyring\x00', &(0x7f0000000700), 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000100), 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140), 0x0, 0x0, r1) keyctl$link(0x8, r2, r0) keyctl$describe(0x6, r1, &(0x7f0000000200)=""/194, 0xc2) 12:34:31 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x0, 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={&(0x7f0000f8d000), 0xc, &(0x7f00008a7000)={&(0x7f00000012c0)=ANY=[@ANYBLOB="2c00000001040101ff0080fffdffff2e0a0000e50b000100010000007f0000010c0002000000000002f10000"], 0x2c}}, 0x0) 12:34:31 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfffffffffffffe77) r2 = memfd_create(&(0x7f0000000380)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281dbee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00000000000000", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) sendfile(r0, r2, &(0x7f00000000c0), 0x20020102000007) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xfffffffffffffda1, 0x0, &(0x7f0000000100)=@abs, 0xa) 12:34:31 executing program 0: r0 = add_key$keyring(&(0x7f00000006c0)='keyring\x00', &(0x7f0000000700), 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000100), 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140), 0x0, 0x0, r1) keyctl$link(0x8, r2, r0) keyctl$describe(0x6, r1, &(0x7f0000000200)=""/194, 0xc2) 12:34:32 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x0, 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={&(0x7f0000f8d000), 0xc, &(0x7f00008a7000)={&(0x7f00000012c0)=ANY=[@ANYBLOB="2c00000001040101ff0080fffdffff2e0a0000e50b000100010000007f0000010c0002000000000002f10000"], 0x2c}}, 0x0) 12:34:32 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100), 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000280), &(0x7f00000002c0)="e8aae5f0f569530a657872dc1ca699657fcb302edcfcd49ebcc38cf367defdcf73e5c88b7eaf593988d0c05ed46add4594f9a7021bfceaf07a00", 0x3a, r0) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000180)="c6a34e987940ea478d9bd365b9e4621e334652733324b7773a3df8a7504d9e18e2e4a839fcd9030000000000000028945d12a9caae603ff81c4dc32ed3d70fb5d4c5b866305249060000005277822d0e0616a2e5b74c48e38b9936f298c6feec95ad327c724ec507bd34b94e99623f014bf81ea54900ac54a99aa04e1a7f000000e8d3bfa2f3abce9736aac3e0b19d5a697bc438cd49bc1cf3af72c2180bbee78e9a7237c02e10ac77e3a4fd8a6e2bdca6a9a1d7da1a3e559fdafb6703c73b3c4c10865302fb324f16327996273625d9f0a54ef16bdb08f22ed11fd80b74eb861aebe51b0912c0f79486c25c49524ffe4f00", 0xf2, r0) keyctl$set_timeout(0xf, r1, 0x3) request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000340), &(0x7f0000000380)="fd2d6c6f287b00", 0xfffffffffffffffd) 12:34:32 executing program 0: r0 = add_key$keyring(&(0x7f00000006c0)='keyring\x00', &(0x7f0000000700), 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000100), 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140), 0x0, 0x0, r1) keyctl$link(0x8, r2, r0) keyctl$describe(0x6, r1, &(0x7f0000000200)=""/194, 0xc2) 12:34:32 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x400000, 0x0) connect$unix(r2, &(0x7f00000002c0)=@abs={0x1}, 0x6e) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, &(0x7f0000000180)) ioctl$int_in(r1, 0x5421, &(0x7f0000000140)=0x2008000) sendmmsg$unix(r0, &(0x7f0000005240), 0x3a4, 0x0) connect(r0, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @local}, 0x2}}, 0x80) recvmmsg(r1, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) 12:34:32 executing program 7: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x0, 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={&(0x7f0000f8d000), 0xc, &(0x7f00008a7000)={&(0x7f00000012c0)=ANY=[@ANYBLOB="2c00000001040101ff0080fffdffff2e0a0000e50b000100010000007f0000010c0002000000000002f10000"], 0x2c}}, 0x0) 12:34:32 executing program 0: r0 = add_key$keyring(&(0x7f00000006c0)='keyring\x00', &(0x7f0000000700), 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000100), 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140), 0x0, 0x0, r1) keyctl$link(0x8, r2, r0) keyctl$describe(0x6, r1, &(0x7f0000000200)=""/194, 0xc2) 12:34:32 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100), 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000280), &(0x7f00000002c0)="e8aae5f0f569530a657872dc1ca699657fcb302edcfcd49ebcc38cf367defdcf73e5c88b7eaf593988d0c05ed46add4594f9a7021bfceaf07a00", 0x3a, r0) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000180)="c6a34e987940ea478d9bd365b9e4621e334652733324b7773a3df8a7504d9e18e2e4a839fcd9030000000000000028945d12a9caae603ff81c4dc32ed3d70fb5d4c5b866305249060000005277822d0e0616a2e5b74c48e38b9936f298c6feec95ad327c724ec507bd34b94e99623f014bf81ea54900ac54a99aa04e1a7f000000e8d3bfa2f3abce9736aac3e0b19d5a697bc438cd49bc1cf3af72c2180bbee78e9a7237c02e10ac77e3a4fd8a6e2bdca6a9a1d7da1a3e559fdafb6703c73b3c4c10865302fb324f16327996273625d9f0a54ef16bdb08f22ed11fd80b74eb861aebe51b0912c0f79486c25c49524ffe4f00", 0xf2, r0) keyctl$set_timeout(0xf, r1, 0x3) request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000340), &(0x7f0000000380)="fd2d6c6f287b00", 0xfffffffffffffffd) 12:34:32 executing program 0: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100), 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000280), &(0x7f00000002c0)="e8aae5f0f569530a657872dc1ca699657fcb302edcfcd49ebcc38cf367defdcf73e5c88b7eaf593988d0c05ed46add4594f9a7021bfceaf07a00", 0x3a, r0) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000180)="c6a34e987940ea478d9bd365b9e4621e334652733324b7773a3df8a7504d9e18e2e4a839fcd9030000000000000028945d12a9caae603ff81c4dc32ed3d70fb5d4c5b866305249060000005277822d0e0616a2e5b74c48e38b9936f298c6feec95ad327c724ec507bd34b94e99623f014bf81ea54900ac54a99aa04e1a7f000000e8d3bfa2f3abce9736aac3e0b19d5a697bc438cd49bc1cf3af72c2180bbee78e9a7237c02e10ac77e3a4fd8a6e2bdca6a9a1d7da1a3e559fdafb6703c73b3c4c10865302fb324f16327996273625d9f0a54ef16bdb08f22ed11fd80b74eb861aebe51b0912c0f79486c25c49524ffe4f00", 0xf2, r0) keyctl$set_timeout(0xf, r1, 0x3) request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000340), &(0x7f0000000380)="fd2d6c6f287b00", 0xfffffffffffffffd) 12:34:32 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100), 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000280), &(0x7f00000002c0)="e8aae5f0f569530a657872dc1ca699657fcb302edcfcd49ebcc38cf367defdcf73e5c88b7eaf593988d0c05ed46add4594f9a7021bfceaf07a00", 0x3a, r0) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000180)="c6a34e987940ea478d9bd365b9e4621e334652733324b7773a3df8a7504d9e18e2e4a839fcd9030000000000000028945d12a9caae603ff81c4dc32ed3d70fb5d4c5b866305249060000005277822d0e0616a2e5b74c48e38b9936f298c6feec95ad327c724ec507bd34b94e99623f014bf81ea54900ac54a99aa04e1a7f000000e8d3bfa2f3abce9736aac3e0b19d5a697bc438cd49bc1cf3af72c2180bbee78e9a7237c02e10ac77e3a4fd8a6e2bdca6a9a1d7da1a3e559fdafb6703c73b3c4c10865302fb324f16327996273625d9f0a54ef16bdb08f22ed11fd80b74eb861aebe51b0912c0f79486c25c49524ffe4f00", 0xf2, r0) keyctl$set_timeout(0xf, r1, 0x3) request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000340), &(0x7f0000000380)="fd2d6c6f287b00", 0xfffffffffffffffd) 12:34:32 executing program 7: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100), 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000280), &(0x7f00000002c0)="e8aae5f0f569530a657872dc1ca699657fcb302edcfcd49ebcc38cf367defdcf73e5c88b7eaf593988d0c05ed46add4594f9a7021bfceaf07a00", 0x3a, r0) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000180)="c6a34e987940ea478d9bd365b9e4621e334652733324b7773a3df8a7504d9e18e2e4a839fcd9030000000000000028945d12a9caae603ff81c4dc32ed3d70fb5d4c5b866305249060000005277822d0e0616a2e5b74c48e38b9936f298c6feec95ad327c724ec507bd34b94e99623f014bf81ea54900ac54a99aa04e1a7f000000e8d3bfa2f3abce9736aac3e0b19d5a697bc438cd49bc1cf3af72c2180bbee78e9a7237c02e10ac77e3a4fd8a6e2bdca6a9a1d7da1a3e559fdafb6703c73b3c4c10865302fb324f16327996273625d9f0a54ef16bdb08f22ed11fd80b74eb861aebe51b0912c0f79486c25c49524ffe4f00", 0xf2, r0) keyctl$set_timeout(0xf, r1, 0x3) request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000340), &(0x7f0000000380)="fd2d6c6f287b00", 0xfffffffffffffffd) 12:34:32 executing program 0: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100), 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000280), &(0x7f00000002c0)="e8aae5f0f569530a657872dc1ca699657fcb302edcfcd49ebcc38cf367defdcf73e5c88b7eaf593988d0c05ed46add4594f9a7021bfceaf07a00", 0x3a, r0) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000180)="c6a34e987940ea478d9bd365b9e4621e334652733324b7773a3df8a7504d9e18e2e4a839fcd9030000000000000028945d12a9caae603ff81c4dc32ed3d70fb5d4c5b866305249060000005277822d0e0616a2e5b74c48e38b9936f298c6feec95ad327c724ec507bd34b94e99623f014bf81ea54900ac54a99aa04e1a7f000000e8d3bfa2f3abce9736aac3e0b19d5a697bc438cd49bc1cf3af72c2180bbee78e9a7237c02e10ac77e3a4fd8a6e2bdca6a9a1d7da1a3e559fdafb6703c73b3c4c10865302fb324f16327996273625d9f0a54ef16bdb08f22ed11fd80b74eb861aebe51b0912c0f79486c25c49524ffe4f00", 0xf2, r0) keyctl$set_timeout(0xf, r1, 0x3) request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000340), &(0x7f0000000380)="fd2d6c6f287b00", 0xfffffffffffffffd) 12:34:32 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfffffffffffffe77) r2 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) sendfile(r0, r2, &(0x7f00000000c0), 0x20020102000007) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xfffffffffffffda1, 0x0, &(0x7f0000000100)=@abs, 0xa) 12:34:32 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfffffffffffffe77) r2 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) sendfile(r0, r2, &(0x7f00000000c0), 0x20020102000007) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xfffffffffffffda1, 0x0, &(0x7f0000000100)=@abs, 0xa) 12:34:32 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100), 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000280), &(0x7f00000002c0)="e8aae5f0f569530a657872dc1ca699657fcb302edcfcd49ebcc38cf367defdcf73e5c88b7eaf593988d0c05ed46add4594f9a7021bfceaf07a00", 0x3a, r0) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000180)="c6a34e987940ea478d9bd365b9e4621e334652733324b7773a3df8a7504d9e18e2e4a839fcd9030000000000000028945d12a9caae603ff81c4dc32ed3d70fb5d4c5b866305249060000005277822d0e0616a2e5b74c48e38b9936f298c6feec95ad327c724ec507bd34b94e99623f014bf81ea54900ac54a99aa04e1a7f000000e8d3bfa2f3abce9736aac3e0b19d5a697bc438cd49bc1cf3af72c2180bbee78e9a7237c02e10ac77e3a4fd8a6e2bdca6a9a1d7da1a3e559fdafb6703c73b3c4c10865302fb324f16327996273625d9f0a54ef16bdb08f22ed11fd80b74eb861aebe51b0912c0f79486c25c49524ffe4f00", 0xf2, r0) keyctl$set_timeout(0xf, r1, 0x3) request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000340), &(0x7f0000000380)="fd2d6c6f287b00", 0xfffffffffffffffd) 12:34:32 executing program 7: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100), 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000280), &(0x7f00000002c0)="e8aae5f0f569530a657872dc1ca699657fcb302edcfcd49ebcc38cf367defdcf73e5c88b7eaf593988d0c05ed46add4594f9a7021bfceaf07a00", 0x3a, r0) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000180)="c6a34e987940ea478d9bd365b9e4621e334652733324b7773a3df8a7504d9e18e2e4a839fcd9030000000000000028945d12a9caae603ff81c4dc32ed3d70fb5d4c5b866305249060000005277822d0e0616a2e5b74c48e38b9936f298c6feec95ad327c724ec507bd34b94e99623f014bf81ea54900ac54a99aa04e1a7f000000e8d3bfa2f3abce9736aac3e0b19d5a697bc438cd49bc1cf3af72c2180bbee78e9a7237c02e10ac77e3a4fd8a6e2bdca6a9a1d7da1a3e559fdafb6703c73b3c4c10865302fb324f16327996273625d9f0a54ef16bdb08f22ed11fd80b74eb861aebe51b0912c0f79486c25c49524ffe4f00", 0xf2, r0) keyctl$set_timeout(0xf, r1, 0x3) request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000340), &(0x7f0000000380)="fd2d6c6f287b00", 0xfffffffffffffffd) 12:34:32 executing program 6: pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mount(&(0x7f0000434ff8)='./file0\x00', &(0x7f0000abf000)='./file0\x00', &(0x7f0000000040)='jfs\x00', 0x1023402, 0x0) modify_ldt$read(0x0, &(0x7f00000000c0)=""/142, 0x8e) unlink(&(0x7f00003b3000)='./file0\x00') lsetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB='w'], &(0x7f0000000300)='eth1lo\x00', 0x7, 0x0) dup2(r0, r1) 12:34:32 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfffffffffffffe77) r2 = memfd_create(&(0x7f0000000380)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281dbee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00000000000000", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) sendfile(r0, r2, &(0x7f00000000c0), 0x20020102000007) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xfffffffffffffda1, 0x0, &(0x7f0000000100)=@abs, 0xa) 12:34:32 executing program 0: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100), 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000280), &(0x7f00000002c0)="e8aae5f0f569530a657872dc1ca699657fcb302edcfcd49ebcc38cf367defdcf73e5c88b7eaf593988d0c05ed46add4594f9a7021bfceaf07a00", 0x3a, r0) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000180)="c6a34e987940ea478d9bd365b9e4621e334652733324b7773a3df8a7504d9e18e2e4a839fcd9030000000000000028945d12a9caae603ff81c4dc32ed3d70fb5d4c5b866305249060000005277822d0e0616a2e5b74c48e38b9936f298c6feec95ad327c724ec507bd34b94e99623f014bf81ea54900ac54a99aa04e1a7f000000e8d3bfa2f3abce9736aac3e0b19d5a697bc438cd49bc1cf3af72c2180bbee78e9a7237c02e10ac77e3a4fd8a6e2bdca6a9a1d7da1a3e559fdafb6703c73b3c4c10865302fb324f16327996273625d9f0a54ef16bdb08f22ed11fd80b74eb861aebe51b0912c0f79486c25c49524ffe4f00", 0xf2, r0) keyctl$set_timeout(0xf, r1, 0x3) request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000340), &(0x7f0000000380)="fd2d6c6f287b00", 0xfffffffffffffffd) 12:34:32 executing program 7: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100), 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000280), &(0x7f00000002c0)="e8aae5f0f569530a657872dc1ca699657fcb302edcfcd49ebcc38cf367defdcf73e5c88b7eaf593988d0c05ed46add4594f9a7021bfceaf07a00", 0x3a, r0) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000180)="c6a34e987940ea478d9bd365b9e4621e334652733324b7773a3df8a7504d9e18e2e4a839fcd9030000000000000028945d12a9caae603ff81c4dc32ed3d70fb5d4c5b866305249060000005277822d0e0616a2e5b74c48e38b9936f298c6feec95ad327c724ec507bd34b94e99623f014bf81ea54900ac54a99aa04e1a7f000000e8d3bfa2f3abce9736aac3e0b19d5a697bc438cd49bc1cf3af72c2180bbee78e9a7237c02e10ac77e3a4fd8a6e2bdca6a9a1d7da1a3e559fdafb6703c73b3c4c10865302fb324f16327996273625d9f0a54ef16bdb08f22ed11fd80b74eb861aebe51b0912c0f79486c25c49524ffe4f00", 0xf2, r0) keyctl$set_timeout(0xf, r1, 0x3) request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000340), &(0x7f0000000380)="fd2d6c6f287b00", 0xfffffffffffffffd) 12:34:33 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000000), 0x4) 12:34:33 executing program 5: pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mount(&(0x7f0000434ff8)='./file0\x00', &(0x7f0000abf000)='./file0\x00', &(0x7f0000000040)='jfs\x00', 0x1023402, 0x0) modify_ldt$read(0x0, &(0x7f00000000c0)=""/142, 0x8e) unlink(&(0x7f00003b3000)='./file0\x00') lsetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB='w'], &(0x7f0000000300)='eth1lo\x00', 0x7, 0x0) dup2(r0, r1) 12:34:33 executing program 1: socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="28000000130005020000", @ANYRES32], 0x2}}, 0x0) clone(0x10000, &(0x7f0000000180)="e6d74ca78579efa43e804c1991814d785470171e5f72497d46", &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sync_file_range(r0, 0x5, 0x4, 0x5) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 12:34:33 executing program 7: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) ioctl$RTC_AIE_ON(r2, 0x7001) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0, &(0x7f00000000c0), 0x8) 12:34:33 executing program 6: pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mount(&(0x7f0000434ff8)='./file0\x00', &(0x7f0000abf000)='./file0\x00', &(0x7f0000000040)='jfs\x00', 0x1023402, 0x0) modify_ldt$read(0x0, &(0x7f00000000c0)=""/142, 0x8e) unlink(&(0x7f00003b3000)='./file0\x00') lsetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB='w'], &(0x7f0000000300)='eth1lo\x00', 0x7, 0x0) dup2(r0, r1) 12:34:33 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000000), 0x4) 12:34:33 executing program 7: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)='veth0_to_bond\x00', 0x10) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000040)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'vlan0\x00', 0x2026}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20000000308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 12:34:33 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000000), 0x4) [ 626.925676] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 626.946471] qtaguid: iface_stat: create6(lo): no inet dev [ 627.016971] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 627.023556] qtaguid: iface_stat: create6(lo): no inet dev 12:34:33 executing program 6: pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mount(&(0x7f0000434ff8)='./file0\x00', &(0x7f0000abf000)='./file0\x00', &(0x7f0000000040)='jfs\x00', 0x1023402, 0x0) modify_ldt$read(0x0, &(0x7f00000000c0)=""/142, 0x8e) unlink(&(0x7f00003b3000)='./file0\x00') lsetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB='w'], &(0x7f0000000300)='eth1lo\x00', 0x7, 0x0) dup2(r0, r1) 12:34:33 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000000), 0x4) 12:34:33 executing program 5: pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mount(&(0x7f0000434ff8)='./file0\x00', &(0x7f0000abf000)='./file0\x00', &(0x7f0000000040)='jfs\x00', 0x1023402, 0x0) modify_ldt$read(0x0, &(0x7f00000000c0)=""/142, 0x8e) unlink(&(0x7f00003b3000)='./file0\x00') lsetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB='w'], &(0x7f0000000300)='eth1lo\x00', 0x7, 0x0) dup2(r0, r1) 12:34:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 12:34:33 executing program 2: setrlimit(0x7, &(0x7f00008ec000)) eventfd(0x0) 12:34:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 12:34:33 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) read(r0, &(0x7f0000000080)=""/10, 0xa) 12:34:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 12:34:33 executing program 2: setrlimit(0x7, &(0x7f00008ec000)) eventfd(0x0) 12:34:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 12:34:34 executing program 1: socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="28000000130005020000", @ANYRES32], 0x2}}, 0x0) clone(0x10000, &(0x7f0000000180)="e6d74ca78579efa43e804c1991814d785470171e5f72497d46", &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sync_file_range(r0, 0x5, 0x4, 0x5) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 12:34:34 executing program 2: setrlimit(0x7, &(0x7f00008ec000)) eventfd(0x0) 12:34:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 12:34:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 12:34:34 executing program 7: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)='veth0_to_bond\x00', 0x10) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000040)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'vlan0\x00', 0x2026}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20000000308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 12:34:34 executing program 6: pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mount(&(0x7f0000434ff8)='./file0\x00', &(0x7f0000abf000)='./file0\x00', &(0x7f0000000040)='jfs\x00', 0x1023402, 0x0) modify_ldt$read(0x0, &(0x7f00000000c0)=""/142, 0x8e) unlink(&(0x7f00003b3000)='./file0\x00') lsetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB='w'], &(0x7f0000000300)='eth1lo\x00', 0x7, 0x0) dup2(r0, r1) 12:34:34 executing program 5: pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mount(&(0x7f0000434ff8)='./file0\x00', &(0x7f0000abf000)='./file0\x00', &(0x7f0000000040)='jfs\x00', 0x1023402, 0x0) modify_ldt$read(0x0, &(0x7f00000000c0)=""/142, 0x8e) unlink(&(0x7f00003b3000)='./file0\x00') lsetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB='w'], &(0x7f0000000300)='eth1lo\x00', 0x7, 0x0) dup2(r0, r1) 12:34:34 executing program 2: setrlimit(0x7, &(0x7f00008ec000)) eventfd(0x0) 12:34:34 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000080)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000000a43ba5d8060000000060001000029ec2400020cd37ed01cc0730ec279b287bf4042d1", 0x4c}], 0x1}, 0x0) 12:34:34 executing program 2: unshare(0x24020400) mknod(&(0x7f00000056c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000000380), &(0x7f00000001c0)) execve(&(0x7f0000000000)='./bus\x00', &(0x7f00000000c0), &(0x7f0000000140)) open(&(0x7f0000363ff8)='./file0\x00', 0x401, 0x0) [ 627.602040] nla_parse: 9 callbacks suppressed [ 627.622593] netlink: 20 bytes leftover after parsing attributes in process `syz-executor4'. 12:34:34 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000080)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000000a43ba5d8060000000060001000029ec2400020cd37ed01cc0730ec279b287bf4042d1", 0x4c}], 0x1}, 0x0) 12:34:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 627.694357] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 627.701000] qtaguid: iface_stat: create6(lo): no inet dev 12:34:34 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) read(r0, &(0x7f0000000080)=""/10, 0xa) 12:34:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 12:34:34 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000100)=""/4, &(0x7f0000000140)=0x4) [ 627.772269] netlink: 20 bytes leftover after parsing attributes in process `syz-executor4'. 12:34:34 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000080)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000000a43ba5d8060000000060001000029ec2400020cd37ed01cc0730ec279b287bf4042d1", 0x4c}], 0x1}, 0x0) [ 627.907403] netlink: 20 bytes leftover after parsing attributes in process `syz-executor4'. 12:34:34 executing program 1: socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="28000000130005020000", @ANYRES32], 0x2}}, 0x0) clone(0x10000, &(0x7f0000000180)="e6d74ca78579efa43e804c1991814d785470171e5f72497d46", &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sync_file_range(r0, 0x5, 0x4, 0x5) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 12:34:34 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000080)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000000a43ba5d8060000000060001000029ec2400020cd37ed01cc0730ec279b287bf4042d1", 0x4c}], 0x1}, 0x0) 12:34:34 executing program 2: unshare(0x24020400) mknod(&(0x7f00000056c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000000380), &(0x7f00000001c0)) execve(&(0x7f0000000000)='./bus\x00', &(0x7f00000000c0), &(0x7f0000000140)) open(&(0x7f0000363ff8)='./file0\x00', 0x401, 0x0) 12:34:34 executing program 5: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x90) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) 12:34:34 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000100)=""/4, &(0x7f0000000140)=0x4) 12:34:34 executing program 7: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)='veth0_to_bond\x00', 0x10) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000040)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'vlan0\x00', 0x2026}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20000000308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 12:34:34 executing program 3: r0 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x80000000004, 0x11, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 12:34:34 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) read(r0, &(0x7f0000000080)=""/10, 0xa) 12:34:34 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000100)=""/4, &(0x7f0000000140)=0x4) 12:34:34 executing program 3: r0 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x80000000004, 0x11, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) [ 628.321927] netlink: 20 bytes leftover after parsing attributes in process `syz-executor4'. 12:34:34 executing program 5: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x90) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) 12:34:34 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000100)=""/4, &(0x7f0000000140)=0x4) 12:34:35 executing program 2: unshare(0x24020400) mknod(&(0x7f00000056c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000000380), &(0x7f00000001c0)) execve(&(0x7f0000000000)='./bus\x00', &(0x7f00000000c0), &(0x7f0000000140)) open(&(0x7f0000363ff8)='./file0\x00', 0x401, 0x0) 12:34:35 executing program 3: r0 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x80000000004, 0x11, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 12:34:35 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r0, 0x280080) set_tid_address(&(0x7f00000002c0)) sendfile(r0, r0, &(0x7f0000d83ff8), 0x2008000fffffffe) 12:34:35 executing program 6: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0xfffffffffffffffe}) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x0) [ 628.560672] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 628.577910] qtaguid: iface_stat: create6(lo): no inet dev 12:34:35 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r0, 0x280080) set_tid_address(&(0x7f00000002c0)) sendfile(r0, r0, &(0x7f0000d83ff8), 0x2008000fffffffe) 12:34:35 executing program 3: r0 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x80000000004, 0x11, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 12:34:35 executing program 6: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0xfffffffffffffffe}) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x0) 12:34:35 executing program 7: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)='veth0_to_bond\x00', 0x10) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000040)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'vlan0\x00', 0x2026}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20000000308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 12:34:35 executing program 1: socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="28000000130005020000", @ANYRES32], 0x2}}, 0x0) clone(0x10000, &(0x7f0000000180)="e6d74ca78579efa43e804c1991814d785470171e5f72497d46", &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sync_file_range(r0, 0x5, 0x4, 0x5) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 12:34:35 executing program 5: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x90) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) 12:34:35 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) read(r0, &(0x7f0000000080)=""/10, 0xa) 12:34:35 executing program 2: unshare(0x24020400) mknod(&(0x7f00000056c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000000380), &(0x7f00000001c0)) execve(&(0x7f0000000000)='./bus\x00', &(0x7f00000000c0), &(0x7f0000000140)) open(&(0x7f0000363ff8)='./file0\x00', 0x401, 0x0) 12:34:35 executing program 6: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0xfffffffffffffffe}) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x0) 12:34:35 executing program 5: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x90) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) 12:34:35 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r0, 0x280080) set_tid_address(&(0x7f00000002c0)) sendfile(r0, r0, &(0x7f0000d83ff8), 0x2008000fffffffe) 12:34:35 executing program 6: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0xfffffffffffffffe}) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x0) 12:34:35 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0xfffffffffffffffe}) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x0) 12:34:35 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r0, 0x280080) set_tid_address(&(0x7f00000002c0)) sendfile(r0, r0, &(0x7f0000d83ff8), 0x2008000fffffffe) 12:34:35 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0xfffffffffffffffe}) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x0) 12:34:35 executing program 6: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) ioctl$RTC_IRQP_READ(r0, 0x8004700b, &(0x7f0000000040)) modify_ldt$read_default(0x2, &(0x7f0000000100)=""/155, 0x9b) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x80400, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_trie\x00') preadv(r1, &(0x7f0000000480)=[{&(0x7f0000000280)=""/209}, {&(0x7f0000000380)=""/242}], 0x10000000000002a1, 0x10400003) [ 629.187188] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 629.195449] qtaguid: iface_stat: create6(lo): no inet dev 12:34:35 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0xfffffffffffffffe}) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x0) 12:34:35 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r0, 0x280080) set_tid_address(&(0x7f00000002c0)) sendfile(r0, r0, &(0x7f0000d83ff8), 0x2008000fffffffe) 12:34:36 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r0, 0x280080) set_tid_address(&(0x7f00000002c0)) sendfile(r0, r0, &(0x7f0000d83ff8), 0x2008000fffffffe) 12:34:36 executing program 7: getgroups(0x2, &(0x7f00000001c0)=[0xffffffffffffffff, 0xee00]) setresgid(0x0, 0x0, r0) 12:34:36 executing program 6: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) ioctl$RTC_IRQP_READ(r0, 0x8004700b, &(0x7f0000000040)) modify_ldt$read_default(0x2, &(0x7f0000000100)=""/155, 0x9b) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x80400, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_trie\x00') preadv(r1, &(0x7f0000000480)=[{&(0x7f0000000280)=""/209}, {&(0x7f0000000380)=""/242}], 0x10000000000002a1, 0x10400003) 12:34:36 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r0, 0x280080) set_tid_address(&(0x7f00000002c0)) sendfile(r0, r0, &(0x7f0000d83ff8), 0x2008000fffffffe) 12:34:36 executing program 0: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) ioctl$RTC_IRQP_READ(r0, 0x8004700b, &(0x7f0000000040)) modify_ldt$read_default(0x2, &(0x7f0000000100)=""/155, 0x9b) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x80400, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_trie\x00') preadv(r1, &(0x7f0000000480)=[{&(0x7f0000000280)=""/209}, {&(0x7f0000000380)=""/242}], 0x10000000000002a1, 0x10400003) 12:34:36 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000480)=@bridge_setlink={0x24, 0x13, 0x9, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) 12:34:36 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='loginuid\x00') sendfile(r0, r0, &(0x7f00000000c0), 0x2) 12:34:36 executing program 7: getgroups(0x2, &(0x7f00000001c0)=[0xffffffffffffffff, 0xee00]) setresgid(0x0, 0x0, r0) 12:34:36 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='loginuid\x00') sendfile(r0, r0, &(0x7f00000000c0), 0x2) 12:34:36 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000040)=""/216, 0xd8}], 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xc, 0x32, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 12:34:36 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='loginuid\x00') sendfile(r0, r0, &(0x7f00000000c0), 0x2) 12:34:36 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000480)=@bridge_setlink={0x24, 0x13, 0x9, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) 12:34:36 executing program 7: getgroups(0x2, &(0x7f00000001c0)=[0xffffffffffffffff, 0xee00]) setresgid(0x0, 0x0, r0) 12:34:36 executing program 6: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) ioctl$RTC_IRQP_READ(r0, 0x8004700b, &(0x7f0000000040)) modify_ldt$read_default(0x2, &(0x7f0000000100)=""/155, 0x9b) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x80400, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_trie\x00') preadv(r1, &(0x7f0000000480)=[{&(0x7f0000000280)=""/209}, {&(0x7f0000000380)=""/242}], 0x10000000000002a1, 0x10400003) 12:34:36 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='loginuid\x00') sendfile(r0, r0, &(0x7f00000000c0), 0x2) 12:34:36 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000480)=@bridge_setlink={0x24, 0x13, 0x9, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) 12:34:36 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x400000000001, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000080)=""/4096, 0x1000, 0x0, &(0x7f0000001080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80) write$binfmt_elf64(r0, &(0x7f0000001500)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x2f6}, [{}], "", [[], [], [], [], []]}, 0x578) write(r0, &(0x7f0000000280), 0xba6c1c86) ioctl$TCSETAF(r1, 0x541b, &(0x7f0000000000)) 12:34:36 executing program 7: getgroups(0x2, &(0x7f00000001c0)=[0xffffffffffffffff, 0xee00]) setresgid(0x0, 0x0, r0) 12:34:36 executing program 4: capset(&(0x7f0000000200)={0x19980330}, &(0x7f0000000080)) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f00000000c0)={'tunl0\x00', @ifru_addrs=@in={0x2, 0x4e20, @rand_addr}}) 12:34:36 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x30b, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x801, 0xfffffd2b) 12:34:36 executing program 0: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) ioctl$RTC_IRQP_READ(r0, 0x8004700b, &(0x7f0000000040)) modify_ldt$read_default(0x2, &(0x7f0000000100)=""/155, 0x9b) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x80400, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_trie\x00') preadv(r1, &(0x7f0000000480)=[{&(0x7f0000000280)=""/209}, {&(0x7f0000000380)=""/242}], 0x10000000000002a1, 0x10400003) 12:34:36 executing program 7: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000bba000)={&(0x7f00003a2000)=@abs, 0x8, &(0x7f00006c6ff0), 0x0, &(0x7f00009dffb8)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) sendmsg$unix(r3, &(0x7f0000e4ffc8)={&(0x7f0000000000)=@abs, 0x6e, &(0x7f0000000180), 0x0, &(0x7f000053c000)=[@rights={0x10, 0x1, 0x1, [r2]}], 0x10}, 0x0) dup2(r3, r1) close(r2) close(r0) 12:34:36 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000480)=@bridge_setlink={0x24, 0x13, 0x9, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) 12:34:36 executing program 6: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) ioctl$RTC_IRQP_READ(r0, 0x8004700b, &(0x7f0000000040)) modify_ldt$read_default(0x2, &(0x7f0000000100)=""/155, 0x9b) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x80400, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_trie\x00') preadv(r1, &(0x7f0000000480)=[{&(0x7f0000000280)=""/209}, {&(0x7f0000000380)=""/242}], 0x10000000000002a1, 0x10400003) 12:34:36 executing program 4: capset(&(0x7f0000000200)={0x19980330}, &(0x7f0000000080)) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f00000000c0)={'tunl0\x00', @ifru_addrs=@in={0x2, 0x4e20, @rand_addr}}) 12:34:39 executing program 4: capset(&(0x7f0000000200)={0x19980330}, &(0x7f0000000080)) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f00000000c0)={'tunl0\x00', @ifru_addrs=@in={0x2, 0x4e20, @rand_addr}}) 12:34:39 executing program 2: prctl$intptr(0x18, 0x4813d69b) 12:34:39 executing program 7: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000bba000)={&(0x7f00003a2000)=@abs, 0x8, &(0x7f00006c6ff0), 0x0, &(0x7f00009dffb8)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) sendmsg$unix(r3, &(0x7f0000e4ffc8)={&(0x7f0000000000)=@abs, 0x6e, &(0x7f0000000180), 0x0, &(0x7f000053c000)=[@rights={0x10, 0x1, 0x1, [r2]}], 0x10}, 0x0) dup2(r3, r1) close(r2) close(r0) 12:34:39 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000040), 0x4) 12:34:39 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000040)=""/216, 0xd8}], 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xc, 0x32, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 12:34:39 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x30b, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x801, 0xfffffd2b) 12:34:39 executing program 0: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) ioctl$RTC_IRQP_READ(r0, 0x8004700b, &(0x7f0000000040)) modify_ldt$read_default(0x2, &(0x7f0000000100)=""/155, 0x9b) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x80400, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_trie\x00') preadv(r1, &(0x7f0000000480)=[{&(0x7f0000000280)=""/209}, {&(0x7f0000000380)=""/242}], 0x10000000000002a1, 0x10400003) 12:34:39 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x400000000001, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000080)=""/4096, 0x1000, 0x0, &(0x7f0000001080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80) write$binfmt_elf64(r0, &(0x7f0000001500)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x2f6}, [{}], "", [[], [], [], [], []]}, 0x578) write(r0, &(0x7f0000000280), 0xba6c1c86) ioctl$TCSETAF(r1, 0x541b, &(0x7f0000000000)) 12:34:39 executing program 4: capset(&(0x7f0000000200)={0x19980330}, &(0x7f0000000080)) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f00000000c0)={'tunl0\x00', @ifru_addrs=@in={0x2, 0x4e20, @rand_addr}}) 12:34:39 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000040), 0x4) 12:34:39 executing program 2: prctl$intptr(0x18, 0x4813d69b) 12:34:39 executing program 7: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000bba000)={&(0x7f00003a2000)=@abs, 0x8, &(0x7f00006c6ff0), 0x0, &(0x7f00009dffb8)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) sendmsg$unix(r3, &(0x7f0000e4ffc8)={&(0x7f0000000000)=@abs, 0x6e, &(0x7f0000000180), 0x0, &(0x7f000053c000)=[@rights={0x10, 0x1, 0x1, [r2]}], 0x10}, 0x0) dup2(r3, r1) close(r2) close(r0) 12:34:39 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000000080)=[{&(0x7f0000000300)=""/208, 0xd0}], 0x1) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000002000)) write(r0, &(0x7f0000c34fff), 0xffffff0b) 12:34:39 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000040), 0x4) 12:34:39 executing program 2: prctl$intptr(0x18, 0x4813d69b) 12:34:39 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000040)=""/216, 0xd8}], 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xc, 0x32, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 12:34:39 executing program 7: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000bba000)={&(0x7f00003a2000)=@abs, 0x8, &(0x7f00006c6ff0), 0x0, &(0x7f00009dffb8)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) sendmsg$unix(r3, &(0x7f0000e4ffc8)={&(0x7f0000000000)=@abs, 0x6e, &(0x7f0000000180), 0x0, &(0x7f000053c000)=[@rights={0x10, 0x1, 0x1, [r2]}], 0x10}, 0x0) dup2(r3, r1) close(r2) close(r0) 12:34:39 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000040), 0x4) 12:34:39 executing program 2: prctl$intptr(0x18, 0x4813d69b) 12:34:39 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000040)=""/216, 0xd8}], 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xc, 0x32, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 12:34:39 executing program 6: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, r1, &(0x7f0000000000)='./file0\x00') 12:34:39 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000140), &(0x7f0000000180)={0x0, 0x1c9c380}, &(0x7f0000000200)={&(0x7f00000001c0), 0x8}) 12:34:39 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x30b, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x801, 0xfffffd2b) 12:34:40 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x400000000001, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000080)=""/4096, 0x1000, 0x0, &(0x7f0000001080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80) write$binfmt_elf64(r0, &(0x7f0000001500)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x2f6}, [{}], "", [[], [], [], [], []]}, 0x578) write(r0, &(0x7f0000000280), 0xba6c1c86) ioctl$TCSETAF(r1, 0x541b, &(0x7f0000000000)) 12:34:40 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x36e) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000140)=0xfffffff7fffffff9) ioctl$TIOCSBRK(r1, 0x5427) accept4$unix(r1, 0x0, &(0x7f0000000080), 0x80000) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x1fe, 0x44) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0xd0b4, 0x6, 0x4, 0x8, 0xdf, 0x0, 0x20, 0x3, 0xffffffff, 0x80}) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) 12:34:40 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0), 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000080)=[{}, {}, {0x0, 0x5}, {}], 0x4) 12:34:40 executing program 6: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, r1, &(0x7f0000000000)='./file0\x00') 12:34:40 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000140), &(0x7f0000000180)={0x0, 0x1c9c380}, &(0x7f0000000200)={&(0x7f00000001c0), 0x8}) 12:34:40 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000000080)=[{&(0x7f0000000300)=""/208, 0xd0}], 0x1) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000002000)) write(r0, &(0x7f0000c34fff), 0xffffff0b) 12:34:40 executing program 1: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, r1, &(0x7f0000000000)='./file0\x00') 12:34:40 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x30b, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x801, 0xfffffd2b) 12:34:40 executing program 6: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, r1, &(0x7f0000000000)='./file0\x00') 12:34:40 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000140), &(0x7f0000000180)={0x0, 0x1c9c380}, &(0x7f0000000200)={&(0x7f00000001c0), 0x8}) 12:34:40 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0), 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000080)=[{}, {}, {0x0, 0x5}, {}], 0x4) 12:34:40 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x36e) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000140)=0xfffffff7fffffff9) ioctl$TIOCSBRK(r1, 0x5427) accept4$unix(r1, 0x0, &(0x7f0000000080), 0x80000) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x1fe, 0x44) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0xd0b4, 0x6, 0x4, 0x8, 0xdf, 0x0, 0x20, 0x3, 0xffffffff, 0x80}) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) 12:34:40 executing program 6: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, r1, &(0x7f0000000000)='./file0\x00') 12:34:40 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0), 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000080)=[{}, {}, {0x0, 0x5}, {}], 0x4) 12:34:40 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x36e) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000140)=0xfffffff7fffffff9) ioctl$TIOCSBRK(r1, 0x5427) accept4$unix(r1, 0x0, &(0x7f0000000080), 0x80000) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x1fe, 0x44) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0xd0b4, 0x6, 0x4, 0x8, 0xdf, 0x0, 0x20, 0x3, 0xffffffff, 0x80}) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) 12:34:40 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000140), &(0x7f0000000180)={0x0, 0x1c9c380}, &(0x7f0000000200)={&(0x7f00000001c0), 0x8}) 12:34:41 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x400000000001, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000080)=""/4096, 0x1000, 0x0, &(0x7f0000001080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80) write$binfmt_elf64(r0, &(0x7f0000001500)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x2f6}, [{}], "", [[], [], [], [], []]}, 0x578) write(r0, &(0x7f0000000280), 0xba6c1c86) ioctl$TCSETAF(r1, 0x541b, &(0x7f0000000000)) 12:34:41 executing program 1: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, r1, &(0x7f0000000000)='./file0\x00') 12:34:41 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x36e) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000140)=0xfffffff7fffffff9) ioctl$TIOCSBRK(r1, 0x5427) accept4$unix(r1, 0x0, &(0x7f0000000080), 0x80000) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x1fe, 0x44) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0xd0b4, 0x6, 0x4, 0x8, 0xdf, 0x0, 0x20, 0x3, 0xffffffff, 0x80}) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) 12:34:41 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0), 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000080)=[{}, {}, {0x0, 0x5}, {}], 0x4) 12:34:41 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x36e) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000140)=0xfffffff7fffffff9) ioctl$TIOCSBRK(r1, 0x5427) accept4$unix(r1, 0x0, &(0x7f0000000080), 0x80000) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x1fe, 0x44) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0xd0b4, 0x6, 0x4, 0x8, 0xdf, 0x0, 0x20, 0x3, 0xffffffff, 0x80}) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) 12:34:41 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000000080)=[{&(0x7f0000000300)=""/208, 0xd0}], 0x1) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000002000)) write(r0, &(0x7f0000c34fff), 0xffffff0b) 12:34:41 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x36e) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000140)=0xfffffff7fffffff9) ioctl$TIOCSBRK(r1, 0x5427) accept4$unix(r1, 0x0, &(0x7f0000000080), 0x80000) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x1fe, 0x44) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0xd0b4, 0x6, 0x4, 0x8, 0xdf, 0x0, 0x20, 0x3, 0xffffffff, 0x80}) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) 12:34:41 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_vs\x00') preadv(r0, &(0x7f0000000080), 0xa2, 0x4000000) 12:34:41 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) getsockopt$inet_buf(r0, 0x0, 0x2000000000480, &(0x7f0000059fe8)=""/24, &(0x7f0000c5dffc)=0x10004) 12:34:41 executing program 1: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, r1, &(0x7f0000000000)='./file0\x00') 12:34:41 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x36e) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000140)=0xfffffff7fffffff9) ioctl$TIOCSBRK(r1, 0x5427) accept4$unix(r1, 0x0, &(0x7f0000000080), 0x80000) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x1fe, 0x44) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0xd0b4, 0x6, 0x4, 0x8, 0xdf, 0x0, 0x20, 0x3, 0xffffffff, 0x80}) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) 12:34:41 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x36e) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000140)=0xfffffff7fffffff9) ioctl$TIOCSBRK(r1, 0x5427) accept4$unix(r1, 0x0, &(0x7f0000000080), 0x80000) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x1fe, 0x44) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0xd0b4, 0x6, 0x4, 0x8, 0xdf, 0x0, 0x20, 0x3, 0xffffffff, 0x80}) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) 12:34:41 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) getsockopt$inet_buf(r0, 0x0, 0x2000000000480, &(0x7f0000059fe8)=""/24, &(0x7f0000c5dffc)=0x10004) 12:34:41 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001640)="24000000100007031dfffd946fa2830020200a0009000300001c85680c1ba3a20400ff7e280000000e0affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 12:34:41 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_vs\x00') preadv(r0, &(0x7f0000000080), 0xa2, 0x4000000) 12:34:41 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x36e) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000140)=0xfffffff7fffffff9) ioctl$TIOCSBRK(r1, 0x5427) accept4$unix(r1, 0x0, &(0x7f0000000080), 0x80000) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x1fe, 0x44) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0xd0b4, 0x6, 0x4, 0x8, 0xdf, 0x0, 0x20, 0x3, 0xffffffff, 0x80}) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) [ 634.873879] netlink: 20 bytes leftover after parsing attributes in process `syz-executor1'. [ 634.937955] netlink: 20 bytes leftover after parsing attributes in process `syz-executor1'. 12:34:41 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) getsockopt$inet_buf(r0, 0x0, 0x2000000000480, &(0x7f0000059fe8)=""/24, &(0x7f0000c5dffc)=0x10004) 12:34:41 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001640)="24000000100007031dfffd946fa2830020200a0009000300001c85680c1ba3a20400ff7e280000000e0affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 12:34:41 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_vs\x00') preadv(r0, &(0x7f0000000080), 0xa2, 0x4000000) 12:34:41 executing program 0: r0 = gettid() ioprio_set$pid(0x2, r0, 0x0) 12:34:41 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x36e) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000140)=0xfffffff7fffffff9) ioctl$TIOCSBRK(r1, 0x5427) accept4$unix(r1, 0x0, &(0x7f0000000080), 0x80000) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x1fe, 0x44) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0xd0b4, 0x6, 0x4, 0x8, 0xdf, 0x0, 0x20, 0x3, 0xffffffff, 0x80}) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) [ 635.351838] netlink: 20 bytes leftover after parsing attributes in process `syz-executor1'. 12:34:42 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000000080)=[{&(0x7f0000000300)=""/208, 0xd0}], 0x1) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000002000)) write(r0, &(0x7f0000c34fff), 0xffffff0b) 12:34:42 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x5, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x404e20, 0x0, @ipv4={[], [], @local}}, 0x1c) dup2(r0, r2) 12:34:42 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) getsockopt$inet_buf(r0, 0x0, 0x2000000000480, &(0x7f0000059fe8)=""/24, &(0x7f0000c5dffc)=0x10004) 12:34:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=0x1c, 0x0) writev(r0, &(0x7f0000fdbff8)=[{&(0x7f0000000000)="290000002000190000003fffffffda060200000000e80001040000040d000300ea1100000005000000", 0x29}], 0x1) 12:34:42 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_vs\x00') preadv(r0, &(0x7f0000000080), 0xa2, 0x4000000) 12:34:42 executing program 0: r0 = gettid() ioprio_set$pid(0x2, r0, 0x0) 12:34:42 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000600)="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") fgetxattr(r0, &(0x7f0000000400)=@random={'security.', '\x00'}, &(0x7f0000000200)=""/2, 0x2) 12:34:42 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001640)="24000000100007031dfffd946fa2830020200a0009000300001c85680c1ba3a20400ff7e280000000e0affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 12:34:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=0x1c, 0x0) writev(r0, &(0x7f0000fdbff8)=[{&(0x7f0000000000)="290000002000190000003fffffffda060200000000e80001040000040d000300ea1100000005000000", 0x29}], 0x1) 12:34:42 executing program 0: r0 = gettid() ioprio_set$pid(0x2, r0, 0x0) 12:34:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) shutdown(r0, 0x1) connect$inet6(r1, &(0x7f0000002900)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 12:34:42 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x10, 0x0, &(0x7f0000000700)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[@ANYBLOB="852a627300aa"], @ANYPTR64=&(0x7f0000000600)=ANY=[]], 0x0, 0x0, &(0x7f00000007c0)}) 12:34:42 executing program 6: openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r0 = inotify_init() readv(r0, &(0x7f00000006c0)=[{&(0x7f0000000080)=""/6, 0x10}], 0x200000000000023c) creat(&(0x7f00000000c0)='./file0\x00', 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x2a) creat(&(0x7f0000000180)='./file0\x00', 0x0) 12:34:42 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x5, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x404e20, 0x0, @ipv4={[], [], @local}}, 0x1c) dup2(r0, r2) 12:34:42 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001640)="24000000100007031dfffd946fa2830020200a0009000300001c85680c1ba3a20400ff7e280000000e0affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 12:34:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=0x1c, 0x0) writev(r0, &(0x7f0000fdbff8)=[{&(0x7f0000000000)="290000002000190000003fffffffda060200000000e80001040000040d000300ea1100000005000000", 0x29}], 0x1) [ 635.816439] binder: 11047:11052 unknown command 536870912 [ 635.838015] netlink: 20 bytes leftover after parsing attributes in process `syz-executor1'. [ 635.849060] binder: 11047:11052 ioctl c0306201 200002c0 returned -22 [ 635.864742] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 635.879998] binder_alloc: binder_alloc_mmap_handler: 11047 20001000-20004000 already mapped failed -16 [ 635.890174] binder: BINDER_SET_CONTEXT_MGR already set [ 635.896746] binder: 11047:11052 ioctl 40046207 0 returned -16 [ 635.907029] binder: 11047:11063 unknown command 536870912 [ 635.920244] binder: 11047:11063 ioctl c0306201 200002c0 returned -22 12:34:43 executing program 6: openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r0 = inotify_init() readv(r0, &(0x7f00000006c0)=[{&(0x7f0000000080)=""/6, 0x10}], 0x200000000000023c) creat(&(0x7f00000000c0)='./file0\x00', 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x2a) creat(&(0x7f0000000180)='./file0\x00', 0x0) 12:34:43 executing program 0: r0 = gettid() ioprio_set$pid(0x2, r0, 0x0) 12:34:43 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x5, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x404e20, 0x0, @ipv4={[], [], @local}}, 0x1c) dup2(r0, r2) 12:34:43 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=0x1c, 0x0) writev(r0, &(0x7f0000fdbff8)=[{&(0x7f0000000000)="290000002000190000003fffffffda060200000000e80001040000040d000300ea1100000005000000", 0x29}], 0x1) 12:34:43 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x5, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x404e20, 0x0, @ipv4={[], [], @local}}, 0x1c) dup2(r0, r2) 12:34:43 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x10, 0x0, &(0x7f0000000700)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[@ANYBLOB="852a627300aa"], @ANYPTR64=&(0x7f0000000600)=ANY=[]], 0x0, 0x0, &(0x7f00000007c0)}) 12:34:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) shutdown(r0, 0x1) connect$inet6(r1, &(0x7f0000002900)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 12:34:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) shutdown(r0, 0x1) connect$inet6(r1, &(0x7f0000002900)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 12:34:43 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x5, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x404e20, 0x0, @ipv4={[], [], @local}}, 0x1c) dup2(r0, r2) 12:34:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) shutdown(r0, 0x1) connect$inet6(r1, &(0x7f0000002900)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 12:34:43 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x5, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x404e20, 0x0, @ipv4={[], [], @local}}, 0x1c) dup2(r0, r2) 12:34:43 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000b18000)) 12:34:43 executing program 6: openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r0 = inotify_init() readv(r0, &(0x7f00000006c0)=[{&(0x7f0000000080)=""/6, 0x10}], 0x200000000000023c) creat(&(0x7f00000000c0)='./file0\x00', 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x2a) creat(&(0x7f0000000180)='./file0\x00', 0x0) [ 636.528571] binder: 11079:11084 unknown command 536870912 [ 636.537201] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 636.551002] binder: 11079:11084 ioctl c0306201 200002c0 returned -22 12:34:43 executing program 2: request_key(&(0x7f0000000200)='encrypted\x00', &(0x7f0000000040), &(0x7f0000000000)='%selinuxcpuset]lo\\\x00', 0xfffffffffffffffe) 12:34:43 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000b18000)) 12:34:43 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x10, 0x0, &(0x7f0000000700)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[@ANYBLOB="852a627300aa"], @ANYPTR64=&(0x7f0000000600)=ANY=[]], 0x0, 0x0, &(0x7f00000007c0)}) 12:34:43 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x5, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x404e20, 0x0, @ipv4={[], [], @local}}, 0x1c) dup2(r0, r2) 12:34:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) shutdown(r0, 0x1) connect$inet6(r1, &(0x7f0000002900)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 12:34:43 executing program 2: request_key(&(0x7f0000000200)='encrypted\x00', &(0x7f0000000040), &(0x7f0000000000)='%selinuxcpuset]lo\\\x00', 0xfffffffffffffffe) 12:34:43 executing program 6: openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r0 = inotify_init() readv(r0, &(0x7f00000006c0)=[{&(0x7f0000000080)=""/6, 0x10}], 0x200000000000023c) creat(&(0x7f00000000c0)='./file0\x00', 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x2a) creat(&(0x7f0000000180)='./file0\x00', 0x0) 12:34:43 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000b18000)) 12:34:43 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) sendfile(r0, r1, &(0x7f0000000040), 0x1) [ 636.735293] binder: 11115:11120 unknown command 536870912 [ 636.766088] binder: 11115:11120 ioctl c0306201 200002c0 returned -22 12:34:43 executing program 2: request_key(&(0x7f0000000200)='encrypted\x00', &(0x7f0000000040), &(0x7f0000000000)='%selinuxcpuset]lo\\\x00', 0xfffffffffffffffe) [ 636.799129] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:34:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) shutdown(r0, 0x1) connect$inet6(r1, &(0x7f0000002900)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 12:34:43 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x10, 0x0, &(0x7f0000000700)=ANY=[@ANYPTR64=&(0x7f0000000000)=ANY=[@ANYBLOB="852a627300aa"], @ANYPTR64=&(0x7f0000000600)=ANY=[]], 0x0, 0x0, &(0x7f00000007c0)}) 12:34:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) shutdown(r0, 0x1) connect$inet6(r1, &(0x7f0000002900)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 12:34:43 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000b18000)) 12:34:43 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) sendfile(r0, r1, &(0x7f0000000040), 0x1) 12:34:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) shutdown(r0, 0x1) connect$inet6(r1, &(0x7f0000002900)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 12:34:43 executing program 6: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) getxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='security.selinux\x00', &(0x7f0000000200)=""/238, 0xee) 12:34:43 executing program 2: request_key(&(0x7f0000000200)='encrypted\x00', &(0x7f0000000040), &(0x7f0000000000)='%selinuxcpuset]lo\\\x00', 0xfffffffffffffffe) 12:34:43 executing program 7: r0 = memfd_create(&(0x7f0000034ffe)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) munmap(&(0x7f0000000000/0x600000)=nil, 0x600000) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000240)={0x0, @time={0x0, 0x989680}}) [ 637.351285] binder: 11149:11151 unknown command 536870912 [ 637.357054] binder: 11149:11151 ioctl c0306201 200002c0 returned -22 12:34:43 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) sendfile(r0, r1, &(0x7f0000000040), 0x1) 12:34:44 executing program 7: r0 = memfd_create(&(0x7f0000034ffe)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) munmap(&(0x7f0000000000/0x600000)=nil, 0x600000) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000240)={0x0, @time={0x0, 0x989680}}) 12:34:44 executing program 6: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) getxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='security.selinux\x00', &(0x7f0000000200)=""/238, 0xee) 12:34:44 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) recvfrom$inet6(r0, &(0x7f0000ffbf47)=""/185, 0xfffffffffffffeba, 0x0, 0x0, 0xfffffffffffffde6) munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x10000000004e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xe5, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) 12:34:44 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) sendfile(r0, r1, &(0x7f0000000040), 0x1) 12:34:44 executing program 0: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) rt_sigtimedwait(&(0x7f0000a72000), &(0x7f0000000080), &(0x7f0000000040), 0x8) [ 637.487457] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:34:44 executing program 0: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) rt_sigtimedwait(&(0x7f0000a72000), &(0x7f0000000080), &(0x7f0000000040), 0x8) 12:34:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) shutdown(r0, 0x1) connect$inet6(r1, &(0x7f0000002900)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 12:34:44 executing program 6: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) getxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='security.selinux\x00', &(0x7f0000000200)=""/238, 0xee) 12:34:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) shutdown(r0, 0x1) connect$inet6(r1, &(0x7f0000002900)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 12:34:44 executing program 0: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) rt_sigtimedwait(&(0x7f0000a72000), &(0x7f0000000080), &(0x7f0000000040), 0x8) 12:34:44 executing program 6: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) getxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='security.selinux\x00', &(0x7f0000000200)=""/238, 0xee) 12:34:44 executing program 3: clock_nanosleep(0x0, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 12:34:44 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) recvfrom$inet6(r0, &(0x7f0000ffbf47)=""/185, 0xfffffffffffffeba, 0x0, 0x0, 0xfffffffffffffde6) munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x10000000004e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xe5, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) 12:34:44 executing program 7: r0 = memfd_create(&(0x7f0000034ffe)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) munmap(&(0x7f0000000000/0x600000)=nil, 0x600000) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000240)={0x0, @time={0x0, 0x989680}}) 12:34:44 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) recvfrom$inet6(r0, &(0x7f0000ffbf47)=""/185, 0xfffffffffffffeba, 0x0, 0x0, 0xfffffffffffffde6) munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x10000000004e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xe5, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) 12:34:44 executing program 0: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) rt_sigtimedwait(&(0x7f0000a72000), &(0x7f0000000080), &(0x7f0000000040), 0x8) 12:34:44 executing program 6: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000380)='/dev/urandom\x00', 0x4000, 0x0) r1 = open(&(0x7f00000004c0)='./file0\x00', 0x343000, 0x80) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440)='/dev/snapshot\x00', 0x44000, 0x0) ioctl$TUNATTACHFILTER(r1, 0x400854d5, &(0x7f0000000500)={0x7, &(0x7f0000000180)=[{0x610d, 0x2, 0x401, 0xe996}, {0x1, 0x1, 0xff, 0x4e221c}, {0x7, 0x7ff, 0x8, 0x1}, {0x10000, 0x8, 0xb9, 0x4}, {0x7fff, 0x4360, 0x101, 0x1}, {0x2, 0x400, 0x100, 0xffffffff}, {0x4, 0x80000000, 0x7fff, 0x3f}]}) setsockopt$inet_tcp_int(r2, 0x6, 0x3f, &(0x7f0000000480)=0x60000000000000, 0x4) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000580), &(0x7f00000005c0)=0x40) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000600)='/proc/self/net/pfkey\x00', 0x80, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r3, 0x0, 0x83, &(0x7f0000000280)={'nat\x00', 0x0, 0x4, 0x16, [], 0x3, &(0x7f0000000200)=[{}, {}, {}], &(0x7f0000000240)=""/22}, &(0x7f0000000300)=0x50) r4 = getpid() ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x8, &(0x7f0000000080)={0x8}) ioctl$TUNSETLINK(r3, 0x400454cd, 0xd) r5 = socket$inet_udplite(0x2, 0x2, 0x88) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000340)=ANY=[@ANYBLOB="0000000000000000060000000000001602000000000000005f85a5b8"]) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0xc) sched_setparam(r6, &(0x7f00000000c0)=0x3c) listen(r2, 0x798c) prctl$setptracer(0x59616d61, r6) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000040)) r7 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r8 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r8, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r7, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) 12:34:44 executing program 7: r0 = memfd_create(&(0x7f0000034ffe)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) munmap(&(0x7f0000000000/0x600000)=nil, 0x600000) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000240)={0x0, @time={0x0, 0x989680}}) 12:34:44 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) recvfrom$inet6(r0, &(0x7f0000ffbf47)=""/185, 0xfffffffffffffeba, 0x0, 0x0, 0xfffffffffffffde6) munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x10000000004e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xe5, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) 12:34:44 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) recvfrom$inet6(r0, &(0x7f0000ffbf47)=""/185, 0xfffffffffffffeba, 0x0, 0x0, 0xfffffffffffffde6) munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x10000000004e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xe5, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) 12:34:44 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f0000000300)={{0x80}, 'port0\x00', 0xffffffffffffffff, 0xfffffffffffffffe}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f0000000080)={{0x80}, 'port0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) 12:34:44 executing program 0: add_key(&(0x7f0000000180)='asymmetric\x00', &(0x7f0000000200), &(0x7f0000000240)="00313a546cdd191295631489a95c02c8ab030943259353bad2e04364db614a204d28afa02a65695a702123", 0x2b, 0x0) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f0000000000), &(0x7f00000000c0), 0xfffff, 0xfffffffffffffffb) [ 638.433831] Invalid option length (1048147) for dns_resolver key 12:34:45 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) recvfrom$inet6(r0, &(0x7f0000ffbf47)=""/185, 0xfffffffffffffeba, 0x0, 0x0, 0xfffffffffffffde6) munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x10000000004e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xe5, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) 12:34:45 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f0000000300)={{0x80}, 'port0\x00', 0xffffffffffffffff, 0xfffffffffffffffe}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f0000000080)={{0x80}, 'port0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) 12:34:45 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100), 0x1c) sendmmsg(r0, &(0x7f000000ac80), 0x400021b, 0x0) 12:34:45 executing program 3: clock_nanosleep(0x0, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 12:34:45 executing program 6: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000380)='/dev/urandom\x00', 0x4000, 0x0) r1 = open(&(0x7f00000004c0)='./file0\x00', 0x343000, 0x80) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440)='/dev/snapshot\x00', 0x44000, 0x0) ioctl$TUNATTACHFILTER(r1, 0x400854d5, &(0x7f0000000500)={0x7, &(0x7f0000000180)=[{0x610d, 0x2, 0x401, 0xe996}, {0x1, 0x1, 0xff, 0x4e221c}, {0x7, 0x7ff, 0x8, 0x1}, {0x10000, 0x8, 0xb9, 0x4}, {0x7fff, 0x4360, 0x101, 0x1}, {0x2, 0x400, 0x100, 0xffffffff}, {0x4, 0x80000000, 0x7fff, 0x3f}]}) setsockopt$inet_tcp_int(r2, 0x6, 0x3f, &(0x7f0000000480)=0x60000000000000, 0x4) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000580), &(0x7f00000005c0)=0x40) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000600)='/proc/self/net/pfkey\x00', 0x80, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r3, 0x0, 0x83, &(0x7f0000000280)={'nat\x00', 0x0, 0x4, 0x16, [], 0x3, &(0x7f0000000200)=[{}, {}, {}], &(0x7f0000000240)=""/22}, &(0x7f0000000300)=0x50) r4 = getpid() ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x8, &(0x7f0000000080)={0x8}) ioctl$TUNSETLINK(r3, 0x400454cd, 0xd) r5 = socket$inet_udplite(0x2, 0x2, 0x88) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000340)=ANY=[@ANYBLOB="0000000000000000060000000000001602000000000000005f85a5b8"]) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0xc) sched_setparam(r6, &(0x7f00000000c0)=0x3c) listen(r2, 0x798c) prctl$setptracer(0x59616d61, r6) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000040)) r7 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r8 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r8, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r7, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) 12:34:45 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000380)='/dev/urandom\x00', 0x4000, 0x0) r1 = open(&(0x7f00000004c0)='./file0\x00', 0x343000, 0x80) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440)='/dev/snapshot\x00', 0x44000, 0x0) ioctl$TUNATTACHFILTER(r1, 0x400854d5, &(0x7f0000000500)={0x7, &(0x7f0000000180)=[{0x610d, 0x2, 0x401, 0xe996}, {0x1, 0x1, 0xff, 0x4e221c}, {0x7, 0x7ff, 0x8, 0x1}, {0x10000, 0x8, 0xb9, 0x4}, {0x7fff, 0x4360, 0x101, 0x1}, {0x2, 0x400, 0x100, 0xffffffff}, {0x4, 0x80000000, 0x7fff, 0x3f}]}) setsockopt$inet_tcp_int(r2, 0x6, 0x3f, &(0x7f0000000480)=0x60000000000000, 0x4) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000580), &(0x7f00000005c0)=0x40) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000600)='/proc/self/net/pfkey\x00', 0x80, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r3, 0x0, 0x83, &(0x7f0000000280)={'nat\x00', 0x0, 0x4, 0x16, [], 0x3, &(0x7f0000000200)=[{}, {}, {}], &(0x7f0000000240)=""/22}, &(0x7f0000000300)=0x50) r4 = getpid() ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x8, &(0x7f0000000080)={0x8}) ioctl$TUNSETLINK(r3, 0x400454cd, 0xd) r5 = socket$inet_udplite(0x2, 0x2, 0x88) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000340)=ANY=[@ANYBLOB="0000000000000000060000000000001602000000000000005f85a5b8"]) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0xc) sched_setparam(r6, &(0x7f00000000c0)=0x3c) listen(r2, 0x798c) prctl$setptracer(0x59616d61, r6) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000040)) r7 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r8 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r8, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r7, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) 12:34:45 executing program 0: add_key(&(0x7f0000000180)='asymmetric\x00', &(0x7f0000000200), &(0x7f0000000240)="00313a546cdd191295631489a95c02c8ab030943259353bad2e04364db614a204d28afa02a65695a702123", 0x2b, 0x0) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f0000000000), &(0x7f00000000c0), 0xfffff, 0xfffffffffffffffb) 12:34:45 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) recvfrom$inet6(r0, &(0x7f0000ffbf47)=""/185, 0xfffffffffffffeba, 0x0, 0x0, 0xfffffffffffffde6) munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x10000000004e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xe5, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) 12:34:45 executing program 2: mkdir(&(0x7f00000000c0)='./control\x00', 0x0) r0 = open(&(0x7f0000021000)='./control\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./control\x00', 0x100c002, 0x0) faccessat(r0, &(0x7f000003b000)='./control\x00', 0x2, 0x0) 12:34:45 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f0000000300)={{0x80}, 'port0\x00', 0xffffffffffffffff, 0xfffffffffffffffe}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f0000000080)={{0x80}, 'port0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) 12:34:45 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f0000000300)={{0x80}, 'port0\x00', 0xffffffffffffffff, 0xfffffffffffffffe}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f0000000080)={{0x80}, 'port0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) 12:34:45 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000380)='/dev/urandom\x00', 0x4000, 0x0) r1 = open(&(0x7f00000004c0)='./file0\x00', 0x343000, 0x80) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440)='/dev/snapshot\x00', 0x44000, 0x0) ioctl$TUNATTACHFILTER(r1, 0x400854d5, &(0x7f0000000500)={0x7, &(0x7f0000000180)=[{0x610d, 0x2, 0x401, 0xe996}, {0x1, 0x1, 0xff, 0x4e221c}, {0x7, 0x7ff, 0x8, 0x1}, {0x10000, 0x8, 0xb9, 0x4}, {0x7fff, 0x4360, 0x101, 0x1}, {0x2, 0x400, 0x100, 0xffffffff}, {0x4, 0x80000000, 0x7fff, 0x3f}]}) setsockopt$inet_tcp_int(r2, 0x6, 0x3f, &(0x7f0000000480)=0x60000000000000, 0x4) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000580), &(0x7f00000005c0)=0x40) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000600)='/proc/self/net/pfkey\x00', 0x80, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r3, 0x0, 0x83, &(0x7f0000000280)={'nat\x00', 0x0, 0x4, 0x16, [], 0x3, &(0x7f0000000200)=[{}, {}, {}], &(0x7f0000000240)=""/22}, &(0x7f0000000300)=0x50) r4 = getpid() ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x8, &(0x7f0000000080)={0x8}) ioctl$TUNSETLINK(r3, 0x400454cd, 0xd) r5 = socket$inet_udplite(0x2, 0x2, 0x88) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000340)=ANY=[@ANYBLOB="0000000000000000060000000000001602000000000000005f85a5b8"]) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0xc) sched_setparam(r6, &(0x7f00000000c0)=0x3c) listen(r2, 0x798c) prctl$setptracer(0x59616d61, r6) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000040)) r7 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r8 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r8, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r7, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) 12:34:45 executing program 0: add_key(&(0x7f0000000180)='asymmetric\x00', &(0x7f0000000200), &(0x7f0000000240)="00313a546cdd191295631489a95c02c8ab030943259353bad2e04364db614a204d28afa02a65695a702123", 0x2b, 0x0) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f0000000000), &(0x7f00000000c0), 0xfffff, 0xfffffffffffffffb) [ 639.097826] Invalid option length (1048147) for dns_resolver key 12:34:45 executing program 6: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000380)='/dev/urandom\x00', 0x4000, 0x0) r1 = open(&(0x7f00000004c0)='./file0\x00', 0x343000, 0x80) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440)='/dev/snapshot\x00', 0x44000, 0x0) ioctl$TUNATTACHFILTER(r1, 0x400854d5, &(0x7f0000000500)={0x7, &(0x7f0000000180)=[{0x610d, 0x2, 0x401, 0xe996}, {0x1, 0x1, 0xff, 0x4e221c}, {0x7, 0x7ff, 0x8, 0x1}, {0x10000, 0x8, 0xb9, 0x4}, {0x7fff, 0x4360, 0x101, 0x1}, {0x2, 0x400, 0x100, 0xffffffff}, {0x4, 0x80000000, 0x7fff, 0x3f}]}) setsockopt$inet_tcp_int(r2, 0x6, 0x3f, &(0x7f0000000480)=0x60000000000000, 0x4) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000580), &(0x7f00000005c0)=0x40) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000600)='/proc/self/net/pfkey\x00', 0x80, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r3, 0x0, 0x83, &(0x7f0000000280)={'nat\x00', 0x0, 0x4, 0x16, [], 0x3, &(0x7f0000000200)=[{}, {}, {}], &(0x7f0000000240)=""/22}, &(0x7f0000000300)=0x50) r4 = getpid() ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x8, &(0x7f0000000080)={0x8}) ioctl$TUNSETLINK(r3, 0x400454cd, 0xd) r5 = socket$inet_udplite(0x2, 0x2, 0x88) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000340)=ANY=[@ANYBLOB="0000000000000000060000000000001602000000000000005f85a5b8"]) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0xc) sched_setparam(r6, &(0x7f00000000c0)=0x3c) listen(r2, 0x798c) prctl$setptracer(0x59616d61, r6) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000040)) r7 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r8 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r8, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r7, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) 12:34:45 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100), 0x1c) sendmmsg(r0, &(0x7f000000ac80), 0x400021b, 0x0) 12:34:45 executing program 2: mkdir(&(0x7f00000000c0)='./control\x00', 0x0) r0 = open(&(0x7f0000021000)='./control\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./control\x00', 0x100c002, 0x0) faccessat(r0, &(0x7f000003b000)='./control\x00', 0x2, 0x0) 12:34:45 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001300)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) 12:34:45 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, r1}, 0x14) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) 12:34:45 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000380)='/dev/urandom\x00', 0x4000, 0x0) r1 = open(&(0x7f00000004c0)='./file0\x00', 0x343000, 0x80) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440)='/dev/snapshot\x00', 0x44000, 0x0) ioctl$TUNATTACHFILTER(r1, 0x400854d5, &(0x7f0000000500)={0x7, &(0x7f0000000180)=[{0x610d, 0x2, 0x401, 0xe996}, {0x1, 0x1, 0xff, 0x4e221c}, {0x7, 0x7ff, 0x8, 0x1}, {0x10000, 0x8, 0xb9, 0x4}, {0x7fff, 0x4360, 0x101, 0x1}, {0x2, 0x400, 0x100, 0xffffffff}, {0x4, 0x80000000, 0x7fff, 0x3f}]}) setsockopt$inet_tcp_int(r2, 0x6, 0x3f, &(0x7f0000000480)=0x60000000000000, 0x4) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000580), &(0x7f00000005c0)=0x40) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000600)='/proc/self/net/pfkey\x00', 0x80, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r3, 0x0, 0x83, &(0x7f0000000280)={'nat\x00', 0x0, 0x4, 0x16, [], 0x3, &(0x7f0000000200)=[{}, {}, {}], &(0x7f0000000240)=""/22}, &(0x7f0000000300)=0x50) r4 = getpid() ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x8, &(0x7f0000000080)={0x8}) ioctl$TUNSETLINK(r3, 0x400454cd, 0xd) r5 = socket$inet_udplite(0x2, 0x2, 0x88) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000340)=ANY=[@ANYBLOB="0000000000000000060000000000001602000000000000005f85a5b8"]) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0xc) sched_setparam(r6, &(0x7f00000000c0)=0x3c) listen(r2, 0x798c) prctl$setptracer(0x59616d61, r6) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000040)) r7 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r8 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r8, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r7, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) 12:34:45 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100), 0x1c) sendmmsg(r0, &(0x7f000000ac80), 0x400021b, 0x0) [ 639.236283] Invalid option length (1048147) for dns_resolver key 12:34:46 executing program 3: clock_nanosleep(0x0, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 12:34:46 executing program 2: mkdir(&(0x7f00000000c0)='./control\x00', 0x0) r0 = open(&(0x7f0000021000)='./control\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./control\x00', 0x100c002, 0x0) faccessat(r0, &(0x7f000003b000)='./control\x00', 0x2, 0x0) 12:34:46 executing program 0: add_key(&(0x7f0000000180)='asymmetric\x00', &(0x7f0000000200), &(0x7f0000000240)="00313a546cdd191295631489a95c02c8ab030943259353bad2e04364db614a204d28afa02a65695a702123", 0x2b, 0x0) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f0000000000), &(0x7f00000000c0), 0xfffff, 0xfffffffffffffffb) 12:34:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001300)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) 12:34:46 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, r1}, 0x14) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) 12:34:46 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100), 0x1c) sendmmsg(r0, &(0x7f000000ac80), 0x400021b, 0x0) 12:34:46 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000000140)=[{&(0x7f00000000c0)="5500000018007f5300fe01b2a4a280930a06000000a84308910000003900080004490c0000dc1338d54400009b84136ef75afb83dee63cb2d616efb0b85481999a448daa7227c43ab8220000060cec4fab91d40000", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) 12:34:46 executing program 6: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000380)='/dev/urandom\x00', 0x4000, 0x0) r1 = open(&(0x7f00000004c0)='./file0\x00', 0x343000, 0x80) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440)='/dev/snapshot\x00', 0x44000, 0x0) ioctl$TUNATTACHFILTER(r1, 0x400854d5, &(0x7f0000000500)={0x7, &(0x7f0000000180)=[{0x610d, 0x2, 0x401, 0xe996}, {0x1, 0x1, 0xff, 0x4e221c}, {0x7, 0x7ff, 0x8, 0x1}, {0x10000, 0x8, 0xb9, 0x4}, {0x7fff, 0x4360, 0x101, 0x1}, {0x2, 0x400, 0x100, 0xffffffff}, {0x4, 0x80000000, 0x7fff, 0x3f}]}) setsockopt$inet_tcp_int(r2, 0x6, 0x3f, &(0x7f0000000480)=0x60000000000000, 0x4) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000580), &(0x7f00000005c0)=0x40) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000600)='/proc/self/net/pfkey\x00', 0x80, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r3, 0x0, 0x83, &(0x7f0000000280)={'nat\x00', 0x0, 0x4, 0x16, [], 0x3, &(0x7f0000000200)=[{}, {}, {}], &(0x7f0000000240)=""/22}, &(0x7f0000000300)=0x50) r4 = getpid() ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x8, &(0x7f0000000080)={0x8}) ioctl$TUNSETLINK(r3, 0x400454cd, 0xd) r5 = socket$inet_udplite(0x2, 0x2, 0x88) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000340)=ANY=[@ANYBLOB="0000000000000000060000000000001602000000000000005f85a5b8"]) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0xc) sched_setparam(r6, &(0x7f00000000c0)=0x3c) listen(r2, 0x798c) prctl$setptracer(0x59616d61, r6) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000040)) r7 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r8 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r8, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r7, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) 12:34:46 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, r1}, 0x14) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 639.720114] Invalid option length (1048147) for dns_resolver key [ 639.737884] IPv6: Can't replace route, no match found 12:34:46 executing program 5: capset(&(0x7f00005cf000)={0x19980330}, &(0x7f0000f03fe8)) mkdir(&(0x7f0000b0fff8)='./file0\x00', 0x0) chdir(&(0x7f0000000080)='./file0\x00') 12:34:46 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000000140)=[{&(0x7f00000000c0)="5500000018007f5300fe01b2a4a280930a06000000a84308910000003900080004490c0000dc1338d54400009b84136ef75afb83dee63cb2d616efb0b85481999a448daa7227c43ab8220000060cec4fab91d40000", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) 12:34:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x400000000000487, &(0x7f0000dcffe8)=""/24, &(0x7f0000000080)=0x15c) 12:34:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001300)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) 12:34:46 executing program 2: mkdir(&(0x7f00000000c0)='./control\x00', 0x0) r0 = open(&(0x7f0000021000)='./control\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./control\x00', 0x100c002, 0x0) faccessat(r0, &(0x7f000003b000)='./control\x00', 0x2, 0x0) 12:34:46 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, r1}, 0x14) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) 12:34:46 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xc, 0x31, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f00000000c0)) [ 639.883766] IPv6: Can't replace route, no match found 12:34:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001300)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) 12:34:46 executing program 3: clock_nanosleep(0x0, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 12:34:46 executing program 5: capset(&(0x7f00005cf000)={0x19980330}, &(0x7f0000f03fe8)) mkdir(&(0x7f0000b0fff8)='./file0\x00', 0x0) chdir(&(0x7f0000000080)='./file0\x00') 12:34:46 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000000140)=[{&(0x7f00000000c0)="5500000018007f5300fe01b2a4a280930a06000000a84308910000003900080004490c0000dc1338d54400009b84136ef75afb83dee63cb2d616efb0b85481999a448daa7227c43ab8220000060cec4fab91d40000", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) 12:34:46 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000001200)=@dstopts, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000040)=@routing, 0x8) 12:34:46 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xc, 0x31, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f00000000c0)) 12:34:46 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) r1 = dup2(r0, r0) connect$inet(r1, &(0x7f0000001400)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000140)={{0xa, 0x0, 0x7ff, @loopback}, {0xa, 0x4e20, 0x5, @dev={0xfe, 0x80, [], 0x16}, 0x9}, 0x5, [0x7, 0x0, 0x80000001, 0x0, 0xeb, 0x7a]}, 0x5c) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0xffffff0c) 12:34:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x400000000000487, &(0x7f0000dcffe8)=""/24, &(0x7f0000000080)=0x15c) 12:34:46 executing program 5: capset(&(0x7f00005cf000)={0x19980330}, &(0x7f0000f03fe8)) mkdir(&(0x7f0000b0fff8)='./file0\x00', 0x0) chdir(&(0x7f0000000080)='./file0\x00') 12:34:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x400000000000487, &(0x7f0000dcffe8)=""/24, &(0x7f0000000080)=0x15c) 12:34:46 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xc, 0x31, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f00000000c0)) 12:34:46 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000001200)=@dstopts, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000040)=@routing, 0x8) [ 640.128409] IPv6: Can't replace route, no match found 12:34:46 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0xe) ioctl$TCSETAF(r1, 0x80047456, &(0x7f00000000c0)) 12:34:46 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000000140)=[{&(0x7f00000000c0)="5500000018007f5300fe01b2a4a280930a06000000a84308910000003900080004490c0000dc1338d54400009b84136ef75afb83dee63cb2d616efb0b85481999a448daa7227c43ab8220000060cec4fab91d40000", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) 12:34:46 executing program 5: capset(&(0x7f00005cf000)={0x19980330}, &(0x7f0000f03fe8)) mkdir(&(0x7f0000b0fff8)='./file0\x00', 0x0) chdir(&(0x7f0000000080)='./file0\x00') 12:34:46 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000001200)=@dstopts, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000040)=@routing, 0x8) [ 640.220546] IPVS: lblc: UDP 224.0.0.2:0 - no destination available 12:34:46 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xc, 0x31, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f00000000c0)) [ 640.268908] IPv6: Can't replace route, no match found 12:34:47 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0xe) ioctl$TCSETAF(r1, 0x80047456, &(0x7f00000000c0)) 12:34:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x400000000000487, &(0x7f0000dcffe8)=""/24, &(0x7f0000000080)=0x15c) 12:34:47 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) r1 = dup2(r0, r0) connect$inet(r1, &(0x7f0000001400)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000140)={{0xa, 0x0, 0x7ff, @loopback}, {0xa, 0x4e20, 0x5, @dev={0xfe, 0x80, [], 0x16}, 0x9}, 0x5, [0x7, 0x0, 0x80000001, 0x0, 0xeb, 0x7a]}, 0x5c) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0xffffff0c) 12:34:47 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) r1 = dup2(r0, r0) connect$inet(r1, &(0x7f0000001400)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000140)={{0xa, 0x0, 0x7ff, @loopback}, {0xa, 0x4e20, 0x5, @dev={0xfe, 0x80, [], 0x16}, 0x9}, 0x5, [0x7, 0x0, 0x80000001, 0x0, 0xeb, 0x7a]}, 0x5c) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0xffffff0c) 12:34:47 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000001200)=@dstopts, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000040)=@routing, 0x8) 12:34:47 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x88012, r0, 0x0) 12:34:47 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0x3) sendmmsg$unix(r0, &(0x7f0000005240), 0x3a4, 0x0) recvmmsg(r1, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) 12:34:47 executing program 3: timer_create(0x3, &(0x7f0000044000)={0x0, 0x0, 0x1}, &(0x7f0000000000)) exit(0x0) timer_delete(0x0) 12:34:47 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) dup2(r2, r0) 12:34:47 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0xe) ioctl$TCSETAF(r1, 0x80047456, &(0x7f00000000c0)) 12:34:47 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x88012, r0, 0x0) 12:34:47 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x88012, r0, 0x0) [ 640.584500] IPVS: lblc: UDP 224.0.0.2:0 - no destination available 12:34:47 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x88012, r0, 0x0) 12:34:47 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0xe) ioctl$TCSETAF(r1, 0x80047456, &(0x7f00000000c0)) 12:34:47 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x88012, r0, 0x0) 12:34:47 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) r1 = dup2(r0, r0) connect$inet(r1, &(0x7f0000001400)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000140)={{0xa, 0x0, 0x7ff, @loopback}, {0xa, 0x4e20, 0x5, @dev={0xfe, 0x80, [], 0x16}, 0x9}, 0x5, [0x7, 0x0, 0x80000001, 0x0, 0xeb, 0x7a]}, 0x5c) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0xffffff0c) 12:34:47 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x88012, r0, 0x0) 12:34:47 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x88012, r0, 0x0) 12:34:47 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup3(r0, r1, 0x0) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x0) 12:34:47 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) r1 = dup2(r0, r0) connect$inet(r1, &(0x7f0000001400)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000140)={{0xa, 0x0, 0x7ff, @loopback}, {0xa, 0x4e20, 0x5, @dev={0xfe, 0x80, [], 0x16}, 0x9}, 0x5, [0x7, 0x0, 0x80000001, 0x0, 0xeb, 0x7a]}, 0x5c) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0xffffff0c) 12:34:47 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f00000005c0)="27c24298c79939fc", 0x8}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) dup2(r0, r1) sendfile(r0, r0, &(0x7f0000000100), 0x20) sendfile(r0, r1, &(0x7f0000000240), 0x20000102000007) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000180)=@ll={0x11, 0x0, 0x0, 0x1, 0x651, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000280)="1990e7f262fb30a028f207c3ec5bdbd71708844dc9f7a8c5a3503e34689be6a44136128eb3f83277ca81c6c744cc02bbea8d1c24b7ef7122bc5100", 0x3b}], 0x1, &(0x7f0000001600)=[{0xc, 0x105, 0x6}, {0x14, 0x0, 0x9e, "4c2f780e4670dda5"}, {0xc, 0x0, 0x4596}, {0xc}, {0xc}], 0x44, 0x400c0}, 0x0) 12:34:47 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x1) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x6}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, r1, 0x20, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x25b}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x884}, 0x44000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x1ff) 12:34:47 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup3(r0, r1, 0x0) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x0) 12:34:48 executing program 3: timer_create(0x3, &(0x7f0000044000)={0x0, 0x0, 0x1}, &(0x7f0000000000)) exit(0x0) timer_delete(0x0) 12:34:48 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) r1 = dup2(r0, r0) connect$inet(r1, &(0x7f0000001400)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000140)={{0xa, 0x0, 0x7ff, @loopback}, {0xa, 0x4e20, 0x5, @dev={0xfe, 0x80, [], 0x16}, 0x9}, 0x5, [0x7, 0x0, 0x80000001, 0x0, 0xeb, 0x7a]}, 0x5c) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0xffffff0c) 12:34:48 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0x3) sendmmsg$unix(r0, &(0x7f0000005240), 0x3a4, 0x0) recvmmsg(r1, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) 12:34:48 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) dup2(r2, r0) 12:34:48 executing program 7: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) dup2(r2, r0) 12:34:48 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup3(r0, r1, 0x0) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x0) 12:34:48 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f00000005c0)="27c24298c79939fc", 0x8}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) dup2(r0, r1) sendfile(r0, r0, &(0x7f0000000100), 0x20) sendfile(r0, r1, &(0x7f0000000240), 0x20000102000007) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000180)=@ll={0x11, 0x0, 0x0, 0x1, 0x651, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000280)="1990e7f262fb30a028f207c3ec5bdbd71708844dc9f7a8c5a3503e34689be6a44136128eb3f83277ca81c6c744cc02bbea8d1c24b7ef7122bc5100", 0x3b}], 0x1, &(0x7f0000001600)=[{0xc, 0x105, 0x6}, {0x14, 0x0, 0x9e, "4c2f780e4670dda5"}, {0xc, 0x0, 0x4596}, {0xc}, {0xc}], 0x44, 0x400c0}, 0x0) 12:34:48 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup3(r0, r1, 0x0) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x0) [ 641.557553] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 641.568547] qtaguid: iface_stat: create6(lo): no inet dev 12:34:48 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) dup2(r2, r0) 12:34:48 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f00000005c0)="27c24298c79939fc", 0x8}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) dup2(r0, r1) sendfile(r0, r0, &(0x7f0000000100), 0x20) sendfile(r0, r1, &(0x7f0000000240), 0x20000102000007) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000180)=@ll={0x11, 0x0, 0x0, 0x1, 0x651, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000280)="1990e7f262fb30a028f207c3ec5bdbd71708844dc9f7a8c5a3503e34689be6a44136128eb3f83277ca81c6c744cc02bbea8d1c24b7ef7122bc5100", 0x3b}], 0x1, &(0x7f0000001600)=[{0xc, 0x105, 0x6}, {0x14, 0x0, 0x9e, "4c2f780e4670dda5"}, {0xc, 0x0, 0x4596}, {0xc}, {0xc}], 0x44, 0x400c0}, 0x0) 12:34:48 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0x3) sendmmsg$unix(r0, &(0x7f0000005240), 0x3a4, 0x0) recvmmsg(r1, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) 12:34:48 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0x3) sendmmsg$unix(r0, &(0x7f0000005240), 0x3a4, 0x0) recvmmsg(r1, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) [ 642.371381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 642.388616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 642.424067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 642.446406] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 12:34:49 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) r1 = dup2(r0, r0) connect$inet(r1, &(0x7f0000001400)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000140)={{0xa, 0x0, 0x7ff, @loopback}, {0xa, 0x4e20, 0x5, @dev={0xfe, 0x80, [], 0x16}, 0x9}, 0x5, [0x7, 0x0, 0x80000001, 0x0, 0xeb, 0x7a]}, 0x5c) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000000), 0xffffff0c) 12:34:49 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f00000005c0)="27c24298c79939fc", 0x8}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) dup2(r0, r1) sendfile(r0, r0, &(0x7f0000000100), 0x20) sendfile(r0, r1, &(0x7f0000000240), 0x20000102000007) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000180)=@ll={0x11, 0x0, 0x0, 0x1, 0x651, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000280)="1990e7f262fb30a028f207c3ec5bdbd71708844dc9f7a8c5a3503e34689be6a44136128eb3f83277ca81c6c744cc02bbea8d1c24b7ef7122bc5100", 0x3b}], 0x1, &(0x7f0000001600)=[{0xc, 0x105, 0x6}, {0x14, 0x0, 0x9e, "4c2f780e4670dda5"}, {0xc, 0x0, 0x4596}, {0xc}, {0xc}], 0x44, 0x400c0}, 0x0) 12:34:49 executing program 3: timer_create(0x3, &(0x7f0000044000)={0x0, 0x0, 0x1}, &(0x7f0000000000)) exit(0x0) timer_delete(0x0) 12:34:49 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0x3) sendmmsg$unix(r0, &(0x7f0000005240), 0x3a4, 0x0) recvmmsg(r1, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) 12:34:49 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) dup2(r2, r0) 12:34:49 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0x3) sendmmsg$unix(r0, &(0x7f0000005240), 0x3a4, 0x0) recvmmsg(r1, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) 12:34:49 executing program 7: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) dup2(r2, r0) 12:34:49 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) dup2(r2, r0) [ 642.811364] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 642.833615] qtaguid: iface_stat: create6(lo): no inet dev 12:34:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup3(r0, r1, 0x0) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x0) 12:34:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup3(r0, r1, 0x0) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x0) 12:34:49 executing program 4: mmap(&(0x7f0000000000/0xf82000)=nil, 0xf82000, 0x80000003, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000ceaff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$int_in(r0, 0x200000005405, &(0x7f00009fbff8)) 12:34:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup3(r0, r1, 0x0) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x0) 12:34:49 executing program 4: mmap(&(0x7f0000000000/0xf82000)=nil, 0xf82000, 0x80000003, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000ceaff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$int_in(r0, 0x200000005405, &(0x7f00009fbff8)) 12:34:49 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x40, 0xffffffffffffffff) capset(&(0x7f0000000140)={0x20071026}, &(0x7f0000000180)) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000340), &(0x7f0000000540)) 12:34:49 executing program 4: mmap(&(0x7f0000000000/0xf82000)=nil, 0xf82000, 0x80000003, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000ceaff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$int_in(r0, 0x200000005405, &(0x7f00009fbff8)) 12:34:49 executing program 4: mmap(&(0x7f0000000000/0xf82000)=nil, 0xf82000, 0x80000003, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000ceaff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$int_in(r0, 0x200000005405, &(0x7f00009fbff8)) 12:34:49 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0xfe9e) 12:34:49 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) perf_event_open(&(0x7f0000000280)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='yeah\x00', 0x5) write$FUSE_LK(r1, &(0x7f00000003c0)={0x28, 0x0, 0x7, {{0x1ff, 0x11}}}, 0x28) 12:34:50 executing program 3: timer_create(0x3, &(0x7f0000044000)={0x0, 0x0, 0x1}, &(0x7f0000000000)) exit(0x0) timer_delete(0x0) 12:34:50 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0x3) sendmmsg$unix(r0, &(0x7f0000005240), 0x3a4, 0x0) recvmmsg(r1, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) 12:34:50 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) dup2(r2, r0) 12:34:50 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0xfe9e) 12:34:50 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x40, 0xffffffffffffffff) capset(&(0x7f0000000140)={0x20071026}, &(0x7f0000000180)) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000340), &(0x7f0000000540)) 12:34:50 executing program 4: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000100)='syscall\x00') exit(0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000000140)=""/202, 0xca}], 0x2000000000000130, 0xfffffffffffffffd) 12:34:50 executing program 7: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) dup2(r2, r0) 12:34:50 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) dup2(r2, r0) 12:34:50 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f0000002780), 0x8000fffffffe) mknod(&(0x7f0000000300)='./bus\x00', 0xfc9f73fa8eff0a1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r2 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x5}) mq_timedreceive(r2, &(0x7f0000000000)=""/24, 0x18, 0x0, 0x0) mq_timedsend(r2, &(0x7f0000000100), 0x0, 0x0, 0x0) 12:34:50 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0xfe9e) 12:34:50 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f0000002780), 0x8000fffffffe) mknod(&(0x7f0000000300)='./bus\x00', 0xfc9f73fa8eff0a1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r2 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x5}) mq_timedreceive(r2, &(0x7f0000000000)=""/24, 0x18, 0x0, 0x0) mq_timedsend(r2, &(0x7f0000000100), 0x0, 0x0, 0x0) 12:34:50 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x40, 0xffffffffffffffff) capset(&(0x7f0000000140)={0x20071026}, &(0x7f0000000180)) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000340), &(0x7f0000000540)) [ 643.738170] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 643.753679] qtaguid: iface_stat: create6(lo): no inet dev 12:34:50 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0xfe9e) 12:34:50 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f0000002780), 0x8000fffffffe) mknod(&(0x7f0000000300)='./bus\x00', 0xfc9f73fa8eff0a1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r2 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x5}) mq_timedreceive(r2, &(0x7f0000000000)=""/24, 0x18, 0x0, 0x0) mq_timedsend(r2, &(0x7f0000000100), 0x0, 0x0, 0x0) 12:34:50 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x40, 0xffffffffffffffff) capset(&(0x7f0000000140)={0x20071026}, &(0x7f0000000180)) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000340), &(0x7f0000000540)) 12:34:50 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f0000002780), 0x8000fffffffe) mknod(&(0x7f0000000300)='./bus\x00', 0xfc9f73fa8eff0a1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r2 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x5}) mq_timedreceive(r2, &(0x7f0000000000)=""/24, 0x18, 0x0, 0x0) mq_timedsend(r2, &(0x7f0000000100), 0x0, 0x0, 0x0) 12:34:50 executing program 1: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x1, 0xffffffffffffffff) vmsplice(r1, &(0x7f0000000300)=[{&(0x7f0000000240)='^', 0x1}], 0x1, 0x0) 12:34:50 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f0000002780), 0x8000fffffffe) mknod(&(0x7f0000000300)='./bus\x00', 0xfc9f73fa8eff0a1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r2 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x5}) mq_timedreceive(r2, &(0x7f0000000000)=""/24, 0x18, 0x0, 0x0) mq_timedsend(r2, &(0x7f0000000100), 0x0, 0x0, 0x0) 12:34:50 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f0000002780), 0x8000fffffffe) mknod(&(0x7f0000000300)='./bus\x00', 0xfc9f73fa8eff0a1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r2 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x5}) mq_timedreceive(r2, &(0x7f0000000000)=""/24, 0x18, 0x0, 0x0) mq_timedsend(r2, &(0x7f0000000100), 0x0, 0x0, 0x0) 12:34:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f00000002c0), 0xc, &(0x7f0000000080)={&(0x7f0000000440)=@bridge_getneigh={0x28, 0x1e, 0x601, 0x0, 0x0, {}, [@IFLA_MTU={0x8}]}, 0x28}}, 0x0) 12:34:50 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r1}], 0x1, 0xfffffffffffffffa) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) dup3(r2, r1, 0x0) tkill(r0, 0x1000000000016) 12:34:51 executing program 1: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x1, 0xffffffffffffffff) vmsplice(r1, &(0x7f0000000300)=[{&(0x7f0000000240)='^', 0x1}], 0x1, 0x0) 12:34:51 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='oom_adj\x00') read(r0, &(0x7f0000000280)=""/186, 0x22) 12:34:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f00000002c0), 0xc, &(0x7f0000000080)={&(0x7f0000000440)=@bridge_getneigh={0x28, 0x1e, 0x601, 0x0, 0x0, {}, [@IFLA_MTU={0x8}]}, 0x28}}, 0x0) 12:34:51 executing program 2: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x1, 0xffffffffffffffff) vmsplice(r1, &(0x7f0000000300)=[{&(0x7f0000000240)='^', 0x1}], 0x1, 0x0) 12:34:51 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f0000002780), 0x8000fffffffe) mknod(&(0x7f0000000300)='./bus\x00', 0xfc9f73fa8eff0a1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r2 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x5}) mq_timedreceive(r2, &(0x7f0000000000)=""/24, 0x18, 0x0, 0x0) mq_timedsend(r2, &(0x7f0000000100), 0x0, 0x0, 0x0) 12:34:51 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r1}], 0x1, 0xfffffffffffffffa) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) dup3(r2, r1, 0x0) tkill(r0, 0x1000000000016) 12:34:51 executing program 4: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000100)='syscall\x00') exit(0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000000140)=""/202, 0xca}], 0x2000000000000130, 0xfffffffffffffffd) 12:34:51 executing program 7: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000900)={&(0x7f0000000000), 0xc, &(0x7f00000008c0)={&(0x7f0000000580)={0x28, 0x2c, 0x217, 0x0, 0x0, {}, [@nested={0xc, 0x0, [@typed={0x8, 0x0, @pid}]}, @typed={0x8, 0x0, @fd}]}, 0x28}}, 0x0) 12:34:51 executing program 2: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x1, 0xffffffffffffffff) vmsplice(r1, &(0x7f0000000300)=[{&(0x7f0000000240)='^', 0x1}], 0x1, 0x0) 12:34:51 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='oom_adj\x00') read(r0, &(0x7f0000000280)=""/186, 0x22) 12:34:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f00000002c0), 0xc, &(0x7f0000000080)={&(0x7f0000000440)=@bridge_getneigh={0x28, 0x1e, 0x601, 0x0, 0x0, {}, [@IFLA_MTU={0x8}]}, 0x28}}, 0x0) 12:34:51 executing program 1: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x1, 0xffffffffffffffff) vmsplice(r1, &(0x7f0000000300)=[{&(0x7f0000000240)='^', 0x1}], 0x1, 0x0) [ 644.584240] netlink: 4 bytes leftover after parsing attributes in process `syz-executor7'. 12:34:51 executing program 7: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000900)={&(0x7f0000000000), 0xc, &(0x7f00000008c0)={&(0x7f0000000580)={0x28, 0x2c, 0x217, 0x0, 0x0, {}, [@nested={0xc, 0x0, [@typed={0x8, 0x0, @pid}]}, @typed={0x8, 0x0, @fd}]}, 0x28}}, 0x0) 12:34:51 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f0000000040)={{0x4000000080}, 'port1\x00', 0x42, 0xfffffffffffffffe}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 12:34:51 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r1}], 0x1, 0xfffffffffffffffa) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) dup3(r2, r1, 0x0) tkill(r0, 0x1000000000016) 12:34:51 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='oom_adj\x00') read(r0, &(0x7f0000000280)=""/186, 0x22) 12:34:51 executing program 2: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x1, 0xffffffffffffffff) vmsplice(r1, &(0x7f0000000300)=[{&(0x7f0000000240)='^', 0x1}], 0x1, 0x0) 12:34:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f00000002c0), 0xc, &(0x7f0000000080)={&(0x7f0000000440)=@bridge_getneigh={0x28, 0x1e, 0x601, 0x0, 0x0, {}, [@IFLA_MTU={0x8}]}, 0x28}}, 0x0) 12:34:51 executing program 1: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x1, 0xffffffffffffffff) vmsplice(r1, &(0x7f0000000300)=[{&(0x7f0000000240)='^', 0x1}], 0x1, 0x0) 12:34:51 executing program 2: keyctl$set_reqkey_keyring(0xe, 0x5) request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040), &(0x7f00000000c0)='logon\x00', 0x0) [ 644.771796] netlink: 4 bytes leftover after parsing attributes in process `syz-executor7'. 12:34:51 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f0000000040)={{0x4000000080}, 'port1\x00', 0x42, 0xfffffffffffffffe}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 12:34:51 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='oom_adj\x00') read(r0, &(0x7f0000000280)=""/186, 0x22) 12:34:51 executing program 4: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000100)='syscall\x00') exit(0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000000140)=""/202, 0xca}], 0x2000000000000130, 0xfffffffffffffffd) 12:34:51 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f0000000040)={{0x4000000080}, 'port1\x00', 0x42, 0xfffffffffffffffe}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 12:34:51 executing program 7: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000900)={&(0x7f0000000000), 0xc, &(0x7f00000008c0)={&(0x7f0000000580)={0x28, 0x2c, 0x217, 0x0, 0x0, {}, [@nested={0xc, 0x0, [@typed={0x8, 0x0, @pid}]}, @typed={0x8, 0x0, @fd}]}, 0x28}}, 0x0) 12:34:51 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r1}], 0x1, 0xfffffffffffffffa) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) dup3(r2, r1, 0x0) tkill(r0, 0x1000000000016) 12:34:51 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f0000000040)={{0x4000000080}, 'port1\x00', 0x42, 0xfffffffffffffffe}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 12:34:51 executing program 2: keyctl$set_reqkey_keyring(0xe, 0x5) request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040), &(0x7f00000000c0)='logon\x00', 0x0) 12:34:51 executing program 3: mq_open(&(0x7f0000000080)='seth0md5sumusernodev\x00', 0x0, 0x0, &(0x7f00000000c0)) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 12:34:51 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f0000000040)={{0x4000000080}, 'port1\x00', 0x42, 0xfffffffffffffffe}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 12:34:51 executing program 2: keyctl$set_reqkey_keyring(0xe, 0x5) request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040), &(0x7f00000000c0)='logon\x00', 0x0) 12:34:52 executing program 7: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000900)={&(0x7f0000000000), 0xc, &(0x7f00000008c0)={&(0x7f0000000580)={0x28, 0x2c, 0x217, 0x0, 0x0, {}, [@nested={0xc, 0x0, [@typed={0x8, 0x0, @pid}]}, @typed={0x8, 0x0, @fd}]}, 0x28}}, 0x0) [ 645.387996] netlink: 4 bytes leftover after parsing attributes in process `syz-executor7'. 12:34:52 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f0000000040)={{0x4000000080}, 'port1\x00', 0x42, 0xfffffffffffffffe}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 12:34:52 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f0000000040)={{0x4000000080}, 'port1\x00', 0x42, 0xfffffffffffffffe}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 12:34:52 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f0000000040)={{0x4000000080}, 'port1\x00', 0x42, 0xfffffffffffffffe}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 12:34:52 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x40000000000000, 0x0) ioctl$VT_DISALLOCATE(r1, 0x5608) iopl(0x80800) 12:34:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) close(r0) 12:34:52 executing program 2: keyctl$set_reqkey_keyring(0xe, 0x5) request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040), &(0x7f00000000c0)='logon\x00', 0x0) [ 645.516972] netlink: 4 bytes leftover after parsing attributes in process `syz-executor7'. 12:34:52 executing program 4: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000100)='syscall\x00') exit(0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000000140)=""/202, 0xca}], 0x2000000000000130, 0xfffffffffffffffd) 12:34:52 executing program 6: r0 = memfd_create(&(0x7f0000000200)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x101802) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r0, &(0x7f0000044fd0)=[{0x0, 0x3, 0x0, 0x0, @tick=0x3, {}, {}, @connect}], 0x1c) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x3, 0x0, 0x0, @tick=0x3, {}, {}, @control}], 0x1c) 12:34:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) close(r0) 12:34:52 executing program 7: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @local}, {0x0, @remote}, 0x0, {0x2, 0x0, @broadcast}, 'sit0\x00'}) 12:34:52 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f0000000040)={{0x4000000080}, 'port1\x00', 0x42, 0xfffffffffffffffe}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 12:34:52 executing program 2: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000440)='./file0\x00') r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/context\x00', 0x2, 0x0) truncate(&(0x7f0000000300)='./bus\x00', 0x41004) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000002c0)) truncate(&(0x7f00000000c0)='./bus\x00', 0x0) 12:34:52 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x40000000000000, 0x0) ioctl$VT_DISALLOCATE(r1, 0x5608) iopl(0x80800) 12:34:52 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f0000000040)={{0x4000000080}, 'port1\x00', 0x42, 0xfffffffffffffffe}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 12:34:52 executing program 7: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @local}, {0x0, @remote}, 0x0, {0x2, 0x0, @broadcast}, 'sit0\x00'}) 12:34:52 executing program 1: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) write$tun(r0, &(0x7f0000000100)={@val, @val, @arp=@generic={0x0, 0x0, 0x6, 0x0, 0x0, @link_local, "", @broadcast, "6b883292f26b66dd52f15e0855a1b5c0"}}, 0x32) 12:34:52 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") lseek(r0, 0xffffffff7efffffa, 0x3) 12:34:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) close(r0) 12:34:52 executing program 6: unshare(0x40000000) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1000082) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x0, 0x0) keyctl$describe(0x6, r1, &(0x7f0000000240)=""/235, 0xeb) r2 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @local}, &(0x7f0000000380)=0x1c, 0x800) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f00000003c0), &(0x7f0000000400)=0x8) r3 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) r4 = getuid() fchdir(r3) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000480)) setresuid(r4, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) keyctl$join(0x1, &(0x7f0000000180)) sync() getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000500), &(0x7f0000000540)=0xc) 12:34:53 executing program 7: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @local}, {0x0, @remote}, 0x0, {0x2, 0x0, @broadcast}, 'sit0\x00'}) 12:34:53 executing program 2: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000440)='./file0\x00') r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/context\x00', 0x2, 0x0) truncate(&(0x7f0000000300)='./bus\x00', 0x41004) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000002c0)) truncate(&(0x7f00000000c0)='./bus\x00', 0x0) 12:34:53 executing program 5: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000440)='./file0\x00') r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/context\x00', 0x2, 0x0) truncate(&(0x7f0000000300)='./bus\x00', 0x41004) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000002c0)) truncate(&(0x7f00000000c0)='./bus\x00', 0x0) 12:34:53 executing program 7: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @local}, {0x0, @remote}, 0x0, {0x2, 0x0, @broadcast}, 'sit0\x00'}) [ 646.637145] IPVS: Creating netns size=2552 id=98 [ 646.856086] IPVS: Creating netns size=2552 id=99 12:34:53 executing program 7: r0 = socket$packet(0x11, 0x400000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) sendto$inet6(r0, &(0x7f0000000280)="040005000500000000000000ffb25bc20900000000000000398d5375c5f73f2e55067d2780e99e33e3c2e7725f5861f7402810fadc5712f29508c008e265090000008f5972eaecff8b30ac32030e80fa91480fa3b472f77bccadd5d535f0c6c1c14c", 0x62, 0x0, &(0x7f0000000000)={0xa, 0x100200000800, 0x8000000000009}, 0x1c) 12:34:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) close(r0) 12:34:53 executing program 1: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) write$tun(r0, &(0x7f0000000100)={@val, @val, @arp=@generic={0x0, 0x0, 0x6, 0x0, 0x0, @link_local, "", @broadcast, "6b883292f26b66dd52f15e0855a1b5c0"}}, 0x32) 12:34:53 executing program 6: unshare(0x40000000) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1000082) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x0, 0x0) keyctl$describe(0x6, r1, &(0x7f0000000240)=""/235, 0xeb) r2 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @local}, &(0x7f0000000380)=0x1c, 0x800) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f00000003c0), &(0x7f0000000400)=0x8) r3 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) r4 = getuid() fchdir(r3) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000480)) setresuid(r4, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) keyctl$join(0x1, &(0x7f0000000180)) sync() getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000500), &(0x7f0000000540)=0xc) 12:34:53 executing program 2: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000440)='./file0\x00') r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/context\x00', 0x2, 0x0) truncate(&(0x7f0000000300)='./bus\x00', 0x41004) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000002c0)) truncate(&(0x7f00000000c0)='./bus\x00', 0x0) 12:34:53 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x40000000000000, 0x0) ioctl$VT_DISALLOCATE(r1, 0x5608) iopl(0x80800) 12:34:53 executing program 5: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000440)='./file0\x00') r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/context\x00', 0x2, 0x0) truncate(&(0x7f0000000300)='./bus\x00', 0x41004) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000002c0)) truncate(&(0x7f00000000c0)='./bus\x00', 0x0) 12:34:53 executing program 4: unshare(0x40000000) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1000082) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x0, 0x0) keyctl$describe(0x6, r1, &(0x7f0000000240)=""/235, 0xeb) r2 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @local}, &(0x7f0000000380)=0x1c, 0x800) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f00000003c0), &(0x7f0000000400)=0x8) r3 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) r4 = getuid() fchdir(r3) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000480)) setresuid(r4, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) keyctl$join(0x1, &(0x7f0000000180)) sync() getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000500), &(0x7f0000000540)=0xc) 12:34:53 executing program 1: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) write$tun(r0, &(0x7f0000000100)={@val, @val, @arp=@generic={0x0, 0x0, 0x6, 0x0, 0x0, @link_local, "", @broadcast, "6b883292f26b66dd52f15e0855a1b5c0"}}, 0x32) 12:34:53 executing program 0: unshare(0x40000000) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1000082) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x0, 0x0) keyctl$describe(0x6, r1, &(0x7f0000000240)=""/235, 0xeb) r2 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @local}, &(0x7f0000000380)=0x1c, 0x800) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f00000003c0), &(0x7f0000000400)=0x8) r3 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) r4 = getuid() fchdir(r3) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000480)) setresuid(r4, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) keyctl$join(0x1, &(0x7f0000000180)) sync() getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000500), &(0x7f0000000540)=0xc) 12:34:53 executing program 7: r0 = socket$packet(0x11, 0x400000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) sendto$inet6(r0, &(0x7f0000000280)="040005000500000000000000ffb25bc20900000000000000398d5375c5f73f2e55067d2780e99e33e3c2e7725f5861f7402810fadc5712f29508c008e265090000008f5972eaecff8b30ac32030e80fa91480fa3b472f77bccadd5d535f0c6c1c14c", 0x62, 0x0, &(0x7f0000000000)={0xa, 0x100200000800, 0x8000000000009}, 0x1c) 12:34:54 executing program 1: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) write$tun(r0, &(0x7f0000000100)={@val, @val, @arp=@generic={0x0, 0x0, 0x6, 0x0, 0x0, @link_local, "", @broadcast, "6b883292f26b66dd52f15e0855a1b5c0"}}, 0x32) 12:34:54 executing program 7: r0 = socket$packet(0x11, 0x400000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) sendto$inet6(r0, &(0x7f0000000280)="040005000500000000000000ffb25bc20900000000000000398d5375c5f73f2e55067d2780e99e33e3c2e7725f5861f7402810fadc5712f29508c008e265090000008f5972eaecff8b30ac32030e80fa91480fa3b472f77bccadd5d535f0c6c1c14c", 0x62, 0x0, &(0x7f0000000000)={0xa, 0x100200000800, 0x8000000000009}, 0x1c) 12:34:54 executing program 1: unshare(0x40000000) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1000082) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x0, 0x0) keyctl$describe(0x6, r1, &(0x7f0000000240)=""/235, 0xeb) r2 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @local}, &(0x7f0000000380)=0x1c, 0x800) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f00000003c0), &(0x7f0000000400)=0x8) r3 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) r4 = getuid() fchdir(r3) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000480)) setresuid(r4, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) keyctl$join(0x1, &(0x7f0000000180)) sync() getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000500), &(0x7f0000000540)=0xc) 12:34:54 executing program 7: r0 = socket$packet(0x11, 0x400000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) sendto$inet6(r0, &(0x7f0000000280)="040005000500000000000000ffb25bc20900000000000000398d5375c5f73f2e55067d2780e99e33e3c2e7725f5861f7402810fadc5712f29508c008e265090000008f5972eaecff8b30ac32030e80fa91480fa3b472f77bccadd5d535f0c6c1c14c", 0x62, 0x0, &(0x7f0000000000)={0xa, 0x100200000800, 0x8000000000009}, 0x1c) 12:34:54 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x40605414, &(0x7f0000006a40)) 12:34:54 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x40605414, &(0x7f0000006a40)) 12:34:54 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x40605414, &(0x7f0000006a40)) 12:34:54 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x40605414, &(0x7f0000006a40)) [ 649.153181] pktgen: kernel_thread() failed for cpu 0 [ 649.158422] pktgen: Cannot create thread for cpu 0 (-4) [ 649.163840] pktgen: kernel_thread() failed for cpu 1 [ 649.168975] pktgen: Cannot create thread for cpu 1 (-4) [ 649.174331] pktgen: Initialization failed for all threads 12:34:55 executing program 6: unshare(0x40000000) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1000082) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x0, 0x0) keyctl$describe(0x6, r1, &(0x7f0000000240)=""/235, 0xeb) r2 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @local}, &(0x7f0000000380)=0x1c, 0x800) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f00000003c0), &(0x7f0000000400)=0x8) r3 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) r4 = getuid() fchdir(r3) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000480)) setresuid(r4, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) keyctl$join(0x1, &(0x7f0000000180)) sync() getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000500), &(0x7f0000000540)=0xc) 12:34:55 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x5) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x85d) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x10000001}, {{0x2}}], 0x30) 12:34:55 executing program 2: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000440)='./file0\x00') r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/context\x00', 0x2, 0x0) truncate(&(0x7f0000000300)='./bus\x00', 0x41004) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000002c0)) truncate(&(0x7f00000000c0)='./bus\x00', 0x0) 12:34:55 executing program 5: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000440)='./file0\x00') r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/context\x00', 0x2, 0x0) truncate(&(0x7f0000000300)='./bus\x00', 0x41004) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000002c0)) truncate(&(0x7f00000000c0)='./bus\x00', 0x0) [ 649.294499] pktgen: kernel_thread() failed for cpu 1 [ 649.303194] pktgen: Cannot create thread for cpu 1 (-4) [ 649.330276] IPVS: Creating netns size=2552 id=100 12:34:56 executing program 4: unshare(0x40000000) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1000082) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x0, 0x0) keyctl$describe(0x6, r1, &(0x7f0000000240)=""/235, 0xeb) r2 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @local}, &(0x7f0000000380)=0x1c, 0x800) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f00000003c0), &(0x7f0000000400)=0x8) r3 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) r4 = getuid() fchdir(r3) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000480)) setresuid(r4, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) keyctl$join(0x1, &(0x7f0000000180)) sync() getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000500), &(0x7f0000000540)=0xc) 12:34:56 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x40000000000000, 0x0) ioctl$VT_DISALLOCATE(r1, 0x5608) iopl(0x80800) [ 649.462411] pktgen: kernel_thread() failed for cpu 0 [ 649.482590] pktgen: Cannot create thread for cpu 0 (-4) [ 649.502003] pktgen: kernel_thread() failed for cpu 1 [ 649.518369] pktgen: Cannot create thread for cpu 1 (-4) [ 649.531714] pktgen: Initialization failed for all threads 12:34:56 executing program 0: unshare(0x40000000) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1000082) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x0, 0x0) keyctl$describe(0x6, r1, &(0x7f0000000240)=""/235, 0xeb) r2 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @local}, &(0x7f0000000380)=0x1c, 0x800) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f00000003c0), &(0x7f0000000400)=0x8) r3 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) r4 = getuid() fchdir(r3) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000480)) setresuid(r4, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) keyctl$join(0x1, &(0x7f0000000180)) sync() getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000500), &(0x7f0000000540)=0xc) [ 649.773417] pktgen: kernel_thread() failed for cpu 0 [ 649.798912] pktgen: Cannot create thread for cpu 0 (-4) [ 649.817453] pktgen: kernel_thread() failed for cpu 1 [ 649.833349] pktgen: Cannot create thread for cpu 1 (-4) [ 649.848437] pktgen: Initialization failed for all threads 12:34:56 executing program 1: unshare(0x40000000) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1000082) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x0, 0x0) keyctl$describe(0x6, r1, &(0x7f0000000240)=""/235, 0xeb) r2 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @local}, &(0x7f0000000380)=0x1c, 0x800) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f00000003c0), &(0x7f0000000400)=0x8) r3 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) r4 = getuid() fchdir(r3) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000480)) setresuid(r4, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) keyctl$join(0x1, &(0x7f0000000180)) sync() getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000500), &(0x7f0000000540)=0xc) 12:34:56 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x5) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x85d) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x10000001}, {{0x2}}], 0x30) 12:34:56 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x5) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x85d) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x10000001}, {{0x2}}], 0x30) 12:34:56 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000180), 0x4) sendto$inet6(r0, &(0x7f00000000c0)="040400000700000000000000fff5", 0xe, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x2000000000a, @loopback}, 0x1c) 12:34:56 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000001980)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x31, 0xffffffffffffffff, 0x0) wait4(r1, &(0x7f0000001940), 0x0, &(0x7f00000002c0)) 12:34:56 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000180), 0x4) sendto$inet6(r0, &(0x7f00000000c0)="040400000700000000000000fff5", 0xe, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x2000000000a, @loopback}, 0x1c) 12:34:57 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000180), 0x4) sendto$inet6(r0, &(0x7f00000000c0)="040400000700000000000000fff5", 0xe, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x2000000000a, @loopback}, 0x1c) 12:34:57 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000180), 0x4) sendto$inet6(r0, &(0x7f00000000c0)="040400000700000000000000fff5", 0xe, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x2000000000a, @loopback}, 0x1c) 12:34:57 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000001980)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x31, 0xffffffffffffffff, 0x0) wait4(r1, &(0x7f0000001940), 0x0, &(0x7f00000002c0)) [ 651.623981] pktgen: kernel_thread() failed for cpu 0 [ 651.629182] pktgen: Cannot create thread for cpu 0 (-4) [ 651.634587] pktgen: kernel_thread() failed for cpu 1 [ 651.639747] pktgen: Cannot create thread for cpu 1 (-4) [ 651.645108] pktgen: Initialization failed for all threads 12:34:58 executing program 6: unshare(0x40000000) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1000082) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x0, 0x0) keyctl$describe(0x6, r1, &(0x7f0000000240)=""/235, 0xeb) r2 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @local}, &(0x7f0000000380)=0x1c, 0x800) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f00000003c0), &(0x7f0000000400)=0x8) r3 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) r4 = getuid() fchdir(r3) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000480)) setresuid(r4, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) keyctl$join(0x1, &(0x7f0000000180)) sync() getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000500), &(0x7f0000000540)=0xc) 12:34:58 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000001980)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x31, 0xffffffffffffffff, 0x0) wait4(r1, &(0x7f0000001940), 0x0, &(0x7f00000002c0)) 12:34:58 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000001980)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x31, 0xffffffffffffffff, 0x0) wait4(r1, &(0x7f0000001940), 0x0, &(0x7f00000002c0)) 12:34:58 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x5) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x85d) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x10000001}, {{0x2}}], 0x30) [ 651.768384] pktgen: kernel_thread() failed for cpu 0 [ 651.778270] pktgen: Cannot create thread for cpu 0 (-4) [ 651.786460] pktgen: kernel_thread() failed for cpu 1 [ 651.799912] pktgen: Cannot create thread for cpu 1 (-4) [ 651.807415] pktgen: Initialization failed for all threads 12:34:58 executing program 4: unshare(0x40000000) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1000082) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x0, 0x0) keyctl$describe(0x6, r1, &(0x7f0000000240)=""/235, 0xeb) r2 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @local}, &(0x7f0000000380)=0x1c, 0x800) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f00000003c0), &(0x7f0000000400)=0x8) r3 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) r4 = getuid() fchdir(r3) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000480)) setresuid(r4, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) keyctl$join(0x1, &(0x7f0000000180)) sync() getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000500), &(0x7f0000000540)=0xc) 12:34:58 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x5) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x85d) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x10000001}, {{0x2}}], 0x30) [ 651.923946] pktgen: kernel_thread() failed for cpu 0 [ 651.929538] pktgen: Cannot create thread for cpu 0 (-4) [ 651.941850] pktgen: kernel_thread() failed for cpu 1 [ 651.948819] pktgen: Cannot create thread for cpu 1 (-4) [ 651.954255] pktgen: Initialization failed for all threads 12:34:58 executing program 0: unshare(0x40000000) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1000082) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x0, 0x0) keyctl$describe(0x6, r1, &(0x7f0000000240)=""/235, 0xeb) r2 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @local}, &(0x7f0000000380)=0x1c, 0x800) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f00000003c0), &(0x7f0000000400)=0x8) r3 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) r4 = getuid() fchdir(r3) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000480)) setresuid(r4, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) keyctl$join(0x1, &(0x7f0000000180)) sync() getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000500), &(0x7f0000000540)=0xc) [ 652.080783] pktgen: kernel_thread() failed for cpu 0 [ 652.086170] pktgen: Cannot create thread for cpu 0 (-4) [ 652.091787] pktgen: kernel_thread() failed for cpu 1 [ 652.097437] pktgen: Cannot create thread for cpu 1 (-4) [ 652.102938] pktgen: Initialization failed for all threads 12:34:58 executing program 1: unshare(0x40000000) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1000082) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x0, 0x0) keyctl$describe(0x6, r1, &(0x7f0000000240)=""/235, 0xeb) r2 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @local}, &(0x7f0000000380)=0x1c, 0x800) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f00000003c0), &(0x7f0000000400)=0x8) r3 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) r4 = getuid() fchdir(r3) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000480)) setresuid(r4, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) keyctl$join(0x1, &(0x7f0000000180)) sync() getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000500), &(0x7f0000000540)=0xc) 12:34:58 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000001980)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x31, 0xffffffffffffffff, 0x0) wait4(r1, &(0x7f0000001940), 0x0, &(0x7f00000002c0)) 12:34:58 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000001980)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x31, 0xffffffffffffffff, 0x0) wait4(r1, &(0x7f0000001940), 0x0, &(0x7f00000002c0)) 12:34:58 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001600e70d017b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvfrom(r0, &(0x7f0000000280)=""/138, 0x8a, 0x0, 0x0, 0x0) 12:34:58 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000001980)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x31, 0xffffffffffffffff, 0x0) wait4(r1, &(0x7f0000001940), 0x0, &(0x7f00000002c0)) 12:34:58 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001600e70d017b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvfrom(r0, &(0x7f0000000280)=""/138, 0x8a, 0x0, 0x0, 0x0) 12:34:58 executing program 3: ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000100)) unshare(0x0) clone(0x0, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000000), &(0x7f0000000200)) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f00000002c0)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f00000000c0)={0x0, 0x6, 0x0, 0x0, 0xe13d, 0x200, 0x0, 0x0, 0x0, 0x0, 0xff, 0x342}) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$sock_netdev_private(r1, 0x89f2, &(0x7f0000000040)="b5b13d48414dcc64fa2c16e4047709e7700dfb5a898445b812d7bf74fded0352433e062fbc92648f6fa7aad46f5634faaca89100c2") sendfile(r0, r0, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 12:34:58 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001600e70d017b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvfrom(r0, &(0x7f0000000280)=""/138, 0x8a, 0x0, 0x0, 0x0) 12:34:58 executing program 3: ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000100)) unshare(0x0) clone(0x0, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000000), &(0x7f0000000200)) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f00000002c0)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f00000000c0)={0x0, 0x6, 0x0, 0x0, 0xe13d, 0x200, 0x0, 0x0, 0x0, 0x0, 0xff, 0x342}) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$sock_netdev_private(r1, 0x89f2, &(0x7f0000000040)="b5b13d48414dcc64fa2c16e4047709e7700dfb5a898445b812d7bf74fded0352433e062fbc92648f6fa7aad46f5634faaca89100c2") sendfile(r0, r0, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) [ 653.553997] pktgen: kernel_thread() failed for cpu 0 [ 653.559194] pktgen: Cannot create thread for cpu 0 (-4) [ 653.564616] pktgen: kernel_thread() failed for cpu 1 [ 653.569751] pktgen: Cannot create thread for cpu 1 (-4) [ 653.575102] pktgen: Initialization failed for all threads 12:35:00 executing program 3: ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000100)) unshare(0x0) clone(0x0, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000000), &(0x7f0000000200)) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f00000002c0)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f00000000c0)={0x0, 0x6, 0x0, 0x0, 0xe13d, 0x200, 0x0, 0x0, 0x0, 0x0, 0xff, 0x342}) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$sock_netdev_private(r1, 0x89f2, &(0x7f0000000040)="b5b13d48414dcc64fa2c16e4047709e7700dfb5a898445b812d7bf74fded0352433e062fbc92648f6fa7aad46f5634faaca89100c2") sendfile(r0, r0, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 12:35:00 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001600e70d017b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvfrom(r0, &(0x7f0000000280)=""/138, 0x8a, 0x0, 0x0, 0x0) 12:35:00 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x5) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x85d) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x10000001}, {{0x2}}], 0x30) 12:35:00 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x5) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x85d) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x10000001}, {{0x2}}], 0x30) [ 653.699671] pktgen: kernel_thread() failed for cpu 0 [ 653.704795] pktgen: Cannot create thread for cpu 0 (-4) [ 653.711337] pktgen: kernel_thread() failed for cpu 1 [ 653.743254] pktgen: Cannot create thread for cpu 1 (-4) [ 653.750399] pktgen: Initialization failed for all threads 12:35:00 executing program 3: ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000100)) unshare(0x0) clone(0x0, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000000), &(0x7f0000000200)) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f00000002c0)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f00000000c0)={0x0, 0x6, 0x0, 0x0, 0xe13d, 0x200, 0x0, 0x0, 0x0, 0x0, 0xff, 0x342}) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$sock_netdev_private(r1, 0x89f2, &(0x7f0000000040)="b5b13d48414dcc64fa2c16e4047709e7700dfb5a898445b812d7bf74fded0352433e062fbc92648f6fa7aad46f5634faaca89100c2") sendfile(r0, r0, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 12:35:00 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001600e70d017b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvfrom(r0, &(0x7f0000000280)=""/138, 0x8a, 0x0, 0x0, 0x0) [ 653.912397] pktgen: kernel_thread() failed for cpu 0 [ 653.921731] pktgen: Cannot create thread for cpu 0 (-4) [ 653.941691] pktgen: kernel_thread() failed for cpu 1 [ 653.960066] pktgen: Cannot create thread for cpu 1 (-4) [ 653.965988] pktgen: Initialization failed for all threads [ 654.018233] blk_update_request: 408 callbacks suppressed [ 654.023704] blk_update_request: I/O error, dev loop0, sector 0 [ 654.029729] buffer_io_error: 400 callbacks suppressed [ 654.034924] Buffer I/O error on dev loop0, logical block 0, lost async page write [ 654.042997] blk_update_request: I/O error, dev loop0, sector 4 [ 654.049118] Buffer I/O error on dev loop0, logical block 1, lost async page write [ 654.057219] blk_update_request: I/O error, dev loop0, sector 8 [ 654.063407] Buffer I/O error on dev loop0, logical block 2, lost async page write [ 654.071142] blk_update_request: I/O error, dev loop0, sector 12 [ 654.077257] Buffer I/O error on dev loop0, logical block 3, lost async page write [ 654.084934] blk_update_request: I/O error, dev loop0, sector 16 [ 654.091025] Buffer I/O error on dev loop0, logical block 4, lost async page write [ 654.098773] blk_update_request: I/O error, dev loop0, sector 20 [ 654.104846] Buffer I/O error on dev loop0, logical block 5, lost async page write [ 654.112542] blk_update_request: I/O error, dev loop0, sector 24 [ 654.118622] Buffer I/O error on dev loop0, logical block 6, lost async page write [ 654.126428] blk_update_request: I/O error, dev loop0, sector 28 [ 654.133062] Buffer I/O error on dev loop0, logical block 7, lost async page write [ 654.140784] blk_update_request: I/O error, dev loop0, sector 32 [ 654.146876] Buffer I/O error on dev loop0, logical block 8, lost async page write [ 654.154587] blk_update_request: I/O error, dev loop0, sector 36 [ 654.160687] Buffer I/O error on dev loop0, logical block 9, lost async page write 12:35:00 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000001380)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) madvise(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xb) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f0000000080)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000, &(0x7f0000000140), &(0x7f00000001c0)=[0x0]}}], 0x0, 0x0, &(0x7f0000000300)}) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 654.181276] pktgen: kernel_thread() failed for cpu 0 [ 654.187330] pktgen: Cannot create thread for cpu 0 (-4) [ 654.192983] pktgen: kernel_thread() failed for cpu 1 [ 654.198290] pktgen: Cannot create thread for cpu 1 (-4) [ 654.203714] pktgen: Initialization failed for all threads [ 654.239149] binder_alloc: 12162: binder_alloc_buf failed to map page at 20002000 in userspace [ 654.249579] binder: 12162:12163 transaction failed 29201/-12, size 0-12288 line 3137 [ 654.260001] binder_alloc: binder_alloc_mmap_handler: 12162 20001000-20004000 already mapped failed -16 [ 654.271799] binder: BINDER_SET_CONTEXT_MGR already set [ 654.277536] binder: 12162:12163 ioctl 40046207 0 returned -16 [ 654.284094] binder_alloc: 12162: binder_alloc_buf, no vma 12:35:00 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000001380)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) madvise(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xb) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f0000000080)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000, &(0x7f0000000140), &(0x7f00000001c0)=[0x0]}}], 0x0, 0x0, &(0x7f0000000300)}) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 12:35:00 executing program 4: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f00000000c0)="240000001a0025f0006bb404fe1a1536020b5aff6e10b500000780cc0800010023060000", 0x24) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2, 0x0, 0x0, 0x7, 0x2}, 0x10}}, 0x0) 12:35:00 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1000082) pwritev(r0, &(0x7f00000004c0), 0x0, 0x0) keyctl$describe(0x6, 0x0, &(0x7f0000000240)=""/235, 0xeb) r1 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) flock(r1, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000003c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000380)={&(0x7f0000000140)={0x74, r2, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x74}, 0x1, 0x0, 0x0, 0x81}, 0x80) r3 = dup3(r1, r0, 0x0) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000440)='team\x00') accept4$packet(r3, &(0x7f0000000480), &(0x7f00000004c0)=0x14, 0x80000) getsockopt$inet6_mreq(r3, 0x29, 0x14, &(0x7f0000000640), &(0x7f0000000680)=0x14) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000006c0)={'teql0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000002d40)={'team0\x00'}) getpeername$packet(r1, &(0x7f0000002d80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002dc0)=0x14) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000002ec0)={@mcast1}, &(0x7f0000002f00)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000002f40)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000032c0)={{{@in=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f00000033c0)=0xe8) getsockopt$inet6_mreq(r3, 0x29, 0x0, &(0x7f0000003400)={@local, 0x0}, &(0x7f0000003440)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000003480)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000003580)=0xe8) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f00000035c0)={@empty, @loopback, 0x0}, &(0x7f0000003600)=0xc) accept4$packet(r3, &(0x7f0000003b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003bc0)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000003c00)={{{@in6, @in6=@ipv4={[], [], @dev}}}, {{@in=@local}}}, &(0x7f0000003d00)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000003d40)={'dummy0\x00'}) getpeername$packet(r1, &(0x7f0000003d80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003dc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f0000004400)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40020000}, 0xc, &(0x7f00000043c0)={&(0x7f0000003e00)={0x27c, r4, 0x735, 0x70bd28, 0x0, {}, [{{0x8, 0x1, r5}, {0x80, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xc2}}, {0x8}}}]}}, {{0x8, 0x1, r6}, {0xfc, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xb8d}}}]}}, {{0x8, 0x1, r9}, {0xd4, 0x2, [{0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x80000000, 0x200, 0x0, 0x5}, {0x4a, 0x8, 0x2, 0x40}, {0x5, 0x9, 0x1, 0x2}]}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x80, 0x6, 0x4, 0x2}, {0x8000, 0xffffffffffffffc0, 0x4, 0x31}, {0x4, 0xffff, 0x3, 0x1ff}]}}}]}}]}, 0x27c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) creat(&(0x7f0000000040)='./file0\x00', 0x0) [ 654.297100] binder: undelivered TRANSACTION_ERROR: 29201 [ 654.305735] binder: 12162:12165 transaction failed 29189/-3, size 0-12288 line 3137 [ 654.327227] binder: undelivered TRANSACTION_ERROR: 29189 12:35:00 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000080)=0x0) syz_open_procfs(r2, &(0x7f00000000c0)='net/ip6_tables_matches\x00') r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x200000000001) ftruncate(r1, 0x2008200) mknod$loop(&(0x7f0000000140)='./bus\x00', 0x30, 0x1) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, &(0x7f0000d83ff8), 0x8000fffffffe) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e24, 0x65, @local, 0x9}, 0x1c) creat(&(0x7f0000000700)='./bus\x00', 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) 12:35:00 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001600e70d017b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvfrom(r0, &(0x7f0000000280)=""/138, 0x8a, 0x0, 0x0, 0x0) 12:35:00 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000001380)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) madvise(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xb) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f0000000080)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000, &(0x7f0000000140), &(0x7f00000001c0)=[0x0]}}], 0x0, 0x0, &(0x7f0000000300)}) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 12:35:01 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001600e70d017b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvfrom(r0, &(0x7f0000000280)=""/138, 0x8a, 0x0, 0x0, 0x0) 12:35:01 executing program 4: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f00000000c0)="240000001a0025f0006bb404fe1a1536020b5aff6e10b500000780cc0800010023060000", 0x24) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2, 0x0, 0x0, 0x7, 0x2}, 0x10}}, 0x0) [ 654.420186] binder_alloc: 12175: binder_alloc_buf failed to map page at 20002000 in userspace [ 654.455098] binder: BINDER_SET_CONTEXT_MGR already set 12:35:01 executing program 4: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f00000000c0)="240000001a0025f0006bb404fe1a1536020b5aff6e10b500000780cc0800010023060000", 0x24) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2, 0x0, 0x0, 0x7, 0x2}, 0x10}}, 0x0) [ 654.482701] binder: 12175:12178 transaction failed 29201/-12, size 0-12288 line 3137 [ 654.489855] binder: 12182:12186 ioctl 40046207 0 returned -16 [ 654.492774] binder_alloc: 12175: binder_alloc_buf failed to map page at 20002000 in userspace [ 654.503561] binder: 12182:12186 transaction failed 29201/-12, size 0-12288 line 3137 12:35:01 executing program 7: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x5452, &(0x7f0000000040)) 12:35:01 executing program 2: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) setrlimit(0x0, &(0x7f00003a1ff0)) 12:35:01 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x200000000023, &(0x7f0000acc000)={@multicast2, @multicast1, 0x2}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000040)={0x5, {{0x2, 0x0, @multicast2}}}, 0x84) setsockopt$inet_mreqsrc(r0, 0x0, 0x24, &(0x7f0000000000)={@multicast2, @multicast1}, 0xc) [ 654.588851] binder: undelivered TRANSACTION_ERROR: 29201 12:35:01 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000001380)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) madvise(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xb) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f0000000080)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000, &(0x7f0000000140), &(0x7f00000001c0)=[0x0]}}], 0x0, 0x0, &(0x7f0000000300)}) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 12:35:01 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000080)=0x0) syz_open_procfs(r2, &(0x7f00000000c0)='net/ip6_tables_matches\x00') r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x200000000001) ftruncate(r1, 0x2008200) mknod$loop(&(0x7f0000000140)='./bus\x00', 0x30, 0x1) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, &(0x7f0000d83ff8), 0x8000fffffffe) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e24, 0x65, @local, 0x9}, 0x1c) creat(&(0x7f0000000700)='./bus\x00', 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) 12:35:01 executing program 7: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x5452, &(0x7f0000000040)) 12:35:01 executing program 4: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f00000000c0)="240000001a0025f0006bb404fe1a1536020b5aff6e10b500000780cc0800010023060000", 0x24) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2, 0x0, 0x0, 0x7, 0x2}, 0x10}}, 0x0) [ 654.655823] binder: undelivered TRANSACTION_ERROR: 29201 12:35:01 executing program 2: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) setrlimit(0x0, &(0x7f00003a1ff0)) 12:35:01 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000001380)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) madvise(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xb) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f0000000080)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000, &(0x7f0000000140), &(0x7f00000001c0)=[0x0]}}], 0x0, 0x0, &(0x7f0000000300)}) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 654.714352] binder: BINDER_SET_CONTEXT_MGR already set 12:35:01 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1000082) pwritev(r0, &(0x7f00000004c0), 0x0, 0x0) keyctl$describe(0x6, 0x0, &(0x7f0000000240)=""/235, 0xeb) r1 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) flock(r1, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000003c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000380)={&(0x7f0000000140)={0x74, r2, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x74}, 0x1, 0x0, 0x0, 0x81}, 0x80) r3 = dup3(r1, r0, 0x0) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000440)='team\x00') accept4$packet(r3, &(0x7f0000000480), &(0x7f00000004c0)=0x14, 0x80000) getsockopt$inet6_mreq(r3, 0x29, 0x14, &(0x7f0000000640), &(0x7f0000000680)=0x14) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000006c0)={'teql0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000002d40)={'team0\x00'}) getpeername$packet(r1, &(0x7f0000002d80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002dc0)=0x14) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000002ec0)={@mcast1}, &(0x7f0000002f00)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000002f40)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000032c0)={{{@in=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f00000033c0)=0xe8) getsockopt$inet6_mreq(r3, 0x29, 0x0, &(0x7f0000003400)={@local, 0x0}, &(0x7f0000003440)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000003480)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000003580)=0xe8) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f00000035c0)={@empty, @loopback, 0x0}, &(0x7f0000003600)=0xc) accept4$packet(r3, &(0x7f0000003b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003bc0)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000003c00)={{{@in6, @in6=@ipv4={[], [], @dev}}}, {{@in=@local}}}, &(0x7f0000003d00)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000003d40)={'dummy0\x00'}) getpeername$packet(r1, &(0x7f0000003d80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003dc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f0000004400)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40020000}, 0xc, &(0x7f00000043c0)={&(0x7f0000003e00)={0x27c, r4, 0x735, 0x70bd28, 0x0, {}, [{{0x8, 0x1, r5}, {0x80, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xc2}}, {0x8}}}]}}, {{0x8, 0x1, r6}, {0xfc, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xb8d}}}]}}, {{0x8, 0x1, r9}, {0xd4, 0x2, [{0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x80000000, 0x200, 0x0, 0x5}, {0x4a, 0x8, 0x2, 0x40}, {0x5, 0x9, 0x1, 0x2}]}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x80, 0x6, 0x4, 0x2}, {0x8000, 0xffffffffffffffc0, 0x4, 0x31}, {0x4, 0xffff, 0x3, 0x1ff}]}}}]}}]}, 0x27c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) creat(&(0x7f0000000040)='./file0\x00', 0x0) 12:35:01 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x200000000023, &(0x7f0000acc000)={@multicast2, @multicast1, 0x2}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000040)={0x5, {{0x2, 0x0, @multicast2}}}, 0x84) setsockopt$inet_mreqsrc(r0, 0x0, 0x24, &(0x7f0000000000)={@multicast2, @multicast1}, 0xc) 12:35:01 executing program 7: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x5452, &(0x7f0000000040)) 12:35:01 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1000082) pwritev(r0, &(0x7f00000004c0), 0x0, 0x0) keyctl$describe(0x6, 0x0, &(0x7f0000000240)=""/235, 0xeb) r1 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) flock(r1, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000003c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000380)={&(0x7f0000000140)={0x74, r2, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x74}, 0x1, 0x0, 0x0, 0x81}, 0x80) r3 = dup3(r1, r0, 0x0) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000440)='team\x00') accept4$packet(r3, &(0x7f0000000480), &(0x7f00000004c0)=0x14, 0x80000) getsockopt$inet6_mreq(r3, 0x29, 0x14, &(0x7f0000000640), &(0x7f0000000680)=0x14) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000006c0)={'teql0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000002d40)={'team0\x00'}) getpeername$packet(r1, &(0x7f0000002d80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002dc0)=0x14) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000002ec0)={@mcast1}, &(0x7f0000002f00)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000002f40)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000032c0)={{{@in=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f00000033c0)=0xe8) getsockopt$inet6_mreq(r3, 0x29, 0x0, &(0x7f0000003400)={@local, 0x0}, &(0x7f0000003440)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000003480)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000003580)=0xe8) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f00000035c0)={@empty, @loopback, 0x0}, &(0x7f0000003600)=0xc) accept4$packet(r3, &(0x7f0000003b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003bc0)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000003c00)={{{@in6, @in6=@ipv4={[], [], @dev}}}, {{@in=@local}}}, &(0x7f0000003d00)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000003d40)={'dummy0\x00'}) getpeername$packet(r1, &(0x7f0000003d80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003dc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f0000004400)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40020000}, 0xc, &(0x7f00000043c0)={&(0x7f0000003e00)={0x27c, r4, 0x735, 0x70bd28, 0x0, {}, [{{0x8, 0x1, r5}, {0x80, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xc2}}, {0x8}}}]}}, {{0x8, 0x1, r6}, {0xfc, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xb8d}}}]}}, {{0x8, 0x1, r9}, {0xd4, 0x2, [{0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x80000000, 0x200, 0x0, 0x5}, {0x4a, 0x8, 0x2, 0x40}, {0x5, 0x9, 0x1, 0x2}]}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x80, 0x6, 0x4, 0x2}, {0x8000, 0xffffffffffffffc0, 0x4, 0x31}, {0x4, 0xffff, 0x3, 0x1ff}]}}}]}}]}, 0x27c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) creat(&(0x7f0000000040)='./file0\x00', 0x0) [ 654.810757] binder: 12212:12214 ioctl 40046207 0 returned -16 [ 654.811781] binder: 12212:12226 transaction failed 29189/-22, size 0-12288 line 3014 12:35:01 executing program 2: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) setrlimit(0x0, &(0x7f00003a1ff0)) 12:35:01 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x200000000023, &(0x7f0000acc000)={@multicast2, @multicast1, 0x2}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000040)={0x5, {{0x2, 0x0, @multicast2}}}, 0x84) setsockopt$inet_mreqsrc(r0, 0x0, 0x24, &(0x7f0000000000)={@multicast2, @multicast1}, 0xc) [ 654.884295] binder: undelivered TRANSACTION_ERROR: 29189 [ 654.893335] binder_alloc: 12229: binder_alloc_buf failed to map page at 20002000 in userspace 12:35:01 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000001380)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) madvise(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xb) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f0000000080)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000, &(0x7f0000000140), &(0x7f00000001c0)=[0x0]}}], 0x0, 0x0, &(0x7f0000000300)}) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 12:35:01 executing program 7: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x5452, &(0x7f0000000040)) 12:35:01 executing program 2: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) setrlimit(0x0, &(0x7f00003a1ff0)) [ 654.937873] binder: 12229:12234 transaction failed 29201/-12, size 0-12288 line 3137 12:35:01 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000080)=0x0) syz_open_procfs(r2, &(0x7f00000000c0)='net/ip6_tables_matches\x00') r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x200000000001) ftruncate(r1, 0x2008200) mknod$loop(&(0x7f0000000140)='./bus\x00', 0x30, 0x1) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, &(0x7f0000d83ff8), 0x8000fffffffe) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e24, 0x65, @local, 0x9}, 0x1c) creat(&(0x7f0000000700)='./bus\x00', 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) 12:35:01 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x200000000023, &(0x7f0000acc000)={@multicast2, @multicast1, 0x2}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000040)={0x5, {{0x2, 0x0, @multicast2}}}, 0x84) setsockopt$inet_mreqsrc(r0, 0x0, 0x24, &(0x7f0000000000)={@multicast2, @multicast1}, 0xc) 12:35:01 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1000082) pwritev(r0, &(0x7f00000004c0), 0x0, 0x0) keyctl$describe(0x6, 0x0, &(0x7f0000000240)=""/235, 0xeb) r1 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) flock(r1, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000003c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000380)={&(0x7f0000000140)={0x74, r2, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x74}, 0x1, 0x0, 0x0, 0x81}, 0x80) r3 = dup3(r1, r0, 0x0) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000440)='team\x00') accept4$packet(r3, &(0x7f0000000480), &(0x7f00000004c0)=0x14, 0x80000) getsockopt$inet6_mreq(r3, 0x29, 0x14, &(0x7f0000000640), &(0x7f0000000680)=0x14) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000006c0)={'teql0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000002d40)={'team0\x00'}) getpeername$packet(r1, &(0x7f0000002d80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002dc0)=0x14) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000002ec0)={@mcast1}, &(0x7f0000002f00)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000002f40)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000032c0)={{{@in=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f00000033c0)=0xe8) getsockopt$inet6_mreq(r3, 0x29, 0x0, &(0x7f0000003400)={@local, 0x0}, &(0x7f0000003440)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000003480)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000003580)=0xe8) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f00000035c0)={@empty, @loopback, 0x0}, &(0x7f0000003600)=0xc) accept4$packet(r3, &(0x7f0000003b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003bc0)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000003c00)={{{@in6, @in6=@ipv4={[], [], @dev}}}, {{@in=@local}}}, &(0x7f0000003d00)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000003d40)={'dummy0\x00'}) getpeername$packet(r1, &(0x7f0000003d80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003dc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f0000004400)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40020000}, 0xc, &(0x7f00000043c0)={&(0x7f0000003e00)={0x27c, r4, 0x735, 0x70bd28, 0x0, {}, [{{0x8, 0x1, r5}, {0x80, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xc2}}, {0x8}}}]}}, {{0x8, 0x1, r6}, {0xfc, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xb8d}}}]}}, {{0x8, 0x1, r9}, {0xd4, 0x2, [{0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x80000000, 0x200, 0x0, 0x5}, {0x4a, 0x8, 0x2, 0x40}, {0x5, 0x9, 0x1, 0x2}]}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x80, 0x6, 0x4, 0x2}, {0x8000, 0xffffffffffffffc0, 0x4, 0x31}, {0x4, 0xffff, 0x3, 0x1ff}]}}}]}}]}, 0x27c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) creat(&(0x7f0000000040)='./file0\x00', 0x0) 12:35:01 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000001380)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) madvise(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xb) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f0000000080)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000, &(0x7f0000000140), &(0x7f00000001c0)=[0x0]}}], 0x0, 0x0, &(0x7f0000000300)}) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 12:35:01 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/netstat\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) writev(r2, &(0x7f0000000580)=[{&(0x7f0000000400)="d0", 0x1}], 0x1) ioctl$TCXONC(r3, 0x540a, 0x1) [ 655.044875] binder: undelivered TRANSACTION_ERROR: 29201 12:35:01 executing program 2: r0 = gettid() unshare(0x8020400) exit(0x0) syz_open_procfs(r0, &(0x7f0000000080)='net/tcp\x00') [ 655.122681] binder_alloc: 12262: binder_alloc_buf failed to map page at 20002000 in userspace 12:35:01 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2b, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) [ 655.166344] binder: BINDER_SET_CONTEXT_MGR already set [ 655.174910] binder: 12262:12265 transaction failed 29201/-12, size 0-12288 line 3137 [ 655.205816] binder: 12276:12279 ioctl 40046207 0 returned -16 12:35:01 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1000082) pwritev(r0, &(0x7f00000004c0), 0x0, 0x0) keyctl$describe(0x6, 0x0, &(0x7f0000000240)=""/235, 0xeb) r1 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) flock(r1, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000003c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000380)={&(0x7f0000000140)={0x74, r2, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x74}, 0x1, 0x0, 0x0, 0x81}, 0x80) r3 = dup3(r1, r0, 0x0) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000440)='team\x00') accept4$packet(r3, &(0x7f0000000480), &(0x7f00000004c0)=0x14, 0x80000) getsockopt$inet6_mreq(r3, 0x29, 0x14, &(0x7f0000000640), &(0x7f0000000680)=0x14) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000006c0)={'teql0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000002d40)={'team0\x00'}) getpeername$packet(r1, &(0x7f0000002d80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002dc0)=0x14) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000002ec0)={@mcast1}, &(0x7f0000002f00)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000002f40)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000032c0)={{{@in=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f00000033c0)=0xe8) getsockopt$inet6_mreq(r3, 0x29, 0x0, &(0x7f0000003400)={@local, 0x0}, &(0x7f0000003440)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000003480)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000003580)=0xe8) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f00000035c0)={@empty, @loopback, 0x0}, &(0x7f0000003600)=0xc) accept4$packet(r3, &(0x7f0000003b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003bc0)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000003c00)={{{@in6, @in6=@ipv4={[], [], @dev}}}, {{@in=@local}}}, &(0x7f0000003d00)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000003d40)={'dummy0\x00'}) getpeername$packet(r1, &(0x7f0000003d80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003dc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f0000004400)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40020000}, 0xc, &(0x7f00000043c0)={&(0x7f0000003e00)={0x27c, r4, 0x735, 0x70bd28, 0x0, {}, [{{0x8, 0x1, r5}, {0x80, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xc2}}, {0x8}}}]}}, {{0x8, 0x1, r6}, {0xfc, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xb8d}}}]}}, {{0x8, 0x1, r9}, {0xd4, 0x2, [{0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x80000000, 0x200, 0x0, 0x5}, {0x4a, 0x8, 0x2, 0x40}, {0x5, 0x9, 0x1, 0x2}]}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x80, 0x6, 0x4, 0x2}, {0x8000, 0xffffffffffffffc0, 0x4, 0x31}, {0x4, 0xffff, 0x3, 0x1ff}]}}}]}}]}, 0x27c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) creat(&(0x7f0000000040)='./file0\x00', 0x0) 12:35:01 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1000082) pwritev(r0, &(0x7f00000004c0), 0x0, 0x0) keyctl$describe(0x6, 0x0, &(0x7f0000000240)=""/235, 0xeb) r1 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) flock(r1, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000003c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000380)={&(0x7f0000000140)={0x74, r2, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x74}, 0x1, 0x0, 0x0, 0x81}, 0x80) r3 = dup3(r1, r0, 0x0) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000440)='team\x00') accept4$packet(r3, &(0x7f0000000480), &(0x7f00000004c0)=0x14, 0x80000) getsockopt$inet6_mreq(r3, 0x29, 0x14, &(0x7f0000000640), &(0x7f0000000680)=0x14) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000006c0)={'teql0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000002d40)={'team0\x00'}) getpeername$packet(r1, &(0x7f0000002d80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002dc0)=0x14) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000002ec0)={@mcast1}, &(0x7f0000002f00)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000002f40)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000032c0)={{{@in=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f00000033c0)=0xe8) getsockopt$inet6_mreq(r3, 0x29, 0x0, &(0x7f0000003400)={@local, 0x0}, &(0x7f0000003440)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000003480)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000003580)=0xe8) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f00000035c0)={@empty, @loopback, 0x0}, &(0x7f0000003600)=0xc) accept4$packet(r3, &(0x7f0000003b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003bc0)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000003c00)={{{@in6, @in6=@ipv4={[], [], @dev}}}, {{@in=@local}}}, &(0x7f0000003d00)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000003d40)={'dummy0\x00'}) getpeername$packet(r1, &(0x7f0000003d80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003dc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f0000004400)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40020000}, 0xc, &(0x7f00000043c0)={&(0x7f0000003e00)={0x27c, r4, 0x735, 0x70bd28, 0x0, {}, [{{0x8, 0x1, r5}, {0x80, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xc2}}, {0x8}}}]}}, {{0x8, 0x1, r6}, {0xfc, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xb8d}}}]}}, {{0x8, 0x1, r9}, {0xd4, 0x2, [{0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x80000000, 0x200, 0x0, 0x5}, {0x4a, 0x8, 0x2, 0x40}, {0x5, 0x9, 0x1, 0x2}]}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x80, 0x6, 0x4, 0x2}, {0x8000, 0xffffffffffffffc0, 0x4, 0x31}, {0x4, 0xffff, 0x3, 0x1ff}]}}}]}}]}, 0x27c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) creat(&(0x7f0000000040)='./file0\x00', 0x0) [ 655.222081] binder_alloc: 12262: binder_alloc_buf failed to map page at 20002000 in userspace [ 655.250967] binder: 12276:12289 transaction failed 29201/-12, size 0-12288 line 3137 12:35:01 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2b, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 12:35:01 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000080)=0x0) syz_open_procfs(r2, &(0x7f00000000c0)='net/ip6_tables_matches\x00') r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x200000000001) ftruncate(r1, 0x2008200) mknod$loop(&(0x7f0000000140)='./bus\x00', 0x30, 0x1) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, &(0x7f0000d83ff8), 0x8000fffffffe) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e24, 0x65, @local, 0x9}, 0x1c) creat(&(0x7f0000000700)='./bus\x00', 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) [ 655.320224] binder: undelivered TRANSACTION_ERROR: 29201 [ 655.332856] binder: undelivered TRANSACTION_ERROR: 29201 12:35:02 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000140), 0x10000) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x801, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast2, 0x6}, 0x1c) 12:35:02 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002300)=""/4096, 0x1cc}], 0x200000000000005d) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000080)={{0x7, 0x1}, {0x401, 0xe000000000000000}, 0x4, 0x4, 0x3083}) readv(r0, &(0x7f0000000580), 0x3c1) 12:35:02 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2b, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 12:35:02 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1000082) pwritev(r0, &(0x7f00000004c0), 0x0, 0x0) keyctl$describe(0x6, 0x0, &(0x7f0000000240)=""/235, 0xeb) r1 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) flock(r1, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000003c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000380)={&(0x7f0000000140)={0x74, r2, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x74}, 0x1, 0x0, 0x0, 0x81}, 0x80) r3 = dup3(r1, r0, 0x0) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000440)='team\x00') accept4$packet(r3, &(0x7f0000000480), &(0x7f00000004c0)=0x14, 0x80000) getsockopt$inet6_mreq(r3, 0x29, 0x14, &(0x7f0000000640), &(0x7f0000000680)=0x14) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000006c0)={'teql0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000002d40)={'team0\x00'}) getpeername$packet(r1, &(0x7f0000002d80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002dc0)=0x14) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000002ec0)={@mcast1}, &(0x7f0000002f00)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000002f40)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000032c0)={{{@in=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f00000033c0)=0xe8) getsockopt$inet6_mreq(r3, 0x29, 0x0, &(0x7f0000003400)={@local, 0x0}, &(0x7f0000003440)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000003480)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000003580)=0xe8) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f00000035c0)={@empty, @loopback, 0x0}, &(0x7f0000003600)=0xc) accept4$packet(r3, &(0x7f0000003b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003bc0)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000003c00)={{{@in6, @in6=@ipv4={[], [], @dev}}}, {{@in=@local}}}, &(0x7f0000003d00)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000003d40)={'dummy0\x00'}) getpeername$packet(r1, &(0x7f0000003d80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003dc0)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f0000004400)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40020000}, 0xc, &(0x7f00000043c0)={&(0x7f0000003e00)={0x27c, r4, 0x735, 0x70bd28, 0x0, {}, [{{0x8, 0x1, r5}, {0x80, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xc2}}, {0x8}}}]}}, {{0x8, 0x1, r6}, {0xfc, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xb8d}}}]}}, {{0x8, 0x1, r9}, {0xd4, 0x2, [{0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x80000000, 0x200, 0x0, 0x5}, {0x4a, 0x8, 0x2, 0x40}, {0x5, 0x9, 0x1, 0x2}]}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x80, 0x6, 0x4, 0x2}, {0x8000, 0xffffffffffffffc0, 0x4, 0x31}, {0x4, 0xffff, 0x3, 0x1ff}]}}}]}}]}, 0x27c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) creat(&(0x7f0000000040)='./file0\x00', 0x0) 12:35:02 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2b, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 12:35:02 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002300)=""/4096, 0x1cc}], 0x200000000000005d) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000080)={{0x7, 0x1}, {0x401, 0xe000000000000000}, 0x4, 0x4, 0x3083}) readv(r0, &(0x7f0000000580), 0x3c1) 12:35:02 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002300)=""/4096, 0x1cc}], 0x200000000000005d) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000080)={{0x7, 0x1}, {0x401, 0xe000000000000000}, 0x4, 0x4, 0x3083}) readv(r0, &(0x7f0000000580), 0x3c1) 12:35:02 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002300)=""/4096, 0x1cc}], 0x200000000000005d) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000080)={{0x7, 0x1}, {0x401, 0xe000000000000000}, 0x4, 0x4, 0x3083}) readv(r0, &(0x7f0000000580), 0x3c1) 12:35:02 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) write(r0, &(0x7f00000002c0)='W', 0x1) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x40000000011, r1, 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xffea) 12:35:02 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/netstat\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) writev(r2, &(0x7f0000000580)=[{&(0x7f0000000400)="d0", 0x1}], 0x1) ioctl$TCXONC(r3, 0x540a, 0x1) 12:35:02 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000140), 0x10000) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x801, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast2, 0x6}, 0x1c) 12:35:02 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001380)='/dev/vga_arbiter\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) recvmmsg(r0, &(0x7f0000000200)=[{{&(0x7f00000000c0), 0x80, &(0x7f00000001c0)=[{&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000000180)=""/43, 0x2b}, {&(0x7f0000001280)=""/142, 0x8e}], 0x3, &(0x7f0000001640)=""/145, 0x91, 0x1f}, 0x5}], 0x1, 0x141, &(0x7f0000001400)) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1000082) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_tcp_int(r0, 0x6, 0xc, &(0x7f0000001840)=0xfffffffffffffffe, 0x4) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000015c0)={&(0x7f0000001480), 0xc, &(0x7f0000001580)={&(0x7f0000001540)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x4040000}, 0x0) r5 = memfd_create(&(0x7f0000001800)='/dev/loop#\x00', 0x2) pread64(r4, &(0x7f0000001700)=""/190, 0xbe, 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) fcntl$addseals(r5, 0x409, 0x8) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r5) getpid() sendfile(r3, r5, &(0x7f0000000000), 0x200140000) mkdir(&(0x7f0000000240)='./file0\x00', 0xca) sync() pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000040)='-', 0x1}], 0x1, 0x0) sendfile(r4, r1, &(0x7f00000014c0), 0x100) getsockopt$sock_int(r2, 0x1, 0x1d, &(0x7f0000000000), &(0x7f0000000240)=0x4) 12:35:02 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002300)=""/4096, 0x1cc}], 0x200000000000005d) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000080)={{0x7, 0x1}, {0x401, 0xe000000000000000}, 0x4, 0x4, 0x3083}) readv(r0, &(0x7f0000000580), 0x3c1) 12:35:02 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002300)=""/4096, 0x1cc}], 0x200000000000005d) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000080)={{0x7, 0x1}, {0x401, 0xe000000000000000}, 0x4, 0x4, 0x3083}) readv(r0, &(0x7f0000000580), 0x3c1) 12:35:02 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) write(r0, &(0x7f00000002c0)='W', 0x1) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x40000000011, r1, 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xffea) 12:35:02 executing program 6: gettid() r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x1004082) r1 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x400, 0x0, 0xfffffffffffff702}) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) timer_create(0x5, &(0x7f0000000100)={0x0, 0x26, 0x2, @thr={&(0x7f0000000040)="7bf260e0fe8b6d0ded2d3ff305a38a0d0b87150599552327b0eb045d09d09fd2b6c7ca654af38d7591726895334e1b", &(0x7f0000000380)="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"}}, &(0x7f0000000140)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000001380)=ANY=[@ANYBLOB="ff89d3"], 0x1}}, 0x4048041) sendfile(r1, r0, &(0x7f0000000180), 0x1000100) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) 12:35:02 executing program 2: r0 = gettid() unshare(0x8020400) exit(0x0) syz_open_procfs(r0, &(0x7f0000000080)='net/tcp\x00') 12:35:02 executing program 0: r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x842, 0x0, &(0x7f0000664fc0)) mq_timedreceive(r0, &(0x7f00000000c0)=""/96, 0x60, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}) 12:35:02 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002300)=""/4096, 0x1cc}], 0x200000000000005d) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000080)={{0x7, 0x1}, {0x401, 0xe000000000000000}, 0x4, 0x4, 0x3083}) readv(r0, &(0x7f0000000580), 0x3c1) 12:35:02 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) write(r0, &(0x7f00000002c0)='W', 0x1) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x40000000011, r1, 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xffea) 12:35:02 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000000000)) r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) read(r1, &(0x7f00000001c0)=""/105, 0x69) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000100)=""/129, 0x81}], 0x1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x15) 12:35:02 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) write(r0, &(0x7f00000002c0)='W', 0x1) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x40000000011, r1, 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xffea) 12:35:02 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1000082) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0xa000) getresgid(&(0x7f0000000180)=0x0, &(0x7f0000000480), &(0x7f00000004c0)) write$FUSE_ENTRY(r1, &(0x7f0000000500)={0x90, 0x0, 0x4, {0x1, 0x0, 0x3, 0x10001, 0x2, 0x0, {0x5, 0x0, 0x3, 0x81, 0xfffffffffffff000, 0x0, 0x293, 0x5, 0xffffffffffffffff, 0x0, 0x8, 0x0, r2, 0x10001, 0x7}}}, 0x90) r3 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x0, 0x0) keyctl$describe(0x6, r3, &(0x7f0000000240)=""/235, 0xeb) r4 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r4) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f00000003c0)=""/45) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140), &(0x7f0000000380)=0x8) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 12:35:02 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)="6f6f6d5f61646a00000026e7080900000000") write$cgroup_int(r0, &(0x7f0000000140)=0x7fffffff, 0x11) 12:35:03 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)="6f6f6d5f61646a00000026e7080900000000") write$cgroup_int(r0, &(0x7f0000000140)=0x7fffffff, 0x11) [ 656.602911] syz-executor1 (12372) used greatest stack depth: 22784 bytes left 12:35:03 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/netstat\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) writev(r2, &(0x7f0000000580)=[{&(0x7f0000000400)="d0", 0x1}], 0x1) ioctl$TCXONC(r3, 0x540a, 0x1) 12:35:03 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) recvmsg(r1, &(0x7f0000000400)={&(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000000580)=""/191, 0xbf}, 0x2) sendmmsg(r0, &(0x7f0000000000), 0x40000000000037f, 0x0) 12:35:03 executing program 3: r0 = memfd_create(&(0x7f0000000140)="7365e3757269747d2451dc094071773e74656f07", 0x0) write(r0, &(0x7f0000000040)='6', 0x1) sendfile(r0, r0, &(0x7f0000000080), 0xb516) clock_nanosleep(0x0, 0x0, &(0x7f0000000380)={0x0, 0x1c9c380}, &(0x7f0000000340)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000194000/0x1000)=nil, 0x1000) 12:35:03 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000000000)) r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) read(r1, &(0x7f00000001c0)=""/105, 0x69) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000100)=""/129, 0x81}], 0x1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x15) 12:35:03 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000140), 0x10000) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x801, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast2, 0x6}, 0x1c) 12:35:03 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)="6f6f6d5f61646a00000026e7080900000000") write$cgroup_int(r0, &(0x7f0000000140)=0x7fffffff, 0x11) 12:35:03 executing program 6: gettid() r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x1004082) r1 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x400, 0x0, 0xfffffffffffff702}) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) timer_create(0x5, &(0x7f0000000100)={0x0, 0x26, 0x2, @thr={&(0x7f0000000040)="7bf260e0fe8b6d0ded2d3ff305a38a0d0b87150599552327b0eb045d09d09fd2b6c7ca654af38d7591726895334e1b", &(0x7f0000000380)="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"}}, &(0x7f0000000140)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000001380)=ANY=[@ANYBLOB="ff89d3"], 0x1}}, 0x4048041) sendfile(r1, r0, &(0x7f0000000180), 0x1000100) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) 12:35:03 executing program 2: r0 = gettid() unshare(0x8020400) exit(0x0) syz_open_procfs(r0, &(0x7f0000000080)='net/tcp\x00') 12:35:03 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)="6f6f6d5f61646a00000026e7080900000000") write$cgroup_int(r0, &(0x7f0000000140)=0x7fffffff, 0x11) 12:35:03 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) recvmsg(r1, &(0x7f0000000400)={&(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000000580)=""/191, 0xbf}, 0x2) sendmmsg(r0, &(0x7f0000000000), 0x40000000000037f, 0x0) 12:35:03 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) recvmsg(r1, &(0x7f0000000400)={&(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000000580)=""/191, 0xbf}, 0x2) sendmmsg(r0, &(0x7f0000000000), 0x40000000000037f, 0x0) 12:35:03 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000000000)) r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) read(r1, &(0x7f00000001c0)=""/105, 0x69) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000100)=""/129, 0x81}], 0x1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x15) 12:35:03 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000140), 0x10000) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x801, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast2, 0x6}, 0x1c) 12:35:03 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) recvmsg(r1, &(0x7f0000000400)={&(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000000580)=""/191, 0xbf}, 0x2) sendmmsg(r0, &(0x7f0000000000), 0x40000000000037f, 0x0) 12:35:03 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) recvmsg(r1, &(0x7f0000000400)={&(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000000580)=""/191, 0xbf}, 0x2) sendmmsg(r0, &(0x7f0000000000), 0x40000000000037f, 0x0) 12:35:04 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000000000)) r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) read(r1, &(0x7f00000001c0)=""/105, 0x69) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000100)=""/129, 0x81}], 0x1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x15) 12:35:04 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/netstat\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) writev(r2, &(0x7f0000000580)=[{&(0x7f0000000400)="d0", 0x1}], 0x1) ioctl$TCXONC(r3, 0x540a, 0x1) 12:35:04 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) recvmsg(r1, &(0x7f0000000400)={&(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000000580)=""/191, 0xbf}, 0x2) sendmmsg(r0, &(0x7f0000000000), 0x40000000000037f, 0x0) 12:35:04 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) recvmsg(r1, &(0x7f0000000400)={&(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000000580)=""/191, 0xbf}, 0x2) sendmmsg(r0, &(0x7f0000000000), 0x40000000000037f, 0x0) 12:35:04 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000000000)) r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) read(r1, &(0x7f00000001c0)=""/105, 0x69) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000100)=""/129, 0x81}], 0x1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x15) 12:35:04 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001}, 0x1c) 12:35:04 executing program 2: r0 = gettid() unshare(0x8020400) exit(0x0) syz_open_procfs(r0, &(0x7f0000000080)='net/tcp\x00') 12:35:04 executing program 6: gettid() r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x1004082) r1 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x400, 0x0, 0xfffffffffffff702}) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) timer_create(0x5, &(0x7f0000000100)={0x0, 0x26, 0x2, @thr={&(0x7f0000000040)="7bf260e0fe8b6d0ded2d3ff305a38a0d0b87150599552327b0eb045d09d09fd2b6c7ca654af38d7591726895334e1b", &(0x7f0000000380)="08cb461e8f1746f7bfe2af15976c045410da903de69fd8e583ebd616dc79606ad3a1e1473175b1eb91ef0380ec391b5fa7eec29118fd191e783ca945b1b96c2229fd47af2c904040bfbcf955454131b1405f6a78adf2dcfe88a306ca554dc81f03cd9ecbe7f556c760db3a85985e5d9cee2688958a66d0384dc22fae0714c4794bf339486e436ef171b75a139da0f195894b8b870d2bd319239090edf9b902fd4e8a7c53624d41e9752919a835516ed7917e31ea688a28c8051f061d6918b96a71d4e72a6f84c7da451a9e78642028814bb3ecf25a365b78c0031b792aa7608bb0cba338d642160628fefdc7a4260721e3e53294c3760943abc3940e2e69f198252989d1c88b0b630c84cda61ba5fe03f813224d7912e0557dfa30c8fce29b634cf54324c12d838645f36df194a1aa83e196d8360d215375532da4d4002a488765fa39f9912c93eb0842f7329b19145aad1be96fecc74ce4fb0dcbbbcc2814f2eaa9f79de393e187d114c267d2e868c239371e3479f4ca11f51e5c93996f6de9ac89f54e6e14fccded4690de91a4b162002142cc1ee1f5d57662a2e1ab75ede22c00c19b6a34fef6966ffb123637f1a5ce9ca54fd9cd6c0e548c497311d037582954041c1fadc8a869c5c11d2f1f4334e2084c54f4d5c2b8ba22246ff61ef29af2ee943629923333a33288bce2edd09932fdb8c1fe10794e592df2f58c6116e52cb469c1e790bb6f42157234f3e9c0ef077880007ab15d30dc54a8f2f3d77f4787d80f1e1756befc9f1cafd7992b5d8dc42df4cf91ce1ab1c638f8107ba2ac3199e7302d5934d23e7ab1377573d3e00f51ca452d8607bd05549e75454d81e51c26f339788632bf0cc6ab226327d17c25cc7ae7dd3cbc796573a72a9ee133523b631b7e4faa2be05c00f99f48cdb4ce15d86e1b0e4b88327409978b4198fec6db6047d06e5c5f22b5916fb8e822dc262e4297796f8e4633879a9c3a5160fe57f4736c678d442f95ccea8f12e2d16f6d267fb2ea8e83f0e5156a9873c832f3988e271b50bb9863c734701536c20fe7b47be57d75a162fcac57c434208175e4ea1e24af511a0f3ffaef7772d52747fb39a8645e9ed24c0f58c18f4932db4dac5332c3eea2f084418ba34a7bcc0d131b59cbfa74cb6a5472ce7f00bb95d97ffab70d596765ca12a7d442afc3009d3783c38f16cb7cf3a462777d020ec065de646c0539db9c0db8926aca89224491eb4c84de2f4941b38b66883c06f6731f45c335c91a109ea80ac043be58e098be3f8bb734d23c518c71fda0348aa5cd9f73153b34101167ad3ade743bb701c9275bac5974f749b6bd36a9431dc25d2a841036cf10d839345c036fce049b5c040d39c8c1902c91a1e1820f408aeb4622ab513f5819af740158a37fbdd35cfb77056de45698b069e86f9c8e383d9713f6e237fdcae17ca619dfd660f342c6bf4756b9668ab8bac9fe2ae87c4e4f7bc1e5e7f87e5362fc687abd7f14b7c186506762fb90e0353a104397c647f945c66feac32c05b64bb98eaaf5fd87a672b2887777c64f94ea0b122964db8bf62e70a1b98cfe4e68f043808c638460d2ba937443b34e9f53737eb9dc16bf16c2471e311437696b930cb73f67580a49632858b5ce0d4ba250f9f60fe03077247109f651f11460ecbc501b0269aac0433c1ae6c11a407354258dfe553feeb4f7e4c8d92d4617a841c97f6731c23df0f5b50ac8e5c052568d5b9c8bbf1771187cd441abc5fae5408b0325abaae14b0c636b41838a8fef5f20553088cb834de1d5f4c66ae83d0f0334bfb6e081d845cfbe43caad4ffb18be5d2b0d78f516a72609e88ddf0010a755105bfd252257435a7d4838df8da3b75665a5d215e6f7fdad652a225af9189956941f08518bcbdcfa8d7b6a5bfc31faaae0819bc92e300cf2a9de6aa7d20aed5cb16db8995c2d38a4d67a6da046c9008737f6cd4ee252d972dd216103c6509060a1d1176221aa61574bb90dc3eb3f2753c2368d8083a9bccbd9c963e3ed8f4d0703b0aa615bd9f3d84c6721cdf6ef2898247cd31b97f60e0d38c13e29a626f9a5df5a5e699b63f8801fc26dea1ebf32632d1ff8c9a8e54da37831bb003c0505158b5676ad2a6822325c3a2d2144843a70f7bfd561fc375249ad97f5e6502a02049b546542f078be2c5511abc8340f98bc5ca8b700963e0eee13dc0627d8d40b4f8e6d0447ad521917f40d83eae30d496f17a1878ec704d9529b08337e0138f5f7af7f5447163f9a7c6a39861dd1fe867dac2ccf7239fb686a32ca137d51df69f775c1fd42e20e076de5eba52aee28c454e6692882988715b4f226f62f862dc17fdb9af236c99fd2ed2a9fa8b16b284b2140d70c27a5b870a851917f7daeae6b2c090df01c2a78a643714b7bec5b65569d9bedbbbc8abfb57ece7bd8c28783ed760115c054a8fa7a6fe0f354b26c597598f852d81845b1220f4366e09fff55289ef639d7383001ef9706a18a71cf4a50a866854d858d5ae047a465317f1359e4262d48dbd8cba7f79685c77db601919d57292853ba82de2cb6101eebd90f4bb8d985dc0fe8c3d42e03a41da5ebe82b2a99aa2af9c45e1e6b95ec36b948e4c94ed5733c4c327012113cbedc8bbe0ef197154ddf071fca6320707131a46e5ae002ba3d630d514b7eca27aefd786278699dc623823af2588a35105573cba63a967ed5afe38f4bd9dce193fd2a0583d33e842724aeafd92dc64d38174cf9a2ca047fdf40492898f282b2fd24bcec7cafa8594bada4d61f4d376a4f22dbf24df649c1070b548718e9c3638bf93c1b1e8c880b246cce64a2a6816d589041f71b03fcb9176a0fb4f9c2a7096dc8502accde26a9ebd484b95ae1edccc8606a8578001d51535910e6a95f80332daec533286e3cf109a3016473cedab53057c3f024ddfa367cb18891ee1e7a5f4b787d09099841afe5f97ea5b8cd1177a735601ee2f0ed40b6f021d7232c8051c7d01a58fdcc1e394695489e4969c25cbed4b3c3dce811f6336ab222f898898f76821cf9d87ef39c5e62f464a48f5a6ddd03b425503684b82c3427c9e74572a1291ed85dafb3840595763772564fb32e7c9c31a907bbc83633a779f5c618c843b8719e69cba151812c0c10bc62935aece5c838393d5b18a0ce0dabe7b92d54a5503bc805e176bb9da87134d61f9fff7856b2ef6ba24b4e07e7bf5f042e42796f97f739f362434e1dfaee77365ab2324f5bfe48ced87b4953b2f8c5a1e4d388303d13db56e0dd56baed4115cd706914ff02a88788baab5cb2f21f63550c6e49499524ac765d7e52922fce89a0d7a04089a2b2581d095fc1dfa61ed1b6d6b9bda87e49bfd1ed2c4196a73b3da7657e0dc8f52c01996b56b145678e70206af16159e186526ac46e8568205bbd6da4d6c43fa0956df5092436cc223a72dd2778be5e11fba9a00d7b611e63562dec2806b0088e5fd7214178025a79d1c269e26960f0ed5928f0b7f953de8313af99c02a3938b4ea160cc4aca30bbf901a6107e05d819be3409bb2a7f9dec451479d40436265fbc3066e4077f5904d8c007fb0fb80937680b7723fe0d0752c956f3832f58fb187e3f0dbbe66c32e5e44170f29dc652f7417eac47d81d4950157cfe4ee1c3ed8531906294d299f5dc642c82db734cda0f83ec4a51442b6811fc08406fc8edba1dad71bc7795a3869fc3e8383627eaaae52f3dc25fb3008acb42ad82b98c3858509e9ce37d10a7e95efb821e706e5b13a77ba602908a748bbe969f2e3ef44a791b0a5777647bea50219a8edac8b1f3610b71d9f778e4ad41cc6a0e02bab38f0669372198b91fbbc170e852d5018a95777d8a8b8d5ee60b248efc1700cd2a5c51fc4a01c05d8c8ef86483536a73149bab0bbd1e4ee8ab748016eb3f4bef1624e3b854f0890d2375f2512ec1b2fe2b2e58c83d420b522c57d8a0684ff56cf642afd2fa82abe2e0716031da68a3551fa384823254dbb7c0fe8ef3b6e0179a283c94bf8ad5128209521a3a2ac3e891143c18e131b1fe79f08c747cefa19e8ccb6ac2352e8aa66f1624a9d407fc5b24976fe739813ca7d0bc87833587375dd3594ce05ad9ac1b4a04583bba57accbcff20f4c299e53fae1528c56bd6048592501be5b3e3fe421ad5645a3ada4dbfff52388d3cb55d1bd4f49a50d4d0a349c44ccca9d8c2103ba8d74f2a7a3a9756b6e468e16faf534307b8d29163534c2c93ce25714ca4da42232b9fa619d75fe2dafe33fea6a5160ae0735d3110e205a3db7ef6885a4529c7ed13c1846b3ce1911c36b0c060362ff0150c3355c37c3fd8443593ba73ec5af5622e241ff65cc9eee1bf2f5417565798e2b782e59917cd3f4b608b33ed32393112671f1ba77f55d009590005642e384804cf1a74e5f5ea4a7ecd74a8bc511a8a5f5f949814d3cf79cae44d4a23a40a5be947c1d87733afb8f7a7d927855789ee88e4cef7d6776f839eb99bc4431d985f3e3675da8412745ebad93df848dca00e8dd8b4868cae9f313cc61dbcdef2a7a3575d8ce57afb5f53bb8e2ed96813d125952e2d034d135327ab42f67bfccb9f3536d8dffbdfa413c2ef7a69eeea587d8a15123667801b743332787f60e80704044acb735a9082c943d11ea5c5af4b1c8d529f19604ab9cfb12efbb4064078e4a05637e7dd4a0b1c0c3c54261653d250bb8110c84b6448aa90f0ed8c0a931ca42fe3c3e06c0eb8ccd6c087854f19b8735d70aba7092ecf4d7471941a3beebf1627bccab0218a5b7413c26ba83c8bb337c91a3b2f4087d210192d31b3002b9072d0ac24dc1f9f99d325482e0f4a7acbcec88af15ec4f61dbde509f2e0214aaaa5456b98cdbe334579e8262282e6bdf06ec080d457187d3151fe70fe9acb0c64fb87ae969ffb5486c787fef373400ec69c0d94b9a72a26f9c0119d318ca1727cde4e305ea7605cc188315d4010fc28978d54d57c5b9aa05970cfc20f6e2c87d0982ca03dd7a23e85a106834d5e3343e64a1edaaf25ae35dd41c9950aace27b0c67f182ecefed30ee0294fefba48dc950b38d78a5626118e162d3f0a53695c6a616577353a22c9eb0743d5e165fd9ae6e5ec75b836af9446e9aa7d4f4862bf430c353d0cedcb8ec347228f2671d75811887033b7e4e1b5d6bec904a722b0873bba34cd64d91f2bcc7aa544fc0eb27ed8686d5fed044d27b6887b4e5788327a1d263b1800cd7f8dbc35d09459425ce5383dcb7ad8ab4743e881682422628e614f63873909a483d0e687bd0cbe4a6571d27ee5ae7432eb4cf2400916c4b3d97e51921865555921f5dd5b1b8b9765911f8fb6b6733ff557ed8cb4427eaf8045419c1f7cb8a4a57e0ad15b82ba9ff08b60827de250554c36450ddb7ddcda10a3c25ea8aa17c66959fa99431fd57c3e415f64c31fd20aff03d008415add7f576a1586886ea6558a142062ba4514d5a9321ee44312b69a9bb224712e4a7b6de7748e0b372a993cfdefa7c0eb16cc679ba357711bd15f2e92e2771bbe6a123a76e5eed66b9dd3b225b98277a7829e571887edbc376255d9e99f53a66579a42dccb7f4391b66999de3d528b483e483c6ac79cdf142fd45c281605c72837ce9e60d0148e69ab99825eab3ed0b29cd8edea63b49a4bbf53aebfdbd00f1e82a8017ee5d2e790f79a7fc362ce4da24949c07b96b762b4e2ac77b31a883c1bbabaaa9997a4bb9e40d60000be88c351b46a496ddec244888177a0e263d412fe13282943cb151a04af8cbba54f18ea1765b5d141e21803c2f81e5b2490bb986aa6ce2f"}}, &(0x7f0000000140)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000001380)=ANY=[@ANYBLOB="ff89d3"], 0x1}}, 0x4048041) sendfile(r1, r0, &(0x7f0000000180), 0x1000100) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) 12:35:04 executing program 3: r0 = memfd_create(&(0x7f0000000140)="7365e3757269747d2451dc094071773e74656f07", 0x0) write(r0, &(0x7f0000000040)='6', 0x1) sendfile(r0, r0, &(0x7f0000000080), 0xb516) clock_nanosleep(0x0, 0x0, &(0x7f0000000380)={0x0, 0x1c9c380}, &(0x7f0000000340)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000194000/0x1000)=nil, 0x1000) 12:35:04 executing program 5: r0 = memfd_create(&(0x7f0000000140)="7365e3757269747d2451dc094071773e74656f07", 0x0) write(r0, &(0x7f0000000040)='6', 0x1) sendfile(r0, r0, &(0x7f0000000080), 0xb516) clock_nanosleep(0x0, 0x0, &(0x7f0000000380)={0x0, 0x1c9c380}, &(0x7f0000000340)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000194000/0x1000)=nil, 0x1000) 12:35:04 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001}, 0x1c) 12:35:04 executing program 4: unshare(0x400) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) signalfd4(r0, &(0x7f0000000080), 0x8, 0x0) 12:35:04 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000000000)) r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) read(r1, &(0x7f00000001c0)=""/105, 0x69) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000100)=""/129, 0x81}], 0x1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x15) 12:35:04 executing program 4: unshare(0x400) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) signalfd4(r0, &(0x7f0000000080), 0x8, 0x0) 12:35:04 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001}, 0x1c) 12:35:05 executing program 4: unshare(0x400) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) signalfd4(r0, &(0x7f0000000080), 0x8, 0x0) 12:35:05 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001}, 0x1c) 12:35:05 executing program 5: r0 = memfd_create(&(0x7f0000000140)="7365e3757269747d2451dc094071773e74656f07", 0x0) write(r0, &(0x7f0000000040)='6', 0x1) sendfile(r0, r0, &(0x7f0000000080), 0xb516) clock_nanosleep(0x0, 0x0, &(0x7f0000000380)={0x0, 0x1c9c380}, &(0x7f0000000340)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000194000/0x1000)=nil, 0x1000) 12:35:05 executing program 4: unshare(0x400) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) signalfd4(r0, &(0x7f0000000080), 0x8, 0x0) 12:35:05 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000000000)) r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) read(r1, &(0x7f00000001c0)=""/105, 0x69) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000100)=""/129, 0x81}], 0x1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x15) 12:35:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x4, 0x4) 12:35:05 executing program 2: timer_create(0x0, &(0x7f00000005c0)={0x0, 0x12}, &(0x7f0000000580)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000000740)=""/114, 0x72}], 0x1) r1 = gettid() tkill(r1, 0x1000000000016) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="d3"], 0x1) 12:35:05 executing program 6: gettid() r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x1004082) r1 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x400, 0x0, 0xfffffffffffff702}) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) timer_create(0x5, &(0x7f0000000100)={0x0, 0x26, 0x2, @thr={&(0x7f0000000040)="7bf260e0fe8b6d0ded2d3ff305a38a0d0b87150599552327b0eb045d09d09fd2b6c7ca654af38d7591726895334e1b", &(0x7f0000000380)="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"}}, &(0x7f0000000140)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000001380)=ANY=[@ANYBLOB="ff89d3"], 0x1}}, 0x4048041) sendfile(r1, r0, &(0x7f0000000180), 0x1000100) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) 12:35:05 executing program 3: r0 = memfd_create(&(0x7f0000000140)="7365e3757269747d2451dc094071773e74656f07", 0x0) write(r0, &(0x7f0000000040)='6', 0x1) sendfile(r0, r0, &(0x7f0000000080), 0xb516) clock_nanosleep(0x0, 0x0, &(0x7f0000000380)={0x0, 0x1c9c380}, &(0x7f0000000340)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000194000/0x1000)=nil, 0x1000) 12:35:05 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) read(r0, &(0x7f0000001840)=""/224, 0xe0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020a000007000000000013002dd4106205001a0000001b000121601cf53dc18e935b5c0938adc1f52d0112df3f9100152594de14cc000000"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x352, 0x0) 12:35:05 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x28}, {0x6}]}, 0x10) sendto$unix(r0, &(0x7f0000000000)='\a}', 0x2, 0x0, &(0x7f0000000080)=@abs, 0x6e) 12:35:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x4, 0x4) 12:35:05 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x28}, {0x6}]}, 0x10) sendto$unix(r0, &(0x7f0000000000)='\a}', 0x2, 0x0, &(0x7f0000000080)=@abs, 0x6e) 12:35:05 executing program 2: timer_create(0x0, &(0x7f00000005c0)={0x0, 0x12}, &(0x7f0000000580)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000000740)=""/114, 0x72}], 0x1) r1 = gettid() tkill(r1, 0x1000000000016) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="d3"], 0x1) 12:35:05 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff4d}, [{}]}, 0x78) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000000)) 12:35:05 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r2, r1, 0x8, 0x0) close(r1) write$binfmt_elf32(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="7f"], 0x1) close(r0) 12:35:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x4, 0x4) 12:35:06 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff4d}, [{}]}, 0x78) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000000)) 12:35:06 executing program 5: r0 = memfd_create(&(0x7f0000000140)="7365e3757269747d2451dc094071773e74656f07", 0x0) write(r0, &(0x7f0000000040)='6', 0x1) sendfile(r0, r0, &(0x7f0000000080), 0xb516) clock_nanosleep(0x0, 0x0, &(0x7f0000000380)={0x0, 0x1c9c380}, &(0x7f0000000340)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000194000/0x1000)=nil, 0x1000) 12:35:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x28}, {0x6}]}, 0x10) sendto$unix(r0, &(0x7f0000000000)='\a}', 0x2, 0x0, &(0x7f0000000080)=@abs, 0x6e) 12:35:06 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r2, r1, 0x8, 0x0) close(r1) write$binfmt_elf32(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="7f"], 0x1) close(r0) 12:35:06 executing program 2: timer_create(0x0, &(0x7f00000005c0)={0x0, 0x12}, &(0x7f0000000580)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000000740)=""/114, 0x72}], 0x1) r1 = gettid() tkill(r1, 0x1000000000016) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="d3"], 0x1) 12:35:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x4, 0x4) 12:35:06 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff4d}, [{}]}, 0x78) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000000)) 12:35:06 executing program 6: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r2, r1, 0x8, 0x0) close(r1) write$binfmt_elf32(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="7f"], 0x1) close(r0) 12:35:06 executing program 3: r0 = memfd_create(&(0x7f0000000140)="7365e3757269747d2451dc094071773e74656f07", 0x0) write(r0, &(0x7f0000000040)='6', 0x1) sendfile(r0, r0, &(0x7f0000000080), 0xb516) clock_nanosleep(0x0, 0x0, &(0x7f0000000380)={0x0, 0x1c9c380}, &(0x7f0000000340)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000194000/0x1000)=nil, 0x1000) 12:35:06 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff4d}, [{}]}, 0x78) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000000)) 12:35:06 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff4d}, [{}]}, 0x78) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000000)) 12:35:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x28}, {0x6}]}, 0x10) sendto$unix(r0, &(0x7f0000000000)='\a}', 0x2, 0x0, &(0x7f0000000080)=@abs, 0x6e) 12:35:06 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r2, r1, 0x8, 0x0) close(r1) write$binfmt_elf32(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="7f"], 0x1) close(r0) 12:35:06 executing program 6: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r2, r1, 0x8, 0x0) close(r1) write$binfmt_elf32(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="7f"], 0x1) close(r0) 12:35:06 executing program 2: timer_create(0x0, &(0x7f00000005c0)={0x0, 0x12}, &(0x7f0000000580)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000000740)=""/114, 0x72}], 0x1) r1 = gettid() tkill(r1, 0x1000000000016) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="d3"], 0x1) 12:35:06 executing program 7: mmap(&(0x7f0000000000/0xf50000)=nil, 0xf50000, 0x1, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084503, &(0x7f0000002ffc)) 12:35:06 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8000000008b0f, &(0x7f0000000080)={'syz_tun\x00', @ifru_hwaddr=@link_local}) 12:35:07 executing program 3: socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r2, 0x40001) sendfile(r1, r2, &(0x7f0000001000), 0x400080000ff2) recvmmsg(r0, &(0x7f0000000800)=[{{&(0x7f0000000100)=@nfc, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000680)=""/108, 0x6c}}], 0x7fffffffffffe79, 0xd2740a8a12457442, 0x0) 12:35:07 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff4d}, [{}]}, 0x78) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000000)) 12:35:07 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8000000008b0f, &(0x7f0000000080)={'syz_tun\x00', @ifru_hwaddr=@link_local}) 12:35:07 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r2, r1, 0x8, 0x0) close(r1) write$binfmt_elf32(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="7f"], 0x1) close(r0) 12:35:07 executing program 7: mmap(&(0x7f0000000000/0xf50000)=nil, 0xf50000, 0x1, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084503, &(0x7f0000002ffc)) 12:35:07 executing program 2: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/status\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) 12:35:07 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x20601, 0x0) getpgid(0xffffffffffffffff) write$cgroup_pid(r0, &(0x7f0000000080), 0x12) write$cgroup_pid(r0, &(0x7f00000000c0)=ANY=[], 0x0) r1 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x8, 0x0, &(0x7f0000000300)=ANY=[@ANYPTR64=&(0x7f0000000480)=ANY=[@ANYBLOB]], 0x0, 0x0, &(0x7f00000003c0)}) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r3, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x80, 0x0) write$tun(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="03010800dc000000"], 0x1) timer_create(0x0, &(0x7f0000000200)={0x0, 0x0, 0x200002, @thr={&(0x7f0000000140), &(0x7f00000001c0)="d6d22a759e8c3de51b8003719ce84341ebe0ee548ed2adbfe5810680b1888542afc8faff73c1a6fc58"}}, &(0x7f00000002c0)) close(r0) 12:35:07 executing program 6: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r2, r1, 0x8, 0x0) close(r1) write$binfmt_elf32(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="7f"], 0x1) close(r0) 12:35:07 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8000000008b0f, &(0x7f0000000080)={'syz_tun\x00', @ifru_hwaddr=@link_local}) 12:35:07 executing program 2: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/status\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) 12:35:07 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff4d}, [{}]}, 0x78) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000000)) 12:35:07 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x8000289, 0x24008013) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, &(0x7f0000000140)) 12:35:07 executing program 6: r0 = memfd_create(&(0x7f00000000c0)="23f596c52b39106ec413e4a88fe10100002b00", 0x3) fcntl$addseals(r0, 0x409, 0x8) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x200000011, r0, 0x0) 12:35:07 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8000000008b0f, &(0x7f0000000080)={'syz_tun\x00', @ifru_hwaddr=@link_local}) 12:35:07 executing program 2: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/status\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) 12:35:07 executing program 7: mmap(&(0x7f0000000000/0xf50000)=nil, 0xf50000, 0x1, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084503, &(0x7f0000002ffc)) [ 661.141429] binder: 12701:12702 unknown command 536872064 [ 661.237933] binder: 12701:12702 ioctl c0306201 20000440 returned -22 [ 661.338476] binder_alloc: binder_alloc_mmap_handler: 12701 20001000-20004000 already mapped failed -16 [ 661.354393] binder: 12701:12712 unknown command 536872064 [ 661.367383] binder: 12701:12712 ioctl c0306201 20000440 returned -22 12:35:11 executing program 3: socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r2, 0x40001) sendfile(r1, r2, &(0x7f0000001000), 0x400080000ff2) recvmmsg(r0, &(0x7f0000000800)=[{{&(0x7f0000000100)=@nfc, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000680)=""/108, 0x6c}}], 0x7fffffffffffe79, 0xd2740a8a12457442, 0x0) 12:35:11 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000200)={0x2, 0x4000000000000d, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_lifetime={0x4, 0x3}]}, 0xa0}}, 0x0) 12:35:11 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f00000002c0)=0x4, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) 12:35:11 executing program 6: r0 = memfd_create(&(0x7f00000000c0)="23f596c52b39106ec413e4a88fe10100002b00", 0x3) fcntl$addseals(r0, 0x409, 0x8) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x200000011, r0, 0x0) 12:35:11 executing program 2: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/status\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) 12:35:11 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x8000289, 0x24008013) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, &(0x7f0000000140)) 12:35:11 executing program 7: mmap(&(0x7f0000000000/0xf50000)=nil, 0xf50000, 0x1, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084503, &(0x7f0000002ffc)) 12:35:11 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x88) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x280000, 0x0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req={0x0, 0x7, 0x3, 0x1ff}, 0x10) mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mount(&(0x7f00000007c0)='./file0/file1\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000380)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f00000003c0)='\x00\x00\x00\x00\x00', 0x100000, &(0x7f00000002c0)) mkdir(&(0x7f0000000880)='./file0/file1\x00', 0x0) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='.', &(0x7f0000000480)="b3b8155713fb18dea1325403cf49458ea055d7591982903d491d14c2e9cbc39e8bf705c21d4cc6c570ba1b1b03c6db40040c163a6dee9329d669c3a83a02ef2119957d6d4d06f79c5d29c3f97acbbbd1a0034898939712cc63020f31107f31c3a7ea6b055a3d9cd058451eefee6ebdb0357831796761e16f810e2452be7d0bbb99ee890739873f2de48187428342a5e95f625e7b49265dcb01cdb718bd2920863ed6af48bf044ad87394625a24423d5fefebc93d3a4a96d582c636a0bc3ec3fa80854deb41daa221d12ed5bdc1aeaabed9dcbb850b47a98ab25649387ab11d7b205a07b9082b736c17f97d", 0x1004, 0x0) accept4(r0, &(0x7f00000005c0)=@can, &(0x7f0000000680)=0x80, 0x80000) futimesat(r1, &(0x7f0000000800)='./file0\x00', &(0x7f0000000840)={{0x0, 0x7530}, {0x0, 0x2710}}) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000000)='./file0/file1\x00', &(0x7f00000001c0)='./file0/file1\x00', &(0x7f0000000280)='mqueue\x00', 0x0, &(0x7f0000000580)) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f00000008c0)=""/111) mount(&(0x7f0000000400)='./file0/file1\x00', &(0x7f0000000440)='./file0/file1\x00', &(0x7f0000000640)='ocfs2_dlmfs\x00', 0x1040, 0x0) mount(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000740)='sysfs\x00', 0x0, &(0x7f0000000740)) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000002c0)={&(0x7f0000ffe000/0x1000)=nil, 0x1000}, &(0x7f0000000340)=0xc) mount(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000100)='.', &(0x7f0000753000)='ext4\x00', 0x3002480, &(0x7f0000000700)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x8000, 0x0) sendto$inet6(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @local}, 0x1c) 12:35:11 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x7}, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000000c0)={0x2259, &(0x7f0000000040)}, 0x4) 12:35:11 executing program 6: r0 = memfd_create(&(0x7f00000000c0)="23f596c52b39106ec413e4a88fe10100002b00", 0x3) fcntl$addseals(r0, 0x409, 0x8) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x200000011, r0, 0x0) 12:35:11 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f00000002c0)=0x4, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) 12:35:11 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x88) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x280000, 0x0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req={0x0, 0x7, 0x3, 0x1ff}, 0x10) mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mount(&(0x7f00000007c0)='./file0/file1\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000380)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f00000003c0)='\x00\x00\x00\x00\x00', 0x100000, &(0x7f00000002c0)) mkdir(&(0x7f0000000880)='./file0/file1\x00', 0x0) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='.', &(0x7f0000000480)="b3b8155713fb18dea1325403cf49458ea055d7591982903d491d14c2e9cbc39e8bf705c21d4cc6c570ba1b1b03c6db40040c163a6dee9329d669c3a83a02ef2119957d6d4d06f79c5d29c3f97acbbbd1a0034898939712cc63020f31107f31c3a7ea6b055a3d9cd058451eefee6ebdb0357831796761e16f810e2452be7d0bbb99ee890739873f2de48187428342a5e95f625e7b49265dcb01cdb718bd2920863ed6af48bf044ad87394625a24423d5fefebc93d3a4a96d582c636a0bc3ec3fa80854deb41daa221d12ed5bdc1aeaabed9dcbb850b47a98ab25649387ab11d7b205a07b9082b736c17f97d", 0x1004, 0x0) accept4(r0, &(0x7f00000005c0)=@can, &(0x7f0000000680)=0x80, 0x80000) futimesat(r1, &(0x7f0000000800)='./file0\x00', &(0x7f0000000840)={{0x0, 0x7530}, {0x0, 0x2710}}) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000000)='./file0/file1\x00', &(0x7f00000001c0)='./file0/file1\x00', &(0x7f0000000280)='mqueue\x00', 0x0, &(0x7f0000000580)) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f00000008c0)=""/111) mount(&(0x7f0000000400)='./file0/file1\x00', &(0x7f0000000440)='./file0/file1\x00', &(0x7f0000000640)='ocfs2_dlmfs\x00', 0x1040, 0x0) mount(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000740)='sysfs\x00', 0x0, &(0x7f0000000740)) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000002c0)={&(0x7f0000ffe000/0x1000)=nil, 0x1000}, &(0x7f0000000340)=0xc) mount(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000100)='.', &(0x7f0000753000)='ext4\x00', 0x3002480, &(0x7f0000000700)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x8000, 0x0) sendto$inet6(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @local}, 0x1c) 12:35:11 executing program 7: madvise(&(0x7f0000153000/0x800000)=nil, 0x800000, 0x8) 12:35:11 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000200)={0x2, 0x4000000000000d, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_lifetime={0x4, 0x3}]}, 0xa0}}, 0x0) 12:35:11 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x7}, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000000c0)={0x2259, &(0x7f0000000040)}, 0x4) 12:35:11 executing program 6: r0 = memfd_create(&(0x7f00000000c0)="23f596c52b39106ec413e4a88fe10100002b00", 0x3) fcntl$addseals(r0, 0x409, 0x8) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x200000011, r0, 0x0) 12:35:13 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000200)={0x2, 0x4000000000000d, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_lifetime={0x4, 0x3}]}, 0xa0}}, 0x0) 12:35:13 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x88) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x280000, 0x0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req={0x0, 0x7, 0x3, 0x1ff}, 0x10) mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mount(&(0x7f00000007c0)='./file0/file1\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000380)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f00000003c0)='\x00\x00\x00\x00\x00', 0x100000, &(0x7f00000002c0)) mkdir(&(0x7f0000000880)='./file0/file1\x00', 0x0) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='.', &(0x7f0000000480)="b3b8155713fb18dea1325403cf49458ea055d7591982903d491d14c2e9cbc39e8bf705c21d4cc6c570ba1b1b03c6db40040c163a6dee9329d669c3a83a02ef2119957d6d4d06f79c5d29c3f97acbbbd1a0034898939712cc63020f31107f31c3a7ea6b055a3d9cd058451eefee6ebdb0357831796761e16f810e2452be7d0bbb99ee890739873f2de48187428342a5e95f625e7b49265dcb01cdb718bd2920863ed6af48bf044ad87394625a24423d5fefebc93d3a4a96d582c636a0bc3ec3fa80854deb41daa221d12ed5bdc1aeaabed9dcbb850b47a98ab25649387ab11d7b205a07b9082b736c17f97d", 0x1004, 0x0) accept4(r0, &(0x7f00000005c0)=@can, &(0x7f0000000680)=0x80, 0x80000) futimesat(r1, &(0x7f0000000800)='./file0\x00', &(0x7f0000000840)={{0x0, 0x7530}, {0x0, 0x2710}}) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000000)='./file0/file1\x00', &(0x7f00000001c0)='./file0/file1\x00', &(0x7f0000000280)='mqueue\x00', 0x0, &(0x7f0000000580)) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f00000008c0)=""/111) mount(&(0x7f0000000400)='./file0/file1\x00', &(0x7f0000000440)='./file0/file1\x00', &(0x7f0000000640)='ocfs2_dlmfs\x00', 0x1040, 0x0) mount(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000740)='sysfs\x00', 0x0, &(0x7f0000000740)) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000002c0)={&(0x7f0000ffe000/0x1000)=nil, 0x1000}, &(0x7f0000000340)=0xc) mount(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000100)='.', &(0x7f0000753000)='ext4\x00', 0x3002480, &(0x7f0000000700)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x8000, 0x0) sendto$inet6(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @local}, 0x1c) 12:35:13 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f00000002c0)=0x4, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) 12:35:13 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x8000289, 0x24008013) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, &(0x7f0000000140)) 12:35:13 executing program 7: madvise(&(0x7f0000153000/0x800000)=nil, 0x800000, 0x8) 12:35:13 executing program 3: socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r2, 0x40001) sendfile(r1, r2, &(0x7f0000001000), 0x400080000ff2) recvmmsg(r0, &(0x7f0000000800)=[{{&(0x7f0000000100)=@nfc, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000680)=""/108, 0x6c}}], 0x7fffffffffffe79, 0xd2740a8a12457442, 0x0) 12:35:13 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000dfdff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008fd0)={0x4, 0x0, &(0x7f00004c4fe4)=[@enter_looper], 0x1e8, 0x0, &(0x7f0000fedffe)}) 12:35:13 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x7}, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000000c0)={0x2259, &(0x7f0000000040)}, 0x4) 12:35:13 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f00000002c0)=0x4, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) 12:35:13 executing program 7: madvise(&(0x7f0000153000/0x800000)=nil, 0x800000, 0x8) 12:35:13 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000200)={0x2, 0x4000000000000d, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_lifetime={0x4, 0x3}]}, 0xa0}}, 0x0) 12:35:13 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x7}, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000000c0)={0x2259, &(0x7f0000000040)}, 0x4) 12:35:13 executing program 7: madvise(&(0x7f0000153000/0x800000)=nil, 0x800000, 0x8) 12:35:13 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x88) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x280000, 0x0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req={0x0, 0x7, 0x3, 0x1ff}, 0x10) mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mount(&(0x7f00000007c0)='./file0/file1\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000380)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f00000003c0)='\x00\x00\x00\x00\x00', 0x100000, &(0x7f00000002c0)) mkdir(&(0x7f0000000880)='./file0/file1\x00', 0x0) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='.', &(0x7f0000000480)="b3b8155713fb18dea1325403cf49458ea055d7591982903d491d14c2e9cbc39e8bf705c21d4cc6c570ba1b1b03c6db40040c163a6dee9329d669c3a83a02ef2119957d6d4d06f79c5d29c3f97acbbbd1a0034898939712cc63020f31107f31c3a7ea6b055a3d9cd058451eefee6ebdb0357831796761e16f810e2452be7d0bbb99ee890739873f2de48187428342a5e95f625e7b49265dcb01cdb718bd2920863ed6af48bf044ad87394625a24423d5fefebc93d3a4a96d582c636a0bc3ec3fa80854deb41daa221d12ed5bdc1aeaabed9dcbb850b47a98ab25649387ab11d7b205a07b9082b736c17f97d", 0x1004, 0x0) accept4(r0, &(0x7f00000005c0)=@can, &(0x7f0000000680)=0x80, 0x80000) futimesat(r1, &(0x7f0000000800)='./file0\x00', &(0x7f0000000840)={{0x0, 0x7530}, {0x0, 0x2710}}) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000000)='./file0/file1\x00', &(0x7f00000001c0)='./file0/file1\x00', &(0x7f0000000280)='mqueue\x00', 0x0, &(0x7f0000000580)) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f00000008c0)=""/111) mount(&(0x7f0000000400)='./file0/file1\x00', &(0x7f0000000440)='./file0/file1\x00', &(0x7f0000000640)='ocfs2_dlmfs\x00', 0x1040, 0x0) mount(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000740)='sysfs\x00', 0x0, &(0x7f0000000740)) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000002c0)={&(0x7f0000ffe000/0x1000)=nil, 0x1000}, &(0x7f0000000340)=0xc) mount(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000100)='.', &(0x7f0000753000)='ext4\x00', 0x3002480, &(0x7f0000000700)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x8000, 0x0) sendto$inet6(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @local}, 0x1c) 12:35:13 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xb605) 12:35:13 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') read$FUSE(r0, &(0x7f0000000140), 0x1000) 12:35:13 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x400c744d, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, @scatter, &(0x7f0000000500), &(0x7f00000005c0)=""/4096, 0x0, 0x0, 0x0, &(0x7f0000000080)}) [ 667.801320] binder: BINDER_SET_CONTEXT_MGR already set [ 667.806763] binder: 12805:12853 ioctl 40046207 0 returned -16 12:35:15 executing program 3: socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r2, 0x40001) sendfile(r1, r2, &(0x7f0000001000), 0x400080000ff2) recvmmsg(r0, &(0x7f0000000800)=[{{&(0x7f0000000100)=@nfc, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000680)=""/108, 0x6c}}], 0x7fffffffffffe79, 0xd2740a8a12457442, 0x0) 12:35:15 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x8000289, 0x24008013) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, &(0x7f0000000140)) 12:35:15 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x100, 0x4) sendto$inet6(r0, &(0x7f00000006c0)="0401000000c000ddb8460900ffab5b4202938207d9fb3780398d5375c5f73f939029298d7535352cd5a1f57590080053c0e385472da722a59a7a033b770720a42f2a2bb404e158d24c10d6afcc2f2dbbd632471727f63cd7bd96cbb500002950ddcbb0febc0a75561dea2a1d438de96baf7d2ed34e2650463f8643d26d4e6a1b85d10671762e1d8454ff0007879c0810021d903e51a039c78003a1669982eb13e0f06d012fc85f60e37b740c76b7c3fef148189fa19ef1659c82d2fc", 0xbc, 0x2, &(0x7f00000002c0)={0xa, 0x200000800, 0x20000000006, @dev={0xfe, 0x80, [], 0x1d}}, 0x1c) 12:35:15 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x400c744d, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, @scatter, &(0x7f0000000500), &(0x7f00000005c0)=""/4096, 0x0, 0x0, 0x0, &(0x7f0000000080)}) 12:35:15 executing program 1: clock_gettime(0xa150e9c4ff2c8718, &(0x7f0000000040)) 12:35:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f00000002c0)=0xfff, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f00000000c0)=""/177, &(0x7f0000000000)=0xb1) 12:35:15 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xb605) 12:35:15 executing program 6: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth0_to_bond\x00', 0x10) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) 12:35:15 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x400c744d, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, @scatter, &(0x7f0000000500), &(0x7f00000005c0)=""/4096, 0x0, 0x0, 0x0, &(0x7f0000000080)}) 12:35:15 executing program 1: clock_gettime(0xa150e9c4ff2c8718, &(0x7f0000000040)) 12:35:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f00000002c0)=0xfff, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f00000000c0)=""/177, &(0x7f0000000000)=0xb1) 12:35:15 executing program 6: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth0_to_bond\x00', 0x10) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) 12:35:15 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x400c744d, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, @scatter, &(0x7f0000000500), &(0x7f00000005c0)=""/4096, 0x0, 0x0, 0x0, &(0x7f0000000080)}) 12:35:15 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x100, 0x4) sendto$inet6(r0, &(0x7f00000006c0)="0401000000c000ddb8460900ffab5b4202938207d9fb3780398d5375c5f73f939029298d7535352cd5a1f57590080053c0e385472da722a59a7a033b770720a42f2a2bb404e158d24c10d6afcc2f2dbbd632471727f63cd7bd96cbb500002950ddcbb0febc0a75561dea2a1d438de96baf7d2ed34e2650463f8643d26d4e6a1b85d10671762e1d8454ff0007879c0810021d903e51a039c78003a1669982eb13e0f06d012fc85f60e37b740c76b7c3fef148189fa19ef1659c82d2fc", 0xbc, 0x2, &(0x7f00000002c0)={0xa, 0x200000800, 0x20000000006, @dev={0xfe, 0x80, [], 0x1d}}, 0x1c) 12:35:15 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xb605) 12:35:15 executing program 1: clock_gettime(0xa150e9c4ff2c8718, &(0x7f0000000040)) 12:35:17 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xb605) 12:35:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f00000002c0)=0xfff, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f00000000c0)=""/177, &(0x7f0000000000)=0xb1) 12:35:17 executing program 6: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth0_to_bond\x00', 0x10) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) 12:35:17 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @dev}}}, 0x104) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000140)=""/108, 0x6c, 0x0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x361, 0x10400003) 12:35:17 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x100, 0x4) sendto$inet6(r0, &(0x7f00000006c0)="0401000000c000ddb8460900ffab5b4202938207d9fb3780398d5375c5f73f939029298d7535352cd5a1f57590080053c0e385472da722a59a7a033b770720a42f2a2bb404e158d24c10d6afcc2f2dbbd632471727f63cd7bd96cbb500002950ddcbb0febc0a75561dea2a1d438de96baf7d2ed34e2650463f8643d26d4e6a1b85d10671762e1d8454ff0007879c0810021d903e51a039c78003a1669982eb13e0f06d012fc85f60e37b740c76b7c3fef148189fa19ef1659c82d2fc", 0xbc, 0x2, &(0x7f00000002c0)={0xa, 0x200000800, 0x20000000006, @dev={0xfe, 0x80, [], 0x1d}}, 0x1c) 12:35:17 executing program 1: clock_gettime(0xa150e9c4ff2c8718, &(0x7f0000000040)) 12:35:17 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1}, 0x10) 12:35:17 executing program 3: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={"0000000000000000000000005abe7a57", &(0x7f0000000040)=@ethtool_sset_info}) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000007000)) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x1, 0x2) close(r2) dup2(r3, r1) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 12:35:17 executing program 6: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth0_to_bond\x00', 0x10) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) 12:35:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f00000002c0)=0xfff, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f00000000c0)=""/177, &(0x7f0000000000)=0xb1) 12:35:17 executing program 1: r0 = socket$inet6(0xa, 0x2000000000000002, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000140)=@routing={0x0, 0xc, 0x0, 0x0, 0x0, [@mcast1, @mcast2, @ipv4={[], [], @loopback}, @mcast2, @mcast1, @mcast2]}, 0x68) sendto$inet6(r0, &(0x7f0000000840)="142ebc7387c025014d4f101ce16676a14f1c0738fa2e14ff626f206be89118ce25ba7073595fcbca4a026bd0b6e1d98cf6c1a184f7a405f9d19e4630fc88005c284ab266c209e8e951152a916976fb750479c1082d06663abedd1a310de551abe6a22da26050fe133a670dd643ce07ae1cb1248b03faa0a9b93c4e4104e6d38ee0d97f1b95b6c6e91c1569f913ffa4aeb93d43dd7e94fb001e004f61f52c5099358cea3e8893fd3ae42939f1c5eae28ce6b984278c034d8804e67065d6dfa7ffec584955dc603302a5eada9a04dd67e97e4fb76be7e7d07cda49913e45c7ddde261e9e9f822fbf26659005629b2fa08eb8969785b4f8ec9489eb0374b47413a77eaaa017f84f72c1c2b9d59234288161d819a127ce42688c87987341a8feaef4eec40f095cbbeeadd2bea5fc0a15edc2d7baff335d6d10f7a33dd672763946f204045869603a94e53b003d069c847ab856add10351860aabb8b5e80354c528d69a63ff8545980684188dd270d59b01e95cf7699faa20f415ce4c1fc8834331fbd077a2927211f815042d6185d07f05e1133fcd1b5de9e3209135494952563acc28cb3d95c820ddb66d112f91f4cc527a0811782eaae462e9ba695ebf3e13340867672c318aa1e843866b855fa5983017ad9097588080ee70cdecba55896cb8db9373257bef7c5c94647d51efd27436158380f8c4c346ce156505087bc482ee61b55cf26301c566ca4a1010559662173546e52228f76100708db294414fc81d81a45d1c3cb301b6500149d72ff5784916105e3941c871b8b272b940bab6bd0aefdf6c241c44b34d49492cfa97df84775d48b8ffd7a72896258905d3bc859c5c57fdf0e7c394d9ff8ee6132158c3778758fac9d1ca69ca6778f2a19cf9b3599869f339f9ba01ee6a26a3cc6ac3fe75ea3f17391cd6a95cd028bd71fb9936770bcab34b5d5d0dd1dbba7ffbaf155f23b579e067273297d92c718bf09a22d2b9b5c6ef925fb8c9b395a10b8b619e64331ca2ce3a08ce6feff1a21daaeba893d1c067cce69a8466c2ffadc639701f227ec4b0898e75037b01421dbb95cd50093115a2804726b9721fae9b91f2b94c15ec9c9a852c54c6b0485730ca947c226565bd4bcb928ecd41a76f7a0ade972c2950844a48f7d671651bea359fb9b5bf17c5f5245fa19c7f09a64fded11059c3ea75e47080e5cec04be44206e0e0b1af90cb1901484b2db44cbad015cf2a1dcc0bf85d1f11d2831bec153bd7a7883aef9b2c040ff16e0a79c918bf553d02bff9b5a1076b27983503cfefb041e1a3ffc8300f6d8e7dee610e89d700ab9310f04fd42c16db5cd4cb5c47caf051fae28789316750fe019b6ace6e2ec96b7bf7c0b0c7d58a76dfbbd83dce54c1033554ca9df298752b0bbf5948eaeeee038b12a1eac21ac03c5eba8be7c4942e6b6a03f8f748f61990abeb4a49024551af53b9e81371afb0611fcb11428dd02b2c88a32d880c5acf06ee557d53c9cb0fcd3c0a36b4dd906f2dac3913f555a34c137d3e0e9429cf944a5007bdc3a9c538733305ca983b24712eebd49a46ede823e76b946fab5759959247259fd2d7d382aa358b96f5525b7743c8e4d6b13b2a3fad2d24da6d64561ff23a4eb0567a5b7e5a361ca3653c217fb82f68e542146d2aafd3ea81cb310f7dbd75b6c091e6d74cb579b71d39fa6edb3bde4ca86cb6467dc553bca715d8da00d261f830225a37b1b4e5d3e116704589a9c27823c3c938ff94d5465f38a26971842939534130074d7b0523bef141be03382981aa9860230bc4ade8e2c9a833155972d6c5559a10f18c783bdeb27744a60000", 0x511, 0x0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @local, 0x5}, 0x1c) 12:35:17 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x100, 0x4) sendto$inet6(r0, &(0x7f00000006c0)="0401000000c000ddb8460900ffab5b4202938207d9fb3780398d5375c5f73f939029298d7535352cd5a1f57590080053c0e385472da722a59a7a033b770720a42f2a2bb404e158d24c10d6afcc2f2dbbd632471727f63cd7bd96cbb500002950ddcbb0febc0a75561dea2a1d438de96baf7d2ed34e2650463f8643d26d4e6a1b85d10671762e1d8454ff0007879c0810021d903e51a039c78003a1669982eb13e0f06d012fc85f60e37b740c76b7c3fef148189fa19ef1659c82d2fc", 0xbc, 0x2, &(0x7f00000002c0)={0xa, 0x200000800, 0x20000000006, @dev={0xfe, 0x80, [], 0x1d}}, 0x1c) 12:35:17 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x1) write$cgroup_int(r2, &(0x7f0000001c40)=ANY=[], 0xfffffffffffffe57) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000001c40)) r3 = getpgid(0x0) sched_getattr(r3, &(0x7f0000002680), 0x397, 0x0) fdatasync(r2) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000100)) getpid() getpgrp(0x0) getegid() 12:35:17 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000100)=0x8, 0x4) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/3, 0x3}], 0x1) 12:35:17 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1}, 0x10) 12:35:17 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'irlan0\x00', 0x1}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f00000002c0)) 12:35:17 executing program 6: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x14}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) ppoll(&(0x7f0000000200)=[{r1}], 0x1, &(0x7f0000000240), &(0x7f0000000280), 0x8) 12:35:17 executing program 1: r0 = socket$inet6(0xa, 0x2000000000000002, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000140)=@routing={0x0, 0xc, 0x0, 0x0, 0x0, [@mcast1, @mcast2, @ipv4={[], [], @loopback}, @mcast2, @mcast1, @mcast2]}, 0x68) sendto$inet6(r0, &(0x7f0000000840)="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", 0x511, 0x0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @local, 0x5}, 0x1c) 12:35:18 executing program 3: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={"0000000000000000000000005abe7a57", &(0x7f0000000040)=@ethtool_sset_info}) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000007000)) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x1, 0x2) close(r2) dup2(r3, r1) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 12:35:18 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)="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") fsetxattr(r0, &(0x7f0000000100)=@known='user.syz\x00', &(0x7f00000000c0)='\x00', 0x1, 0x1) 12:35:18 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1}, 0x10) 12:35:18 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000100)=0x8, 0x4) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/3, 0x3}], 0x1) 12:35:18 executing program 1: r0 = socket$inet6(0xa, 0x2000000000000002, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000140)=@routing={0x0, 0xc, 0x0, 0x0, 0x0, [@mcast1, @mcast2, @ipv4={[], [], @loopback}, @mcast2, @mcast1, @mcast2]}, 0x68) sendto$inet6(r0, &(0x7f0000000840)="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", 0x511, 0x0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @local, 0x5}, 0x1c) 12:35:18 executing program 6: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x14}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) ppoll(&(0x7f0000000200)=[{r1}], 0x1, &(0x7f0000000240), &(0x7f0000000280), 0x8) 12:35:18 executing program 7: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x14}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) ppoll(&(0x7f0000000200)=[{r1}], 0x1, &(0x7f0000000240), &(0x7f0000000280), 0x8) 12:35:18 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1}, 0x10) 12:35:18 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000100)=0x8, 0x4) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/3, 0x3}], 0x1) 12:35:18 executing program 6: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x14}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) ppoll(&(0x7f0000000200)=[{r1}], 0x1, &(0x7f0000000240), &(0x7f0000000280), 0x8) 12:35:18 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000002c0)=0xc) fstat(r1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r2, &(0x7f0000000380)={0xa0, 0x0, 0x8, {{0x3, 0x1, 0x20, 0x3, 0x1000, 0xffff, {0x4, 0xbb9, 0x829f, 0x2, 0x3, 0xffffffff, 0x7, 0x81, 0xff, 0x100000000, 0x0, r3, r4, 0xa2, 0x89}}, {0x0, 0x1}}}, 0xa0) fcntl$setstatus(r1, 0x4, 0x2800) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x200000, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2, 0x20113, r2, 0xd) flock(0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x3, 0x100000000, 0x9, 0x4c4, 0x20, 0x2, 0x7, 0x40, 0x6, 0x1, 0x100000001, 0x48}) write(r1, &(0x7f0000000280)='-', 0x1) r5 = socket(0xa, 0x1, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5607) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/net/pfkey\x00', 0x40000, 0x0) ioctl$BLKFRASET(r6, 0x1264, &(0x7f0000000480)=0x7) getsockopt$sock_int(r5, 0x1, 0x2a, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f00000001c0)={0x2, 'veth1_to_bond\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x4800000000000000, 0x48c, &(0x7f00000000c0)={0x2, 'ip6tnl0\x00'}, 0x18) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'sit0\x00', 0x3}, 0x18) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r6, 0x111, 0x3, 0x0, 0x4) close(r0) getsockopt$IP_VS_SO_GET_DAEMON(r5, 0x0, 0x487, &(0x7f00000004c0), &(0x7f0000000500)=0x30) 12:35:18 executing program 7: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x14}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) ppoll(&(0x7f0000000200)=[{r1}], 0x1, &(0x7f0000000240), &(0x7f0000000280), 0x8) 12:35:18 executing program 1: r0 = socket$inet6(0xa, 0x2000000000000002, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000140)=@routing={0x0, 0xc, 0x0, 0x0, 0x0, [@mcast1, @mcast2, @ipv4={[], [], @loopback}, @mcast2, @mcast1, @mcast2]}, 0x68) sendto$inet6(r0, &(0x7f0000000840)="142ebc7387c025014d4f101ce16676a14f1c0738fa2e14ff626f206be89118ce25ba7073595fcbca4a026bd0b6e1d98cf6c1a184f7a405f9d19e4630fc88005c284ab266c209e8e951152a916976fb750479c1082d06663abedd1a310de551abe6a22da26050fe133a670dd643ce07ae1cb1248b03faa0a9b93c4e4104e6d38ee0d97f1b95b6c6e91c1569f913ffa4aeb93d43dd7e94fb001e004f61f52c5099358cea3e8893fd3ae42939f1c5eae28ce6b984278c034d8804e67065d6dfa7ffec584955dc603302a5eada9a04dd67e97e4fb76be7e7d07cda49913e45c7ddde261e9e9f822fbf26659005629b2fa08eb8969785b4f8ec9489eb0374b47413a77eaaa017f84f72c1c2b9d59234288161d819a127ce42688c87987341a8feaef4eec40f095cbbeeadd2bea5fc0a15edc2d7baff335d6d10f7a33dd672763946f204045869603a94e53b003d069c847ab856add10351860aabb8b5e80354c528d69a63ff8545980684188dd270d59b01e95cf7699faa20f415ce4c1fc8834331fbd077a2927211f815042d6185d07f05e1133fcd1b5de9e3209135494952563acc28cb3d95c820ddb66d112f91f4cc527a0811782eaae462e9ba695ebf3e13340867672c318aa1e843866b855fa5983017ad9097588080ee70cdecba55896cb8db9373257bef7c5c94647d51efd27436158380f8c4c346ce156505087bc482ee61b55cf26301c566ca4a1010559662173546e52228f76100708db294414fc81d81a45d1c3cb301b6500149d72ff5784916105e3941c871b8b272b940bab6bd0aefdf6c241c44b34d49492cfa97df84775d48b8ffd7a72896258905d3bc859c5c57fdf0e7c394d9ff8ee6132158c3778758fac9d1ca69ca6778f2a19cf9b3599869f339f9ba01ee6a26a3cc6ac3fe75ea3f17391cd6a95cd028bd71fb9936770bcab34b5d5d0dd1dbba7ffbaf155f23b579e067273297d92c718bf09a22d2b9b5c6ef925fb8c9b395a10b8b619e64331ca2ce3a08ce6feff1a21daaeba893d1c067cce69a8466c2ffadc639701f227ec4b0898e75037b01421dbb95cd50093115a2804726b9721fae9b91f2b94c15ec9c9a852c54c6b0485730ca947c226565bd4bcb928ecd41a76f7a0ade972c2950844a48f7d671651bea359fb9b5bf17c5f5245fa19c7f09a64fded11059c3ea75e47080e5cec04be44206e0e0b1af90cb1901484b2db44cbad015cf2a1dcc0bf85d1f11d2831bec153bd7a7883aef9b2c040ff16e0a79c918bf553d02bff9b5a1076b27983503cfefb041e1a3ffc8300f6d8e7dee610e89d700ab9310f04fd42c16db5cd4cb5c47caf051fae28789316750fe019b6ace6e2ec96b7bf7c0b0c7d58a76dfbbd83dce54c1033554ca9df298752b0bbf5948eaeeee038b12a1eac21ac03c5eba8be7c4942e6b6a03f8f748f61990abeb4a49024551af53b9e81371afb0611fcb11428dd02b2c88a32d880c5acf06ee557d53c9cb0fcd3c0a36b4dd906f2dac3913f555a34c137d3e0e9429cf944a5007bdc3a9c538733305ca983b24712eebd49a46ede823e76b946fab5759959247259fd2d7d382aa358b96f5525b7743c8e4d6b13b2a3fad2d24da6d64561ff23a4eb0567a5b7e5a361ca3653c217fb82f68e542146d2aafd3ea81cb310f7dbd75b6c091e6d74cb579b71d39fa6edb3bde4ca86cb6467dc553bca715d8da00d261f830225a37b1b4e5d3e116704589a9c27823c3c938ff94d5465f38a26971842939534130074d7b0523bef141be03382981aa9860230bc4ade8e2c9a833155972d6c5559a10f18c783bdeb27744a60000", 0x511, 0x0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @local, 0x5}, 0x1c) 12:35:18 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'irlan0\x00', 0x1}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f00000002c0)) 12:35:18 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'irlan0\x00', 0x1}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f00000002c0)) 12:35:18 executing program 3: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={"0000000000000000000000005abe7a57", &(0x7f0000000040)=@ethtool_sset_info}) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000007000)) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x1, 0x2) close(r2) dup2(r3, r1) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 12:35:18 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000100)=0x8, 0x4) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/3, 0x3}], 0x1) 12:35:18 executing program 6: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x14}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) ppoll(&(0x7f0000000200)=[{r1}], 0x1, &(0x7f0000000240), &(0x7f0000000280), 0x8) 12:35:18 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f00000002c0)}}], 0x388, 0x0) clock_gettime(0x0, &(0x7f0000000200)) connect$unix(r1, &(0x7f00000002c0)=@abs, 0x6e) 12:35:18 executing program 7: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x14}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) ppoll(&(0x7f0000000200)=[{r1}], 0x1, &(0x7f0000000240), &(0x7f0000000280), 0x8) 12:35:18 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000000)) 12:35:18 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'irlan0\x00', 0x1}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f00000002c0)) 12:35:18 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)) [ 671.989456] IPVS: stopping backup sync thread 13028 ... [ 672.014694] IPVS: sync thread started: state = MASTER, mcast_ifn = sit0, syncid = 3, id = 0 [ 672.026441] IPVS: stopping backup sync thread 13033 ... 12:35:18 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000002c0)=0xc) fstat(r1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r2, &(0x7f0000000380)={0xa0, 0x0, 0x8, {{0x3, 0x1, 0x20, 0x3, 0x1000, 0xffff, {0x4, 0xbb9, 0x829f, 0x2, 0x3, 0xffffffff, 0x7, 0x81, 0xff, 0x100000000, 0x0, r3, r4, 0xa2, 0x89}}, {0x0, 0x1}}}, 0xa0) fcntl$setstatus(r1, 0x4, 0x2800) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x200000, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2, 0x20113, r2, 0xd) flock(0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x3, 0x100000000, 0x9, 0x4c4, 0x20, 0x2, 0x7, 0x40, 0x6, 0x1, 0x100000001, 0x48}) write(r1, &(0x7f0000000280)='-', 0x1) r5 = socket(0xa, 0x1, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5607) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/net/pfkey\x00', 0x40000, 0x0) ioctl$BLKFRASET(r6, 0x1264, &(0x7f0000000480)=0x7) getsockopt$sock_int(r5, 0x1, 0x2a, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f00000001c0)={0x2, 'veth1_to_bond\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x4800000000000000, 0x48c, &(0x7f00000000c0)={0x2, 'ip6tnl0\x00'}, 0x18) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'sit0\x00', 0x3}, 0x18) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r6, 0x111, 0x3, 0x0, 0x4) close(r0) getsockopt$IP_VS_SO_GET_DAEMON(r5, 0x0, 0x487, &(0x7f00000004c0), &(0x7f0000000500)=0x30) 12:35:18 executing program 3: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={"0000000000000000000000005abe7a57", &(0x7f0000000040)=@ethtool_sset_info}) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000007000)) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x1, 0x2) close(r2) dup2(r3, r1) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 12:35:18 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'irlan0\x00', 0x1}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f00000002c0)) 12:35:18 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000002c0)=0xc) fstat(r1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r2, &(0x7f0000000380)={0xa0, 0x0, 0x8, {{0x3, 0x1, 0x20, 0x3, 0x1000, 0xffff, {0x4, 0xbb9, 0x829f, 0x2, 0x3, 0xffffffff, 0x7, 0x81, 0xff, 0x100000000, 0x0, r3, r4, 0xa2, 0x89}}, {0x0, 0x1}}}, 0xa0) fcntl$setstatus(r1, 0x4, 0x2800) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x200000, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2, 0x20113, r2, 0xd) flock(0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x3, 0x100000000, 0x9, 0x4c4, 0x20, 0x2, 0x7, 0x40, 0x6, 0x1, 0x100000001, 0x48}) write(r1, &(0x7f0000000280)='-', 0x1) r5 = socket(0xa, 0x1, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5607) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/net/pfkey\x00', 0x40000, 0x0) ioctl$BLKFRASET(r6, 0x1264, &(0x7f0000000480)=0x7) getsockopt$sock_int(r5, 0x1, 0x2a, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f00000001c0)={0x2, 'veth1_to_bond\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x4800000000000000, 0x48c, &(0x7f00000000c0)={0x2, 'ip6tnl0\x00'}, 0x18) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'sit0\x00', 0x3}, 0x18) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r6, 0x111, 0x3, 0x0, 0x4) close(r0) getsockopt$IP_VS_SO_GET_DAEMON(r5, 0x0, 0x487, &(0x7f00000004c0), &(0x7f0000000500)=0x30) 12:35:18 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f00000002c0)}}], 0x388, 0x0) clock_gettime(0x0, &(0x7f0000000200)) connect$unix(r1, &(0x7f00000002c0)=@abs, 0x6e) 12:35:18 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000000)) 12:35:18 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)) 12:35:18 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000000)) 12:35:18 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'irlan0\x00', 0x1}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f00000002c0)) 12:35:18 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000002c0)=0xc) fstat(r1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r2, &(0x7f0000000380)={0xa0, 0x0, 0x8, {{0x3, 0x1, 0x20, 0x3, 0x1000, 0xffff, {0x4, 0xbb9, 0x829f, 0x2, 0x3, 0xffffffff, 0x7, 0x81, 0xff, 0x100000000, 0x0, r3, r4, 0xa2, 0x89}}, {0x0, 0x1}}}, 0xa0) fcntl$setstatus(r1, 0x4, 0x2800) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x200000, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2, 0x20113, r2, 0xd) flock(0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x3, 0x100000000, 0x9, 0x4c4, 0x20, 0x2, 0x7, 0x40, 0x6, 0x1, 0x100000001, 0x48}) write(r1, &(0x7f0000000280)='-', 0x1) r5 = socket(0xa, 0x1, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5607) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/net/pfkey\x00', 0x40000, 0x0) ioctl$BLKFRASET(r6, 0x1264, &(0x7f0000000480)=0x7) getsockopt$sock_int(r5, 0x1, 0x2a, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f00000001c0)={0x2, 'veth1_to_bond\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x4800000000000000, 0x48c, &(0x7f00000000c0)={0x2, 'ip6tnl0\x00'}, 0x18) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'sit0\x00', 0x3}, 0x18) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r6, 0x111, 0x3, 0x0, 0x4) close(r0) getsockopt$IP_VS_SO_GET_DAEMON(r5, 0x0, 0x487, &(0x7f00000004c0), &(0x7f0000000500)=0x30) 12:35:18 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000000)) 12:35:18 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000002c0)=0xc) fstat(r1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r2, &(0x7f0000000380)={0xa0, 0x0, 0x8, {{0x3, 0x1, 0x20, 0x3, 0x1000, 0xffff, {0x4, 0xbb9, 0x829f, 0x2, 0x3, 0xffffffff, 0x7, 0x81, 0xff, 0x100000000, 0x0, r3, r4, 0xa2, 0x89}}, {0x0, 0x1}}}, 0xa0) fcntl$setstatus(r1, 0x4, 0x2800) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x200000, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2, 0x20113, r2, 0xd) flock(0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x3, 0x100000000, 0x9, 0x4c4, 0x20, 0x2, 0x7, 0x40, 0x6, 0x1, 0x100000001, 0x48}) write(r1, &(0x7f0000000280)='-', 0x1) r5 = socket(0xa, 0x1, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5607) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/net/pfkey\x00', 0x40000, 0x0) ioctl$BLKFRASET(r6, 0x1264, &(0x7f0000000480)=0x7) getsockopt$sock_int(r5, 0x1, 0x2a, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f00000001c0)={0x2, 'veth1_to_bond\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x4800000000000000, 0x48c, &(0x7f00000000c0)={0x2, 'ip6tnl0\x00'}, 0x18) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'sit0\x00', 0x3}, 0x18) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r6, 0x111, 0x3, 0x0, 0x4) close(r0) getsockopt$IP_VS_SO_GET_DAEMON(r5, 0x0, 0x487, &(0x7f00000004c0), &(0x7f0000000500)=0x30) 12:35:18 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)) [ 672.246390] IPVS: stopping backup sync thread 3247 ... [ 672.252417] IPVS: stopping backup sync thread 13067 ... [ 672.274535] IPVS: sync thread started: state = MASTER, mcast_ifn = sit0, syncid = 3, id = 0 12:35:18 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'irlan0\x00', 0x1}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f00000002c0)) 12:35:18 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000002c0)=0xc) fstat(r1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r2, &(0x7f0000000380)={0xa0, 0x0, 0x8, {{0x3, 0x1, 0x20, 0x3, 0x1000, 0xffff, {0x4, 0xbb9, 0x829f, 0x2, 0x3, 0xffffffff, 0x7, 0x81, 0xff, 0x100000000, 0x0, r3, r4, 0xa2, 0x89}}, {0x0, 0x1}}}, 0xa0) fcntl$setstatus(r1, 0x4, 0x2800) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x200000, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2, 0x20113, r2, 0xd) flock(0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x3, 0x100000000, 0x9, 0x4c4, 0x20, 0x2, 0x7, 0x40, 0x6, 0x1, 0x100000001, 0x48}) write(r1, &(0x7f0000000280)='-', 0x1) r5 = socket(0xa, 0x1, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5607) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/net/pfkey\x00', 0x40000, 0x0) ioctl$BLKFRASET(r6, 0x1264, &(0x7f0000000480)=0x7) getsockopt$sock_int(r5, 0x1, 0x2a, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f00000001c0)={0x2, 'veth1_to_bond\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x4800000000000000, 0x48c, &(0x7f00000000c0)={0x2, 'ip6tnl0\x00'}, 0x18) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'sit0\x00', 0x3}, 0x18) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r6, 0x111, 0x3, 0x0, 0x4) close(r0) getsockopt$IP_VS_SO_GET_DAEMON(r5, 0x0, 0x487, &(0x7f00000004c0), &(0x7f0000000500)=0x30) 12:35:19 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)) 12:35:19 executing program 1: clock_adjtime(0x0, &(0x7f0000000080)={0xe801}) [ 672.418815] IPVS: stopping backup sync thread 13093 ... [ 672.419310] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1_to_bond, syncid = 0, id = 0 [ 672.449865] IPVS: stopping backup sync thread 13095 ... [ 672.455676] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1_to_bond, syncid = 0, id = 0 12:35:19 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UFFDIO_COPY(r0, 0xc00c55ca, &(0x7f0000000080)={&(0x7f000014b000/0x2000)=nil}) 12:35:19 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000002c0)=0xc) fstat(r1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r2, &(0x7f0000000380)={0xa0, 0x0, 0x8, {{0x3, 0x1, 0x20, 0x3, 0x1000, 0xffff, {0x4, 0xbb9, 0x829f, 0x2, 0x3, 0xffffffff, 0x7, 0x81, 0xff, 0x100000000, 0x0, r3, r4, 0xa2, 0x89}}, {0x0, 0x1}}}, 0xa0) fcntl$setstatus(r1, 0x4, 0x2800) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x200000, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2, 0x20113, r2, 0xd) flock(0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x3, 0x100000000, 0x9, 0x4c4, 0x20, 0x2, 0x7, 0x40, 0x6, 0x1, 0x100000001, 0x48}) write(r1, &(0x7f0000000280)='-', 0x1) r5 = socket(0xa, 0x1, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5607) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/net/pfkey\x00', 0x40000, 0x0) ioctl$BLKFRASET(r6, 0x1264, &(0x7f0000000480)=0x7) getsockopt$sock_int(r5, 0x1, 0x2a, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f00000001c0)={0x2, 'veth1_to_bond\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x4800000000000000, 0x48c, &(0x7f00000000c0)={0x2, 'ip6tnl0\x00'}, 0x18) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'sit0\x00', 0x3}, 0x18) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r6, 0x111, 0x3, 0x0, 0x4) close(r0) getsockopt$IP_VS_SO_GET_DAEMON(r5, 0x0, 0x487, &(0x7f00000004c0), &(0x7f0000000500)=0x30) 12:35:19 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UFFDIO_COPY(r0, 0xc00c55ca, &(0x7f0000000080)={&(0x7f000014b000/0x2000)=nil}) [ 672.512469] IPVS: stopping backup sync thread 13104 ... [ 672.543767] IPVS: sync thread started: state = MASTER, mcast_ifn = sit0, syncid = 3, id = 0 [ 672.663148] IPVS: stopping backup sync thread 13122 ... [ 672.670032] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1_to_bond, syncid = 0, id = 0 12:35:19 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f00000002c0)}}], 0x388, 0x0) clock_gettime(0x0, &(0x7f0000000200)) connect$unix(r1, &(0x7f00000002c0)=@abs, 0x6e) 12:35:19 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000002c0)=0xc) fstat(r1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r2, &(0x7f0000000380)={0xa0, 0x0, 0x8, {{0x3, 0x1, 0x20, 0x3, 0x1000, 0xffff, {0x4, 0xbb9, 0x829f, 0x2, 0x3, 0xffffffff, 0x7, 0x81, 0xff, 0x100000000, 0x0, r3, r4, 0xa2, 0x89}}, {0x0, 0x1}}}, 0xa0) fcntl$setstatus(r1, 0x4, 0x2800) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x200000, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2, 0x20113, r2, 0xd) flock(0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x3, 0x100000000, 0x9, 0x4c4, 0x20, 0x2, 0x7, 0x40, 0x6, 0x1, 0x100000001, 0x48}) write(r1, &(0x7f0000000280)='-', 0x1) r5 = socket(0xa, 0x1, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5607) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/net/pfkey\x00', 0x40000, 0x0) ioctl$BLKFRASET(r6, 0x1264, &(0x7f0000000480)=0x7) getsockopt$sock_int(r5, 0x1, 0x2a, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f00000001c0)={0x2, 'veth1_to_bond\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x4800000000000000, 0x48c, &(0x7f00000000c0)={0x2, 'ip6tnl0\x00'}, 0x18) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'sit0\x00', 0x3}, 0x18) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r6, 0x111, 0x3, 0x0, 0x4) close(r0) getsockopt$IP_VS_SO_GET_DAEMON(r5, 0x0, 0x487, &(0x7f00000004c0), &(0x7f0000000500)=0x30) 12:35:19 executing program 1: clock_adjtime(0x0, &(0x7f0000000080)={0xe801}) 12:35:19 executing program 5: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000001c0)='./file1\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file1\x00', r0, &(0x7f0000000080)='./file0\x00') 12:35:19 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000002c0)=0xc) fstat(r1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r2, &(0x7f0000000380)={0xa0, 0x0, 0x8, {{0x3, 0x1, 0x20, 0x3, 0x1000, 0xffff, {0x4, 0xbb9, 0x829f, 0x2, 0x3, 0xffffffff, 0x7, 0x81, 0xff, 0x100000000, 0x0, r3, r4, 0xa2, 0x89}}, {0x0, 0x1}}}, 0xa0) fcntl$setstatus(r1, 0x4, 0x2800) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x200000, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2, 0x20113, r2, 0xd) flock(0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x3, 0x100000000, 0x9, 0x4c4, 0x20, 0x2, 0x7, 0x40, 0x6, 0x1, 0x100000001, 0x48}) write(r1, &(0x7f0000000280)='-', 0x1) r5 = socket(0xa, 0x1, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5607) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/net/pfkey\x00', 0x40000, 0x0) ioctl$BLKFRASET(r6, 0x1264, &(0x7f0000000480)=0x7) getsockopt$sock_int(r5, 0x1, 0x2a, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f00000001c0)={0x2, 'veth1_to_bond\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x4800000000000000, 0x48c, &(0x7f00000000c0)={0x2, 'ip6tnl0\x00'}, 0x18) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'sit0\x00', 0x3}, 0x18) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r6, 0x111, 0x3, 0x0, 0x4) close(r0) getsockopt$IP_VS_SO_GET_DAEMON(r5, 0x0, 0x487, &(0x7f00000004c0), &(0x7f0000000500)=0x30) 12:35:19 executing program 6: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)=0x0) r1 = inotify_init1(0x80000) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x400000000000019, &(0x7f0000311ffc)=0x1, 0x4) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000006ffc)=0x6, 0x4) sendto$inet6(r3, &(0x7f0000000180)="3fb10300f7080000ffffa8", 0xb, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x4, @remote}, 0x1c) sendto$inet6(r2, &(0x7f0000000200), 0x521c6cc079c18095, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @local, 0x7fff}, 0x1c) recvmmsg(r2, &(0x7f0000004380)=[{{&(0x7f0000003cc0)=@nfc_llcp, 0x80, &(0x7f0000004280), 0x0, &(0x7f0000004300)=""/79, 0x4f}}], 0x1, 0x40002000, &(0x7f00000044c0)) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000340)={{{@in=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@multicast1}}, &(0x7f0000003500)=0xfffffe18) r6 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r6, 0x4c01) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r6, 0x408c5333, &(0x7f0000000200)={0x1, 0x4, 0xfffb, "71756575653100000000001b00000000002dd93b6b2f5dae66000000000000000000000000000000000000000000000000000000001800", 0x6}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000003540)={@remote, @empty, @mcast2, 0xffffffffffffff00, 0x0, 0x600000000, 0x0, 0x7ecdb01, 0x0, r5}) finit_module(r1, &(0x7f0000000080)='user.syz\x00', 0x2) ioctl$IOC_PR_PREEMPT_ABORT(r4, 0x401870cc, &(0x7f0000000480)={0x86a, 0x10000, 0x4, 0x5}) r7 = socket$packet(0x11, 0x3, 0x300) r8 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") setsockopt$SO_TIMESTAMPING(r7, 0x1, 0x25, &(0x7f0000000000)=0x340, 0x4) sendto$inet6(r7, &(0x7f00000000c0)="6a725a5f62d02a6be55afd02d999", 0xe, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x8, @dev, 0xfffffffffffffffc}, 0x1c) shutdown(r8, 0x1) recvmsg(r7, &(0x7f0000000300)={&(0x7f00000001c0)=@hci, 0x80, &(0x7f0000001600)=[{&(0x7f0000001500)=""/195, 0xc3}], 0x1}, 0x2000) ioctl$TIOCMBIC(r8, 0x5417, &(0x7f00000002c0)=0x10000) ioctl$BLKFLSBUF(r8, 0x1261, &(0x7f0000000100)=0x1f) ioctl$RTC_ALM_READ(r6, 0x80247008, &(0x7f00000004c0)) ioctl$EVIOCSFF(r8, 0x402c4580, &(0x7f0000000140)=ANY=[@ANYBLOB="530002000900d50a0304ffff200000ec0300e10b"]) ptrace$peek(0x1, r0, &(0x7f0000000040)) r9 = socket(0x10, 0x2, 0xc) write(r9, &(0x7f000002b000)="1f0000000202fffffd3b54c007110000f30501000b000600000423ca0000cf", 0x1f) 12:35:19 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UFFDIO_COPY(r0, 0xc00c55ca, &(0x7f0000000080)={&(0x7f000014b000/0x2000)=nil}) 12:35:19 executing program 7: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) sched_getaffinity(0x0, 0x8, &(0x7f0000000000)) 12:35:19 executing program 7: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) sched_getaffinity(0x0, 0x8, &(0x7f0000000000)) 12:35:19 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UFFDIO_COPY(r0, 0xc00c55ca, &(0x7f0000000080)={&(0x7f000014b000/0x2000)=nil}) 12:35:19 executing program 1: clock_adjtime(0x0, &(0x7f0000000080)={0xe801}) 12:35:19 executing program 5: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000001c0)='./file1\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file1\x00', r0, &(0x7f0000000080)='./file0\x00') [ 673.026657] IPVS: stopping backup sync thread 13136 ... [ 673.037351] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1_to_bond, syncid = 0, id = 0 [ 673.080719] IPVS: stopping backup sync thread 13144 ... [ 673.090497] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1_to_bond, syncid = 0, id = 0 12:35:19 executing program 7: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) sched_getaffinity(0x0, 0x8, &(0x7f0000000000)) 12:35:19 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 12:35:19 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000002c0)=0xc) fstat(r1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r2, &(0x7f0000000380)={0xa0, 0x0, 0x8, {{0x3, 0x1, 0x20, 0x3, 0x1000, 0xffff, {0x4, 0xbb9, 0x829f, 0x2, 0x3, 0xffffffff, 0x7, 0x81, 0xff, 0x100000000, 0x0, r3, r4, 0xa2, 0x89}}, {0x0, 0x1}}}, 0xa0) fcntl$setstatus(r1, 0x4, 0x2800) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x200000, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2, 0x20113, r2, 0xd) flock(0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x3, 0x100000000, 0x9, 0x4c4, 0x20, 0x2, 0x7, 0x40, 0x6, 0x1, 0x100000001, 0x48}) write(r1, &(0x7f0000000280)='-', 0x1) r5 = socket(0xa, 0x1, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5607) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/net/pfkey\x00', 0x40000, 0x0) ioctl$BLKFRASET(r6, 0x1264, &(0x7f0000000480)=0x7) getsockopt$sock_int(r5, 0x1, 0x2a, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f00000001c0)={0x2, 'veth1_to_bond\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x4800000000000000, 0x48c, &(0x7f00000000c0)={0x2, 'ip6tnl0\x00'}, 0x18) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'sit0\x00', 0x3}, 0x18) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r6, 0x111, 0x3, 0x0, 0x4) close(r0) getsockopt$IP_VS_SO_GET_DAEMON(r5, 0x0, 0x487, &(0x7f00000004c0), &(0x7f0000000500)=0x30) 12:35:19 executing program 7: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) sched_getaffinity(0x0, 0x8, &(0x7f0000000000)) [ 673.272648] IPVS: stopping backup sync thread 13178 ... [ 673.279333] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1_to_bond, syncid = 0, id = 0 12:35:20 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f00000002c0)}}], 0x388, 0x0) clock_gettime(0x0, &(0x7f0000000200)) connect$unix(r1, &(0x7f00000002c0)=@abs, 0x6e) 12:35:20 executing program 1: clock_adjtime(0x0, &(0x7f0000000080)={0xe801}) 12:35:20 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xf, &(0x7f0000000100)=@req3, 0x3) 12:35:20 executing program 5: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000001c0)='./file1\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file1\x00', r0, &(0x7f0000000080)='./file0\x00') 12:35:20 executing program 7: r0 = open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) truncate(&(0x7f0000000200)='./file0\x00', 0x0) fcntl$getflags(r0, 0x401) 12:35:20 executing program 6: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)=0x0) r1 = inotify_init1(0x80000) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x400000000000019, &(0x7f0000311ffc)=0x1, 0x4) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000006ffc)=0x6, 0x4) sendto$inet6(r3, &(0x7f0000000180)="3fb10300f7080000ffffa8", 0xb, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x4, @remote}, 0x1c) sendto$inet6(r2, &(0x7f0000000200), 0x521c6cc079c18095, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @local, 0x7fff}, 0x1c) recvmmsg(r2, &(0x7f0000004380)=[{{&(0x7f0000003cc0)=@nfc_llcp, 0x80, &(0x7f0000004280), 0x0, &(0x7f0000004300)=""/79, 0x4f}}], 0x1, 0x40002000, &(0x7f00000044c0)) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000340)={{{@in=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@multicast1}}, &(0x7f0000003500)=0xfffffe18) r6 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r6, 0x4c01) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r6, 0x408c5333, &(0x7f0000000200)={0x1, 0x4, 0xfffb, "71756575653100000000001b00000000002dd93b6b2f5dae66000000000000000000000000000000000000000000000000000000001800", 0x6}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000003540)={@remote, @empty, @mcast2, 0xffffffffffffff00, 0x0, 0x600000000, 0x0, 0x7ecdb01, 0x0, r5}) finit_module(r1, &(0x7f0000000080)='user.syz\x00', 0x2) ioctl$IOC_PR_PREEMPT_ABORT(r4, 0x401870cc, &(0x7f0000000480)={0x86a, 0x10000, 0x4, 0x5}) r7 = socket$packet(0x11, 0x3, 0x300) r8 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") setsockopt$SO_TIMESTAMPING(r7, 0x1, 0x25, &(0x7f0000000000)=0x340, 0x4) sendto$inet6(r7, &(0x7f00000000c0)="6a725a5f62d02a6be55afd02d999", 0xe, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x8, @dev, 0xfffffffffffffffc}, 0x1c) shutdown(r8, 0x1) recvmsg(r7, &(0x7f0000000300)={&(0x7f00000001c0)=@hci, 0x80, &(0x7f0000001600)=[{&(0x7f0000001500)=""/195, 0xc3}], 0x1}, 0x2000) ioctl$TIOCMBIC(r8, 0x5417, &(0x7f00000002c0)=0x10000) ioctl$BLKFLSBUF(r8, 0x1261, &(0x7f0000000100)=0x1f) ioctl$RTC_ALM_READ(r6, 0x80247008, &(0x7f00000004c0)) ioctl$EVIOCSFF(r8, 0x402c4580, &(0x7f0000000140)=ANY=[@ANYBLOB="530002000900d50a0304ffff200000ec0300e10b"]) ptrace$peek(0x1, r0, &(0x7f0000000040)) r9 = socket(0x10, 0x2, 0xc) write(r9, &(0x7f000002b000)="1f0000000202fffffd3b54c007110000f30501000b000600000423ca0000cf", 0x1f) 12:35:20 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)=0x0) r1 = inotify_init1(0x80000) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x400000000000019, &(0x7f0000311ffc)=0x1, 0x4) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000006ffc)=0x6, 0x4) sendto$inet6(r3, &(0x7f0000000180)="3fb10300f7080000ffffa8", 0xb, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x4, @remote}, 0x1c) sendto$inet6(r2, &(0x7f0000000200), 0x521c6cc079c18095, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @local, 0x7fff}, 0x1c) recvmmsg(r2, &(0x7f0000004380)=[{{&(0x7f0000003cc0)=@nfc_llcp, 0x80, &(0x7f0000004280), 0x0, &(0x7f0000004300)=""/79, 0x4f}}], 0x1, 0x40002000, &(0x7f00000044c0)) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000340)={{{@in=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@multicast1}}, &(0x7f0000003500)=0xfffffe18) r6 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r6, 0x4c01) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r6, 0x408c5333, &(0x7f0000000200)={0x1, 0x4, 0xfffb, "71756575653100000000001b00000000002dd93b6b2f5dae66000000000000000000000000000000000000000000000000000000001800", 0x6}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000003540)={@remote, @empty, @mcast2, 0xffffffffffffff00, 0x0, 0x600000000, 0x0, 0x7ecdb01, 0x0, r5}) finit_module(r1, &(0x7f0000000080)='user.syz\x00', 0x2) ioctl$IOC_PR_PREEMPT_ABORT(r4, 0x401870cc, &(0x7f0000000480)={0x86a, 0x10000, 0x4, 0x5}) r7 = socket$packet(0x11, 0x3, 0x300) r8 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") setsockopt$SO_TIMESTAMPING(r7, 0x1, 0x25, &(0x7f0000000000)=0x340, 0x4) sendto$inet6(r7, &(0x7f00000000c0)="6a725a5f62d02a6be55afd02d999", 0xe, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x8, @dev, 0xfffffffffffffffc}, 0x1c) shutdown(r8, 0x1) recvmsg(r7, &(0x7f0000000300)={&(0x7f00000001c0)=@hci, 0x80, &(0x7f0000001600)=[{&(0x7f0000001500)=""/195, 0xc3}], 0x1}, 0x2000) ioctl$TIOCMBIC(r8, 0x5417, &(0x7f00000002c0)=0x10000) ioctl$BLKFLSBUF(r8, 0x1261, &(0x7f0000000100)=0x1f) ioctl$RTC_ALM_READ(r6, 0x80247008, &(0x7f00000004c0)) ioctl$EVIOCSFF(r8, 0x402c4580, &(0x7f0000000140)=ANY=[@ANYBLOB="530002000900d50a0304ffff200000ec0300e10b"]) ptrace$peek(0x1, r0, &(0x7f0000000040)) r9 = socket(0x10, 0x2, 0xc) write(r9, &(0x7f000002b000)="1f0000000202fffffd3b54c007110000f30501000b000600000423ca0000cf", 0x1f) 12:35:20 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 12:35:20 executing program 5: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000001c0)='./file1\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file1\x00', r0, &(0x7f0000000080)='./file0\x00') 12:35:20 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 12:35:20 executing program 5: r0 = socket(0x10, 0x802, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000), 0x1) 12:35:20 executing program 6: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)=0x0) r1 = inotify_init1(0x80000) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x400000000000019, &(0x7f0000311ffc)=0x1, 0x4) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000006ffc)=0x6, 0x4) sendto$inet6(r3, &(0x7f0000000180)="3fb10300f7080000ffffa8", 0xb, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x4, @remote}, 0x1c) sendto$inet6(r2, &(0x7f0000000200), 0x521c6cc079c18095, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @local, 0x7fff}, 0x1c) recvmmsg(r2, &(0x7f0000004380)=[{{&(0x7f0000003cc0)=@nfc_llcp, 0x80, &(0x7f0000004280), 0x0, &(0x7f0000004300)=""/79, 0x4f}}], 0x1, 0x40002000, &(0x7f00000044c0)) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000340)={{{@in=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@multicast1}}, &(0x7f0000003500)=0xfffffe18) r6 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r6, 0x4c01) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r6, 0x408c5333, &(0x7f0000000200)={0x1, 0x4, 0xfffb, "71756575653100000000001b00000000002dd93b6b2f5dae66000000000000000000000000000000000000000000000000000000001800", 0x6}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000003540)={@remote, @empty, @mcast2, 0xffffffffffffff00, 0x0, 0x600000000, 0x0, 0x7ecdb01, 0x0, r5}) finit_module(r1, &(0x7f0000000080)='user.syz\x00', 0x2) ioctl$IOC_PR_PREEMPT_ABORT(r4, 0x401870cc, &(0x7f0000000480)={0x86a, 0x10000, 0x4, 0x5}) r7 = socket$packet(0x11, 0x3, 0x300) r8 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") setsockopt$SO_TIMESTAMPING(r7, 0x1, 0x25, &(0x7f0000000000)=0x340, 0x4) sendto$inet6(r7, &(0x7f00000000c0)="6a725a5f62d02a6be55afd02d999", 0xe, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x8, @dev, 0xfffffffffffffffc}, 0x1c) shutdown(r8, 0x1) recvmsg(r7, &(0x7f0000000300)={&(0x7f00000001c0)=@hci, 0x80, &(0x7f0000001600)=[{&(0x7f0000001500)=""/195, 0xc3}], 0x1}, 0x2000) ioctl$TIOCMBIC(r8, 0x5417, &(0x7f00000002c0)=0x10000) ioctl$BLKFLSBUF(r8, 0x1261, &(0x7f0000000100)=0x1f) ioctl$RTC_ALM_READ(r6, 0x80247008, &(0x7f00000004c0)) ioctl$EVIOCSFF(r8, 0x402c4580, &(0x7f0000000140)=ANY=[@ANYBLOB="530002000900d50a0304ffff200000ec0300e10b"]) ptrace$peek(0x1, r0, &(0x7f0000000040)) r9 = socket(0x10, 0x2, 0xc) write(r9, &(0x7f000002b000)="1f0000000202fffffd3b54c007110000f30501000b000600000423ca0000cf", 0x1f) 12:35:20 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)=0x0) r1 = inotify_init1(0x80000) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x400000000000019, &(0x7f0000311ffc)=0x1, 0x4) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000006ffc)=0x6, 0x4) sendto$inet6(r3, &(0x7f0000000180)="3fb10300f7080000ffffa8", 0xb, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x4, @remote}, 0x1c) sendto$inet6(r2, &(0x7f0000000200), 0x521c6cc079c18095, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @local, 0x7fff}, 0x1c) recvmmsg(r2, &(0x7f0000004380)=[{{&(0x7f0000003cc0)=@nfc_llcp, 0x80, &(0x7f0000004280), 0x0, &(0x7f0000004300)=""/79, 0x4f}}], 0x1, 0x40002000, &(0x7f00000044c0)) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000340)={{{@in=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@multicast1}}, &(0x7f0000003500)=0xfffffe18) r6 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r6, 0x4c01) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r6, 0x408c5333, &(0x7f0000000200)={0x1, 0x4, 0xfffb, "71756575653100000000001b00000000002dd93b6b2f5dae66000000000000000000000000000000000000000000000000000000001800", 0x6}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000003540)={@remote, @empty, @mcast2, 0xffffffffffffff00, 0x0, 0x600000000, 0x0, 0x7ecdb01, 0x0, r5}) finit_module(r1, &(0x7f0000000080)='user.syz\x00', 0x2) ioctl$IOC_PR_PREEMPT_ABORT(r4, 0x401870cc, &(0x7f0000000480)={0x86a, 0x10000, 0x4, 0x5}) r7 = socket$packet(0x11, 0x3, 0x300) r8 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") setsockopt$SO_TIMESTAMPING(r7, 0x1, 0x25, &(0x7f0000000000)=0x340, 0x4) sendto$inet6(r7, &(0x7f00000000c0)="6a725a5f62d02a6be55afd02d999", 0xe, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x8, @dev, 0xfffffffffffffffc}, 0x1c) shutdown(r8, 0x1) recvmsg(r7, &(0x7f0000000300)={&(0x7f00000001c0)=@hci, 0x80, &(0x7f0000001600)=[{&(0x7f0000001500)=""/195, 0xc3}], 0x1}, 0x2000) ioctl$TIOCMBIC(r8, 0x5417, &(0x7f00000002c0)=0x10000) ioctl$BLKFLSBUF(r8, 0x1261, &(0x7f0000000100)=0x1f) ioctl$RTC_ALM_READ(r6, 0x80247008, &(0x7f00000004c0)) ioctl$EVIOCSFF(r8, 0x402c4580, &(0x7f0000000140)=ANY=[@ANYBLOB="530002000900d50a0304ffff200000ec0300e10b"]) ptrace$peek(0x1, r0, &(0x7f0000000040)) r9 = socket(0x10, 0x2, 0xc) write(r9, &(0x7f000002b000)="1f0000000202fffffd3b54c007110000f30501000b000600000423ca0000cf", 0x1f) 12:35:20 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xf, &(0x7f0000000100)=@req3, 0x3) 12:35:20 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netstat\x00') preadv(r0, &(0x7f00000004c0)=[{&(0x7f0000000100)=""/13, 0xd}], 0x1, 0x7bffffff) 12:35:20 executing program 5: r0 = socket(0x10, 0x802, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000), 0x1) 12:35:20 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xf, &(0x7f0000000100)=@req3, 0x3) 12:35:20 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)=0x0) r1 = inotify_init1(0x80000) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x400000000000019, &(0x7f0000311ffc)=0x1, 0x4) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000006ffc)=0x6, 0x4) sendto$inet6(r3, &(0x7f0000000180)="3fb10300f7080000ffffa8", 0xb, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x4, @remote}, 0x1c) sendto$inet6(r2, &(0x7f0000000200), 0x521c6cc079c18095, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @local, 0x7fff}, 0x1c) recvmmsg(r2, &(0x7f0000004380)=[{{&(0x7f0000003cc0)=@nfc_llcp, 0x80, &(0x7f0000004280), 0x0, &(0x7f0000004300)=""/79, 0x4f}}], 0x1, 0x40002000, &(0x7f00000044c0)) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000340)={{{@in=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@multicast1}}, &(0x7f0000003500)=0xfffffe18) r6 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r6, 0x4c01) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r6, 0x408c5333, &(0x7f0000000200)={0x1, 0x4, 0xfffb, "71756575653100000000001b00000000002dd93b6b2f5dae66000000000000000000000000000000000000000000000000000000001800", 0x6}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000003540)={@remote, @empty, @mcast2, 0xffffffffffffff00, 0x0, 0x600000000, 0x0, 0x7ecdb01, 0x0, r5}) finit_module(r1, &(0x7f0000000080)='user.syz\x00', 0x2) ioctl$IOC_PR_PREEMPT_ABORT(r4, 0x401870cc, &(0x7f0000000480)={0x86a, 0x10000, 0x4, 0x5}) r7 = socket$packet(0x11, 0x3, 0x300) r8 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") setsockopt$SO_TIMESTAMPING(r7, 0x1, 0x25, &(0x7f0000000000)=0x340, 0x4) sendto$inet6(r7, &(0x7f00000000c0)="6a725a5f62d02a6be55afd02d999", 0xe, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x8, @dev, 0xfffffffffffffffc}, 0x1c) shutdown(r8, 0x1) recvmsg(r7, &(0x7f0000000300)={&(0x7f00000001c0)=@hci, 0x80, &(0x7f0000001600)=[{&(0x7f0000001500)=""/195, 0xc3}], 0x1}, 0x2000) ioctl$TIOCMBIC(r8, 0x5417, &(0x7f00000002c0)=0x10000) ioctl$BLKFLSBUF(r8, 0x1261, &(0x7f0000000100)=0x1f) ioctl$RTC_ALM_READ(r6, 0x80247008, &(0x7f00000004c0)) ioctl$EVIOCSFF(r8, 0x402c4580, &(0x7f0000000140)=ANY=[@ANYBLOB="530002000900d50a0304ffff200000ec0300e10b"]) ptrace$peek(0x1, r0, &(0x7f0000000040)) r9 = socket(0x10, 0x2, 0xc) write(r9, &(0x7f000002b000)="1f0000000202fffffd3b54c007110000f30501000b000600000423ca0000cf", 0x1f) 12:35:20 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netstat\x00') preadv(r0, &(0x7f00000004c0)=[{&(0x7f0000000100)=""/13, 0xd}], 0x1, 0x7bffffff) 12:35:20 executing program 6: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)=0x0) r1 = inotify_init1(0x80000) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x400000000000019, &(0x7f0000311ffc)=0x1, 0x4) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000006ffc)=0x6, 0x4) sendto$inet6(r3, &(0x7f0000000180)="3fb10300f7080000ffffa8", 0xb, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x4, @remote}, 0x1c) sendto$inet6(r2, &(0x7f0000000200), 0x521c6cc079c18095, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @local, 0x7fff}, 0x1c) recvmmsg(r2, &(0x7f0000004380)=[{{&(0x7f0000003cc0)=@nfc_llcp, 0x80, &(0x7f0000004280), 0x0, &(0x7f0000004300)=""/79, 0x4f}}], 0x1, 0x40002000, &(0x7f00000044c0)) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000340)={{{@in=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@multicast1}}, &(0x7f0000003500)=0xfffffe18) r6 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r6, 0x4c01) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r6, 0x408c5333, &(0x7f0000000200)={0x1, 0x4, 0xfffb, "71756575653100000000001b00000000002dd93b6b2f5dae66000000000000000000000000000000000000000000000000000000001800", 0x6}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000003540)={@remote, @empty, @mcast2, 0xffffffffffffff00, 0x0, 0x600000000, 0x0, 0x7ecdb01, 0x0, r5}) finit_module(r1, &(0x7f0000000080)='user.syz\x00', 0x2) ioctl$IOC_PR_PREEMPT_ABORT(r4, 0x401870cc, &(0x7f0000000480)={0x86a, 0x10000, 0x4, 0x5}) r7 = socket$packet(0x11, 0x3, 0x300) r8 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") setsockopt$SO_TIMESTAMPING(r7, 0x1, 0x25, &(0x7f0000000000)=0x340, 0x4) sendto$inet6(r7, &(0x7f00000000c0)="6a725a5f62d02a6be55afd02d999", 0xe, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x8, @dev, 0xfffffffffffffffc}, 0x1c) shutdown(r8, 0x1) recvmsg(r7, &(0x7f0000000300)={&(0x7f00000001c0)=@hci, 0x80, &(0x7f0000001600)=[{&(0x7f0000001500)=""/195, 0xc3}], 0x1}, 0x2000) ioctl$TIOCMBIC(r8, 0x5417, &(0x7f00000002c0)=0x10000) ioctl$BLKFLSBUF(r8, 0x1261, &(0x7f0000000100)=0x1f) ioctl$RTC_ALM_READ(r6, 0x80247008, &(0x7f00000004c0)) ioctl$EVIOCSFF(r8, 0x402c4580, &(0x7f0000000140)=ANY=[@ANYBLOB="530002000900d50a0304ffff200000ec0300e10b"]) ptrace$peek(0x1, r0, &(0x7f0000000040)) r9 = socket(0x10, 0x2, 0xc) write(r9, &(0x7f000002b000)="1f0000000202fffffd3b54c007110000f30501000b000600000423ca0000cf", 0x1f) 12:35:21 executing program 7: r0 = open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) truncate(&(0x7f0000000200)='./file0\x00', 0x0) fcntl$getflags(r0, 0x401) 12:35:21 executing program 5: r0 = socket(0x10, 0x802, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000), 0x1) 12:35:21 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xf, &(0x7f0000000100)=@req3, 0x3) 12:35:21 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netstat\x00') preadv(r0, &(0x7f00000004c0)=[{&(0x7f0000000100)=""/13, 0xd}], 0x1, 0x7bffffff) 12:35:21 executing program 3: r0 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={"6c6f000000000200", 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r1, 0x1, 0x6, @remote}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6, @link_local}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) 12:35:21 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x2, 0x18, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x7, 0x0, 0x2}]}, 0x30}}, 0x0) 12:35:21 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 12:35:21 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 12:35:21 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netstat\x00') preadv(r0, &(0x7f00000004c0)=[{&(0x7f0000000100)=""/13, 0xd}], 0x1, 0x7bffffff) 12:35:21 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) truncate(&(0x7f0000000200)='./file0\x00', 0x0) fcntl$getflags(r0, 0x401) [ 674.854515] device lo entered promiscuous mode 12:35:21 executing program 5: r0 = socket(0x10, 0x802, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000), 0x1) 12:35:21 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x2, 0x18, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x7, 0x0, 0x2}]}, 0x30}}, 0x0) [ 674.907051] device lo left promiscuous mode 12:35:21 executing program 3: r0 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={"6c6f000000000200", 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r1, 0x1, 0x6, @remote}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6, @link_local}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) 12:35:21 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) 12:35:21 executing program 5: mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='nfs4\x00', 0x5010, &(0x7f00000e7000)) [ 675.026170] device lo entered promiscuous mode 12:35:21 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x2, 0x18, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x7, 0x0, 0x2}]}, 0x30}}, 0x0) [ 675.050361] device lo left promiscuous mode 12:35:22 executing program 7: r0 = open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) truncate(&(0x7f0000000200)='./file0\x00', 0x0) fcntl$getflags(r0, 0x401) 12:35:22 executing program 5: mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='nfs4\x00', 0x5010, &(0x7f00000e7000)) 12:35:22 executing program 3: r0 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={"6c6f000000000200", 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r1, 0x1, 0x6, @remote}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6, @link_local}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) 12:35:22 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x2, 0x18, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x7, 0x0, 0x2}]}, 0x30}}, 0x0) 12:35:22 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) 12:35:22 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 12:35:22 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 12:35:22 executing program 6: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x101002, 0x0) r1 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="0000000000020066"], 0x8) write$P9_RFLUSH(r1, &(0x7f0000000080)={0x7}, 0x7) sendfile(r0, r1, &(0x7f0000000000), 0x800) 12:35:22 executing program 5: mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='nfs4\x00', 0x5010, &(0x7f00000e7000)) [ 675.671328] device lo entered promiscuous mode [ 675.688140] device lo left promiscuous mode 12:35:22 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) truncate(&(0x7f0000000200)='./file0\x00', 0x0) fcntl$getflags(r0, 0x401) 12:35:22 executing program 3: r0 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={"6c6f000000000200", 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r1, 0x1, 0x6, @remote}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6, @link_local}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) 12:35:22 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) 12:35:22 executing program 6: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x101002, 0x0) r1 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="0000000000020066"], 0x8) write$P9_RFLUSH(r1, &(0x7f0000000080)={0x7}, 0x7) sendfile(r0, r1, &(0x7f0000000000), 0x800) [ 675.809416] device lo entered promiscuous mode 12:35:22 executing program 5: mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='nfs4\x00', 0x5010, &(0x7f00000e7000)) 12:35:22 executing program 6: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x101002, 0x0) r1 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="0000000000020066"], 0x8) write$P9_RFLUSH(r1, &(0x7f0000000080)={0x7}, 0x7) sendfile(r0, r1, &(0x7f0000000000), 0x800) [ 675.847672] device lo left promiscuous mode 12:35:22 executing program 3: getdents(0xffffffffffffffff, &(0x7f0000000080)=""/237, 0xed) unshare(0x60000000) getcwd(&(0x7f0000000180)=""/142, 0x8e) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000280)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f00000002c0)={@remote, r2}, 0x14) ioctl$sock_netdev_private(r0, 0x89f2, &(0x7f0000000400)="917a14c8027f7d3fb91d98706a02cc62114673e2cd59cbb1b682f2cd3efa0c59e641d41bef2ea894e9a05de70f6facc75684ac3612697ee742122cac209ba231ecd0ff172feec7829c1eb0762a1d754c5a463d26b96eb8c2e0609f1642de00bd48278191873e014308b020578ca326ced91a3f29da433d5b12ca221243ed2bd159c05b62a29f3d79c177c3c9ec24a39fcd1f4c4aa8451cef3f0c04760088daa480ed0db46f5b0e36c3fadbd8580d099b087b08000000bec1882e510bd75cb334c4d73aae8f2842aaf32bc3eb9b49140703baca962704a4b2009ad758") ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000040)={'bpq0\x00'}) [ 676.052791] IPVS: Creating netns size=2552 id=101 12:35:23 executing program 7: r0 = open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) truncate(&(0x7f0000000200)='./file0\x00', 0x0) fcntl$getflags(r0, 0x401) 12:35:23 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) 12:35:23 executing program 6: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x101002, 0x0) r1 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="0000000000020066"], 0x8) write$P9_RFLUSH(r1, &(0x7f0000000080)={0x7}, 0x7) sendfile(r0, r1, &(0x7f0000000000), 0x800) 12:35:23 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f000000f000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 12:35:23 executing program 2: r0 = socket(0x10, 0x803, 0xa) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x1) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000180)={'icmp6\x00'}, &(0x7f00000000c0)=0x1e) getsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000040), &(0x7f00000001c0)=0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000080)="2f657865000000d400042a004bddd9de91be10eebf00f5e94aae22e89bb36cc7457accc3320c67a90f79805843e901d2da75af1f0000000000000000") sendfile(r0, r2, &(0x7f0000000000), 0x80000002) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000140)={0x10000, 0x6, 0x8000}) ioctl$RTC_IRQP_SET(r2, 0x4004700c, 0x107f) 12:35:23 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)="2e2f6367726f75700000000000db887974a9d4b8049e206606a808fcfe3dd31291f786cee92a2ed9cc0eeb0f6e1b21700557d7d321c616f2a69f975e5d5807683103cf48516fd96063603193e1cc3109ac8eeb3489d6a5d86eea6fc66adc6c92378d49", 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f00000000c0)=""/127, 0xffffffffffffff44) getdents64(r1, &(0x7f0000000200)=""/54, 0x36) 12:35:23 executing program 3: getdents(0xffffffffffffffff, &(0x7f0000000080)=""/237, 0xed) unshare(0x60000000) getcwd(&(0x7f0000000180)=""/142, 0x8e) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000280)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f00000002c0)={@remote, r2}, 0x14) ioctl$sock_netdev_private(r0, 0x89f2, &(0x7f0000000400)="917a14c8027f7d3fb91d98706a02cc62114673e2cd59cbb1b682f2cd3efa0c59e641d41bef2ea894e9a05de70f6facc75684ac3612697ee742122cac209ba231ecd0ff172feec7829c1eb0762a1d754c5a463d26b96eb8c2e0609f1642de00bd48278191873e014308b020578ca326ced91a3f29da433d5b12ca221243ed2bd159c05b62a29f3d79c177c3c9ec24a39fcd1f4c4aa8451cef3f0c04760088daa480ed0db46f5b0e36c3fadbd8580d099b087b08000000bec1882e510bd75cb334c4d73aae8f2842aaf32bc3eb9b49140703baca962704a4b2009ad758") ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000040)={'bpq0\x00'}) 12:35:23 executing program 6: getdents(0xffffffffffffffff, &(0x7f0000000080)=""/237, 0xed) unshare(0x60000000) getcwd(&(0x7f0000000180)=""/142, 0x8e) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000280)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f00000002c0)={@remote, r2}, 0x14) ioctl$sock_netdev_private(r0, 0x89f2, &(0x7f0000000400)="917a14c8027f7d3fb91d98706a02cc62114673e2cd59cbb1b682f2cd3efa0c59e641d41bef2ea894e9a05de70f6facc75684ac3612697ee742122cac209ba231ecd0ff172feec7829c1eb0762a1d754c5a463d26b96eb8c2e0609f1642de00bd48278191873e014308b020578ca326ced91a3f29da433d5b12ca221243ed2bd159c05b62a29f3d79c177c3c9ec24a39fcd1f4c4aa8451cef3f0c04760088daa480ed0db46f5b0e36c3fadbd8580d099b087b08000000bec1882e510bd75cb334c4d73aae8f2842aaf32bc3eb9b49140703baca962704a4b2009ad758") ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000040)={'bpq0\x00'}) 12:35:23 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)="2e2f6367726f75700000000000db887974a9d4b8049e206606a808fcfe3dd31291f786cee92a2ed9cc0eeb0f6e1b21700557d7d321c616f2a69f975e5d5807683103cf48516fd96063603193e1cc3109ac8eeb3489d6a5d86eea6fc66adc6c92378d49", 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f00000000c0)=""/127, 0xffffffffffffff44) getdents64(r1, &(0x7f0000000200)=""/54, 0x36) 12:35:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="5000000010002107000000000000000000000000", @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001200010000000000", @ANYBLOB="000000000000000008001c00"], 0x3}}, 0x0) madvise(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x11) 12:35:23 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000005240), 0x3a4, 0x0) recvmmsg(r1, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) recvmmsg(0xffffffffffffffff, &(0x7f0000003d80), 0x0, 0x2, &(0x7f0000003e00)) 12:35:23 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) truncate(&(0x7f0000000200)='./file0\x00', 0x0) fcntl$getflags(r0, 0x401) 12:35:23 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)="2e2f6367726f75700000000000db887974a9d4b8049e206606a808fcfe3dd31291f786cee92a2ed9cc0eeb0f6e1b21700557d7d321c616f2a69f975e5d5807683103cf48516fd96063603193e1cc3109ac8eeb3489d6a5d86eea6fc66adc6c92378d49", 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f00000000c0)=""/127, 0xffffffffffffff44) getdents64(r1, &(0x7f0000000200)=""/54, 0x36) 12:35:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="5000000010002107000000000000000000000000", @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001200010000000000", @ANYBLOB="000000000000000008001c00"], 0x3}}, 0x0) madvise(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x11) 12:35:23 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)="2e2f6367726f75700000000000db887974a9d4b8049e206606a808fcfe3dd31291f786cee92a2ed9cc0eeb0f6e1b21700557d7d321c616f2a69f975e5d5807683103cf48516fd96063603193e1cc3109ac8eeb3489d6a5d86eea6fc66adc6c92378d49", 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f00000000c0)=""/127, 0xffffffffffffff44) getdents64(r1, &(0x7f0000000200)=""/54, 0x36) 12:35:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="5000000010002107000000000000000000000000", @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001200010000000000", @ANYBLOB="000000000000000008001c00"], 0x3}}, 0x0) madvise(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x11) 12:35:23 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000005240), 0x3a4, 0x0) recvmmsg(r1, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) recvmmsg(0xffffffffffffffff, &(0x7f0000003d80), 0x0, 0x2, &(0x7f0000003e00)) 12:35:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="5000000010002107000000000000000000000000", @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001200010000000000", @ANYBLOB="000000000000000008001c00"], 0x3}}, 0x0) madvise(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x11) 12:35:23 executing program 1: r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f0000000400)={[], 0x0, 0x58b, 0x7fff}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 12:35:23 executing program 2: r0 = socket(0x10, 0x803, 0xa) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x1) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000180)={'icmp6\x00'}, &(0x7f00000000c0)=0x1e) getsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000040), &(0x7f00000001c0)=0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000080)="2f657865000000d400042a004bddd9de91be10eebf00f5e94aae22e89bb36cc7457accc3320c67a90f79805843e901d2da75af1f0000000000000000") sendfile(r0, r2, &(0x7f0000000000), 0x80000002) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000140)={0x10000, 0x6, 0x8000}) ioctl$RTC_IRQP_SET(r2, 0x4004700c, 0x107f) 12:35:23 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000005240), 0x3a4, 0x0) recvmmsg(r1, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) recvmmsg(0xffffffffffffffff, &(0x7f0000003d80), 0x0, 0x2, &(0x7f0000003e00)) 12:35:23 executing program 5: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) [ 678.401378] pktgen: kernel_thread() failed for cpu 0 [ 678.406545] pktgen: Cannot create thread for cpu 0 (-4) [ 678.411942] pktgen: kernel_thread() failed for cpu 1 [ 678.417125] pktgen: Cannot create thread for cpu 1 (-4) [ 678.422472] pktgen: Initialization failed for all threads 12:35:25 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000005240), 0x3a4, 0x0) recvmmsg(r1, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) recvmmsg(0xffffffffffffffff, &(0x7f0000003d80), 0x0, 0x2, &(0x7f0000003e00)) [ 678.535656] pktgen: kernel_thread() failed for cpu 0 [ 678.547706] pktgen: Cannot create thread for cpu 0 (-4) [ 678.559084] pktgen: kernel_thread() failed for cpu 1 [ 678.564230] pktgen: Cannot create thread for cpu 1 (-4) [ 678.569765] pktgen: Initialization failed for all threads 12:35:25 executing program 6: getdents(0xffffffffffffffff, &(0x7f0000000080)=""/237, 0xed) unshare(0x60000000) getcwd(&(0x7f0000000180)=""/142, 0x8e) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000280)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f00000002c0)={@remote, r2}, 0x14) ioctl$sock_netdev_private(r0, 0x89f2, &(0x7f0000000400)="917a14c8027f7d3fb91d98706a02cc62114673e2cd59cbb1b682f2cd3efa0c59e641d41bef2ea894e9a05de70f6facc75684ac3612697ee742122cac209ba231ecd0ff172feec7829c1eb0762a1d754c5a463d26b96eb8c2e0609f1642de00bd48278191873e014308b020578ca326ced91a3f29da433d5b12ca221243ed2bd159c05b62a29f3d79c177c3c9ec24a39fcd1f4c4aa8451cef3f0c04760088daa480ed0db46f5b0e36c3fadbd8580d099b087b08000000bec1882e510bd75cb334c4d73aae8f2842aaf32bc3eb9b49140703baca962704a4b2009ad758") ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000040)={'bpq0\x00'}) 12:35:25 executing program 3: getdents(0xffffffffffffffff, &(0x7f0000000080)=""/237, 0xed) unshare(0x60000000) getcwd(&(0x7f0000000180)=""/142, 0x8e) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000280)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f00000002c0)={@remote, r2}, 0x14) ioctl$sock_netdev_private(r0, 0x89f2, &(0x7f0000000400)="917a14c8027f7d3fb91d98706a02cc62114673e2cd59cbb1b682f2cd3efa0c59e641d41bef2ea894e9a05de70f6facc75684ac3612697ee742122cac209ba231ecd0ff172feec7829c1eb0762a1d754c5a463d26b96eb8c2e0609f1642de00bd48278191873e014308b020578ca326ced91a3f29da433d5b12ca221243ed2bd159c05b62a29f3d79c177c3c9ec24a39fcd1f4c4aa8451cef3f0c04760088daa480ed0db46f5b0e36c3fadbd8580d099b087b08000000bec1882e510bd75cb334c4d73aae8f2842aaf32bc3eb9b49140703baca962704a4b2009ad758") ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000040)={'bpq0\x00'}) 12:35:25 executing program 1: r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f0000000400)={[], 0x0, 0x58b, 0x7fff}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 12:35:25 executing program 2: r0 = socket(0x10, 0x803, 0xa) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x1) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000180)={'icmp6\x00'}, &(0x7f00000000c0)=0x1e) getsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000040), &(0x7f00000001c0)=0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000080)="2f657865000000d400042a004bddd9de91be10eebf00f5e94aae22e89bb36cc7457accc3320c67a90f79805843e901d2da75af1f0000000000000000") sendfile(r0, r2, &(0x7f0000000000), 0x80000002) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000140)={0x10000, 0x6, 0x8000}) ioctl$RTC_IRQP_SET(r2, 0x4004700c, 0x107f) 12:35:25 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000005240), 0x3a4, 0x0) recvmmsg(r1, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) recvmmsg(0xffffffffffffffff, &(0x7f0000003d80), 0x0, 0x2, &(0x7f0000003e00)) 12:35:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)='~', 0x1}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100022b0509000100010100ff3ffe58", 0x1f}], 0x1) dup3(r1, r0, 0x0) 12:35:25 executing program 0: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000000c0), 0x1) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r0, &(0x7f00007a8fff), 0x3a7, 0x20000000, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 12:35:25 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000005240), 0x3a4, 0x0) recvmmsg(r1, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) recvmmsg(0xffffffffffffffff, &(0x7f0000003d80), 0x0, 0x2, &(0x7f0000003e00)) 12:35:25 executing program 0: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000000c0), 0x1) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r0, &(0x7f00007a8fff), 0x3a7, 0x20000000, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 12:35:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)='~', 0x1}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100022b0509000100010100ff3ffe58", 0x1f}], 0x1) dup3(r1, r0, 0x0) [ 678.850262] IPVS: Creating netns size=2552 id=102 12:35:25 executing program 0: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000000c0), 0x1) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r0, &(0x7f00007a8fff), 0x3a7, 0x20000000, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 12:35:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)='~', 0x1}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100022b0509000100010100ff3ffe58", 0x1f}], 0x1) dup3(r1, r0, 0x0) 12:35:25 executing program 0: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000000c0), 0x1) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r0, &(0x7f00007a8fff), 0x3a7, 0x20000000, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 12:35:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)='~', 0x1}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100022b0509000100010100ff3ffe58", 0x1f}], 0x1) dup3(r1, r0, 0x0) 12:35:25 executing program 2: r0 = socket(0x10, 0x803, 0xa) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x1) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000180)={'icmp6\x00'}, &(0x7f00000000c0)=0x1e) getsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000040), &(0x7f00000001c0)=0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000080)="2f657865000000d400042a004bddd9de91be10eebf00f5e94aae22e89bb36cc7457accc3320c67a90f79805843e901d2da75af1f0000000000000000") sendfile(r0, r2, &(0x7f0000000000), 0x80000002) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000140)={0x10000, 0x6, 0x8000}) ioctl$RTC_IRQP_SET(r2, 0x4004700c, 0x107f) 12:35:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)='~', 0x1}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100022b0509000100010100ff3ffe58", 0x1f}], 0x1) dup3(r1, r0, 0x0) 12:35:25 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000340), 0x0, 0x8084, &(0x7f0000319ff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x10, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) [ 679.294269] IPVS: Creating netns size=2552 id=103 12:35:26 executing program 3: getdents(0xffffffffffffffff, &(0x7f0000000080)=""/237, 0xed) unshare(0x60000000) getcwd(&(0x7f0000000180)=""/142, 0x8e) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000280)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f00000002c0)={@remote, r2}, 0x14) ioctl$sock_netdev_private(r0, 0x89f2, &(0x7f0000000400)="917a14c8027f7d3fb91d98706a02cc62114673e2cd59cbb1b682f2cd3efa0c59e641d41bef2ea894e9a05de70f6facc75684ac3612697ee742122cac209ba231ecd0ff172feec7829c1eb0762a1d754c5a463d26b96eb8c2e0609f1642de00bd48278191873e014308b020578ca326ced91a3f29da433d5b12ca221243ed2bd159c05b62a29f3d79c177c3c9ec24a39fcd1f4c4aa8451cef3f0c04760088daa480ed0db46f5b0e36c3fadbd8580d099b087b08000000bec1882e510bd75cb334c4d73aae8f2842aaf32bc3eb9b49140703baca962704a4b2009ad758") ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000040)={'bpq0\x00'}) 12:35:26 executing program 1: r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f0000000400)={[], 0x0, 0x58b, 0x7fff}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 12:35:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)='~', 0x1}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100022b0509000100010100ff3ffe58", 0x1f}], 0x1) dup3(r1, r0, 0x0) 12:35:26 executing program 6: getdents(0xffffffffffffffff, &(0x7f0000000080)=""/237, 0xed) unshare(0x60000000) getcwd(&(0x7f0000000180)=""/142, 0x8e) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000280)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f00000002c0)={@remote, r2}, 0x14) ioctl$sock_netdev_private(r0, 0x89f2, &(0x7f0000000400)="917a14c8027f7d3fb91d98706a02cc62114673e2cd59cbb1b682f2cd3efa0c59e641d41bef2ea894e9a05de70f6facc75684ac3612697ee742122cac209ba231ecd0ff172feec7829c1eb0762a1d754c5a463d26b96eb8c2e0609f1642de00bd48278191873e014308b020578ca326ced91a3f29da433d5b12ca221243ed2bd159c05b62a29f3d79c177c3c9ec24a39fcd1f4c4aa8451cef3f0c04760088daa480ed0db46f5b0e36c3fadbd8580d099b087b08000000bec1882e510bd75cb334c4d73aae8f2842aaf32bc3eb9b49140703baca962704a4b2009ad758") ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000040)={'bpq0\x00'}) 12:35:26 executing program 5: request_key(&(0x7f0000000100)='.dead\x00', &(0x7f0000000140), &(0x7f0000000180)='\x00', 0xfffffffffffffffd) select(0x8150138, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x77359400}) 12:35:26 executing program 7: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000005240), 0x3a4, 0x0) recvmmsg(r1, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) recvmmsg(0xffffffffffffffff, &(0x7f0000003d80), 0x0, 0x2, &(0x7f0000003e00)) 12:35:26 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$P9_RRENAME(r0, &(0x7f0000000180)={0x7}, 0x7) writev(r0, &(0x7f0000000080), 0x2000000000000191) 12:35:26 executing program 2: r0 = epoll_create1(0x0) r1 = dup2(r0, r0) r2 = epoll_create1(0x0) close(r0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)={0x14}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000140)) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0) 12:35:26 executing program 5: request_key(&(0x7f0000000100)='.dead\x00', &(0x7f0000000140), &(0x7f0000000180)='\x00', 0xfffffffffffffffd) select(0x8150138, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x77359400}) 12:35:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)='~', 0x1}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100022b0509000100010100ff3ffe58", 0x1f}], 0x1) dup3(r1, r0, 0x0) 12:35:26 executing program 5: request_key(&(0x7f0000000100)='.dead\x00', &(0x7f0000000140), &(0x7f0000000180)='\x00', 0xfffffffffffffffd) select(0x8150138, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x77359400}) 12:35:26 executing program 2: r0 = epoll_create1(0x0) r1 = dup2(r0, r0) r2 = epoll_create1(0x0) close(r0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)={0x14}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000140)) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0) 12:35:26 executing program 0: r0 = gettid() process_vm_writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/178, 0x364}], 0x20000000000000c8, &(0x7f0000000300)=[{&(0x7f0000000040)=""/83, 0x7fffffff}], 0xd7, 0x0) pipe2(&(0x7f0000000000), 0x0) 12:35:26 executing program 2: r0 = epoll_create1(0x0) r1 = dup2(r0, r0) r2 = epoll_create1(0x0) close(r0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)={0x14}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000140)) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0) 12:35:26 executing program 5: request_key(&(0x7f0000000100)='.dead\x00', &(0x7f0000000140), &(0x7f0000000180)='\x00', 0xfffffffffffffffd) select(0x8150138, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x77359400}) 12:35:26 executing program 2: r0 = epoll_create1(0x0) r1 = dup2(r0, r0) r2 = epoll_create1(0x0) close(r0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)={0x14}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000140)) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0) [ 680.019510] vmalloc: allocation failure: 0 bytes [ 680.024473] syz-executor4: page allocation failure: order:0, mode:0x24000c2 [ 680.057131] CPU: 0 PID: 13540 Comm: syz-executor4 Not tainted 4.4.147-ga5fc665 #16 [ 680.064871] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 680.075043] 0000000000000000 3998debbe8392524 ffff8800a48e77e8 ffffffff81e12a4d [ 680.083091] 1ffff1001491cf00 ffff8801d7ce8000 00000000024000c2 0000000000000000 [ 680.091130] ffffffff83aae320 ffff8800a48e78f8 ffffffff81513eab ffff880100000001 [ 680.099173] Call Trace: [ 680.101756] [] dump_stack+0xc1/0x124 [ 680.107116] [] warn_alloc_failed.cold.116+0x83/0x149 [ 680.113863] [] ? zone_watermark_ok_safe+0x290/0x290 [ 680.120724] [] ? mutex_lock_nested+0x54e/0x850 [ 680.126951] [] __vmalloc_node_range+0x359/0x630 [ 680.133268] [] ? task_has_security+0x130/0x270 [ 680.139491] [] vmalloc+0x5b/0x70 [ 680.144496] [] ? sel_write_load+0x135/0xfc0 [ 680.150457] [] sel_write_load+0x135/0xfc0 [ 680.156249] [] ? mark_held_locks+0xc7/0x130 [ 680.162213] [] ? sel_read_bool+0x240/0x240 [ 680.168093] [] ? kasan_kmalloc+0xc7/0xe0 [ 680.173794] [] ? compat_rw_copy_check_uvector+0x2a4/0x380 [ 680.180970] [] ? __kmalloc+0x124/0x310 [ 680.186496] [] ? compat_rw_copy_check_uvector+0x2a4/0x380 [ 680.193672] [] ? __lock_is_held+0xa2/0xf0 [ 680.199458] [] ? __lock_is_held+0xa2/0xf0 [ 680.205250] [] do_loop_readv_writev+0x148/0x1e0 [ 680.211558] [] ? sel_read_bool+0x240/0x240 [ 680.217428] [] ? sel_read_bool+0x240/0x240 [ 680.223303] [] compat_do_readv_writev+0x5d6/0x6e0 [ 680.229791] [] ? vfs_writev+0xb0/0xb0 [ 680.235235] [] ? __schedule+0x7d4/0x1d70 [ 680.240938] [] ? mutex_lock_nested+0x54e/0x850 [ 680.247161] [] ? trace_hardirqs_on_caller+0x38b/0x590 [ 680.253995] [] ? mutex_lock_nested+0x574/0x850 [ 680.260217] [] ? __fdget_pos+0xac/0xd0 [ 680.265750] [] ? mutex_lock_killable_nested+0x980/0x980 [ 680.272755] [] ? __fget+0x16f/0x3b0 [ 680.278026] [] compat_writev+0xe1/0x150 [ 680.283640] [] compat_SyS_writev+0xd8/0x1c0 [ 680.289604] [] ? compat_SyS_preadv+0x50/0x50 [ 680.295653] [] ? do_fast_syscall_32+0xdb/0x8b0 [ 680.301872] [] ? compat_SyS_preadv+0x50/0x50 [ 680.307918] [] do_fast_syscall_32+0x324/0x8b0 [ 680.314054] [] sysenter_flags_fixed+0xd/0x1a [ 680.349514] Mem-Info: [ 680.352095] active_anon:22823 inactive_anon:43 isolated_anon:0 [ 680.352095] active_file:6459 inactive_file:23137 isolated_file:0 [ 680.352095] unevictable:0 dirty:134 writeback:0 unstable:0 [ 680.352095] slab_reclaimable:5761 slab_unreclaimable:64978 [ 680.352095] mapped:71053 shmem:50 pagetables:1015 bounce:0 [ 680.352095] free:1288299 free_pcp:564 free_cma:0 [ 680.389357] DMA free:15904kB min:160kB low:200kB high:240kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:15992kB managed:15904kB mlocked:0kB dirty:0kB writeback:0kB mapped:0kB shmem:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB unstable:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? yes [ 680.430744] lowmem_reserve[]: 0 2908 6409 6409 [ 680.436612] DMA32 free:2338148kB min:30596kB low:38244kB high:45892kB active_anon:42592kB inactive_anon:124kB active_file:10164kB inactive_file:45612kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:3129292kB managed:2980432kB mlocked:0kB dirty:212kB writeback:0kB mapped:130980kB shmem:140kB slab_reclaimable:11360kB slab_unreclaimable:121392kB kernel_stack:2848kB pagetables:2064kB unstable:0kB bounce:0kB free_pcp:1092kB local_pcp:444kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no [ 680.482754] lowmem_reserve[]: 0 0 3500 3500 [ 680.487890] Normal free:2829760kB min:36820kB low:46024kB high:55228kB active_anon:46568kB inactive_anon:48kB active_file:15672kB inactive_file:46936kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:4718592kB managed:3584660kB mlocked:0kB dirty:328kB writeback:0kB mapped:153184kB shmem:60kB slab_reclaimable:11684kB slab_unreclaimable:138124kB kernel_stack:3744kB pagetables:1900kB unstable:0kB bounce:0kB free_pcp:1008kB local_pcp:384kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no [ 680.534048] lowmem_reserve[]: 0 0 0 0 [ 680.538502] DMA: 0*4kB 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15904kB [ 680.553489] DMA32: 1433*4kB (UME) 1104*8kB (UME) 662*16kB (UME) 367*32kB (UME) 288*64kB (UME) 157*128kB (UME) 157*256kB (UME) 105*512kB (UME) 84*1024kB (ME) 3*2048kB (ME) 507*4096kB (M) = 2338212kB [ 680.574039] Normal: 1560*4kB (UME) 1496*8kB (UME) 730*16kB (UME) 793*32kB (UME) 428*64kB (UME) 257*128kB (UME) 161*256kB (UME) 137*512kB (UME) 102*1024kB (UME) 2*2048kB (M) 609*4096kB (M) = 2829920kB [ 680.594951] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 680.603540] 29646 total pagecache pages [ 680.607523] 0 pages in swap cache [ 680.610963] Swap cache stats: add 0, delete 0, find 0/0 [ 680.616335] Free swap = 0kB [ 680.619340] Total swap = 0kB [ 680.622343] 1965969 pages RAM [ 680.625664] 0 pages HighMem/MovableOnly [ 680.629626] 320720 pages reserved [ 680.702429] vmalloc: allocation failure: 0 bytes [ 680.707472] syz-executor4: page allocation failure: order:0, mode:0x24000c2 [ 680.714571] CPU: 1 PID: 13576 Comm: syz-executor4 Not tainted 4.4.147-ga5fc665 #16 [ 680.722263] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 680.731603] 0000000000000000 d3ffca073c324840 ffff8801cb72f7e8 ffffffff81e12a4d [ 680.739641] 1ffff100396e5f00 ffff8801d0628000 00000000024000c2 0000000000000000 [ 680.747686] ffffffff83aae320 ffff8801cb72f8f8 ffffffff81513eab ffff880100000001 [ 680.755720] Call Trace: [ 680.758300] [] dump_stack+0xc1/0x124 [ 680.763651] [] warn_alloc_failed.cold.116+0x83/0x149 [ 680.770427] [] ? zone_watermark_ok_safe+0x290/0x290 [ 680.777081] [] ? mutex_lock_nested+0x54e/0x850 [ 680.783305] [] __vmalloc_node_range+0x359/0x630 [ 680.789618] [] ? task_has_security+0x130/0x270 [ 680.795840] [] vmalloc+0x5b/0x70 [ 680.800847] [] ? sel_write_load+0x135/0xfc0 [ 680.806807] [] sel_write_load+0x135/0xfc0 [ 680.812614] [] ? __lock_is_held+0xa2/0xf0 [ 680.818412] [] ? sel_read_bool+0x240/0x240 [ 680.824286] [] ? kasan_kmalloc+0xc7/0xe0 [ 680.829985] [] ? compat_rw_copy_check_uvector+0x2a4/0x380 [ 680.837170] [] ? __kmalloc+0x124/0x310 [ 680.842698] [] ? compat_rw_copy_check_uvector+0x2a4/0x380 [ 680.849873] [] ? __lock_is_held+0xa2/0xf0 [ 680.855661] [] ? __lock_is_held+0xa2/0xf0 [ 680.861454] [] do_loop_readv_writev+0x148/0x1e0 [ 680.867782] [] ? sel_read_bool+0x240/0x240 [ 680.873658] [] ? sel_read_bool+0x240/0x240 [ 680.879544] [] compat_do_readv_writev+0x5d6/0x6e0 [ 680.886020] [] ? vfs_writev+0xb0/0xb0 [ 680.891470] [] ? __schedule+0x7d4/0x1d70 [ 680.897185] [] ? mutex_lock_nested+0x54e/0x850 [ 680.903403] [] ? trace_hardirqs_on_caller+0x38b/0x590 [ 680.910217] [] ? mutex_lock_nested+0x574/0x850 [ 680.916423] [] ? __fdget_pos+0xac/0xd0 [ 680.921939] [] ? mutex_lock_killable_nested+0x980/0x980 [ 680.928928] [] ? __fget+0x16f/0x3b0 [ 680.934191] [] compat_writev+0xe1/0x150 [ 680.939811] [] compat_SyS_writev+0xd8/0x1c0 [ 680.945770] [] ? compat_SyS_preadv+0x50/0x50 [ 680.951804] [] ? do_fast_syscall_32+0xdb/0x8b0 [ 680.958026] [] ? compat_SyS_preadv+0x50/0x50 [ 680.964072] [] do_fast_syscall_32+0x324/0x8b0 [ 680.970203] [] sysenter_flags_fixed+0xd/0x1a [ 680.976887] Mem-Info: [ 680.979320] active_anon:22290 inactive_anon:43 isolated_anon:0 [ 680.979320] active_file:6459 inactive_file:23137 isolated_file:0 [ 680.979320] unevictable:0 dirty:141 writeback:0 unstable:0 [ 680.979320] slab_reclaimable:5761 slab_unreclaimable:64931 [ 680.979320] mapped:71041 shmem:50 pagetables:991 bounce:0 [ 680.979320] free:1295969 free_pcp:516 free_cma:0 [ 681.012919] DMA free:15904kB min:160kB low:200kB high:240kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:15992kB managed:15904kB mlocked:0kB dirty:0kB writeback:0kB mapped:0kB shmem:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB unstable:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? yes [ 681.054595] lowmem_reserve[]: 0 2908 6409 6409 [ 681.059829] DMA32 free:2338244kB min:30596kB low:38244kB high:45892kB active_anon:42592kB inactive_anon:124kB active_file:10164kB inactive_file:45612kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:3129292kB managed:2980432kB mlocked:0kB dirty:212kB writeback:0kB mapped:130980kB shmem:140kB slab_reclaimable:11360kB slab_unreclaimable:121392kB kernel_stack:2752kB pagetables:2064kB unstable:0kB bounce:0kB free_pcp:1092kB local_pcp:648kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no [ 681.106062] lowmem_reserve[]: 0 0 3500 3500 [ 681.111074] Normal free:2830272kB min:36820kB low:46024kB high:55228kB active_anon:46568kB inactive_anon:48kB active_file:15672kB inactive_file:46936kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:4718592kB managed:3584660kB mlocked:0kB dirty:356kB writeback:0kB mapped:153184kB shmem:60kB slab_reclaimable:11684kB slab_unreclaimable:138332kB kernel_stack:3552kB pagetables:1900kB unstable:0kB bounce:0kB free_pcp:968kB local_pcp:616kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no [ 681.157099] lowmem_reserve[]: 0 0 0 0 [ 681.161545] DMA: 0*4kB 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15904kB [ 681.176675] DMA32: 1433*4kB (UME) 1104*8kB (UME) 662*16kB (UME) 368*32kB (UME) 288*64kB (UME) 157*128kB (UME) 157*256kB (UME) 105*512kB (UME) 84*1024kB (ME) 3*2048kB (ME) 507*4096kB (M) = 2338244kB [ 681.197487] Normal: 1560*4kB (UME) 1491*8kB (UME) 730*16kB (UME) 789*32kB (UME) 428*64kB (UME) 257*128kB (UME) 161*256kB (UME) 138*512kB (UME) 102*1024kB (UME) 2*2048kB (M) 609*4096kB (M) = 2830264kB [ 681.218684] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 681.227276] 29653 total pagecache pages [ 681.231245] 0 pages in swap cache [ 681.234687] Swap cache stats: add 0, delete 0, find 0/0 [ 681.240132] Free swap = 0kB [ 681.243142] Total swap = 0kB [ 681.246174] 1965969 pages RAM [ 681.249265] 0 pages HighMem/MovableOnly [ 681.253220] 320720 pages reserved [ 681.681977] pktgen: kernel_thread() failed for cpu 0 [ 681.687145] pktgen: Cannot create thread for cpu 0 (-4) [ 681.692567] pktgen: kernel_thread() failed for cpu 1 [ 681.697700] pktgen: Cannot create thread for cpu 1 (-4) [ 681.703050] pktgen: Initialization failed for all threads 12:35:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)="390000001300090065000000000000007f008040020000004600010700000014190004000400000003f5000000000000000000000000001900", 0x39}], 0x1) 12:35:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) 12:35:28 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_netdev_private(r0, 0x89f8, &(0x7f0000000000)) [ 681.801967] pktgen: kernel_thread() failed for cpu 0 [ 681.807345] pktgen: Cannot create thread for cpu 0 (-4) [ 681.813146] pktgen: kernel_thread() failed for cpu 1 [ 681.819108] pktgen: Cannot create thread for cpu 1 (-4) [ 681.832053] pktgen: Initialization failed for all threads 12:35:28 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080), 0xff32) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000000040)=""/4, &(0x7f0000000000)=0x4) 12:35:28 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x88) close(r0) 12:35:28 executing program 0: r0 = gettid() process_vm_writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/178, 0x364}], 0x20000000000000c8, &(0x7f0000000300)=[{&(0x7f0000000040)=""/83, 0x7fffffff}], 0xd7, 0x0) pipe2(&(0x7f0000000000), 0x0) 12:35:28 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_netdev_private(r0, 0x89f8, &(0x7f0000000000)) 12:35:28 executing program 1: r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f0000000400)={[], 0x0, 0x58b, 0x7fff}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 12:35:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)="390000001300090065000000000000007f008040020000004600010700000014190004000400000003f5000000000000000000000000001900", 0x39}], 0x1) 12:35:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) 12:35:28 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x88) close(r0) 12:35:28 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_netdev_private(r0, 0x89f8, &(0x7f0000000000)) 12:35:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) 12:35:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)="390000001300090065000000000000007f008040020000004600010700000014190004000400000003f5000000000000000000000000001900", 0x39}], 0x1) 12:35:28 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080), 0xff32) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000000040)=""/4, &(0x7f0000000000)=0x4) 12:35:28 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x88) close(r0) 12:35:28 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_netdev_private(r0, 0x89f8, &(0x7f0000000000)) 12:35:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) 12:35:28 executing program 0: r0 = gettid() process_vm_writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/178, 0x364}], 0x20000000000000c8, &(0x7f0000000300)=[{&(0x7f0000000040)=""/83, 0x7fffffff}], 0xd7, 0x0) pipe2(&(0x7f0000000000), 0x0) 12:35:28 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080), 0xff32) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000000040)=""/4, &(0x7f0000000000)=0x4) 12:35:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)="390000001300090065000000000000007f008040020000004600010700000014190004000400000003f5000000000000000000000000001900", 0x39}], 0x1) 12:35:28 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x88) close(r0) 12:35:28 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080), 0xff32) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000000040)=""/4, &(0x7f0000000000)=0x4) 12:35:29 executing program 5: futex(&(0x7f0000000000), 0x4, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f00000000c0), 0x2) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x1ff) fremovexattr(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="00090000ea0bb5c3a57cba4291b1f2f54454f6000004012e2d5e5b00"]) socketpair(0x3, 0x80f, 0x7fffffff, &(0x7f0000000080)) 12:35:29 executing program 4: r0 = inotify_init() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) close(r0) 12:35:29 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x248) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000380), 0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x4000000001c, &(0x7f00000001c0)={@remote, r1}, 0x14) 12:35:29 executing program 0: r0 = gettid() process_vm_writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/178, 0x364}], 0x20000000000000c8, &(0x7f0000000300)=[{&(0x7f0000000040)=""/83, 0x7fffffff}], 0xd7, 0x0) pipe2(&(0x7f0000000000), 0x0) 12:35:29 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='ip6gretap0\x00', 0x10) r1 = dup(r0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='*'], 0x1) sendto$unix(r1, &(0x7f0000000040), 0x1b7, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 12:35:29 executing program 6: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000280)="5500000018007fafb72d1cb2a40100930206000000a843096c2623692500080004f5ad63fe6da909ef00a3c728f1c46b7b31afdc1338d54400009b84136ef75a33edeb869d84c304c709d51feafb83de448daa7227", 0x55}], 0x1, &(0x7f0000000080)}, 0x0) 12:35:29 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000ff0)=[{0x30, 0x0, 0x0, 0x4f42}, {0x80000006}]}, 0x10) sendto(r0, &(0x7f000002af28), 0xfd09, 0x0, 0x0, 0x0) 12:35:29 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) munmap(&(0x7f0000000000/0x600000)=nil, 0x600000) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x4028700f, &(0x7f00000000c0)) 12:35:29 executing program 5: futex(&(0x7f0000000000), 0x4, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f00000000c0), 0x2) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x1ff) fremovexattr(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="00090000ea0bb5c3a57cba4291b1f2f54454f6000004012e2d5e5b00"]) socketpair(0x3, 0x80f, 0x7fffffff, &(0x7f0000000080)) 12:35:29 executing program 6: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000280)="5500000018007fafb72d1cb2a40100930206000000a843096c2623692500080004f5ad63fe6da909ef00a3c728f1c46b7b31afdc1338d54400009b84136ef75a33edeb869d84c304c709d51feafb83de448daa7227", 0x55}], 0x1, &(0x7f0000000080)}, 0x0) 12:35:29 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000ff0)=[{0x30, 0x0, 0x0, 0x4f42}, {0x80000006}]}, 0x10) sendto(r0, &(0x7f000002af28), 0xfd09, 0x0, 0x0, 0x0) 12:35:29 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x248) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000380), 0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x4000000001c, &(0x7f00000001c0)={@remote, r1}, 0x14) 12:35:29 executing program 4: r0 = inotify_init() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) close(r0) 12:35:29 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) munmap(&(0x7f0000000000/0x600000)=nil, 0x600000) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x4028700f, &(0x7f00000000c0)) 12:35:29 executing program 6: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000280)="5500000018007fafb72d1cb2a40100930206000000a843096c2623692500080004f5ad63fe6da909ef00a3c728f1c46b7b31afdc1338d54400009b84136ef75a33edeb869d84c304c709d51feafb83de448daa7227", 0x55}], 0x1, &(0x7f0000000080)}, 0x0) 12:35:29 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000ff0)=[{0x30, 0x0, 0x0, 0x4f42}, {0x80000006}]}, 0x10) sendto(r0, &(0x7f000002af28), 0xfd09, 0x0, 0x0, 0x0) 12:35:29 executing program 5: futex(&(0x7f0000000000), 0x4, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f00000000c0), 0x2) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x1ff) fremovexattr(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="00090000ea0bb5c3a57cba4291b1f2f54454f6000004012e2d5e5b00"]) socketpair(0x3, 0x80f, 0x7fffffff, &(0x7f0000000080)) 12:35:29 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x248) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000380), 0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x4000000001c, &(0x7f00000001c0)={@remote, r1}, 0x14) 12:35:29 executing program 4: r0 = inotify_init() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) close(r0) 12:35:29 executing program 6: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000280)="5500000018007fafb72d1cb2a40100930206000000a843096c2623692500080004f5ad63fe6da909ef00a3c728f1c46b7b31afdc1338d54400009b84136ef75a33edeb869d84c304c709d51feafb83de448daa7227", 0x55}], 0x1, &(0x7f0000000080)}, 0x0) 12:35:29 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='ip6gretap0\x00', 0x10) r1 = dup(r0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='*'], 0x1) sendto$unix(r1, &(0x7f0000000040), 0x1b7, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 12:35:29 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) munmap(&(0x7f0000000000/0x600000)=nil, 0x600000) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x4028700f, &(0x7f00000000c0)) 12:35:29 executing program 5: futex(&(0x7f0000000000), 0x4, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f00000000c0), 0x2) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x1ff) fremovexattr(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="00090000ea0bb5c3a57cba4291b1f2f54454f6000004012e2d5e5b00"]) socketpair(0x3, 0x80f, 0x7fffffff, &(0x7f0000000080)) 12:35:29 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000ff0)=[{0x30, 0x0, 0x0, 0x4f42}, {0x80000006}]}, 0x10) sendto(r0, &(0x7f000002af28), 0xfd09, 0x0, 0x0, 0x0) 12:35:29 executing program 0: r0 = inotify_init() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) close(r0) 12:35:29 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x248) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000380), 0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x4000000001c, &(0x7f00000001c0)={@remote, r1}, 0x14) 12:35:29 executing program 4: r0 = inotify_init() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) close(r0) 12:35:29 executing program 6: pwritev(0xffffffffffffffff, &(0x7f0000001600)=[{&(0x7f00000000c0)="7056d083768c26737bfacd3df76e48bc682f8347ea17f60f01a00a1e067fb2cd82d5b377075efbddeb5b", 0x2a}], 0x1, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000000)={'sit0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 12:35:29 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='ip6gretap0\x00', 0x10) r1 = dup(r0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='*'], 0x1) sendto$unix(r1, &(0x7f0000000040), 0x1b7, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 12:35:29 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x120, 0x36b) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[], 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) close(r0) 12:35:29 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) munmap(&(0x7f0000000000/0x600000)=nil, 0x600000) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x4028700f, &(0x7f00000000c0)) 12:35:29 executing program 0: r0 = inotify_init() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) close(r0) 12:35:29 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000280)=0x30000000000000) sendmmsg$unix(r0, &(0x7f0000005240), 0x3a4, 0x0) recvmmsg(r1, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) mknod$loop(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000140)=0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r3, 0x6, &(0x7f00000001c0)=""/157) 12:35:29 executing program 6: pwritev(0xffffffffffffffff, &(0x7f0000001600)=[{&(0x7f00000000c0)="7056d083768c26737bfacd3df76e48bc682f8347ea17f60f01a00a1e067fb2cd82d5b377075efbddeb5b", 0x2a}], 0x1, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000000)={'sit0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 12:35:29 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='ip6gretap0\x00', 0x10) r1 = dup(r0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='*'], 0x1) sendto$unix(r1, &(0x7f0000000040), 0x1b7, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 12:35:29 executing program 7: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) utimes(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)) 12:35:30 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='ip6gretap0\x00', 0x10) r1 = dup(r0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='*'], 0x1) sendto$unix(r1, &(0x7f0000000040), 0x1b7, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 12:35:30 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x120, 0x36b) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[], 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) close(r0) 12:35:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000000), 0x4) 12:35:30 executing program 7: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) utimes(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)) 12:35:30 executing program 6: pwritev(0xffffffffffffffff, &(0x7f0000001600)=[{&(0x7f00000000c0)="7056d083768c26737bfacd3df76e48bc682f8347ea17f60f01a00a1e067fb2cd82d5b377075efbddeb5b", 0x2a}], 0x1, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000000)={'sit0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 12:35:30 executing program 0: r0 = inotify_init() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) close(r0) 12:35:30 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='ip6gretap0\x00', 0x10) r1 = dup(r0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='*'], 0x1) sendto$unix(r1, &(0x7f0000000040), 0x1b7, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 12:35:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000000), 0x4) 12:35:30 executing program 6: pwritev(0xffffffffffffffff, &(0x7f0000001600)=[{&(0x7f00000000c0)="7056d083768c26737bfacd3df76e48bc682f8347ea17f60f01a00a1e067fb2cd82d5b377075efbddeb5b", 0x2a}], 0x1, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000000)={'sit0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 12:35:30 executing program 7: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) utimes(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)) 12:35:30 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x120, 0x36b) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[], 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) close(r0) 12:35:30 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000100)="6c6f00966fd651b159a9c84a2c60d29800000020") 12:35:30 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0xe, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}]}, 0x68}}, 0x0) 12:35:30 executing program 7: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) utimes(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)) 12:35:30 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x120, 0x36b) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[], 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) close(r0) 12:35:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000000), 0x4) 12:35:30 executing program 6: userfaultfd(0x0) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 12:35:30 executing program 0: socket$inet(0x2, 0x3, 0x0) 12:35:30 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000100)="6c6f00966fd651b159a9c84a2c60d29800000020") 12:35:30 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='ip6gretap0\x00', 0x10) r1 = dup(r0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000040)=ANY=[@ANYBLOB='*'], 0x1) sendto$unix(r1, &(0x7f0000000040), 0x1b7, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 12:35:30 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000100)="6c6f00966fd651b159a9c84a2c60d29800000020") 12:35:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000000), 0x4) 12:35:30 executing program 2: r0 = open(&(0x7f0000000140)='./bus\x00', 0x40, 0x0) close(r0) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) splice(0xffffffffffffffff, &(0x7f0000000180), r0, &(0x7f00000001c0), 0x1f, 0x4) r1 = memfd_create(&(0x7f0000000100)="000000008c00400001000000008000", 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000040)) pwritev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800003, 0x11, r0, 0x0) write$P9_RFLUSH(r0, &(0x7f0000000200)={0xfffffed3}, 0xfffffffffffffde7) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000000)={0x1ff, 0x0, 0x1}) 12:35:30 executing program 6: userfaultfd(0x0) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 12:35:30 executing program 7: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000000400)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f00000003c0)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x7a00, &(0x7f000000a000)) mount(&(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)="6d736c6f7b0059e32f1ba1370210eea66f21cd546582b1eacd99b5605838cca1131989b9e85cfac320e39266bced3e3e84169ad9728fb5e0389d585f658d000000000000000000", 0x80000, &(0x7f0000000000)) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') 12:35:30 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0xe, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}]}, 0x68}}, 0x0) 12:35:30 executing program 6: userfaultfd(0x0) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 12:35:30 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000100)="6c6f00966fd651b159a9c84a2c60d29800000020") 12:35:30 executing program 0: socket$inet(0x2, 0x3, 0x0) 12:35:30 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000280), 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @local}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 12:35:30 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/wireless\x00') pread64(r0, &(0x7f0000000240)=""/120, 0x78, 0x0) 12:35:30 executing program 7: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000000400)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f00000003c0)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x7a00, &(0x7f000000a000)) mount(&(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)="6d736c6f7b0059e32f1ba1370210eea66f21cd546582b1eacd99b5605838cca1131989b9e85cfac320e39266bced3e3e84169ad9728fb5e0389d585f658d000000000000000000", 0x80000, &(0x7f0000000000)) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') 12:35:30 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0xe, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}]}, 0x68}}, 0x0) 12:35:30 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340), 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x7a, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) write$P9_RSTAT(r0, &(0x7f00000000c0)=ANY=[], 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 12:35:30 executing program 6: userfaultfd(0x0) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 12:35:30 executing program 6: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) mremap(&(0x7f0000a79000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffd000/0x1000)=nil) mlockall(0x4) 12:35:30 executing program 0: socket$inet(0x2, 0x3, 0x0) 12:35:30 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000280), 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @local}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 12:35:30 executing program 2: capset(&(0x7f0000000000)={0x400019980330}, &(0x7f0000b2d000)={0x0, 0x7fff}) capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x19c1}) 12:35:30 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0xe, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}]}, 0x68}}, 0x0) 12:35:30 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x1b4, 0x4) sendto$inet6(r0, &(0x7f00000000c0), 0x246, 0x0, &(0x7f0000005fe4)={0xa, 0x0, 0x100000002, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000001b00)=[{{&(0x7f0000000000)=@nl, 0x80, &(0x7f0000000200), 0x13b, &(0x7f00000002c0)=""/18, 0x12}}], 0x1, 0x12000, &(0x7f00000009c0)={0x0, 0x989680}) 12:35:30 executing program 3: clock_nanosleep(0xa, 0x0, &(0x7f0000000140), 0x0) 12:35:30 executing program 2: capset(&(0x7f0000000000)={0x400019980330}, &(0x7f0000b2d000)={0x0, 0x7fff}) capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x19c1}) 12:35:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f0000000000), 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@ipv6_newroute={0x30, 0x18, 0xe0b, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @loopback}]}, 0x30}}, 0x0) 12:35:31 executing program 0: socket$inet(0x2, 0x3, 0x0) 12:35:31 executing program 6: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) mremap(&(0x7f0000a79000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffd000/0x1000)=nil) mlockall(0x4) 12:35:31 executing program 7: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000000400)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f00000003c0)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x7a00, &(0x7f000000a000)) mount(&(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)="6d736c6f7b0059e32f1ba1370210eea66f21cd546582b1eacd99b5605838cca1131989b9e85cfac320e39266bced3e3e84169ad9728fb5e0389d585f658d000000000000000000", 0x80000, &(0x7f0000000000)) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') 12:35:31 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000280), 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @local}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 12:35:31 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x1b4, 0x4) sendto$inet6(r0, &(0x7f00000000c0), 0x246, 0x0, &(0x7f0000005fe4)={0xa, 0x0, 0x100000002, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000001b00)=[{{&(0x7f0000000000)=@nl, 0x80, &(0x7f0000000200), 0x13b, &(0x7f00000002c0)=""/18, 0x12}}], 0x1, 0x12000, &(0x7f00000009c0)={0x0, 0x989680}) 12:35:31 executing program 3: clock_nanosleep(0xa, 0x0, &(0x7f0000000140), 0x0) 12:35:31 executing program 2: capset(&(0x7f0000000000)={0x400019980330}, &(0x7f0000b2d000)={0x0, 0x7fff}) capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x19c1}) 12:35:31 executing program 6: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) mremap(&(0x7f0000a79000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffd000/0x1000)=nil) mlockall(0x4) 12:35:31 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x1b4, 0x4) sendto$inet6(r0, &(0x7f00000000c0), 0x246, 0x0, &(0x7f0000005fe4)={0xa, 0x0, 0x100000002, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000001b00)=[{{&(0x7f0000000000)=@nl, 0x80, &(0x7f0000000200), 0x13b, &(0x7f00000002c0)=""/18, 0x12}}], 0x1, 0x12000, &(0x7f00000009c0)={0x0, 0x989680}) 12:35:31 executing program 2: capset(&(0x7f0000000000)={0x400019980330}, &(0x7f0000b2d000)={0x0, 0x7fff}) capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x19c1}) 12:35:31 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00004aaffc)=0x2, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000040), &(0x7f0000000080)=0x2f6) 12:35:31 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000280), 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @local}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 12:35:31 executing program 4: syz_open_dev$binder(&(0x7f0000000500)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) geteuid() getresgid(&(0x7f0000000780), &(0x7f00000007c0), &(0x7f0000000800)) socket(0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$selinux_member(0xffffffffffffff9c, &(0x7f00000008c0)='/selinux/member\x00', 0x2, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000f40)='/dev/rtc0\x00', 0x0, 0x0) userfaultfd(0x0) accept4$inet(0xffffffffffffff9c, &(0x7f0000002080), &(0x7f00000020c0)=0x10, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000540), &(0x7f0000000600)) readahead(0xffffffffffffffff, 0x0, 0x0) 12:35:31 executing program 3: clock_nanosleep(0xa, 0x0, &(0x7f0000000140), 0x0) 12:35:31 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x1b4, 0x4) sendto$inet6(r0, &(0x7f00000000c0), 0x246, 0x0, &(0x7f0000005fe4)={0xa, 0x0, 0x100000002, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000001b00)=[{{&(0x7f0000000000)=@nl, 0x80, &(0x7f0000000200), 0x13b, &(0x7f00000002c0)=""/18, 0x12}}], 0x1, 0x12000, &(0x7f00000009c0)={0x0, 0x989680}) 12:35:31 executing program 6: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) mremap(&(0x7f0000a79000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffd000/0x1000)=nil) mlockall(0x4) 12:35:31 executing program 7: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000000400)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f00000003c0)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x7a00, &(0x7f000000a000)) mount(&(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)="6d736c6f7b0059e32f1ba1370210eea66f21cd546582b1eacd99b5605838cca1131989b9e85cfac320e39266bced3e3e84169ad9728fb5e0389d585f658d000000000000000000", 0x80000, &(0x7f0000000000)) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') 12:35:31 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x20601, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) write$cgroup_pid(r0, &(0x7f0000000080), 0x1) 12:35:31 executing program 3: clock_nanosleep(0xa, 0x0, &(0x7f0000000140), 0x0) 12:35:31 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) sendfile(r0, r2, &(0x7f00000000c0), 0x20020102000007) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xfffffffffffffda1, 0x3f00, &(0x7f0000000100)=@abs, 0xa) 12:35:31 executing program 6: ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000c34000)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x40000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x84000, 0x0) write$evdev(r1, &(0x7f0000000000)=[{{0x0, 0x2710}}, {{0x77359400}}, {}], 0xfffffffffffffdc6) ioctl$fiemap(r2, 0xc020660b, &(0x7f0000000140)={0x0, 0xfffffffffffffffa, 0x0, 0x5, 0x1, [{0x100000001, 0x775, 0x2, 0x0, 0x0, 0x2008}]}) kexec_load(0x3f, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="c3b3f53eb0dab5207a42c32d8e0a6cc2a22b5086758aa672a4409863581acf4512692d754bd9a8e16509dd463d95d8adb0bfb71ff47d3f85", 0x38, 0x3, 0x5}], 0x3e0000) 12:35:31 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00004aaffc)=0x2, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000040), &(0x7f0000000080)=0x2f6) 12:35:31 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000008c0)={r1, 0x1, 0x6, @dev}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000040)={r1, 0x1, 0x6, @remote}, 0x10) 12:35:31 executing program 4: syz_open_dev$binder(&(0x7f0000000500)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) geteuid() getresgid(&(0x7f0000000780), &(0x7f00000007c0), &(0x7f0000000800)) socket(0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$selinux_member(0xffffffffffffff9c, &(0x7f00000008c0)='/selinux/member\x00', 0x2, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000f40)='/dev/rtc0\x00', 0x0, 0x0) userfaultfd(0x0) accept4$inet(0xffffffffffffff9c, &(0x7f0000002080), &(0x7f00000020c0)=0x10, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000540), &(0x7f0000000600)) readahead(0xffffffffffffffff, 0x0, 0x0) 12:35:31 executing program 3: syz_open_dev$binder(&(0x7f0000000500)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) geteuid() getresgid(&(0x7f0000000780), &(0x7f00000007c0), &(0x7f0000000800)) socket(0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$selinux_member(0xffffffffffffff9c, &(0x7f00000008c0)='/selinux/member\x00', 0x2, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000f40)='/dev/rtc0\x00', 0x0, 0x0) userfaultfd(0x0) accept4$inet(0xffffffffffffff9c, &(0x7f0000002080), &(0x7f00000020c0)=0x10, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000540), &(0x7f0000000600)) readahead(0xffffffffffffffff, 0x0, 0x0) 12:35:31 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00004aaffc)=0x2, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000040), &(0x7f0000000080)=0x2f6) [ 685.000321] device veth0_to_bridge entered promiscuous mode 12:35:31 executing program 7: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) dup2(r0, r1) 12:35:31 executing program 2: r0 = socket$inet6(0xa, 0x400000000002, 0x0) socket$key(0xf, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) socket$key(0xf, 0x3, 0x2) accept4$packet(0xffffffffffffffff, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000880)=0x14, 0x0) sendmmsg(r0, &(0x7f0000007e00), 0x30b, 0x0) 12:35:31 executing program 4: syz_open_dev$binder(&(0x7f0000000500)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) geteuid() getresgid(&(0x7f0000000780), &(0x7f00000007c0), &(0x7f0000000800)) socket(0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$selinux_member(0xffffffffffffff9c, &(0x7f00000008c0)='/selinux/member\x00', 0x2, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000f40)='/dev/rtc0\x00', 0x0, 0x0) userfaultfd(0x0) accept4$inet(0xffffffffffffff9c, &(0x7f0000002080), &(0x7f00000020c0)=0x10, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000540), &(0x7f0000000600)) readahead(0xffffffffffffffff, 0x0, 0x0) 12:35:31 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000008c0)={r1, 0x1, 0x6, @dev}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000040)={r1, 0x1, 0x6, @remote}, 0x10) [ 685.106221] device veth0_to_bridge left promiscuous mode 12:35:31 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00004aaffc)=0x2, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000040), &(0x7f0000000080)=0x2f6) 12:35:31 executing program 3: syz_open_dev$binder(&(0x7f0000000500)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) geteuid() getresgid(&(0x7f0000000780), &(0x7f00000007c0), &(0x7f0000000800)) socket(0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$selinux_member(0xffffffffffffff9c, &(0x7f00000008c0)='/selinux/member\x00', 0x2, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000f40)='/dev/rtc0\x00', 0x0, 0x0) userfaultfd(0x0) accept4$inet(0xffffffffffffff9c, &(0x7f0000002080), &(0x7f00000020c0)=0x10, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000540), &(0x7f0000000600)) readahead(0xffffffffffffffff, 0x0, 0x0) 12:35:31 executing program 7: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) dup2(r0, r1) [ 685.200455] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration 12:35:31 executing program 0: getpgid(0xffffffffffffffff) 12:35:31 executing program 7: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) dup2(r0, r1) [ 685.246562] device veth0_to_bridge entered promiscuous mode [ 685.276014] device veth0_to_bridge left promiscuous mode [ 685.283777] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration 12:35:32 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) sendfile(r0, r2, &(0x7f00000000c0), 0x20020102000007) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xfffffffffffffda1, 0x3f00, &(0x7f0000000100)=@abs, 0xa) 12:35:32 executing program 6: ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000c34000)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x40000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x84000, 0x0) write$evdev(r1, &(0x7f0000000000)=[{{0x0, 0x2710}}, {{0x77359400}}, {}], 0xfffffffffffffdc6) ioctl$fiemap(r2, 0xc020660b, &(0x7f0000000140)={0x0, 0xfffffffffffffffa, 0x0, 0x5, 0x1, [{0x100000001, 0x775, 0x2, 0x0, 0x0, 0x2008}]}) kexec_load(0x3f, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="c3b3f53eb0dab5207a42c32d8e0a6cc2a22b5086758aa672a4409863581acf4512692d754bd9a8e16509dd463d95d8adb0bfb71ff47d3f85", 0x38, 0x3, 0x5}], 0x3e0000) 12:35:32 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000008c0)={r1, 0x1, 0x6, @dev}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000040)={r1, 0x1, 0x6, @remote}, 0x10) 12:35:32 executing program 4: syz_open_dev$binder(&(0x7f0000000500)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) geteuid() getresgid(&(0x7f0000000780), &(0x7f00000007c0), &(0x7f0000000800)) socket(0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$selinux_member(0xffffffffffffff9c, &(0x7f00000008c0)='/selinux/member\x00', 0x2, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000f40)='/dev/rtc0\x00', 0x0, 0x0) userfaultfd(0x0) accept4$inet(0xffffffffffffff9c, &(0x7f0000002080), &(0x7f00000020c0)=0x10, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000540), &(0x7f0000000600)) readahead(0xffffffffffffffff, 0x0, 0x0) 12:35:32 executing program 3: syz_open_dev$binder(&(0x7f0000000500)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) geteuid() getresgid(&(0x7f0000000780), &(0x7f00000007c0), &(0x7f0000000800)) socket(0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$selinux_member(0xffffffffffffff9c, &(0x7f00000008c0)='/selinux/member\x00', 0x2, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000f40)='/dev/rtc0\x00', 0x0, 0x0) userfaultfd(0x0) accept4$inet(0xffffffffffffff9c, &(0x7f0000002080), &(0x7f00000020c0)=0x10, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000540), &(0x7f0000000600)) readahead(0xffffffffffffffff, 0x0, 0x0) 12:35:32 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f000007d000/0x4000)=nil, 0x4000, 0x2, 0x8132, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)) 12:35:32 executing program 7: r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) dup2(r0, r1) 12:35:32 executing program 2: r0 = socket$inet6(0xa, 0x400000000002, 0x0) socket$key(0xf, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) socket$key(0xf, 0x3, 0x2) accept4$packet(0xffffffffffffffff, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000880)=0x14, 0x0) sendmmsg(r0, &(0x7f0000007e00), 0x30b, 0x0) 12:35:32 executing program 7: ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000c34000)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x40000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x84000, 0x0) write$evdev(r1, &(0x7f0000000000)=[{{0x0, 0x2710}}, {{0x77359400}}, {}], 0xfffffffffffffdc6) ioctl$fiemap(r2, 0xc020660b, &(0x7f0000000140)={0x0, 0xfffffffffffffffa, 0x0, 0x5, 0x1, [{0x100000001, 0x775, 0x2, 0x0, 0x0, 0x2008}]}) kexec_load(0x3f, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="c3b3f53eb0dab5207a42c32d8e0a6cc2a22b5086758aa672a4409863581acf4512692d754bd9a8e16509dd463d95d8adb0bfb71ff47d3f85", 0x38, 0x3, 0x5}], 0x3e0000) [ 685.891046] device veth0_to_bridge entered promiscuous mode [ 685.901999] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration 12:35:32 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000000000046, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_cache\x00') sendfile(r0, r1, &(0x7f0000000140), 0x20000000083ff) 12:35:32 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f000007d000/0x4000)=nil, 0x4000, 0x2, 0x8132, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)) 12:35:32 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000380)=""/159, 0x9f}], 0x1) poll(&(0x7f0000b2c000)=[{r0}], 0x1, 0xfffffffffffffff8) dup2(r0, r1) [ 685.961086] device veth0_to_bridge left promiscuous mode 12:35:32 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000008c0)={r1, 0x1, 0x6, @dev}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000040)={r1, 0x1, 0x6, @remote}, 0x10) 12:35:32 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000000000046, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_cache\x00') sendfile(r0, r1, &(0x7f0000000140), 0x20000000083ff) 12:35:32 executing program 2: r0 = socket$inet6(0xa, 0x400000000002, 0x0) socket$key(0xf, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) socket$key(0xf, 0x3, 0x2) accept4$packet(0xffffffffffffffff, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000880)=0x14, 0x0) sendmmsg(r0, &(0x7f0000007e00), 0x30b, 0x0) 12:35:32 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f000007d000/0x4000)=nil, 0x4000, 0x2, 0x8132, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)) [ 686.094876] device veth0_to_bridge entered promiscuous mode [ 686.141117] device veth0_to_bridge left promiscuous mode [ 686.142083] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration 12:35:33 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) sendfile(r0, r2, &(0x7f00000000c0), 0x20020102000007) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xfffffffffffffda1, 0x3f00, &(0x7f0000000100)=@abs, 0xa) 12:35:33 executing program 6: ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000c34000)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x40000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x84000, 0x0) write$evdev(r1, &(0x7f0000000000)=[{{0x0, 0x2710}}, {{0x77359400}}, {}], 0xfffffffffffffdc6) ioctl$fiemap(r2, 0xc020660b, &(0x7f0000000140)={0x0, 0xfffffffffffffffa, 0x0, 0x5, 0x1, [{0x100000001, 0x775, 0x2, 0x0, 0x0, 0x2008}]}) kexec_load(0x3f, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="c3b3f53eb0dab5207a42c32d8e0a6cc2a22b5086758aa672a4409863581acf4512692d754bd9a8e16509dd463d95d8adb0bfb71ff47d3f85", 0x38, 0x3, 0x5}], 0x3e0000) 12:35:33 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000000000046, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_cache\x00') sendfile(r0, r1, &(0x7f0000000140), 0x20000000083ff) 12:35:33 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f000007d000/0x4000)=nil, 0x4000, 0x2, 0x8132, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)) 12:35:33 executing program 2: r0 = socket$inet6(0xa, 0x400000000002, 0x0) socket$key(0xf, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) socket$key(0xf, 0x3, 0x2) accept4$packet(0xffffffffffffffff, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000880)=0x14, 0x0) sendmmsg(r0, &(0x7f0000007e00), 0x30b, 0x0) 12:35:33 executing program 5: mmap(&(0x7f0000000000/0xe73000)=nil, 0xe73000, 0x3, 0x400000000000036, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000e71000)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x3, 0x0, {0xa, 0x2, 0x3, @remote, 0x4}}}, 0x32) sendto(r1, &(0x7f0000000100)="d60400732cb5427fa029e5582a3d95bda5465a8076eebcb69be9e8a45824e6d056f6ef76d28aaed22b1a21a381afba236359e5c8436714cd5f5d58e46c6d426bc12f341f87c30a9d2bbfc085477ecc77a46e98bd1c18fddad4c2febd1a6fcc4eef8ec0dccc8e6b511431135a1e0991e0d17000dfbe3544ca8a725a21ed23c83e1a54dcd1817994170046ea64c37bf365fa87b874d2210efb3f36ccb36f71ae044098ebfdf4823bb19c41030c6634468da113e90b5dd62062e2a296bae530", 0xbe, 0x20000000, &(0x7f00000001c0)=@nfc={0x27, 0x0, 0x1, 0x7}, 0x80) sendto$inet6(r0, &(0x7f0000000280)="f00ac41ef353d2bf8446208e4a0ef3b00e4a4f9cb4df78", 0x17, 0x1, &(0x7f00000002c0)={0xa, 0x4e20, 0x1, @empty, 0x5}, 0x1c) 12:35:33 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000380)=""/159, 0x9f}], 0x1) poll(&(0x7f0000b2c000)=[{r0}], 0x1, 0xfffffffffffffff8) dup2(r0, r1) 12:35:33 executing program 7: ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000c34000)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x40000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x84000, 0x0) write$evdev(r1, &(0x7f0000000000)=[{{0x0, 0x2710}}, {{0x77359400}}, {}], 0xfffffffffffffdc6) ioctl$fiemap(r2, 0xc020660b, &(0x7f0000000140)={0x0, 0xfffffffffffffffa, 0x0, 0x5, 0x1, [{0x100000001, 0x775, 0x2, 0x0, 0x0, 0x2008}]}) kexec_load(0x3f, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="c3b3f53eb0dab5207a42c32d8e0a6cc2a22b5086758aa672a4409863581acf4512692d754bd9a8e16509dd463d95d8adb0bfb71ff47d3f85", 0x38, 0x3, 0x5}], 0x3e0000) 12:35:33 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0xfffffd22) [ 686.733887] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 686.755262] BUG: unable to handle kernel NULL pointer dereference at 0000000000000080 [ 686.763542] IP: [] l2tp_session_create+0x948/0x1030 [ 686.770255] PGD 1d459d067 PUD 1b727a067 PMD 0 [ 686.775228] Oops: 0002 [#1] PREEMPT SMP KASAN [ 686.780233] Dumping ftrace buffer: 12:35:33 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0xfffffd22) [ 686.783761] (ftrace buffer empty) [ 686.787462] Modules linked in: [ 686.790779] CPU: 0 PID: 14111 Comm: syz-executor5 Not tainted 4.4.147-ga5fc665 #16 [ 686.798479] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 686.807826] task: ffff8801d058b000 task.stack: ffff8801bd8e8000 [ 686.813872] RIP: 0010:[] [] l2tp_session_create+0x948/0x1030 [ 686.823025] RSP: 0018:ffff8801bd8efad0 EFLAGS: 00010246 12:35:33 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0xfffffd22) 12:35:33 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000380)=""/159, 0x9f}], 0x1) poll(&(0x7f0000b2c000)=[{r0}], 0x1, 0xfffffffffffffff8) dup2(r0, r1) [ 686.828462] RAX: 0000000000000000 RBX: ffff8801a75f9b80 RCX: ffffc90008dc3000 [ 686.835721] RDX: 1ffff10034ebf3a0 RSI: ffffffff835a1033 RDI: ffff8801a75f9d00 [ 686.842981] RBP: ffff8801bd8efb40 R08: ffff8801d058b900 R09: 0000000000000000 [ 686.850246] R10: 0000000000000000 R11: ffffffff8463a1e0 R12: ffff8800a46145a8 [ 686.857508] R13: ffff8801bd8efc58 R14: ffff8800a4614500 R15: ffffffff8359fc60 [ 686.864769] FS: 0000000000000000(0000) GS:ffff8801db200000(0063) knlGS:00000000f576ab40 [ 686.872986] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 12:35:33 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0xfffffd22) [ 686.878859] CR2: 0000000000000080 CR3: 00000001d1895000 CR4: 00000000001606f0 [ 686.886122] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 686.893382] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 686.900638] Stack: [ 686.902775] ffffffff8113fc2a ffff8801a75f9ba0 ffff8800a4614658 ffff8800a4614510 [ 686.910823] ffffffff838c85b0 ffff8800a46145b0 ffff8800a4614650 ffff8801a75f9c60 [ 686.918861] ffffffff00000000 ffff8800b2809100 0000000000000000 ffff8800b2809130 [ 686.926902] Call Trace: 12:35:33 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0xfffffd22) 12:35:33 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0xfffffd22) [ 686.929484] [] ? __local_bh_enable_ip+0x6a/0xd0 [ 686.935797] [] ? _raw_read_unlock_bh+0x30/0x40 [ 686.942038] [] pppol2tp_connect+0x10f0/0x1910 [ 686.948183] [] ? pppol2tp_recv+0x320/0x320 [ 686.954065] [] ? security_socket_connect+0x8f/0xc0 [ 686.960639] [] SYSC_connect+0x1b8/0x300 [ 686.966258] [] ? SYSC_bind+0x280/0x280 [ 686.971791] [] ? get_unused_fd_flags+0xd0/0xd0 [ 686.978020] [] ? compat_SyS_get_robust_list+0x310/0x310 12:35:33 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0xfffffd22) [ 686.985027] [] ? SyS_socket+0x121/0x1b0 [ 686.991144] [] ? move_addr_to_kernel+0x50/0x50 [ 686.997378] [] SyS_connect+0x24/0x30 [ 687.002732] [] ? SyS_accept+0x30/0x30 [ 687.008185] [] do_fast_syscall_32+0x324/0x8b0 [ 687.014326] [] sysenter_flags_fixed+0xd/0x1a [ 687.020373] Code: 00 00 48 8d bb 80 01 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 36 06 00 00 48 8b 83 80 01 00 00 ff 80 80 00 00 00 48 8d 43 20 48 89 c7 48 89 45 b0 e8 f1 13 [ 687.047919] RIP [] l2tp_session_create+0x948/0x1030 [ 687.054718] RSP [ 687.058329] CR2: 0000000000000080 [ 687.074808] ---[ end trace e441de87b70bb359 ]--- [ 687.079759] Kernel panic - not syncing: Fatal exception [ 687.085479] Dumping ftrace buffer: [ 687.088999] (ftrace buffer empty) [ 687.092683] Kernel Offset: disabled [ 687.096283] Rebooting in 86400 seconds..