99", 0x1}], 0x1) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000fffffffe) 14:54:57 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f760070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000040)=[{0x45, 0x0, 0x0, 0xfffffffffffffffc}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000003040)=[{{&(0x7f00000012c0)=@ethernet={0x0, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x80, &(0x7f0000001840)}}, {{&(0x7f00000018c0)=@ipx={0x4, 0x0, 0x0, "982a5c276750"}, 0x80, &(0x7f0000002f80)}}], 0x2, 0x0) 14:54:57 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) socket(0xa, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000040)) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) syz_open_pts(0xffffffffffffffff, 0x200004) 14:54:57 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f760070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000040)=[{0x45, 0x0, 0x0, 0xfffffffffffffffc}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000003040)=[{{&(0x7f00000012c0)=@ethernet={0x0, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x80, &(0x7f0000001840)}}, {{&(0x7f00000018c0)=@ipx={0x4, 0x0, 0x0, "982a5c276750"}, 0x80, &(0x7f0000002f80)}}], 0x2, 0x0) 14:54:57 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_tables_targets\x00') read(r0, &(0x7f0000000040)=""/230, 0xe6) readv(r0, &(0x7f0000000a80)=[{&(0x7f00000009c0)=""/163, 0xa3}], 0x1) 14:54:57 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) pwrite64(r3, &(0x7f0000000140)="c4", 0x1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) fallocate(r2, 0x0, 0x0, 0x10000) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x4}, 0x68) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000001740)="99", 0x1}], 0x1) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000fffffffe) 14:54:57 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f760070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000040)=[{0x45, 0x0, 0x0, 0xfffffffffffffffc}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000003040)=[{{&(0x7f00000012c0)=@ethernet={0x0, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x80, &(0x7f0000001840)}}, {{&(0x7f00000018c0)=@ipx={0x4, 0x0, 0x0, "982a5c276750"}, 0x80, &(0x7f0000002f80)}}], 0x2, 0x0) 14:54:57 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_tables_targets\x00') read(r0, &(0x7f0000000040)=""/230, 0xe6) readv(r0, &(0x7f0000000a80)=[{&(0x7f00000009c0)=""/163, 0xa3}], 0x1) 14:54:57 executing program 4: nanosleep(&(0x7f0000000000)={0x77359400}, &(0x7f00000001c0)) nanosleep(&(0x7f0000000380)={0x0, 0x1c9c380}, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000004, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002de000/0x4000)=nil, 0x4000, 0x0, 0x360b000000000000, 0x0) geteuid() 14:54:57 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) pwrite64(r3, &(0x7f0000000140)="c4", 0x1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) fallocate(r2, 0x0, 0x0, 0x10000) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x4}, 0x68) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000001740)="99", 0x1}], 0x1) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000fffffffe) 14:54:57 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x0, 0x0, 0x7f) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") fsync(r1) r4 = socket$inet(0x2, 0x200000002, 0x10000000000) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r4, 0x3, 0x0, 0x1, 0x0, {0xa, 0x4e20, 0x5, @mcast2={0xff, 0x2, [], 0x1}, 0x5}}}, 0x3a) close(r5) close(r4) 14:54:57 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x4, 0x31, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)) 14:54:58 executing program 1: nanosleep(&(0x7f0000000000)={0x77359400}, &(0x7f00000001c0)) nanosleep(&(0x7f0000000380)={0x0, 0x1c9c380}, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000004, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002de000/0x4000)=nil, 0x4000, 0x0, 0x360b000000000000, 0x0) geteuid() 14:54:58 executing program 3: nanosleep(&(0x7f0000000000)={0x77359400}, &(0x7f00000001c0)) nanosleep(&(0x7f0000000380)={0x0, 0x1c9c380}, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000004, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002de000/0x4000)=nil, 0x4000, 0x0, 0x360b000000000000, 0x0) geteuid() 14:54:58 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x4, 0x31, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)) 14:54:58 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x7ffffff7) 14:54:58 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x0, 0x0, 0x7f) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") fsync(r1) r4 = socket$inet(0x2, 0x200000002, 0x10000000000) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r4, 0x3, 0x0, 0x1, 0x0, {0xa, 0x4e20, 0x5, @mcast2={0xff, 0x2, [], 0x1}, 0x5}}}, 0x3a) close(r5) close(r4) 14:54:58 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) socket(0xa, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000040)) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) syz_open_pts(0xffffffffffffffff, 0x200004) 14:54:58 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) socket(0xa, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000040)) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) syz_open_pts(0xffffffffffffffff, 0x200004) 14:54:58 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x4, 0x31, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)) 14:54:58 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x0, 0x0, 0x7f) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") fsync(r1) r4 = socket$inet(0x2, 0x200000002, 0x10000000000) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r4, 0x3, 0x0, 0x1, 0x0, {0xa, 0x4e20, 0x5, @mcast2={0xff, 0x2, [], 0x1}, 0x5}}}, 0x3a) close(r5) close(r4) 14:54:58 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x4, 0x31, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)) 14:54:58 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x0, 0x0, 0x7f) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") fsync(r1) r4 = socket$inet(0x2, 0x200000002, 0x10000000000) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r4, 0x3, 0x0, 0x1, 0x0, {0xa, 0x4e20, 0x5, @mcast2={0xff, 0x2, [], 0x1}, 0x5}}}, 0x3a) close(r5) close(r4) 14:54:58 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x7ffffff7) 14:54:59 executing program 4: nanosleep(&(0x7f0000000000)={0x77359400}, &(0x7f00000001c0)) nanosleep(&(0x7f0000000380)={0x0, 0x1c9c380}, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000004, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002de000/0x4000)=nil, 0x4000, 0x0, 0x360b000000000000, 0x0) geteuid() 14:54:59 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x0, 0x0, 0x7f) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") fsync(r1) r4 = socket$inet(0x2, 0x200000002, 0x10000000000) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r4, 0x3, 0x0, 0x1, 0x0, {0xa, 0x4e20, 0x5, @mcast2={0xff, 0x2, [], 0x1}, 0x5}}}, 0x3a) close(r5) close(r4) 14:54:59 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x0, 0x0, 0x7f) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") fsync(r1) r4 = socket$inet(0x2, 0x200000002, 0x10000000000) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r4, 0x3, 0x0, 0x1, 0x0, {0xa, 0x4e20, 0x5, @mcast2={0xff, 0x2, [], 0x1}, 0x5}}}, 0x3a) close(r5) close(r4) 14:54:59 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x7ffffff7) 14:54:59 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) socket(0xa, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000040)) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) syz_open_pts(0xffffffffffffffff, 0x200004) 14:54:59 executing program 3: nanosleep(&(0x7f0000000000)={0x77359400}, &(0x7f00000001c0)) nanosleep(&(0x7f0000000380)={0x0, 0x1c9c380}, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000004, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002de000/0x4000)=nil, 0x4000, 0x0, 0x360b000000000000, 0x0) geteuid() 14:54:59 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x0, 0x0, 0x7f) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") fsync(r1) r4 = socket$inet(0x2, 0x200000002, 0x10000000000) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r4, 0x3, 0x0, 0x1, 0x0, {0xa, 0x4e20, 0x5, @mcast2={0xff, 0x2, [], 0x1}, 0x5}}}, 0x3a) close(r5) close(r4) 14:54:59 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x0, 0x0, 0x7f) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") fsync(r1) r4 = socket$inet(0x2, 0x200000002, 0x10000000000) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r4, 0x3, 0x0, 0x1, 0x0, {0xa, 0x4e20, 0x5, @mcast2={0xff, 0x2, [], 0x1}, 0x5}}}, 0x3a) close(r5) close(r4) 14:54:59 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x7ffffff7) 14:54:59 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f0000000040)={&(0x7f0000000400)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000034c0), 0x0, &(0x7f0000000940)=""/42, 0x2a}, 0x0) setsockopt$sock_int(r2, 0x1, 0x2a, &(0x7f00000004c0), 0x1000002c0) dup3(r0, r2, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendmmsg(r1, &(0x7f000000d8c0)=[{}], 0x1, 0x0) 14:54:59 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x4}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x12, &(0x7f0000000080), 0x4) sendmmsg(r0, &(0x7f0000000f40)=[{{0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000004c0)}}, {{0x0, 0x0, &(0x7f0000000a00), 0x0, &(0x7f0000000a80)}}], 0x2, 0x0) 14:54:59 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x4}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x12, &(0x7f0000000080), 0x4) sendmmsg(r0, &(0x7f0000000f40)=[{{0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000004c0)}}, {{0x0, 0x0, &(0x7f0000000a00), 0x0, &(0x7f0000000a80)}}], 0x2, 0x0) 14:54:59 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000300)=""/41, 0x29}, 0x0) write$binfmt_elf32(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="7f"], 0x1) dup2(r2, r1) 14:54:59 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x0, 0x0, 0x7f) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") fsync(r1) r4 = socket$inet(0x2, 0x200000002, 0x10000000000) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r4, 0x3, 0x0, 0x1, 0x0, {0xa, 0x4e20, 0x5, @mcast2={0xff, 0x2, [], 0x1}, 0x5}}}, 0x3a) close(r5) close(r4) 14:54:59 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2=0xe0000002, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [0xff, 0xff], @broadcast=0xffffffff}}, @in6=@ipv4={[], [0xff, 0xff]}}}, 0xf0}, 0x1}, 0x0) 14:54:59 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x4}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x12, &(0x7f0000000080), 0x4) sendmmsg(r0, &(0x7f0000000f40)=[{{0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000004c0)}}, {{0x0, 0x0, &(0x7f0000000a00), 0x0, &(0x7f0000000a80)}}], 0x2, 0x0) 14:55:00 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2=0xe0000002, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [0xff, 0xff], @broadcast=0xffffffff}}, @in6=@ipv4={[], [0xff, 0xff]}}}, 0xf0}, 0x1}, 0x0) 14:55:00 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x0, 0x0, 0x7f) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") fsync(r1) r4 = socket$inet(0x2, 0x200000002, 0x10000000000) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r4, 0x3, 0x0, 0x1, 0x0, {0xa, 0x4e20, 0x5, @mcast2={0xff, 0x2, [], 0x1}, 0x5}}}, 0x3a) close(r5) close(r4) 14:55:00 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x4}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x12, &(0x7f0000000080), 0x4) sendmmsg(r0, &(0x7f0000000f40)=[{{0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000004c0)}}, {{0x0, 0x0, &(0x7f0000000a00), 0x0, &(0x7f0000000a80)}}], 0x2, 0x0) 14:55:00 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={&(0x7f00000001c0)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000080)=@bridge_delneigh={0x24, 0x1d, 0x305, 0x0, 0x0, {0x2}, [@NDA_DST_IPV4={0x8, 0x1, @loopback=0x7f000001}]}, 0x24}, 0x1}, 0x0) 14:55:00 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34e96b760070") openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000a, 0x4000000031, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000040)) 14:55:00 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000300)=""/41, 0x29}, 0x0) write$binfmt_elf32(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="7f"], 0x1) dup2(r2, r1) 14:55:00 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2=0xe0000002, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [0xff, 0xff], @broadcast=0xffffffff}}, @in6=@ipv4={[], [0xff, 0xff]}}}, 0xf0}, 0x1}, 0x0) 14:55:00 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f0000000040)={&(0x7f0000000400)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000034c0), 0x0, &(0x7f0000000940)=""/42, 0x2a}, 0x0) setsockopt$sock_int(r2, 0x1, 0x2a, &(0x7f00000004c0), 0x1000002c0) dup3(r0, r2, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendmmsg(r1, &(0x7f000000d8c0)=[{}], 0x1, 0x0) 14:55:00 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) flistxattr(r0, &(0x7f0000000000), 0x0) 14:55:00 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={&(0x7f00000001c0)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000080)=@bridge_delneigh={0x24, 0x1d, 0x305, 0x0, 0x0, {0x2}, [@NDA_DST_IPV4={0x8, 0x1, @loopback=0x7f000001}]}, 0x24}, 0x1}, 0x0) 14:55:00 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2, 0x0) writev(r0, &(0x7f0000001680)=[{&(0x7f0000000680)='=', 0x1}], 0x1) 14:55:00 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34e96b760070") openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000a, 0x4000000031, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000040)) 14:55:00 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f0000000040)={&(0x7f0000000400)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000034c0), 0x0, &(0x7f0000000940)=""/42, 0x2a}, 0x0) setsockopt$sock_int(r2, 0x1, 0x2a, &(0x7f00000004c0), 0x1000002c0) dup3(r0, r2, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendmmsg(r1, &(0x7f000000d8c0)=[{}], 0x1, 0x0) 14:55:00 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={&(0x7f00000001c0)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000080)=@bridge_delneigh={0x24, 0x1d, 0x305, 0x0, 0x0, {0x2}, [@NDA_DST_IPV4={0x8, 0x1, @loopback=0x7f000001}]}, 0x24}, 0x1}, 0x0) 14:55:00 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2=0xe0000002, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [0xff, 0xff], @broadcast=0xffffffff}}, @in6=@ipv4={[], [0xff, 0xff]}}}, 0xf0}, 0x1}, 0x0) 14:55:00 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34e96b760070") openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000a, 0x4000000031, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000040)) 14:55:00 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2, 0x0) writev(r0, &(0x7f0000001680)=[{&(0x7f0000000680)='=', 0x1}], 0x1) 14:55:00 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) flistxattr(r0, &(0x7f0000000000), 0x0) 14:55:00 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) flistxattr(r0, &(0x7f0000000000), 0x0) 14:55:00 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2, 0x0) writev(r0, &(0x7f0000001680)=[{&(0x7f0000000680)='=', 0x1}], 0x1) 14:55:00 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34e96b760070") openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000a, 0x4000000031, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000040)) 14:55:01 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000300)=""/41, 0x29}, 0x0) write$binfmt_elf32(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="7f"], 0x1) dup2(r2, r1) 14:55:01 executing program 7: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2, 0x0) writev(r0, &(0x7f0000001680)=[{&(0x7f0000000680)='=', 0x1}], 0x1) 14:55:01 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f0000000040)={&(0x7f0000000400)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000034c0), 0x0, &(0x7f0000000940)=""/42, 0x2a}, 0x0) setsockopt$sock_int(r2, 0x1, 0x2a, &(0x7f00000004c0), 0x1000002c0) dup3(r0, r2, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendmmsg(r1, &(0x7f000000d8c0)=[{}], 0x1, 0x0) 14:55:01 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={&(0x7f00000001c0)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000080)=@bridge_delneigh={0x24, 0x1d, 0x305, 0x0, 0x0, {0x2}, [@NDA_DST_IPV4={0x8, 0x1, @loopback=0x7f000001}]}, 0x24}, 0x1}, 0x0) 14:55:01 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) flistxattr(r0, &(0x7f0000000000), 0x0) 14:55:01 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2, 0x0) writev(r0, &(0x7f0000001680)=[{&(0x7f0000000680)='=', 0x1}], 0x1) 14:55:01 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f0000000040)={&(0x7f0000000400)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000034c0), 0x0, &(0x7f0000000940)=""/42, 0x2a}, 0x0) setsockopt$sock_int(r2, 0x1, 0x2a, &(0x7f00000004c0), 0x1000002c0) dup3(r0, r2, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendmmsg(r1, &(0x7f000000d8c0)=[{}], 0x1, 0x0) 14:55:01 executing program 7: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2, 0x0) writev(r0, &(0x7f0000001680)=[{&(0x7f0000000680)='=', 0x1}], 0x1) 14:55:01 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f0000000040)={&(0x7f0000000400)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000034c0), 0x0, &(0x7f0000000940)=""/42, 0x2a}, 0x0) setsockopt$sock_int(r2, 0x1, 0x2a, &(0x7f00000004c0), 0x1000002c0) dup3(r0, r2, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendmmsg(r1, &(0x7f000000d8c0)=[{}], 0x1, 0x0) 14:55:01 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34e96b760070") openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000a, 0x4000000031, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000040)) 14:55:01 executing program 7: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2, 0x0) writev(r0, &(0x7f0000001680)=[{&(0x7f0000000680)='=', 0x1}], 0x1) 14:55:01 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34e96b760070") openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000a, 0x4000000031, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000040)) 14:55:01 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x0, 0x1}) 14:55:01 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34e96b760070") openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000a, 0x4000000031, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000040)) 14:55:01 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000000)={'tunl0\x00', @ifru_ivalue=0x730000}) 14:55:01 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34e96b760070") openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000a, 0x4000000031, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000040)) 14:55:02 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34e96b760070") openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000a, 0x4000000031, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000040)) 14:55:02 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000300)=""/41, 0x29}, 0x0) write$binfmt_elf32(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="7f"], 0x1) dup2(r2, r1) 14:55:02 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f0000000040)={&(0x7f0000000400)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000034c0), 0x0, &(0x7f0000000940)=""/42, 0x2a}, 0x0) setsockopt$sock_int(r2, 0x1, 0x2a, &(0x7f00000004c0), 0x1000002c0) dup3(r0, r2, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendmmsg(r1, &(0x7f000000d8c0)=[{}], 0x1, 0x0) 14:55:02 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000000)={'tunl0\x00', @ifru_ivalue=0x730000}) 14:55:02 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d34e96b760070") openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000a, 0x4000000031, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000040)) 14:55:02 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x0, 0x1}) 14:55:02 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f0000000040)={&(0x7f0000000400)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000034c0), 0x0, &(0x7f0000000940)=""/42, 0x2a}, 0x0) setsockopt$sock_int(r2, 0x1, 0x2a, &(0x7f00000004c0), 0x1000002c0) dup3(r0, r2, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendmmsg(r1, &(0x7f000000d8c0)=[{}], 0x1, 0x0) 14:55:02 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000000)={'tunl0\x00', @ifru_ivalue=0x730000}) 14:55:02 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f0000000040)={&(0x7f0000000400)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000034c0), 0x0, &(0x7f0000000940)=""/42, 0x2a}, 0x0) setsockopt$sock_int(r2, 0x1, 0x2a, &(0x7f00000004c0), 0x1000002c0) dup3(r0, r2, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendmmsg(r1, &(0x7f000000d8c0)=[{}], 0x1, 0x0) 14:55:02 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x0, 0x1}) 14:55:02 executing program 1: prctl$intptr(0x1, 0xfffffffffffffffb) 14:55:02 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper={0x630c}], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280), &(0x7f00000002c0)}}], 0x0, 0x0, &(0x7f0000000080)}) 14:55:02 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x0, 0x1}) 14:55:02 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000000)={'tunl0\x00', @ifru_ivalue=0x730000}) 14:55:02 executing program 1: prctl$intptr(0x1, 0xfffffffffffffffb) 14:55:02 executing program 6: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=@bridge_delneigh={0x1c, 0x1d, 0x1, 0x0, 0x0, {0x7}}, 0x1c}, 0x1}, 0x0) 14:55:02 executing program 1: prctl$intptr(0x1, 0xfffffffffffffffb) [ 107.331489] binder_alloc: 9860: binder_alloc_buf, no vma [ 107.349119] binder: 9860:9865 transaction failed 29189/-3, size 0-0 line 3142 [ 107.401392] binder_alloc: binder_alloc_mmap_handler: 9860 20001000-20004000 already mapped failed -16 [ 107.418082] binder: BINDER_SET_CONTEXT_MGR already set [ 107.423447] binder: 9860:9865 ioctl 40046207 0 returned -16 [ 107.423517] binder_alloc: 9860: binder_alloc_buf, no vma [ 107.423557] binder: 9860:9879 transaction failed 29189/-3, size 24-8 line 3142 [ 107.437937] binder: 9860:9881 got transaction to invalid handle [ 107.437946] binder: 9860:9881 transaction failed 29201/-22, size 0-0 line 3019 [ 107.461731] binder: undelivered TRANSACTION_ERROR: 29201 [ 107.468147] binder: release 9860:9865 transaction 17 out, still active [ 107.474941] binder: unexpected work type, 4, not freed [ 107.480510] binder: undelivered TRANSACTION_COMPLETE [ 107.485876] binder: release 9860:9865 transaction 17 in, still active [ 107.492513] binder: send failed reply for transaction 17, target dead [ 107.499285] binder: undelivered TRANSACTION_ERROR: 29189 [ 107.505290] binder: undelivered TRANSACTION_ERROR: 29189 14:55:03 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper={0x630c}], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280), &(0x7f00000002c0)}}], 0x0, 0x0, &(0x7f0000000080)}) [ 107.974816] binder_alloc: 9884: binder_alloc_buf, no vma [ 107.980387] binder: 9884:9885 transaction failed 29189/-3, size 0-0 line 3142 [ 107.993946] binder: release 9884:9885 transaction 24 in, still active [ 108.008276] binder: send failed reply for transaction 24 to 9884:9885 [ 108.014966] binder: undelivered TRANSACTION_ERROR: 29189 [ 108.020916] binder: undelivered TRANSACTION_COMPLETE [ 108.026452] binder: undelivered TRANSACTION_ERROR: 29189 14:55:03 executing program 6: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=@bridge_delneigh={0x1c, 0x1d, 0x1, 0x0, 0x0, {0x7}}, 0x1c}, 0x1}, 0x0) 14:55:03 executing program 7: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f00005ebff8)=0x3f) r2 = dup(r1) shutdown(r2, 0x2) 14:55:03 executing program 1: prctl$intptr(0x1, 0xfffffffffffffffb) 14:55:03 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper={0x630c}], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280), &(0x7f00000002c0)}}], 0x0, 0x0, &(0x7f0000000080)}) [ 108.109318] binder_alloc: 9894: binder_alloc_buf, no vma [ 108.118510] binder: 9894:9896 transaction failed 29189/-3, size 0-0 line 3142 [ 108.143968] binder: release 9894:9896 transaction 29 in, still active 14:55:03 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f0000000040)={&(0x7f0000000400)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000034c0), 0x0, &(0x7f0000000940)=""/42, 0x2a}, 0x0) setsockopt$sock_int(r2, 0x1, 0x2a, &(0x7f00000004c0), 0x1000002c0) dup3(r0, r2, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") sendmmsg(r1, &(0x7f000000d8c0)=[{}], 0x1, 0x0) 14:55:03 executing program 7: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f00005ebff8)=0x3f) r2 = dup(r1) shutdown(r2, 0x2) 14:55:03 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 14:55:03 executing program 6: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=@bridge_delneigh={0x1c, 0x1d, 0x1, 0x0, 0x0, {0x7}}, 0x1c}, 0x1}, 0x0) 14:55:03 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper={0x630c}], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280), &(0x7f00000002c0)}}], 0x0, 0x0, &(0x7f0000000080)}) 14:55:03 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000100), 0x361, 0x10400003) 14:55:03 executing program 1: mlockall(0x80000000006) 14:55:03 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper={0x630c}], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280), &(0x7f00000002c0)}}], 0x0, 0x0, &(0x7f0000000080)}) 14:55:03 executing program 7: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f00005ebff8)=0x3f) r2 = dup(r1) shutdown(r2, 0x2) [ 108.154535] binder: send failed reply for transaction 29 to 9894:9896 [ 108.168082] binder: undelivered TRANSACTION_ERROR: 29189 [ 108.183958] binder: undelivered TRANSACTION_COMPLETE 14:55:03 executing program 6: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=@bridge_delneigh={0x1c, 0x1d, 0x1, 0x0, 0x0, {0x7}}, 0x1c}, 0x1}, 0x0) [ 108.204881] binder: undelivered TRANSACTION_ERROR: 29189 [ 108.217466] binder_alloc: 9913: binder_alloc_buf, no vma [ 108.231158] binder: BINDER_SET_CONTEXT_MGR already set 14:55:03 executing program 1: mlockall(0x80000000006) 14:55:03 executing program 7: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f00005ebff8)=0x3f) r2 = dup(r1) shutdown(r2, 0x2) [ 108.253333] binder: 9913:9917 transaction failed 29189/-3, size 0-0 line 3142 [ 108.264397] binder: 9916:9919 ioctl 40046207 0 returned -16 14:55:03 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000003b00)={&(0x7f0000000880)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b}, @IFLA_VF_PORTS={0x4, 0x18}]}, 0x2c}, 0x1}, 0x0) 14:55:03 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 14:55:03 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper={0x630c}], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280), &(0x7f00000002c0)}}], 0x0, 0x0, &(0x7f0000000080)}) 14:55:03 executing program 1: mlockall(0x80000000006) [ 108.310547] binder: release 9913:9917 transaction 34 in, still active [ 108.326242] binder: send failed reply for transaction 34 to 9913:9917 [ 108.365197] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 108.385848] binder: undelivered TRANSACTION_ERROR: 29189 [ 108.402106] binder: send failed reply for transaction 38 to 9916:9919 [ 108.402319] binder_alloc: 9945: binder_alloc_buf, no vma [ 108.402356] binder: 9945:9949 transaction failed 29189/-3, size 0-0 line 3142 [ 108.426994] binder: release 9945:9949 transaction 42 in, still active [ 108.450768] binder: send failed reply for transaction 42 to 9945:9949 [ 108.457945] binder: undelivered TRANSACTION_ERROR: 29189 [ 108.466574] binder: undelivered TRANSACTION_COMPLETE [ 108.471751] binder: undelivered TRANSACTION_ERROR: 29189 [ 108.477583] binder: undelivered TRANSACTION_COMPLETE [ 108.482695] binder: undelivered TRANSACTION_ERROR: 29189 14:55:04 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x40}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000003040)=[{{&(0x7f00000012c0)=@can={0x1d}, 0x80, &(0x7f0000000340)}}, {{&(0x7f00000018c0)=@ipx={0x4, 0x0, 0x0, "982a5c276750"}, 0x80, &(0x7f0000002f80)}}], 0x2, 0x0) 14:55:04 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace(0x421f, r1) 14:55:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 14:55:04 executing program 7: add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, &(0x7f0000000240)="bd", 0x1, 0xfffffffffffffffb) 14:55:04 executing program 1: mlockall(0x80000000006) 14:55:04 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000100), 0x361, 0x10400003) 14:55:04 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000003b00)={&(0x7f0000000880)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b}, @IFLA_VF_PORTS={0x4, 0x18}]}, 0x2c}, 0x1}, 0x0) [ 109.000478] binder: 9916:9955 got transaction to invalid handle [ 109.006581] binder: 9916:9955 transaction failed 29201/-22, size 0-0 line 3019 [ 109.059197] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:55:04 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper={0x630c}], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280), &(0x7f00000002c0)}}], 0x0, 0x0, &(0x7f0000000080)}) 14:55:04 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0xa, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000440)={'veth0_to_bridge\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)=@ipv4_newaddr={0x20, 0x14, 0x287396a7f262e109, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @local={0xac, 0x14, 0x14, 0xaa}}]}, 0x20}, 0x1}, 0x0) 14:55:04 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x40}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000003040)=[{{&(0x7f00000012c0)=@can={0x1d}, 0x80, &(0x7f0000000340)}}, {{&(0x7f00000018c0)=@ipx={0x4, 0x0, 0x0, "982a5c276750"}, 0x80, &(0x7f0000002f80)}}], 0x2, 0x0) 14:55:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 14:55:04 executing program 7: add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, &(0x7f0000000240)="bd", 0x1, 0xfffffffffffffffb) 14:55:04 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000080)) 14:55:04 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000003b00)={&(0x7f0000000880)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b}, @IFLA_VF_PORTS={0x4, 0x18}]}, 0x2c}, 0x1}, 0x0) 14:55:04 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000100), 0x361, 0x10400003) [ 109.124091] binder: undelivered TRANSACTION_ERROR: 29201 [ 109.130386] binder: undelivered TRANSACTION_COMPLETE 14:55:04 executing program 7: add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, &(0x7f0000000240)="bd", 0x1, 0xfffffffffffffffb) 14:55:04 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x40}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000003040)=[{{&(0x7f00000012c0)=@can={0x1d}, 0x80, &(0x7f0000000340)}}, {{&(0x7f00000018c0)=@ipx={0x4, 0x0, 0x0, "982a5c276750"}, 0x80, &(0x7f0000002f80)}}], 0x2, 0x0) [ 109.182556] binder: undelivered TRANSACTION_ERROR: 29189 14:55:04 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0xa, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000440)={'veth0_to_bridge\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)=@ipv4_newaddr={0x20, 0x14, 0x287396a7f262e109, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @local={0xac, 0x14, 0x14, 0xaa}}]}, 0x20}, 0x1}, 0x0) 14:55:04 executing program 2: setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x14, 0xaa}, @remote={0xac, 0x14, 0x14, 0xbb}}, 0xc) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f0000000240)) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f00000000c0)) gettid() unshare(0x40000000) openat$random(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x0, 0x0) [ 109.221399] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 14:55:04 executing program 7: add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, &(0x7f0000000240)="bd", 0x1, 0xfffffffffffffffb) 14:55:04 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000080)) [ 109.255225] binder_alloc: 9985: binder_alloc_buf, no vma [ 109.282514] binder: 9985:9995 transaction failed 29189/-3, size 0-0 line 3142 14:55:04 executing program 7: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x62002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x78) 14:55:04 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0xa, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000440)={'veth0_to_bridge\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)=@ipv4_newaddr={0x20, 0x14, 0x287396a7f262e109, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @local={0xac, 0x14, 0x14, 0xaa}}]}, 0x20}, 0x1}, 0x0) 14:55:04 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x40}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000003040)=[{{&(0x7f00000012c0)=@can={0x1d}, 0x80, &(0x7f0000000340)}}, {{&(0x7f00000018c0)=@ipx={0x4, 0x0, 0x0, "982a5c276750"}, 0x80, &(0x7f0000002f80)}}], 0x2, 0x0) 14:55:04 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000003b00)={&(0x7f0000000880)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b}, @IFLA_VF_PORTS={0x4, 0x18}]}, 0x2c}, 0x1}, 0x0) 14:55:04 executing program 5: r0 = socket(0x1001000000010, 0x802, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0xda76b36b65dcf5df, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, [@IFLA_INFO_KIND={0x14, 0x1, "697036677265000000000000000600"}]}, @IFLA_NET_NS_FD={0x8, 0x4}]}, 0x40}, 0x1}, 0x0) 14:55:04 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000080)) [ 109.354734] binder: release 9985:9995 transaction 48 in, still active [ 109.379176] binder: send failed reply for transaction 48 to 9985:9995 14:55:04 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0xa, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000440)={'veth0_to_bridge\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)=@ipv4_newaddr={0x20, 0x14, 0x287396a7f262e109, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @local={0xac, 0x14, 0x14, 0xaa}}]}, 0x20}, 0x1}, 0x0) 14:55:04 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000080)) 14:55:04 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r1, &(0x7f0000000100), 0x361, 0x10400003) [ 109.408275] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 109.409089] IPVS: Creating netns size=2552 id=13 [ 109.424577] binder: undelivered TRANSACTION_ERROR: 29189 [ 109.431442] binder: undelivered TRANSACTION_COMPLETE [ 109.431456] binder: undelivered TRANSACTION_ERROR: 29189 14:55:04 executing program 7: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x62002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x78) [ 109.454413] keychord: unsupported version 17791 14:55:04 executing program 5: r0 = socket(0x1001000000010, 0x802, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0xda76b36b65dcf5df, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, [@IFLA_INFO_KIND={0x14, 0x1, "697036677265000000000000000600"}]}, @IFLA_NET_NS_FD={0x8, 0x4}]}, 0x40}, 0x1}, 0x0) 14:55:04 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'irlan0\x00', {0x2, 0x0, @broadcast=0xffffffff}}) 14:55:04 executing program 7: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x62002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x78) [ 109.494007] keychord: unsupported version 17791 [ 109.615525] keychord: unsupported version 17791 14:55:05 executing program 2: setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x14, 0xaa}, @remote={0xac, 0x14, 0x14, 0xbb}}, 0xc) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f0000000240)) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f00000000c0)) gettid() unshare(0x40000000) openat$random(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x0, 0x0) 14:55:05 executing program 5: r0 = socket(0x1001000000010, 0x802, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0xda76b36b65dcf5df, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, [@IFLA_INFO_KIND={0x14, 0x1, "697036677265000000000000000600"}]}, @IFLA_NET_NS_FD={0x8, 0x4}]}, 0x40}, 0x1}, 0x0) 14:55:05 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = syz_open_procfs(0x0, &(0x7f0000000240)='cpuset\x00') mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) flistxattr(r1, &(0x7f0000000000)=""/211, 0xd3) 14:55:05 executing program 1: r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNSETGROUP(r0, 0x400454ce, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) 14:55:05 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'irlan0\x00', {0x2, 0x0, @broadcast=0xffffffff}}) 14:55:05 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc8106d345f8f760070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000002c0)={'veth0_to_team\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@setlink={0x28, 0x13, 0x205, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKMODE={0x8, 0xa}]}, 0x28}, 0x1}, 0x0) 14:55:05 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) [ 109.678277] IPVS: Creating netns size=2552 id=14 14:55:05 executing program 7: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x62002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x78) 14:55:05 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) 14:55:05 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'irlan0\x00', {0x2, 0x0, @broadcast=0xffffffff}}) [ 109.726667] keychord: unsupported version 17791 14:55:05 executing program 5: r0 = socket(0x1001000000010, 0x802, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0xda76b36b65dcf5df, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, [@IFLA_INFO_KIND={0x14, 0x1, "697036677265000000000000000600"}]}, @IFLA_NET_NS_FD={0x8, 0x4}]}, 0x40}, 0x1}, 0x0) 14:55:05 executing program 7: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c2134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa684020000", 0x0, &(0x7f0000000200)) syz_fuse_mount(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x1000020) 14:55:05 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'irlan0\x00', {0x2, 0x0, @broadcast=0xffffffff}}) 14:55:05 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) 14:55:05 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc8106d345f8f760070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000002c0)={'veth0_to_team\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@setlink={0x28, 0x13, 0x205, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKMODE={0x8, 0xa}]}, 0x28}, 0x1}, 0x0) 14:55:05 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = syz_open_procfs(0x0, &(0x7f0000000240)='cpuset\x00') mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) flistxattr(r1, &(0x7f0000000000)=""/211, 0xd3) [ 111.030644] pktgen: kernel_thread() failed for cpu 0 [ 111.035980] pktgen: Cannot create thread for cpu 0 (-4) [ 111.041501] pktgen: kernel_thread() failed for cpu 1 [ 111.046719] pktgen: Cannot create thread for cpu 1 (-4) [ 111.052067] pktgen: Initialization failed for all threads 14:55:06 executing program 2: setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x14, 0xaa}, @remote={0xac, 0x14, 0x14, 0xbb}}, 0xc) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f0000000240)) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f00000000c0)) gettid() unshare(0x40000000) openat$random(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x0, 0x0) 14:55:06 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ptrace$setopts(0x4200, r1, 0x0, 0x0) 14:55:06 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8971, &(0x7f0000000200)={'syz_tun\x00', @ifru_settings={0x0, 0x0, @cisco=&(0x7f00000001c0)}}) 14:55:06 executing program 7: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c2134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa684020000", 0x0, &(0x7f0000000200)) syz_fuse_mount(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x1000020) 14:55:06 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = syz_open_procfs(0x0, &(0x7f0000000240)='cpuset\x00') mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) flistxattr(r1, &(0x7f0000000000)=""/211, 0xd3) 14:55:06 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) 14:55:06 executing program 1: r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNSETGROUP(r0, 0x400454ce, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) 14:55:06 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc8106d345f8f760070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000002c0)={'veth0_to_team\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@setlink={0x28, 0x13, 0x205, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKMODE={0x8, 0xa}]}, 0x28}, 0x1}, 0x0) 14:55:06 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = syz_open_procfs(0x0, &(0x7f0000000240)='cpuset\x00') mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) flistxattr(r1, &(0x7f0000000000)=""/211, 0xd3) 14:55:06 executing program 3: r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNSETGROUP(r0, 0x400454ce, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) 14:55:06 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8971, &(0x7f0000000200)={'syz_tun\x00', @ifru_settings={0x0, 0x0, @cisco=&(0x7f00000001c0)}}) 14:55:06 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc8106d345f8f760070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000002c0)={'veth0_to_team\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@setlink={0x28, 0x13, 0x205, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKMODE={0x8, 0xa}]}, 0x28}, 0x1}, 0x0) 14:55:06 executing program 7: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c2134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa684020000", 0x0, &(0x7f0000000200)) syz_fuse_mount(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x1000020) 14:55:06 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c2134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa684020000", 0x0, &(0x7f0000000200)) syz_fuse_mount(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x1000020) 14:55:06 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8971, &(0x7f0000000200)={'syz_tun\x00', @ifru_settings={0x0, 0x0, @cisco=&(0x7f00000001c0)}}) 14:55:06 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c2134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa684020000", 0x0, &(0x7f0000000200)) syz_fuse_mount(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x1000020) [ 112.450360] pktgen: kernel_thread() failed for cpu 0 [ 112.455537] pktgen: Cannot create thread for cpu 0 (-4) [ 112.460956] pktgen: kernel_thread() failed for cpu 1 [ 112.466202] pktgen: Cannot create thread for cpu 1 (-4) [ 112.471554] pktgen: Initialization failed for all threads 14:55:07 executing program 2: setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x14, 0xaa}, @remote={0xac, 0x14, 0x14, 0xbb}}, 0xc) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f0000000240)) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f00000000c0)) gettid() unshare(0x40000000) openat$random(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x0, 0x0) 14:55:07 executing program 7: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c2134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa684020000", 0x0, &(0x7f0000000200)) syz_fuse_mount(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x1000020) 14:55:07 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8971, &(0x7f0000000200)={'syz_tun\x00', @ifru_settings={0x0, 0x0, @cisco=&(0x7f00000001c0)}}) 14:55:07 executing program 1: r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNSETGROUP(r0, 0x400454ce, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) 14:55:07 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) dup2(r0, r1) 14:55:07 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c2134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa684020000", 0x0, &(0x7f0000000200)) syz_fuse_mount(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x1000020) 14:55:07 executing program 3: r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNSETGROUP(r0, 0x400454ce, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) 14:55:07 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ptrace$setopts(0x4200, r1, 0x0, 0x0) 14:55:07 executing program 7: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) fchown(r0, 0x0, 0x0) 14:55:07 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") mremap(&(0x7f0000001000/0x1000)=nil, 0x7ffffffff000, 0x1000, 0x0, &(0x7f0000000000/0x1000)=nil) 14:55:07 executing program 0: unshare(0x400) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000003000)) r2 = signalfd(0xffffffffffffffff, &(0x7f0000392ff8), 0x8) signalfd4(r2, &(0x7f0000000040), 0x8, 0x0) 14:55:07 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) dup2(r0, r1) 14:55:08 executing program 7: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) fchown(r0, 0x0, 0x0) 14:55:08 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") mremap(&(0x7f0000001000/0x1000)=nil, 0x7ffffffff000, 0x1000, 0x0, &(0x7f0000000000/0x1000)=nil) [ 112.700572] IPVS: Creating netns size=2552 id=15 14:55:08 executing program 1: r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNSETGROUP(r0, 0x400454ce, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) 14:55:08 executing program 7: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) fchown(r0, 0x0, 0x0) 14:55:08 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") mremap(&(0x7f0000001000/0x1000)=nil, 0x7ffffffff000, 0x1000, 0x0, &(0x7f0000000000/0x1000)=nil) 14:55:08 executing program 7: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) fchown(r0, 0x0, 0x0) 14:55:08 executing program 0: unshare(0x400) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000003000)) r2 = signalfd(0xffffffffffffffff, &(0x7f0000392ff8), 0x8) signalfd4(r2, &(0x7f0000000040), 0x8, 0x0) 14:55:08 executing program 3: r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNSETGROUP(r0, 0x400454ce, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) 14:55:08 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) dup2(r0, r1) 14:55:08 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") mremap(&(0x7f0000001000/0x1000)=nil, 0x7ffffffff000, 0x1000, 0x0, &(0x7f0000000000/0x1000)=nil) 14:55:08 executing program 6: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) dup2(r0, r1) 14:55:08 executing program 1: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fdatasync(r1) 14:55:08 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000000b000)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@updsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80}, @in=@loopback=0x7f000001}, {@in6, 0x5000000, 0x2b}, @in6, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in=@local={0xac, 0x14, 0x14, 0xaa}}]}, 0x104}, 0x1}, 0x0) 14:55:08 executing program 0: unshare(0x400) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000003000)) r2 = signalfd(0xffffffffffffffff, &(0x7f0000392ff8), 0x8) signalfd4(r2, &(0x7f0000000040), 0x8, 0x0) 14:55:08 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fgetxattr(r1, &(0x7f0000000080)=@random={'osx.', '!nodevvboxnet0userself\x00'}, &(0x7f0000000200)=""/194, 0xc2) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="dd3614000000000000000000b5da852b36a7f4f50d82097b33c26bb6"], 0x1c) socket$packet(0x11, 0x0, 0x300) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f00000014c0), &(0x7f0000000000)=0x4) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000180)={0x2f4, 0x0, 0x3c8}) write(0xffffffffffffffff, &(0x7f0000000280), 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@broadcast, @in=@multicast2}}, {{@in=@broadcast}, 0x0, @in=@loopback}}, &(0x7f0000000340)=0xe8) sendfile(r2, r2, &(0x7f00000000c0), 0xfff) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@loopback, @in=@dev}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000000140)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000540)={{{@in6=@mcast1}}, {{@in=@remote}, 0x0, @in=@rand_addr}}, &(0x7f0000000300)=0xe8) ioprio_set$uid(0x2, 0x0, 0x80000002) 14:55:08 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000dcbff1)='/dev/snd/timer\x00', 0x0, 0x0) readv(r0, &(0x7f00007b7fe0)=[{&(0x7f0000604000)=""/8, 0x8}], 0x1) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000073000)=0x1) r1 = getpgrp(0x0) r2 = syz_open_dev$usbmon(&(0x7f0000a63ff3)='/dev/usbmon#\x00', 0x0, 0x0) r3 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000053b000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r4, 0x5452, &(0x7f0000008ff8)=0x3f) fcntl$setown(r4, 0x8, r1) read$eventfd(r2, &(0x7f0000e5aff8), 0xfffffc7a) fcntl$setsig(r4, 0xa, 0x12) poll(&(0x7f0000b28fe0)=[{r5}], 0x1, 0xfffffffffffffff8) dup3(r4, r5, 0x0) r6 = socket$inet6(0xa, 0x1, 0x0) ioctl(r6, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") tkill(r3, 0x16) 14:55:08 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)="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") r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x10012, r0, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x80086601, &(0x7f0000000000)) 14:55:08 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ptrace$setopts(0x4200, r1, 0x0, 0x0) 14:55:08 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000080)=0xffffffffffffffff, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2}, 0x10) 14:55:08 executing program 0: unshare(0x400) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000003000)) r2 = signalfd(0xffffffffffffffff, &(0x7f0000392ff8), 0x8) signalfd4(r2, &(0x7f0000000040), 0x8, 0x0) 14:55:08 executing program 1: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fdatasync(r1) 14:55:08 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)="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") r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x10012, r0, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x80086601, &(0x7f0000000000)) [ 113.541837] mip6: mip6_rthdr_init_state: spi is not 0: 5 14:55:08 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000080)=0xffffffffffffffff, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2}, 0x10) 14:55:08 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000000b000)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@updsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80}, @in=@loopback=0x7f000001}, {@in6, 0x5000000, 0x2b}, @in6, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in=@local={0xac, 0x14, 0x14, 0xaa}}]}, 0x104}, 0x1}, 0x0) 14:55:08 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)="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") r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x10012, r0, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x80086601, &(0x7f0000000000)) 14:55:08 executing program 1: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fdatasync(r1) 14:55:08 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000080)=0xffffffffffffffff, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2}, 0x10) 14:55:09 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ab9b3f8683ecf89dee901d2da75c01f0200f58d26d7a071fb35331ce39c5aeeff5083cf07dd46455c914d4aff1e7cf7ed57c0c2056f5ca9fcf03cbf82bd13534737339245d3c70641be6281d7e1b4b7099114c571872298dd7f2120e2b6fa2a2e2a2c9c6e0034750b7961fa2c1584c0b5a500ae0ac39bc76a78d9158266759f766a3e8c84c09cf3ad8882947ffa1fb4c050727beb12c57e06ff590000000000000000000000000000008924578ad49ea1144c7448d640aa88a66a71b77d73a924ff027fdcb550161653d4cb57088385248286f5be9d8766c70c29e6f5063dfe74a1b0b52079159048210b4d271ac94c889b063ca34a09579af03631f128e6dd2c966daecd7c6f7e0f4ebcaf80250cfab07184838078c71d809d06dc0bac75db814525d1d1acaf4cb6f4890f397382ae636697f688094e38db5c22770f53076c630df9bb4c149189ffa975f52087311c5baafc11c90bdc25fc803b71153ddc3995b2df49cdd784bc5bea40861070dadb395e85c93cdfa08e") r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x10012, r0, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x80086601, &(0x7f0000000000)) [ 113.683124] mip6: mip6_rthdr_init_state: spi is not 0: 5 14:55:09 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ptrace$setopts(0x4200, r1, 0x0, 0x0) 14:55:09 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000080)=0xffffffffffffffff, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2}, 0x10) 14:55:09 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)="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") r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x10012, r0, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x80086601, &(0x7f0000000000)) 14:55:09 executing program 1: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fdatasync(r1) 14:55:09 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000000b000)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@updsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80}, @in=@loopback=0x7f000001}, {@in6, 0x5000000, 0x2b}, @in6, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in=@local={0xac, 0x14, 0x14, 0xaa}}]}, 0x104}, 0x1}, 0x0) 14:55:09 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)="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") r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x10012, r0, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x80086601, &(0x7f0000000000)) 14:55:09 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fgetxattr(r1, &(0x7f0000000080)=@random={'osx.', '!nodevvboxnet0userself\x00'}, &(0x7f0000000200)=""/194, 0xc2) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="dd3614000000000000000000b5da852b36a7f4f50d82097b33c26bb6"], 0x1c) socket$packet(0x11, 0x0, 0x300) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f00000014c0), &(0x7f0000000000)=0x4) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000180)={0x2f4, 0x0, 0x3c8}) write(0xffffffffffffffff, &(0x7f0000000280), 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@broadcast, @in=@multicast2}}, {{@in=@broadcast}, 0x0, @in=@loopback}}, &(0x7f0000000340)=0xe8) sendfile(r2, r2, &(0x7f00000000c0), 0xfff) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@loopback, @in=@dev}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000000140)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000540)={{{@in6=@mcast1}}, {{@in=@remote}, 0x0, @in=@rand_addr}}, &(0x7f0000000300)=0xe8) ioprio_set$uid(0x2, 0x0, 0x80000002) 14:55:09 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000dcbff1)='/dev/snd/timer\x00', 0x0, 0x0) readv(r0, &(0x7f00007b7fe0)=[{&(0x7f0000604000)=""/8, 0x8}], 0x1) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000073000)=0x1) r1 = getpgrp(0x0) r2 = syz_open_dev$usbmon(&(0x7f0000a63ff3)='/dev/usbmon#\x00', 0x0, 0x0) r3 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000053b000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r4, 0x5452, &(0x7f0000008ff8)=0x3f) fcntl$setown(r4, 0x8, r1) read$eventfd(r2, &(0x7f0000e5aff8), 0xfffffc7a) fcntl$setsig(r4, 0xa, 0x12) poll(&(0x7f0000b28fe0)=[{r5}], 0x1, 0xfffffffffffffff8) dup3(r4, r5, 0x0) r6 = socket$inet6(0xa, 0x1, 0x0) ioctl(r6, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") tkill(r3, 0x16) 14:55:09 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000dcbff1)='/dev/snd/timer\x00', 0x0, 0x0) readv(r0, &(0x7f00007b7fe0)=[{&(0x7f0000604000)=""/8, 0x8}], 0x1) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000073000)=0x1) r1 = getpgrp(0x0) r2 = syz_open_dev$usbmon(&(0x7f0000a63ff3)='/dev/usbmon#\x00', 0x0, 0x0) r3 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000053b000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r4, 0x5452, &(0x7f0000008ff8)=0x3f) fcntl$setown(r4, 0x8, r1) read$eventfd(r2, &(0x7f0000e5aff8), 0xfffffc7a) fcntl$setsig(r4, 0xa, 0x12) poll(&(0x7f0000b28fe0)=[{r5}], 0x1, 0xfffffffffffffff8) dup3(r4, r5, 0x0) r6 = socket$inet6(0xa, 0x1, 0x0) ioctl(r6, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") tkill(r3, 0x16) 14:55:09 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ab9b3f8683ecf89dee901d2da75c01f0200f58d26d7a071fb35331ce39c5aeeff5083cf07dd46455c914d4aff1e7cf7ed57c0c2056f5ca9fcf03cbf82bd13534737339245d3c70641be6281d7e1b4b7099114c571872298dd7f2120e2b6fa2a2e2a2c9c6e0034750b7961fa2c1584c0b5a500ae0ac39bc76a78d9158266759f766a3e8c84c09cf3ad8882947ffa1fb4c050727beb12c57e06ff590000000000000000000000000000008924578ad49ea1144c7448d640aa88a66a71b77d73a924ff027fdcb550161653d4cb57088385248286f5be9d8766c70c29e6f5063dfe74a1b0b52079159048210b4d271ac94c889b063ca34a09579af03631f128e6dd2c966daecd7c6f7e0f4ebcaf80250cfab07184838078c71d809d06dc0bac75db814525d1d1acaf4cb6f4890f397382ae636697f688094e38db5c22770f53076c630df9bb4c149189ffa975f52087311c5baafc11c90bdc25fc803b71153ddc3995b2df49cdd784bc5bea40861070dadb395e85c93cdfa08e") r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x10012, r0, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x80086601, &(0x7f0000000000)) [ 114.493704] mip6: mip6_rthdr_init_state: spi is not 0: 5 14:55:09 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000dcbff1)='/dev/snd/timer\x00', 0x0, 0x0) readv(r0, &(0x7f00007b7fe0)=[{&(0x7f0000604000)=""/8, 0x8}], 0x1) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000073000)=0x1) r1 = getpgrp(0x0) r2 = syz_open_dev$usbmon(&(0x7f0000a63ff3)='/dev/usbmon#\x00', 0x0, 0x0) r3 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000053b000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r4, 0x5452, &(0x7f0000008ff8)=0x3f) fcntl$setown(r4, 0x8, r1) read$eventfd(r2, &(0x7f0000e5aff8), 0xfffffc7a) fcntl$setsig(r4, 0xa, 0x12) poll(&(0x7f0000b28fe0)=[{r5}], 0x1, 0xfffffffffffffff8) dup3(r4, r5, 0x0) r6 = socket$inet6(0xa, 0x1, 0x0) ioctl(r6, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") tkill(r3, 0x16) 14:55:09 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fgetxattr(r1, &(0x7f0000000080)=@random={'osx.', '!nodevvboxnet0userself\x00'}, &(0x7f0000000200)=""/194, 0xc2) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="dd3614000000000000000000b5da852b36a7f4f50d82097b33c26bb6"], 0x1c) socket$packet(0x11, 0x0, 0x300) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f00000014c0), &(0x7f0000000000)=0x4) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000180)={0x2f4, 0x0, 0x3c8}) write(0xffffffffffffffff, &(0x7f0000000280), 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@broadcast, @in=@multicast2}}, {{@in=@broadcast}, 0x0, @in=@loopback}}, &(0x7f0000000340)=0xe8) sendfile(r2, r2, &(0x7f00000000c0), 0xfff) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@loopback, @in=@dev}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000000140)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000540)={{{@in6=@mcast1}}, {{@in=@remote}, 0x0, @in=@rand_addr}}, &(0x7f0000000300)=0xe8) ioprio_set$uid(0x2, 0x0, 0x80000002) 14:55:09 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000000b000)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@updsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80}, @in=@loopback=0x7f000001}, {@in6, 0x5000000, 0x2b}, @in6, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in=@local={0xac, 0x14, 0x14, 0xaa}}]}, 0x104}, 0x1}, 0x0) 14:55:09 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fgetxattr(r1, &(0x7f0000000080)=@random={'osx.', '!nodevvboxnet0userself\x00'}, &(0x7f0000000200)=""/194, 0xc2) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="dd3614000000000000000000b5da852b36a7f4f50d82097b33c26bb6"], 0x1c) socket$packet(0x11, 0x0, 0x300) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f00000014c0), &(0x7f0000000000)=0x4) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000180)={0x2f4, 0x0, 0x3c8}) write(0xffffffffffffffff, &(0x7f0000000280), 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@broadcast, @in=@multicast2}}, {{@in=@broadcast}, 0x0, @in=@loopback}}, &(0x7f0000000340)=0xe8) sendfile(r2, r2, &(0x7f00000000c0), 0xfff) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@loopback, @in=@dev}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000000140)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000540)={{{@in6=@mcast1}}, {{@in=@remote}, 0x0, @in=@rand_addr}}, &(0x7f0000000300)=0xe8) ioprio_set$uid(0x2, 0x0, 0x80000002) 14:55:09 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fgetxattr(r1, &(0x7f0000000080)=@random={'osx.', '!nodevvboxnet0userself\x00'}, &(0x7f0000000200)=""/194, 0xc2) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="dd3614000000000000000000b5da852b36a7f4f50d82097b33c26bb6"], 0x1c) socket$packet(0x11, 0x0, 0x300) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f00000014c0), &(0x7f0000000000)=0x4) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000180)={0x2f4, 0x0, 0x3c8}) write(0xffffffffffffffff, &(0x7f0000000280), 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@broadcast, @in=@multicast2}}, {{@in=@broadcast}, 0x0, @in=@loopback}}, &(0x7f0000000340)=0xe8) sendfile(r2, r2, &(0x7f00000000c0), 0xfff) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@loopback, @in=@dev}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000000140)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000540)={{{@in6=@mcast1}}, {{@in=@remote}, 0x0, @in=@rand_addr}}, &(0x7f0000000300)=0xe8) ioprio_set$uid(0x2, 0x0, 0x80000002) [ 114.612690] mip6: mip6_rthdr_init_state: spi is not 0: 5 14:55:10 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fgetxattr(r1, &(0x7f0000000080)=@random={'osx.', '!nodevvboxnet0userself\x00'}, &(0x7f0000000200)=""/194, 0xc2) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="dd3614000000000000000000b5da852b36a7f4f50d82097b33c26bb6"], 0x1c) socket$packet(0x11, 0x0, 0x300) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f00000014c0), &(0x7f0000000000)=0x4) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000180)={0x2f4, 0x0, 0x3c8}) write(0xffffffffffffffff, &(0x7f0000000280), 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@broadcast, @in=@multicast2}}, {{@in=@broadcast}, 0x0, @in=@loopback}}, &(0x7f0000000340)=0xe8) sendfile(r2, r2, &(0x7f00000000c0), 0xfff) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@loopback, @in=@dev}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000000140)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000540)={{{@in6=@mcast1}}, {{@in=@remote}, 0x0, @in=@rand_addr}}, &(0x7f0000000300)=0xe8) ioprio_set$uid(0x2, 0x0, 0x80000002) 14:55:10 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fgetxattr(r1, &(0x7f0000000080)=@random={'osx.', '!nodevvboxnet0userself\x00'}, &(0x7f0000000200)=""/194, 0xc2) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="dd3614000000000000000000b5da852b36a7f4f50d82097b33c26bb6"], 0x1c) socket$packet(0x11, 0x0, 0x300) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f00000014c0), &(0x7f0000000000)=0x4) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000180)={0x2f4, 0x0, 0x3c8}) write(0xffffffffffffffff, &(0x7f0000000280), 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@broadcast, @in=@multicast2}}, {{@in=@broadcast}, 0x0, @in=@loopback}}, &(0x7f0000000340)=0xe8) sendfile(r2, r2, &(0x7f00000000c0), 0xfff) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@loopback, @in=@dev}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000000140)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000540)={{{@in6=@mcast1}}, {{@in=@remote}, 0x0, @in=@rand_addr}}, &(0x7f0000000300)=0xe8) ioprio_set$uid(0x2, 0x0, 0x80000002) 14:55:10 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fgetxattr(r1, &(0x7f0000000080)=@random={'osx.', '!nodevvboxnet0userself\x00'}, &(0x7f0000000200)=""/194, 0xc2) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="dd3614000000000000000000b5da852b36a7f4f50d82097b33c26bb6"], 0x1c) socket$packet(0x11, 0x0, 0x300) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f00000014c0), &(0x7f0000000000)=0x4) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000180)={0x2f4, 0x0, 0x3c8}) write(0xffffffffffffffff, &(0x7f0000000280), 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@broadcast, @in=@multicast2}}, {{@in=@broadcast}, 0x0, @in=@loopback}}, &(0x7f0000000340)=0xe8) sendfile(r2, r2, &(0x7f00000000c0), 0xfff) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@loopback, @in=@dev}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000000140)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000540)={{{@in6=@mcast1}}, {{@in=@remote}, 0x0, @in=@rand_addr}}, &(0x7f0000000300)=0xe8) ioprio_set$uid(0x2, 0x0, 0x80000002) 14:55:10 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fgetxattr(r1, &(0x7f0000000080)=@random={'osx.', '!nodevvboxnet0userself\x00'}, &(0x7f0000000200)=""/194, 0xc2) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="dd3614000000000000000000b5da852b36a7f4f50d82097b33c26bb6"], 0x1c) socket$packet(0x11, 0x0, 0x300) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f00000014c0), &(0x7f0000000000)=0x4) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000180)={0x2f4, 0x0, 0x3c8}) write(0xffffffffffffffff, &(0x7f0000000280), 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@broadcast, @in=@multicast2}}, {{@in=@broadcast}, 0x0, @in=@loopback}}, &(0x7f0000000340)=0xe8) sendfile(r2, r2, &(0x7f00000000c0), 0xfff) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@loopback, @in=@dev}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000000140)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000540)={{{@in6=@mcast1}}, {{@in=@remote}, 0x0, @in=@rand_addr}}, &(0x7f0000000300)=0xe8) ioprio_set$uid(0x2, 0x0, 0x80000002) 14:55:10 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fgetxattr(r1, &(0x7f0000000080)=@random={'osx.', '!nodevvboxnet0userself\x00'}, &(0x7f0000000200)=""/194, 0xc2) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="dd3614000000000000000000b5da852b36a7f4f50d82097b33c26bb6"], 0x1c) socket$packet(0x11, 0x0, 0x300) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f00000014c0), &(0x7f0000000000)=0x4) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000180)={0x2f4, 0x0, 0x3c8}) write(0xffffffffffffffff, &(0x7f0000000280), 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@broadcast, @in=@multicast2}}, {{@in=@broadcast}, 0x0, @in=@loopback}}, &(0x7f0000000340)=0xe8) sendfile(r2, r2, &(0x7f00000000c0), 0xfff) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@loopback, @in=@dev}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000000140)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000540)={{{@in6=@mcast1}}, {{@in=@remote}, 0x0, @in=@rand_addr}}, &(0x7f0000000300)=0xe8) ioprio_set$uid(0x2, 0x0, 0x80000002) 14:55:10 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000dcbff1)='/dev/snd/timer\x00', 0x0, 0x0) readv(r0, &(0x7f00007b7fe0)=[{&(0x7f0000604000)=""/8, 0x8}], 0x1) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000073000)=0x1) r1 = getpgrp(0x0) r2 = syz_open_dev$usbmon(&(0x7f0000a63ff3)='/dev/usbmon#\x00', 0x0, 0x0) r3 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000053b000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r4, 0x5452, &(0x7f0000008ff8)=0x3f) fcntl$setown(r4, 0x8, r1) read$eventfd(r2, &(0x7f0000e5aff8), 0xfffffc7a) fcntl$setsig(r4, 0xa, 0x12) poll(&(0x7f0000b28fe0)=[{r5}], 0x1, 0xfffffffffffffff8) dup3(r4, r5, 0x0) r6 = socket$inet6(0xa, 0x1, 0x0) ioctl(r6, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") tkill(r3, 0x16) 14:55:10 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000dcbff1)='/dev/snd/timer\x00', 0x0, 0x0) readv(r0, &(0x7f00007b7fe0)=[{&(0x7f0000604000)=""/8, 0x8}], 0x1) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000073000)=0x1) r1 = getpgrp(0x0) r2 = syz_open_dev$usbmon(&(0x7f0000a63ff3)='/dev/usbmon#\x00', 0x0, 0x0) r3 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000053b000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r4, 0x5452, &(0x7f0000008ff8)=0x3f) fcntl$setown(r4, 0x8, r1) read$eventfd(r2, &(0x7f0000e5aff8), 0xfffffc7a) fcntl$setsig(r4, 0xa, 0x12) poll(&(0x7f0000b28fe0)=[{r5}], 0x1, 0xfffffffffffffff8) dup3(r4, r5, 0x0) r6 = socket$inet6(0xa, 0x1, 0x0) ioctl(r6, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") tkill(r3, 0x16) 14:55:10 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000dcbff1)='/dev/snd/timer\x00', 0x0, 0x0) readv(r0, &(0x7f00007b7fe0)=[{&(0x7f0000604000)=""/8, 0x8}], 0x1) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000073000)=0x1) r1 = getpgrp(0x0) r2 = syz_open_dev$usbmon(&(0x7f0000a63ff3)='/dev/usbmon#\x00', 0x0, 0x0) r3 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000053b000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r4, 0x5452, &(0x7f0000008ff8)=0x3f) fcntl$setown(r4, 0x8, r1) read$eventfd(r2, &(0x7f0000e5aff8), 0xfffffc7a) fcntl$setsig(r4, 0xa, 0x12) poll(&(0x7f0000b28fe0)=[{r5}], 0x1, 0xfffffffffffffff8) dup3(r4, r5, 0x0) r6 = socket$inet6(0xa, 0x1, 0x0) ioctl(r6, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") tkill(r3, 0x16) 14:55:11 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fgetxattr(r1, &(0x7f0000000080)=@random={'osx.', '!nodevvboxnet0userself\x00'}, &(0x7f0000000200)=""/194, 0xc2) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="dd3614000000000000000000b5da852b36a7f4f50d82097b33c26bb6"], 0x1c) socket$packet(0x11, 0x0, 0x300) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f00000014c0), &(0x7f0000000000)=0x4) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000180)={0x2f4, 0x0, 0x3c8}) write(0xffffffffffffffff, &(0x7f0000000280), 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@broadcast, @in=@multicast2}}, {{@in=@broadcast}, 0x0, @in=@loopback}}, &(0x7f0000000340)=0xe8) sendfile(r2, r2, &(0x7f00000000c0), 0xfff) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@loopback, @in=@dev}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000000140)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000540)={{{@in6=@mcast1}}, {{@in=@remote}, 0x0, @in=@rand_addr}}, &(0x7f0000000300)=0xe8) ioprio_set$uid(0x2, 0x0, 0x80000002) 14:55:11 executing program 7: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fgetxattr(r1, &(0x7f0000000080)=@random={'osx.', '!nodevvboxnet0userself\x00'}, &(0x7f0000000200)=""/194, 0xc2) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="dd3614000000000000000000b5da852b36a7f4f50d82097b33c26bb6"], 0x1c) socket$packet(0x11, 0x0, 0x300) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f00000014c0), &(0x7f0000000000)=0x4) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000180)={0x2f4, 0x0, 0x3c8}) write(0xffffffffffffffff, &(0x7f0000000280), 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@broadcast, @in=@multicast2}}, {{@in=@broadcast}, 0x0, @in=@loopback}}, &(0x7f0000000340)=0xe8) sendfile(r2, r2, &(0x7f00000000c0), 0xfff) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@loopback, @in=@dev}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000000140)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000540)={{{@in6=@mcast1}}, {{@in=@remote}, 0x0, @in=@rand_addr}}, &(0x7f0000000300)=0xe8) ioprio_set$uid(0x2, 0x0, 0x80000002) 14:55:11 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fgetxattr(r1, &(0x7f0000000080)=@random={'osx.', '!nodevvboxnet0userself\x00'}, &(0x7f0000000200)=""/194, 0xc2) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="dd3614000000000000000000b5da852b36a7f4f50d82097b33c26bb6"], 0x1c) socket$packet(0x11, 0x0, 0x300) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f00000014c0), &(0x7f0000000000)=0x4) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000180)={0x2f4, 0x0, 0x3c8}) write(0xffffffffffffffff, &(0x7f0000000280), 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@broadcast, @in=@multicast2}}, {{@in=@broadcast}, 0x0, @in=@loopback}}, &(0x7f0000000340)=0xe8) sendfile(r2, r2, &(0x7f00000000c0), 0xfff) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@loopback, @in=@dev}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000000140)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000540)={{{@in6=@mcast1}}, {{@in=@remote}, 0x0, @in=@rand_addr}}, &(0x7f0000000300)=0xe8) ioprio_set$uid(0x2, 0x0, 0x80000002) 14:55:11 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fgetxattr(r1, &(0x7f0000000080)=@random={'osx.', '!nodevvboxnet0userself\x00'}, &(0x7f0000000200)=""/194, 0xc2) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="dd3614000000000000000000b5da852b36a7f4f50d82097b33c26bb6"], 0x1c) socket$packet(0x11, 0x0, 0x300) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f00000014c0), &(0x7f0000000000)=0x4) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000180)={0x2f4, 0x0, 0x3c8}) write(0xffffffffffffffff, &(0x7f0000000280), 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@broadcast, @in=@multicast2}}, {{@in=@broadcast}, 0x0, @in=@loopback}}, &(0x7f0000000340)=0xe8) sendfile(r2, r2, &(0x7f00000000c0), 0xfff) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@loopback, @in=@dev}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000000140)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000540)={{{@in6=@mcast1}}, {{@in=@remote}, 0x0, @in=@rand_addr}}, &(0x7f0000000300)=0xe8) ioprio_set$uid(0x2, 0x0, 0x80000002) 14:55:11 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fgetxattr(r1, &(0x7f0000000080)=@random={'osx.', '!nodevvboxnet0userself\x00'}, &(0x7f0000000200)=""/194, 0xc2) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="dd3614000000000000000000b5da852b36a7f4f50d82097b33c26bb6"], 0x1c) socket$packet(0x11, 0x0, 0x300) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f00000014c0), &(0x7f0000000000)=0x4) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000180)={0x2f4, 0x0, 0x3c8}) write(0xffffffffffffffff, &(0x7f0000000280), 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@broadcast, @in=@multicast2}}, {{@in=@broadcast}, 0x0, @in=@loopback}}, &(0x7f0000000340)=0xe8) sendfile(r2, r2, &(0x7f00000000c0), 0xfff) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@loopback, @in=@dev}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000000140)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000540)={{{@in6=@mcast1}}, {{@in=@remote}, 0x0, @in=@rand_addr}}, &(0x7f0000000300)=0xe8) ioprio_set$uid(0x2, 0x0, 0x80000002) 14:55:11 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000dcbff1)='/dev/snd/timer\x00', 0x0, 0x0) readv(r0, &(0x7f00007b7fe0)=[{&(0x7f0000604000)=""/8, 0x8}], 0x1) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000073000)=0x1) r1 = getpgrp(0x0) r2 = syz_open_dev$usbmon(&(0x7f0000a63ff3)='/dev/usbmon#\x00', 0x0, 0x0) r3 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000053b000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r4, 0x5452, &(0x7f0000008ff8)=0x3f) fcntl$setown(r4, 0x8, r1) read$eventfd(r2, &(0x7f0000e5aff8), 0xfffffc7a) fcntl$setsig(r4, 0xa, 0x12) poll(&(0x7f0000b28fe0)=[{r5}], 0x1, 0xfffffffffffffff8) dup3(r4, r5, 0x0) r6 = socket$inet6(0xa, 0x1, 0x0) ioctl(r6, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") tkill(r3, 0x16) 14:55:11 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000dcbff1)='/dev/snd/timer\x00', 0x0, 0x0) readv(r0, &(0x7f00007b7fe0)=[{&(0x7f0000604000)=""/8, 0x8}], 0x1) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000073000)=0x1) r1 = getpgrp(0x0) r2 = syz_open_dev$usbmon(&(0x7f0000a63ff3)='/dev/usbmon#\x00', 0x0, 0x0) r3 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000053b000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r4, 0x5452, &(0x7f0000008ff8)=0x3f) fcntl$setown(r4, 0x8, r1) read$eventfd(r2, &(0x7f0000e5aff8), 0xfffffc7a) fcntl$setsig(r4, 0xa, 0x12) poll(&(0x7f0000b28fe0)=[{r5}], 0x1, 0xfffffffffffffff8) dup3(r4, r5, 0x0) r6 = socket$inet6(0xa, 0x1, 0x0) ioctl(r6, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") tkill(r3, 0x16) 14:55:11 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000dcbff1)='/dev/snd/timer\x00', 0x0, 0x0) readv(r0, &(0x7f00007b7fe0)=[{&(0x7f0000604000)=""/8, 0x8}], 0x1) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000073000)=0x1) r1 = getpgrp(0x0) r2 = syz_open_dev$usbmon(&(0x7f0000a63ff3)='/dev/usbmon#\x00', 0x0, 0x0) r3 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000053b000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r4, 0x5452, &(0x7f0000008ff8)=0x3f) fcntl$setown(r4, 0x8, r1) read$eventfd(r2, &(0x7f0000e5aff8), 0xfffffc7a) fcntl$setsig(r4, 0xa, 0x12) poll(&(0x7f0000b28fe0)=[{r5}], 0x1, 0xfffffffffffffff8) dup3(r4, r5, 0x0) r6 = socket$inet6(0xa, 0x1, 0x0) ioctl(r6, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") tkill(r3, 0x16) 14:55:11 executing program 2: r0 = memfd_create(&(0x7f0000000140)="7365e3757269747d2451dc094071773e74656f07", 0x0) write(r0, &(0x7f0000000040)='6', 0x1) sendfile(r0, r0, &(0x7f0000000080), 0xb516) clock_nanosleep(0x0, 0x0, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000807000/0x4000)=nil, 0x4000) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) 14:55:12 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r2 = syz_open_pts(r0, 0x0) read(r2, &(0x7f0000000280)=""/1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000fd0ffc)) ioctl$TCSETSF(r2, 0x5432, &(0x7f0000000000)) r3 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) 14:55:12 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fgetxattr(r1, &(0x7f0000000080)=@random={'osx.', '!nodevvboxnet0userself\x00'}, &(0x7f0000000200)=""/194, 0xc2) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="dd3614000000000000000000b5da852b36a7f4f50d82097b33c26bb6"], 0x1c) socket$packet(0x11, 0x0, 0x300) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f00000014c0), &(0x7f0000000000)=0x4) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000180)={0x2f4, 0x0, 0x3c8}) write(0xffffffffffffffff, &(0x7f0000000280), 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@broadcast, @in=@multicast2}}, {{@in=@broadcast}, 0x0, @in=@loopback}}, &(0x7f0000000340)=0xe8) sendfile(r2, r2, &(0x7f00000000c0), 0xfff) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@loopback, @in=@dev}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000000140)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000540)={{{@in6=@mcast1}}, {{@in=@remote}, 0x0, @in=@rand_addr}}, &(0x7f0000000300)=0xe8) ioprio_set$uid(0x2, 0x0, 0x80000002) 14:55:12 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x9}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x44e21, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x30b, 0x8000) 14:55:12 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x9}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x44e21, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x30b, 0x8000) 14:55:12 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x9}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x44e21, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x30b, 0x8000) 14:55:12 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x9}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x44e21, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x30b, 0x8000) 14:55:12 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x9}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x44e21, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x30b, 0x8000) 14:55:12 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x9}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x44e21, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x30b, 0x8000) 14:55:12 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x9}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x44e21, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x30b, 0x8000) 14:55:12 executing program 3: clone(0x0, &(0x7f0000000000), &(0x7f0000000200), &(0x7f0000000040), &(0x7f0000000240)) modify_ldt$read_default(0x2, &(0x7f0000000000)=""/55, 0x37) 14:55:12 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0000063fc9000000050000008c0100000400000000b5928fbd0065750ede825e45a90f3d09876e6d07d4e191a1f989377007d34abf40c606f60f28d4b2921ea4c8faa02a0900bb98b7559414d05501b53517cdf52762943393158959003b2cbdae69c720e6ff0000000000710e13"], 0x6e) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000002000)) 14:55:12 executing program 3: clone(0x0, &(0x7f0000000000), &(0x7f0000000200), &(0x7f0000000040), &(0x7f0000000240)) modify_ldt$read_default(0x2, &(0x7f0000000000)=""/55, 0x37) 14:55:12 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0000063fc9000000050000008c0100000400000000b5928fbd0065750ede825e45a90f3d09876e6d07d4e191a1f989377007d34abf40c606f60f28d4b2921ea4c8faa02a0900bb98b7559414d05501b53517cdf52762943393158959003b2cbdae69c720e6ff0000000000710e13"], 0x6e) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000002000)) 14:55:12 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0000063fc9000000050000008c0100000400000000b5928fbd0065750ede825e45a90f3d09876e6d07d4e191a1f989377007d34abf40c606f60f28d4b2921ea4c8faa02a0900bb98b7559414d05501b53517cdf52762943393158959003b2cbdae69c720e6ff0000000000710e13"], 0x6e) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000002000)) 14:55:12 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0000063fc9000000050000008c0100000400000000b5928fbd0065750ede825e45a90f3d09876e6d07d4e191a1f989377007d34abf40c606f60f28d4b2921ea4c8faa02a0900bb98b7559414d05501b53517cdf52762943393158959003b2cbdae69c720e6ff0000000000710e13"], 0x6e) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000002000)) 14:55:13 executing program 2: r0 = memfd_create(&(0x7f0000000140)="7365e3757269747d2451dc094071773e74656f07", 0x0) write(r0, &(0x7f0000000040)='6', 0x1) sendfile(r0, r0, &(0x7f0000000080), 0xb516) clock_nanosleep(0x0, 0x0, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000807000/0x4000)=nil, 0x4000) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) 14:55:13 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r2 = syz_open_pts(r0, 0x0) read(r2, &(0x7f0000000280)=""/1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000fd0ffc)) ioctl$TCSETSF(r2, 0x5432, &(0x7f0000000000)) r3 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) 14:55:13 executing program 3: clone(0x0, &(0x7f0000000000), &(0x7f0000000200), &(0x7f0000000040), &(0x7f0000000240)) modify_ldt$read_default(0x2, &(0x7f0000000000)=""/55, 0x37) 14:55:13 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r1, &(0x7f0000013000)={&(0x7f0000013fe4)=@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000040)=[{0x28, 0x29, 0x5, "27020201594a87ccfe8000000000000059"}], 0x28}, 0x0) 14:55:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f00000000c0)=0x3, 0x4) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, &(0x7f0000976000), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, &(0x7f0000254000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="02", 0x1, 0x0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) 14:55:13 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0000063fc9000000050000008c0100000400000000b5928fbd0065750ede825e45a90f3d09876e6d07d4e191a1f989377007d34abf40c606f60f28d4b2921ea4c8faa02a0900bb98b7559414d05501b53517cdf52762943393158959003b2cbdae69c720e6ff0000000000710e13"], 0x6e) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000002000)) 14:55:13 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0000063fc9000000050000008c0100000400000000b5928fbd0065750ede825e45a90f3d09876e6d07d4e191a1f989377007d34abf40c606f60f28d4b2921ea4c8faa02a0900bb98b7559414d05501b53517cdf52762943393158959003b2cbdae69c720e6ff0000000000710e13"], 0x6e) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000002000)) 14:55:13 executing program 4: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) mprotect(&(0x7f0000057000/0x3000)=nil, 0x3000, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000001bff4)) 14:55:13 executing program 4: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) mprotect(&(0x7f0000057000/0x3000)=nil, 0x3000, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000001bff4)) 14:55:13 executing program 6: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) mprotect(&(0x7f0000057000/0x3000)=nil, 0x3000, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000001bff4)) 14:55:13 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r1, &(0x7f0000013000)={&(0x7f0000013fe4)=@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000040)=[{0x28, 0x29, 0x5, "27020201594a87ccfe8000000000000059"}], 0x28}, 0x0) 14:55:13 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0000063fc9000000050000008c0100000400000000b5928fbd0065750ede825e45a90f3d09876e6d07d4e191a1f989377007d34abf40c606f60f28d4b2921ea4c8faa02a0900bb98b7559414d05501b53517cdf52762943393158959003b2cbdae69c720e6ff0000000000710e13"], 0x6e) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000002000)) 14:55:13 executing program 4: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) mprotect(&(0x7f0000057000/0x3000)=nil, 0x3000, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000001bff4)) 14:55:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f00000000c0)=0x3, 0x4) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, &(0x7f0000976000), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, &(0x7f0000254000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="02", 0x1, 0x0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) 14:55:13 executing program 6: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) mprotect(&(0x7f0000057000/0x3000)=nil, 0x3000, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000001bff4)) 14:55:13 executing program 3: clone(0x0, &(0x7f0000000000), &(0x7f0000000200), &(0x7f0000000040), &(0x7f0000000240)) modify_ldt$read_default(0x2, &(0x7f0000000000)=""/55, 0x37) 14:55:14 executing program 2: r0 = memfd_create(&(0x7f0000000140)="7365e3757269747d2451dc094071773e74656f07", 0x0) write(r0, &(0x7f0000000040)='6', 0x1) sendfile(r0, r0, &(0x7f0000000080), 0xb516) clock_nanosleep(0x0, 0x0, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000807000/0x4000)=nil, 0x4000) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) 14:55:14 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r2 = syz_open_pts(r0, 0x0) read(r2, &(0x7f0000000280)=""/1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000fd0ffc)) ioctl$TCSETSF(r2, 0x5432, &(0x7f0000000000)) r3 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) 14:55:14 executing program 6: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) mprotect(&(0x7f0000057000/0x3000)=nil, 0x3000, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000001bff4)) 14:55:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f00000000c0)=0x3, 0x4) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, &(0x7f0000976000), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, &(0x7f0000254000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="02", 0x1, 0x0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) 14:55:14 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r1, &(0x7f0000013000)={&(0x7f0000013fe4)=@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000040)=[{0x28, 0x29, 0x5, "27020201594a87ccfe8000000000000059"}], 0x28}, 0x0) 14:55:14 executing program 4: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) mprotect(&(0x7f0000057000/0x3000)=nil, 0x3000, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000001bff4)) 14:55:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f00000000c0)=0x3, 0x4) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, &(0x7f0000976000), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, &(0x7f0000254000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="02", 0x1, 0x0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) 14:55:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f00000000c0)=0x3, 0x4) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, &(0x7f0000976000), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, &(0x7f0000254000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="02", 0x1, 0x0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) 14:55:14 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r2 = syz_open_pts(r0, 0x0) read(r2, &(0x7f0000000280)=""/1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000fd0ffc)) ioctl$TCSETSF(r2, 0x5432, &(0x7f0000000000)) r3 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) 14:55:14 executing program 4: r0 = memfd_create(&(0x7f0000000140)="7365e3757269747d2451dc094071773e74656f07", 0x0) write(r0, &(0x7f0000000040)='6', 0x1) sendfile(r0, r0, &(0x7f0000000080), 0xb516) clock_nanosleep(0x0, 0x0, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000807000/0x4000)=nil, 0x4000) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) 14:55:14 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r1, &(0x7f0000013000)={&(0x7f0000013fe4)=@in6={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000040)=[{0x28, 0x29, 0x5, "27020201594a87ccfe8000000000000059"}], 0x28}, 0x0) 14:55:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f00000000c0)=0x3, 0x4) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, &(0x7f0000976000), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, &(0x7f0000254000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="02", 0x1, 0x0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) 14:55:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f00000000c0)=0x3, 0x4) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, &(0x7f0000976000), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, &(0x7f0000254000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="02", 0x1, 0x0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) 14:55:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f00000000c0)=0x3, 0x4) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, &(0x7f0000976000), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, &(0x7f0000254000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="02", 0x1, 0x0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) 14:55:14 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$bt_hci(r1, 0x0, 0x63, &(0x7f00001e3000)=""/30, &(0x7f0000d23000)=0x1e) 14:55:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f00000000c0)=0x3, 0x4) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, &(0x7f0000976000), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, &(0x7f0000254000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="02", 0x1, 0x0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) 14:55:15 executing program 2: r0 = memfd_create(&(0x7f0000000140)="7365e3757269747d2451dc094071773e74656f07", 0x0) write(r0, &(0x7f0000000040)='6', 0x1) sendfile(r0, r0, &(0x7f0000000080), 0xb516) clock_nanosleep(0x0, 0x0, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000807000/0x4000)=nil, 0x4000) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) 14:55:15 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r2 = syz_open_pts(r0, 0x0) read(r2, &(0x7f0000000280)=""/1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000fd0ffc)) ioctl$TCSETSF(r2, 0x5432, &(0x7f0000000000)) r3 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) 14:55:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f00000000c0)=0x3, 0x4) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, &(0x7f0000976000), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, &(0x7f0000254000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)="02", 0x1, 0x0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) 14:55:15 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={'syz_tun\x00', {0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}}) 14:55:15 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$bt_hci(r1, 0x0, 0x63, &(0x7f00001e3000)=""/30, &(0x7f0000d23000)=0x1e) 14:55:15 executing program 3: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) getitimer(0x0, &(0x7f0000000000)) 14:55:15 executing program 3: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) getitimer(0x0, &(0x7f0000000000)) 14:55:15 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$bt_hci(r1, 0x0, 0x63, &(0x7f00001e3000)=""/30, &(0x7f0000d23000)=0x1e) 14:55:15 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r2 = syz_open_pts(r0, 0x0) read(r2, &(0x7f0000000280)=""/1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000fd0ffc)) ioctl$TCSETSF(r2, 0x5432, &(0x7f0000000000)) r3 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) 14:55:15 executing program 4: r0 = memfd_create(&(0x7f0000000140)="7365e3757269747d2451dc094071773e74656f07", 0x0) write(r0, &(0x7f0000000040)='6', 0x1) sendfile(r0, r0, &(0x7f0000000080), 0xb516) clock_nanosleep(0x0, 0x0, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000807000/0x4000)=nil, 0x4000) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) 14:55:15 executing program 3: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) getitimer(0x0, &(0x7f0000000000)) 14:55:15 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="295ed277a4200100360070") creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) 14:55:15 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$bt_hci(r1, 0x0, 0x63, &(0x7f00001e3000)=""/30, &(0x7f0000d23000)=0x1e) 14:55:15 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={'syz_tun\x00', {0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}}) 14:55:15 executing program 3: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) getitimer(0x0, &(0x7f0000000000)) 14:55:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800a, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0x7f000001, [0x2]}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739c9d, 0x120, 0x0, 0x35) INIT: Id "5" respawning too fast: disabled for 5 minutes INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes 14:55:16 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="295ed277a4200100360070") creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) 14:55:16 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x1, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") writev(r0, &(0x7f0000002800)=[{&(0x7f00000007c0)}, {&(0x7f00000027c0)="a7", 0x1}], 0x2) 14:55:16 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={'syz_tun\x00', {0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}}) 14:55:16 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="295ed277a4200100360070") creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) 14:55:16 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="295ed277a4200100360070") creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) 14:55:16 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r2 = syz_open_pts(r0, 0x0) read(r2, &(0x7f0000000280)=""/1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000fd0ffc)) ioctl$TCSETSF(r2, 0x5432, &(0x7f0000000000)) r3 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) 14:55:16 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="295ed277a4200100360070") creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) 14:55:16 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={'syz_tun\x00', {0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}}) 14:55:16 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="295ed277a4200100360070") creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) 14:55:16 executing program 4: r0 = memfd_create(&(0x7f0000000140)="7365e3757269747d2451dc094071773e74656f07", 0x0) write(r0, &(0x7f0000000040)='6', 0x1) sendfile(r0, r0, &(0x7f0000000080), 0xb516) clock_nanosleep(0x0, 0x0, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000807000/0x4000)=nil, 0x4000) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) 14:55:16 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="295ed277a4200100360070") creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) 14:55:16 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x1, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") writev(r0, &(0x7f0000002800)=[{&(0x7f00000007c0)}, {&(0x7f00000027c0)="a7", 0x1}], 0x2) 14:55:16 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="295ed277a4200100360070") creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) 14:55:16 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="295ed277a4200100360070") creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) 14:55:16 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x1, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") writev(r0, &(0x7f0000002800)=[{&(0x7f00000007c0)}, {&(0x7f00000027c0)="a7", 0x1}], 0x2) 14:55:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x1, 0x2, [@loopback=0x7f000001, @empty]}, 0x18) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f00003fdff5)={@multicast2=0xe0000002, @loopback=0x7f000001, @rand_addr}, 0xc) 14:55:16 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x1, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") writev(r0, &(0x7f0000002800)=[{&(0x7f00000007c0)}, {&(0x7f00000027c0)="a7", 0x1}], 0x2) 14:55:16 executing program 7: r0 = memfd_create(&(0x7f0000000300)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, &(0x7f00000003c0)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000240)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000480)={0x0, 0x0, {0x3, 0x0, 0x7}}) 14:55:16 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x1, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") writev(r0, &(0x7f0000002800)=[{&(0x7f00000007c0)}, {&(0x7f00000027c0)="a7", 0x1}], 0x2) 14:55:16 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket(0x100000011, 0x2, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x8}]}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 14:55:16 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="295ed277a4200100360070") creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) 14:55:17 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket(0x100000011, 0x2, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x8}]}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 14:55:17 executing program 6: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'teql0\x00', 0x2001}) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) 14:55:17 executing program 7: r0 = memfd_create(&(0x7f0000000300)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, &(0x7f00000003c0)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000240)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000480)={0x0, 0x0, {0x3, 0x0, 0x7}}) 14:55:17 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x1, 0x2, [@loopback=0x7f000001, @empty]}, 0x18) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f00003fdff5)={@multicast2=0xe0000002, @loopback=0x7f000001, @rand_addr}, 0xc) 14:55:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x1, 0x2, [@loopback=0x7f000001, @empty]}, 0x18) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f00003fdff5)={@multicast2=0xe0000002, @loopback=0x7f000001, @rand_addr}, 0xc) 14:55:17 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x1, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") writev(r0, &(0x7f0000002800)=[{&(0x7f00000007c0)}, {&(0x7f00000027c0)="a7", 0x1}], 0x2) 14:55:17 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x1, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") writev(r0, &(0x7f0000002800)=[{&(0x7f00000007c0)}, {&(0x7f00000027c0)="a7", 0x1}], 0x2) 14:55:17 executing program 7: r0 = memfd_create(&(0x7f0000000300)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, &(0x7f00000003c0)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000240)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000480)={0x0, 0x0, {0x3, 0x0, 0x7}}) 14:55:17 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x1, 0x2, [@loopback=0x7f000001, @empty]}, 0x18) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f00003fdff5)={@multicast2=0xe0000002, @loopback=0x7f000001, @rand_addr}, 0xc) 14:55:17 executing program 6: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'teql0\x00', 0x2001}) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) 14:55:17 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'teql0\x00', 0x2001}) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) 14:55:17 executing program 3: r0 = socket(0x18, 0x0, 0x1) getsockname(r0, &(0x7f00000000c0)=@l2, &(0x7f0000000140)=0x80) getsockname$inet6(r0, &(0x7f0000000040), &(0x7f0000000080)=0xffffffffffffffe5) 14:55:17 executing program 7: r0 = memfd_create(&(0x7f0000000300)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, &(0x7f00000003c0)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000240)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000480)={0x0, 0x0, {0x3, 0x0, 0x7}}) 14:55:17 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = syz_open_dev$tun(&(0x7f0000008940)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={"ff030f00d34892babf7b806e000200", 0x4012}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x30a) close(r1) 14:55:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x1, 0x2, [@loopback=0x7f000001, @empty]}, 0x18) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f00003fdff5)={@multicast2=0xe0000002, @loopback=0x7f000001, @rand_addr}, 0xc) 14:55:17 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x1, 0x2, [@loopback=0x7f000001, @empty]}, 0x18) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f00003fdff5)={@multicast2=0xe0000002, @loopback=0x7f000001, @rand_addr}, 0xc) 14:55:17 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket(0x100000011, 0x2, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x8}]}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 14:55:17 executing program 3: r0 = socket(0x18, 0x0, 0x1) getsockname(r0, &(0x7f00000000c0)=@l2, &(0x7f0000000140)=0x80) getsockname$inet6(r0, &(0x7f0000000040), &(0x7f0000000080)=0xffffffffffffffe5) 14:55:17 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x4}, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendto$inet(r1, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 14:55:17 executing program 6: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'teql0\x00', 0x2001}) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) 14:55:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x1, 0x2, [@loopback=0x7f000001, @empty]}, 0x18) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f00003fdff5)={@multicast2=0xe0000002, @loopback=0x7f000001, @rand_addr}, 0xc) 14:55:17 executing program 0: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000200)='./control/file0\x00') r2 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000fc3ff6)='./control\x00', 0x0) clone(0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) close(r0) 14:55:17 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'teql0\x00', 0x2001}) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) 14:55:17 executing program 3: r0 = socket(0x18, 0x0, 0x1) getsockname(r0, &(0x7f00000000c0)=@l2, &(0x7f0000000140)=0x80) getsockname$inet6(r0, &(0x7f0000000040), &(0x7f0000000080)=0xffffffffffffffe5) 14:55:17 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = syz_open_dev$tun(&(0x7f0000008940)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={"ff030f00d34892babf7b806e000200", 0x4012}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x30a) close(r1) 14:55:17 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x61) read(r1, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f00000001c0)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 14:55:17 executing program 3: r0 = socket(0x18, 0x0, 0x1) getsockname(r0, &(0x7f00000000c0)=@l2, &(0x7f0000000140)=0x80) getsockname$inet6(r0, &(0x7f0000000040), &(0x7f0000000080)=0xffffffffffffffe5) 14:55:17 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x4}, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendto$inet(r1, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 14:55:18 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x4}, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendto$inet(r1, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 14:55:18 executing program 6: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'teql0\x00', 0x2001}) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) 14:55:18 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'teql0\x00', 0x2001}) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) 14:55:18 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x4}, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendto$inet(r1, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 14:55:18 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket(0x100000011, 0x2, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x14) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x8}]}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 14:55:18 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x4}, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendto$inet(r1, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 14:55:18 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = syz_open_dev$tun(&(0x7f0000008940)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={"ff030f00d34892babf7b806e000200", 0x4012}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x30a) close(r1) 14:55:18 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x4}, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendto$inet(r1, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 14:55:18 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)=@ipv4_newrule={0x28, 0x20, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_GOTO={0x8, 0xc}]}, 0x28}, 0x1}, 0x0) 14:55:18 executing program 0: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000200)='./control/file0\x00') r2 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000fc3ff6)='./control\x00', 0x0) clone(0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) close(r0) 14:55:18 executing program 4: mkdir(&(0x7f0000000300)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000100)='./control/file1\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) rename(&(0x7f0000000040)='./control/file1\x00', &(0x7f0000000080)='./control/file0\x00') clone(0x0, &(0x7f0000000440), &(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0)) close(r0) 14:55:18 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)=@ipv4_newrule={0x28, 0x20, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_GOTO={0x8, 0xc}]}, 0x28}, 0x1}, 0x0) 14:55:18 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = syz_open_dev$tun(&(0x7f0000008940)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={"ff030f00d34892babf7b806e000200", 0x4012}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x30a) close(r1) 14:55:18 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x61) read(r1, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f00000001c0)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 14:55:18 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x4}, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) sendto$inet(r1, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 14:55:18 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') fcntl$notify(r1, 0x402, 0x31) exit(0x0) getdents(r1, &(0x7f0000000100)=""/181, 0x20) dup2(r0, r1) 14:55:18 executing program 5: r0 = epoll_create1(0x0) r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) dup2(r1, r0) 14:55:18 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)=@ipv4_newrule={0x28, 0x20, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_GOTO={0x8, 0xc}]}, 0x28}, 0x1}, 0x0) 14:55:18 executing program 1: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000200)='./control/file0\x00') r2 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000fc3ff6)='./control\x00', 0x0) clone(0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) close(r0) 14:55:18 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)=@ipv4_newrule={0x28, 0x20, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_GOTO={0x8, 0xc}]}, 0x28}, 0x1}, 0x0) 14:55:18 executing program 5: r0 = epoll_create1(0x0) r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) dup2(r1, r0) 14:55:19 executing program 6: r0 = epoll_create1(0x0) r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) dup2(r1, r0) 14:55:19 executing program 3: r0 = epoll_create1(0x0) r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) dup2(r1, r0) 14:55:19 executing program 5: r0 = epoll_create1(0x0) r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) dup2(r1, r0) 14:55:19 executing program 6: r0 = epoll_create1(0x0) r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) dup2(r1, r0) 14:55:19 executing program 0: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000200)='./control/file0\x00') r2 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000fc3ff6)='./control\x00', 0x0) clone(0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) close(r0) 14:55:19 executing program 3: r0 = epoll_create1(0x0) r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) dup2(r1, r0) 14:55:19 executing program 6: r0 = epoll_create1(0x0) r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) dup2(r1, r0) 14:55:19 executing program 5: r0 = epoll_create1(0x0) r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) dup2(r1, r0) 14:55:19 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x61) read(r1, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f00000001c0)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 14:55:19 executing program 4: mkdir(&(0x7f0000000300)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000100)='./control/file1\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) rename(&(0x7f0000000040)='./control/file1\x00', &(0x7f0000000080)='./control/file0\x00') clone(0x0, &(0x7f0000000440), &(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0)) close(r0) 14:55:19 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') fcntl$notify(r1, 0x402, 0x31) exit(0x0) getdents(r1, &(0x7f0000000100)=""/181, 0x20) dup2(r0, r1) 14:55:19 executing program 5: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x25, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4}) fcntl$lock(r0, 0x5, &(0x7f0000000000)={0x1}) 14:55:19 executing program 3: r0 = epoll_create1(0x0) r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) dup2(r1, r0) 14:55:19 executing program 6: r0 = socket(0x10, 0x803, 0x0) exit(0x0) write(r0, &(0x7f00000000c0)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f0000000000), 0x4) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) mq_notify(r1, &(0x7f00000001c0)={0x20000000, 0x8000000000013, 0x2, @thr={&(0x7f0000000080), &(0x7f0000000100)}}) clone(0x0, &(0x7f0000000200), &(0x7f0000000100), &(0x7f0000000240), &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") readv(r0, &(0x7f0000000600)=[{&(0x7f0000000580)=""/69, 0x45}], 0x1) 14:55:19 executing program 1: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000200)='./control/file0\x00') r2 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000fc3ff6)='./control\x00', 0x0) clone(0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) close(r0) 14:55:19 executing program 5: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x25, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4}) fcntl$lock(r0, 0x5, &(0x7f0000000000)={0x1}) 14:55:19 executing program 5: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x25, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4}) fcntl$lock(r0, 0x5, &(0x7f0000000000)={0x1}) 14:55:19 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') fcntl$notify(r1, 0x402, 0x31) exit(0x0) getdents(r1, &(0x7f0000000100)=""/181, 0x20) dup2(r0, r1) 14:55:19 executing program 5: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x25, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4}) fcntl$lock(r0, 0x5, &(0x7f0000000000)={0x1}) 14:55:19 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x14, 0x201, 0x0, 0x0, {0x2}}, 0x14}, 0x1}, 0x0) 14:55:20 executing program 0: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000200)='./control/file0\x00') r2 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000fc3ff6)='./control\x00', 0x0) clone(0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) close(r0) 14:55:20 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x14, 0x201, 0x0, 0x0, {0x2}}, 0x14}, 0x1}, 0x0) 14:55:20 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x14, 0x201, 0x0, 0x0, {0x2}}, 0x14}, 0x1}, 0x0) 14:55:20 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x14, 0x201, 0x0, 0x0, {0x2}}, 0x14}, 0x1}, 0x0) 14:55:20 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x61) read(r1, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f00000001c0)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 14:55:20 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000080)=""/1, 0x1}], 0x2000000000000021, 0x0) 14:55:20 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') fcntl$notify(r1, 0x402, 0x31) exit(0x0) getdents(r1, &(0x7f0000000100)=""/181, 0x20) dup2(r0, r1) 14:55:20 executing program 4: mkdir(&(0x7f0000000300)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000100)='./control/file1\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) rename(&(0x7f0000000040)='./control/file1\x00', &(0x7f0000000080)='./control/file0\x00') clone(0x0, &(0x7f0000000440), &(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0)) close(r0) 14:55:20 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000080)=""/1, 0x1}], 0x2000000000000021, 0x0) 14:55:20 executing program 6: r0 = socket(0x10, 0x803, 0x0) exit(0x0) write(r0, &(0x7f00000000c0)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f0000000000), 0x4) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) mq_notify(r1, &(0x7f00000001c0)={0x20000000, 0x8000000000013, 0x2, @thr={&(0x7f0000000080), &(0x7f0000000100)}}) clone(0x0, &(0x7f0000000200), &(0x7f0000000100), &(0x7f0000000240), &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") readv(r0, &(0x7f0000000600)=[{&(0x7f0000000580)=""/69, 0x45}], 0x1) 14:55:20 executing program 1: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000200)='./control/file0\x00') r2 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000fc3ff6)='./control\x00', 0x0) clone(0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) close(r0) 14:55:20 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000080)=""/1, 0x1}], 0x2000000000000021, 0x0) 14:55:20 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') fcntl$notify(r1, 0x402, 0x31) exit(0x0) getdents(r1, &(0x7f0000000100)=""/181, 0x20) dup2(r0, r1) 14:55:20 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000080)=""/1, 0x1}], 0x2000000000000021, 0x0) 14:55:20 executing program 5: r0 = socket(0x10, 0x803, 0x0) exit(0x0) write(r0, &(0x7f00000000c0)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f0000000000), 0x4) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) mq_notify(r1, &(0x7f00000001c0)={0x20000000, 0x8000000000013, 0x2, @thr={&(0x7f0000000080), &(0x7f0000000100)}}) clone(0x0, &(0x7f0000000200), &(0x7f0000000100), &(0x7f0000000240), &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") readv(r0, &(0x7f0000000600)=[{&(0x7f0000000580)=""/69, 0x45}], 0x1) 14:55:21 executing program 0: r0 = socket(0x10, 0x803, 0x0) exit(0x0) write(r0, &(0x7f00000000c0)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f0000000000), 0x4) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) mq_notify(r1, &(0x7f00000001c0)={0x20000000, 0x8000000000013, 0x2, @thr={&(0x7f0000000080), &(0x7f0000000100)}}) clone(0x0, &(0x7f0000000200), &(0x7f0000000100), &(0x7f0000000240), &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") readv(r0, &(0x7f0000000600)=[{&(0x7f0000000580)=""/69, 0x45}], 0x1) 14:55:21 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000080)=""/1, 0x1}], 0x2000000000000021, 0x0) 14:55:21 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000080)=""/1, 0x1}], 0x2000000000000021, 0x0) 14:55:21 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000080)=""/1, 0x1}], 0x2000000000000021, 0x0) 14:55:21 executing program 4: mkdir(&(0x7f0000000300)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000100)='./control/file1\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) rename(&(0x7f0000000040)='./control/file1\x00', &(0x7f0000000080)='./control/file0\x00') clone(0x0, &(0x7f0000000440), &(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0)) close(r0) 14:55:21 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') fcntl$notify(r1, 0x402, 0x31) exit(0x0) getdents(r1, &(0x7f0000000100)=""/181, 0x20) dup2(r0, r1) 14:55:21 executing program 2: r0 = gettid() setpriority(0x2, r0, 0x0) 14:55:21 executing program 2: r0 = gettid() setpriority(0x2, r0, 0x0) 14:55:21 executing program 2: r0 = gettid() setpriority(0x2, r0, 0x0) 14:55:21 executing program 2: r0 = gettid() setpriority(0x2, r0, 0x0) 14:55:21 executing program 6: r0 = socket(0x10, 0x803, 0x0) exit(0x0) write(r0, &(0x7f00000000c0)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f0000000000), 0x4) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) mq_notify(r1, &(0x7f00000001c0)={0x20000000, 0x8000000000013, 0x2, @thr={&(0x7f0000000080), &(0x7f0000000100)}}) clone(0x0, &(0x7f0000000200), &(0x7f0000000100), &(0x7f0000000240), &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") readv(r0, &(0x7f0000000600)=[{&(0x7f0000000580)=""/69, 0x45}], 0x1) 14:55:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'lo\x00', &(0x7f0000000080)=@ethtool_cmd={0xa}}) 14:55:21 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') fcntl$notify(r1, 0x402, 0x31) exit(0x0) getdents(r1, &(0x7f0000000100)=""/181, 0x20) dup2(r0, r1) 14:55:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth0_to_bond\x00', &(0x7f0000000040)=@ethtool_cmd={0x1}}) 14:55:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'lo\x00', &(0x7f0000000080)=@ethtool_cmd={0xa}}) 14:55:21 executing program 5: r0 = socket(0x10, 0x803, 0x0) exit(0x0) write(r0, &(0x7f00000000c0)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f0000000000), 0x4) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) mq_notify(r1, &(0x7f00000001c0)={0x20000000, 0x8000000000013, 0x2, @thr={&(0x7f0000000080), &(0x7f0000000100)}}) clone(0x0, &(0x7f0000000200), &(0x7f0000000100), &(0x7f0000000240), &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") readv(r0, &(0x7f0000000600)=[{&(0x7f0000000580)=""/69, 0x45}], 0x1) 14:55:22 executing program 0: r0 = socket(0x10, 0x803, 0x0) exit(0x0) write(r0, &(0x7f00000000c0)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f0000000000), 0x4) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) mq_notify(r1, &(0x7f00000001c0)={0x20000000, 0x8000000000013, 0x2, @thr={&(0x7f0000000080), &(0x7f0000000100)}}) clone(0x0, &(0x7f0000000200), &(0x7f0000000100), &(0x7f0000000240), &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") readv(r0, &(0x7f0000000600)=[{&(0x7f0000000580)=""/69, 0x45}], 0x1) 14:55:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth0_to_bond\x00', &(0x7f0000000040)=@ethtool_cmd={0x1}}) 14:55:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'lo\x00', &(0x7f0000000080)=@ethtool_cmd={0xa}}) 14:55:22 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_void(r0, 0x29, 0x0, 0x70fe0000000000, 0xf000) 14:55:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth0_to_bond\x00', &(0x7f0000000040)=@ethtool_cmd={0x1}}) 14:55:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'lo\x00', &(0x7f0000000080)=@ethtool_cmd={0xa}}) 14:55:22 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_void(r0, 0x29, 0x0, 0x70fe0000000000, 0xf000) 14:55:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth0_to_bond\x00', &(0x7f0000000040)=@ethtool_cmd={0x1}}) 14:55:22 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x101, 0x82) r1 = memfd_create(&(0x7f00000000c0)='nodev\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, "10dec303415fe113b503cf1ae125cffac7e0f30f657e036d8beab09fd20f016238cbff4c48bedba30ba1508f70d88ebe0a077b1bb29ee38b71b351d15ce4ec82", "c3174cfe994a2869e5662e1e2a72e0fb4aee287df2df380b95e5b25a31c8f999938bfe8bf214ff8e583ea7b0e03ff510bcddd4757451a798594da244e721450c", "a2b98fba2b259731fba7132ce30a6db829e6009e4ff06da85423d63bc7d0db26"}) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "e1d3f877e5eae453e55d7d64d00d4901baed21f7de92a8669b38ccd6260857dbf5ae46354569636517b50f805ae208258dbb7d0abe8d208f0f1bcc885c8ba93c", "fe047b3177f4fc2eb04172daa8e7d1c4c4cf144a23173b6605afb988de9bbae0932dee7e07195d78f7ddd19a37cb5aa0a5629eef628582fba5bf4af44acfe059", "ee42e3ef1d1772a9432c220303b70b708ad791139c2982fccc5d747a3131995a"}) 14:55:22 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000415fc8)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000daff0)={&(0x7f0000000140)=@newsa={0x13c, 0x10, 0x203, 0x0, 0x0, {{@in, @in=@multicast1=0xe0000001}, {@in6=@loopback={0x0, 0x1}, 0x0, 0x33}, @in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'md5\x00'}}}]}, 0x13c}, 0x1}, 0x0) 14:55:22 executing program 6: r0 = socket(0x10, 0x803, 0x0) exit(0x0) write(r0, &(0x7f00000000c0)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f0000000000), 0x4) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) mq_notify(r1, &(0x7f00000001c0)={0x20000000, 0x8000000000013, 0x2, @thr={&(0x7f0000000080), &(0x7f0000000100)}}) clone(0x0, &(0x7f0000000200), &(0x7f0000000100), &(0x7f0000000240), &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") readv(r0, &(0x7f0000000600)=[{&(0x7f0000000580)=""/69, 0x45}], 0x1) 14:55:22 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x101, 0x82) r1 = memfd_create(&(0x7f00000000c0)='nodev\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, "10dec303415fe113b503cf1ae125cffac7e0f30f657e036d8beab09fd20f016238cbff4c48bedba30ba1508f70d88ebe0a077b1bb29ee38b71b351d15ce4ec82", "c3174cfe994a2869e5662e1e2a72e0fb4aee287df2df380b95e5b25a31c8f999938bfe8bf214ff8e583ea7b0e03ff510bcddd4757451a798594da244e721450c", "a2b98fba2b259731fba7132ce30a6db829e6009e4ff06da85423d63bc7d0db26"}) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "e1d3f877e5eae453e55d7d64d00d4901baed21f7de92a8669b38ccd6260857dbf5ae46354569636517b50f805ae208258dbb7d0abe8d208f0f1bcc885c8ba93c", "fe047b3177f4fc2eb04172daa8e7d1c4c4cf144a23173b6605afb988de9bbae0932dee7e07195d78f7ddd19a37cb5aa0a5629eef628582fba5bf4af44acfe059", "ee42e3ef1d1772a9432c220303b70b708ad791139c2982fccc5d747a3131995a"}) 14:55:22 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_void(r0, 0x29, 0x0, 0x70fe0000000000, 0xf000) 14:55:22 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x4000000003, 0xfffffffffffffffd}, 0x4) 14:55:22 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000415fc8)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000daff0)={&(0x7f0000000140)=@newsa={0x13c, 0x10, 0x203, 0x0, 0x0, {{@in, @in=@multicast1=0xe0000001}, {@in6=@loopback={0x0, 0x1}, 0x0, 0x33}, @in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'md5\x00'}}}]}, 0x13c}, 0x1}, 0x0) 14:55:22 executing program 5: r0 = socket(0x10, 0x803, 0x0) exit(0x0) write(r0, &(0x7f00000000c0)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f0000000000), 0x4) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) mq_notify(r1, &(0x7f00000001c0)={0x20000000, 0x8000000000013, 0x2, @thr={&(0x7f0000000080), &(0x7f0000000100)}}) clone(0x0, &(0x7f0000000200), &(0x7f0000000100), &(0x7f0000000240), &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") readv(r0, &(0x7f0000000600)=[{&(0x7f0000000580)=""/69, 0x45}], 0x1) 14:55:23 executing program 0: r0 = socket(0x10, 0x803, 0x0) exit(0x0) write(r0, &(0x7f00000000c0)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f0000000000), 0x4) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) mq_notify(r1, &(0x7f00000001c0)={0x20000000, 0x8000000000013, 0x2, @thr={&(0x7f0000000080), &(0x7f0000000100)}}) clone(0x0, &(0x7f0000000200), &(0x7f0000000100), &(0x7f0000000240), &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") readv(r0, &(0x7f0000000600)=[{&(0x7f0000000580)=""/69, 0x45}], 0x1) 14:55:23 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000415fc8)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000daff0)={&(0x7f0000000140)=@newsa={0x13c, 0x10, 0x203, 0x0, 0x0, {{@in, @in=@multicast1=0xe0000001}, {@in6=@loopback={0x0, 0x1}, 0x0, 0x33}, @in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'md5\x00'}}}]}, 0x13c}, 0x1}, 0x0) 14:55:23 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_void(r0, 0x29, 0x0, 0x70fe0000000000, 0xf000) 14:55:23 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x101, 0x82) r1 = memfd_create(&(0x7f00000000c0)='nodev\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, "10dec303415fe113b503cf1ae125cffac7e0f30f657e036d8beab09fd20f016238cbff4c48bedba30ba1508f70d88ebe0a077b1bb29ee38b71b351d15ce4ec82", "c3174cfe994a2869e5662e1e2a72e0fb4aee287df2df380b95e5b25a31c8f999938bfe8bf214ff8e583ea7b0e03ff510bcddd4757451a798594da244e721450c", "a2b98fba2b259731fba7132ce30a6db829e6009e4ff06da85423d63bc7d0db26"}) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "e1d3f877e5eae453e55d7d64d00d4901baed21f7de92a8669b38ccd6260857dbf5ae46354569636517b50f805ae208258dbb7d0abe8d208f0f1bcc885c8ba93c", "fe047b3177f4fc2eb04172daa8e7d1c4c4cf144a23173b6605afb988de9bbae0932dee7e07195d78f7ddd19a37cb5aa0a5629eef628582fba5bf4af44acfe059", "ee42e3ef1d1772a9432c220303b70b708ad791139c2982fccc5d747a3131995a"}) 14:55:23 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000415fc8)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000daff0)={&(0x7f0000000140)=@newsa={0x13c, 0x10, 0x203, 0x0, 0x0, {{@in, @in=@multicast1=0xe0000001}, {@in6=@loopback={0x0, 0x1}, 0x0, 0x33}, @in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'md5\x00'}}}]}, 0x13c}, 0x1}, 0x0) 14:55:23 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x4000000003, 0xfffffffffffffffd}, 0x4) 14:55:23 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x101, 0x82) r1 = memfd_create(&(0x7f00000000c0)='nodev\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, "10dec303415fe113b503cf1ae125cffac7e0f30f657e036d8beab09fd20f016238cbff4c48bedba30ba1508f70d88ebe0a077b1bb29ee38b71b351d15ce4ec82", "c3174cfe994a2869e5662e1e2a72e0fb4aee287df2df380b95e5b25a31c8f999938bfe8bf214ff8e583ea7b0e03ff510bcddd4757451a798594da244e721450c", "a2b98fba2b259731fba7132ce30a6db829e6009e4ff06da85423d63bc7d0db26"}) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "e1d3f877e5eae453e55d7d64d00d4901baed21f7de92a8669b38ccd6260857dbf5ae46354569636517b50f805ae208258dbb7d0abe8d208f0f1bcc885c8ba93c", "fe047b3177f4fc2eb04172daa8e7d1c4c4cf144a23173b6605afb988de9bbae0932dee7e07195d78f7ddd19a37cb5aa0a5629eef628582fba5bf4af44acfe059", "ee42e3ef1d1772a9432c220303b70b708ad791139c2982fccc5d747a3131995a"}) 14:55:23 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000415fc8)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000daff0)={&(0x7f0000000140)=@newsa={0x13c, 0x10, 0x203, 0x0, 0x0, {{@in, @in=@multicast1=0xe0000001}, {@in6=@loopback={0x0, 0x1}, 0x0, 0x33}, @in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'md5\x00'}}}]}, 0x13c}, 0x1}, 0x0) 14:55:23 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000415fc8)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000daff0)={&(0x7f0000000140)=@newsa={0x13c, 0x10, 0x203, 0x0, 0x0, {{@in, @in=@multicast1=0xe0000001}, {@in6=@loopback={0x0, 0x1}, 0x0, 0x33}, @in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'md5\x00'}}}]}, 0x13c}, 0x1}, 0x0) 14:55:23 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') fadvise64(r0, 0x0, 0xffffffff80000001, 0x0) 14:55:23 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x4000000003, 0xfffffffffffffffd}, 0x4) 14:55:23 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de0ee9a90f798018439ed554fa07424adee901d2da75af1f01f7f5ab26d7a071fb35331ce39c5a") flistxattr(r0, &(0x7f00000003c0)=""/211, 0xffffffbf) 14:55:23 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000415fc8)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000daff0)={&(0x7f0000000140)=@newsa={0x13c, 0x10, 0x203, 0x0, 0x0, {{@in, @in=@multicast1=0xe0000001}, {@in6=@loopback={0x0, 0x1}, 0x0, 0x33}, @in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'md5\x00'}}}]}, 0x13c}, 0x1}, 0x0) 14:55:23 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') fadvise64(r0, 0x0, 0xffffffff80000001, 0x0) 14:55:23 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x9, &(0x7f0000000180), 0x4) 14:55:23 executing program 6: r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="a95ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="020a000007000000000013002d54036205001a08441366ad8d479096b08ad3688e000000e600001000abc900020000000000000000000000"], 0x38}, 0x1}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x20, 0x0) 14:55:24 executing program 3: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") alarm(0x0) 14:55:24 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000340)='./file0\x00', r1, &(0x7f0000000380)='./file1\x00', 0x2) 14:55:24 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x4, &(0x7f0000013ff4)={@multicast2=0xe0000002, @rand_addr, @multicast2=0xe0000002}, 0xa) setsockopt$inet_tcp_int(r2, 0x6, 0x7, &(0x7f0000000140), 0x302) dup3(r1, r2, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r1, 0x8010aa02, &(0x7f00000c0ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 14:55:24 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x9, &(0x7f0000000180), 0x4) 14:55:24 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') fadvise64(r0, 0x0, 0xffffffff80000001, 0x0) 14:55:24 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x4000000003, 0xfffffffffffffffd}, 0x4) 14:55:24 executing program 6: r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="a95ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="020a000007000000000013002d54036205001a08441366ad8d479096b08ad3688e000000e600001000abc900020000000000000000000000"], 0x38}, 0x1}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x20, 0x0) 14:55:24 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000340)='./file0\x00', r1, &(0x7f0000000380)='./file1\x00', 0x2) 14:55:24 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f760070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x61) read(r1, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)={0x7fffffff}) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$TCSETA(r3, 0x5406, &(0x7f0000000140)) 14:55:24 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x9, &(0x7f0000000180), 0x4) 14:55:24 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000080)="29d7e1311f160577651070") r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r3, 0x8200) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000af80)=[{{&(0x7f0000003fc0)=@in6, 0x80, &(0x7f0000005440)=[{&(0x7f00000053c0)=""/122, 0x7a}], 0x1}}, {{&(0x7f0000007700)=@hci, 0x80, &(0x7f0000008b40)=[{&(0x7f0000008ac0)=""/71, 0x47}], 0x1, &(0x7f0000008bc0)=""/34, 0x22}}], 0x2, 0x0, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x68b, 0x0, 0x0) 14:55:24 executing program 6: r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="a95ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="020a000007000000000013002d54036205001a08441366ad8d479096b08ad3688e000000e600001000abc900020000000000000000000000"], 0x38}, 0x1}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x20, 0x0) 14:55:24 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000340)='./file0\x00', r1, &(0x7f0000000380)='./file1\x00', 0x2) 14:55:24 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') fadvise64(r0, 0x0, 0xffffffff80000001, 0x0) 14:55:24 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x9, &(0x7f0000000180), 0x4) 14:55:24 executing program 3: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") alarm(0x0) 14:55:24 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000340)='./file0\x00', r1, &(0x7f0000000380)='./file1\x00', 0x2) 14:55:24 executing program 4: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2276, 0x7fffffffefff) 14:55:25 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x4, &(0x7f0000013ff4)={@multicast2=0xe0000002, @rand_addr, @multicast2=0xe0000002}, 0xa) setsockopt$inet_tcp_int(r2, 0x6, 0x7, &(0x7f0000000140), 0x302) dup3(r1, r2, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r1, 0x8010aa02, &(0x7f00000c0ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 14:55:25 executing program 2: mount(&(0x7f0000000400)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f00000003c0)='bdev\x00', 0x0, &(0x7f0000444000)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) clone(0x0, &(0x7f0000000080), &(0x7f0000000140), &(0x7f0000000040), &(0x7f00000001c0)) 14:55:25 executing program 6: r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="a95ee1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="020a000007000000000013002d54036205001a08441366ad8d479096b08ad3688e000000e600001000abc900020000000000000000000000"], 0x38}, 0x1}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x20, 0x0) 14:55:25 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r1, 0x0, 0x20, &(0x7f0000dcffe8)=""/24, &(0x7f0000000180)=0x11c) 14:55:25 executing program 4: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2276, 0x7fffffffefff) 14:55:25 executing program 3: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") alarm(0x0) 14:55:25 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f760070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x61) read(r1, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)={0x7fffffff}) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$TCSETA(r3, 0x5406, &(0x7f0000000140)) 14:55:25 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000080)="29d7e1311f160577651070") r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r3, 0x8200) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000af80)=[{{&(0x7f0000003fc0)=@in6, 0x80, &(0x7f0000005440)=[{&(0x7f00000053c0)=""/122, 0x7a}], 0x1}}, {{&(0x7f0000007700)=@hci, 0x80, &(0x7f0000008b40)=[{&(0x7f0000008ac0)=""/71, 0x47}], 0x1, &(0x7f0000008bc0)=""/34, 0x22}}], 0x2, 0x0, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x68b, 0x0, 0x0) 14:55:25 executing program 4: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2276, 0x7fffffffefff) 14:55:25 executing program 3: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") alarm(0x0) 14:55:25 executing program 2: mount(&(0x7f0000000400)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f00000003c0)='bdev\x00', 0x0, &(0x7f0000444000)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) clone(0x0, &(0x7f0000000080), &(0x7f0000000140), &(0x7f0000000040), &(0x7f00000001c0)) 14:55:25 executing program 6: mount(&(0x7f0000000400)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f00000003c0)='bdev\x00', 0x0, &(0x7f0000444000)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) clone(0x0, &(0x7f0000000080), &(0x7f0000000140), &(0x7f0000000040), &(0x7f00000001c0)) 14:55:25 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r1, 0x0, 0x20, &(0x7f0000dcffe8)=""/24, &(0x7f0000000180)=0x11c) 14:55:25 executing program 4: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2276, 0x7fffffffefff) 14:55:25 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f760070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x61) read(r1, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)={0x7fffffff}) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$TCSETA(r3, 0x5406, &(0x7f0000000140)) 14:55:25 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r1, 0x0, 0x20, &(0x7f0000dcffe8)=""/24, &(0x7f0000000180)=0x11c) 14:55:26 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x4, &(0x7f0000013ff4)={@multicast2=0xe0000002, @rand_addr, @multicast2=0xe0000002}, 0xa) setsockopt$inet_tcp_int(r2, 0x6, 0x7, &(0x7f0000000140), 0x302) dup3(r1, r2, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r1, 0x8010aa02, &(0x7f00000c0ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 14:55:26 executing program 2: mount(&(0x7f0000000400)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f00000003c0)='bdev\x00', 0x0, &(0x7f0000444000)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) clone(0x0, &(0x7f0000000080), &(0x7f0000000140), &(0x7f0000000040), &(0x7f00000001c0)) 14:55:26 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000080)="29d7e1311f160577651070") r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r3, 0x8200) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000af80)=[{{&(0x7f0000003fc0)=@in6, 0x80, &(0x7f0000005440)=[{&(0x7f00000053c0)=""/122, 0x7a}], 0x1}}, {{&(0x7f0000007700)=@hci, 0x80, &(0x7f0000008b40)=[{&(0x7f0000008ac0)=""/71, 0x47}], 0x1, &(0x7f0000008bc0)=""/34, 0x22}}], 0x2, 0x0, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x68b, 0x0, 0x0) 14:55:26 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r1, 0x0, 0x20, &(0x7f0000dcffe8)=""/24, &(0x7f0000000180)=0x11c) 14:55:26 executing program 6: mount(&(0x7f0000000400)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f00000003c0)='bdev\x00', 0x0, &(0x7f0000444000)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) clone(0x0, &(0x7f0000000080), &(0x7f0000000140), &(0x7f0000000040), &(0x7f00000001c0)) 14:55:26 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r1, 0x0, 0x20, &(0x7f0000dcffe8)=""/24, &(0x7f0000000180)=0x11c) 14:55:26 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f760070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x61) read(r1, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)={0x7fffffff}) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$TCSETA(r3, 0x5406, &(0x7f0000000140)) 14:55:26 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r1, 0x0, 0x20, &(0x7f0000dcffe8)=""/24, &(0x7f0000000180)=0x11c) 14:55:26 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000080)="29d7e1311f160577651070") r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r3, 0x8200) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000af80)=[{{&(0x7f0000003fc0)=@in6, 0x80, &(0x7f0000005440)=[{&(0x7f00000053c0)=""/122, 0x7a}], 0x1}}, {{&(0x7f0000007700)=@hci, 0x80, &(0x7f0000008b40)=[{&(0x7f0000008ac0)=""/71, 0x47}], 0x1, &(0x7f0000008bc0)=""/34, 0x22}}], 0x2, 0x0, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0x68b, 0x0, 0x0) 14:55:26 executing program 6: mount(&(0x7f0000000400)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f00000003c0)='bdev\x00', 0x0, &(0x7f0000444000)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) clone(0x0, &(0x7f0000000080), &(0x7f0000000140), &(0x7f0000000040), &(0x7f00000001c0)) 14:55:26 executing program 2: mount(&(0x7f0000000400)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f00000003c0)='bdev\x00', 0x0, &(0x7f0000444000)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) clone(0x0, &(0x7f0000000080), &(0x7f0000000140), &(0x7f0000000040), &(0x7f00000001c0)) 14:55:26 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r2, 0x1, 0x1000, 0x80000000200) pwrite64(r2, &(0x7f0000000400)='y', 0x1, 0x0) 14:55:26 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r1, 0x0, 0x20, &(0x7f0000dcffe8)=""/24, &(0x7f0000000180)=0x11c) 14:55:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000180)={'lo\x00'}) 14:55:26 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f760070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x61) read(r1, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)={0x7fffffff}) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$TCSETA(r3, 0x5406, &(0x7f0000000140)) 14:55:26 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 131.250105] device lo entered promiscuous mode [ 131.280906] device lo left promiscuous mode [ 131.411972] device lo entered promiscuous mode [ 131.425920] device lo left promiscuous mode 14:55:27 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x4, &(0x7f0000013ff4)={@multicast2=0xe0000002, @rand_addr, @multicast2=0xe0000002}, 0xa) setsockopt$inet_tcp_int(r2, 0x6, 0x7, &(0x7f0000000140), 0x302) dup3(r1, r2, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r1, 0x8010aa02, &(0x7f00000c0ff0)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 14:55:27 executing program 1: prctl$seccomp(0x2f, 0x4, &(0x7f0000000000)={0x0, &(0x7f0000a37000)}) 14:55:27 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x6}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @multicast1=0xe0000001}, {}, 0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 'syzkaller0\x00'}) 14:55:27 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r2, 0x1, 0x1000, 0x80000000200) pwrite64(r2, &(0x7f0000000400)='y', 0x1, 0x0) 14:55:27 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000180)={'lo\x00'}) 14:55:27 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 131.814698] device lo entered promiscuous mode [ 131.842177] device lo left promiscuous mode 14:55:27 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f760070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x61) read(r1, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)={0x7fffffff}) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$TCSETA(r3, 0x5406, &(0x7f0000000140)) 14:55:27 executing program 1: prctl$seccomp(0x2f, 0x4, &(0x7f0000000000)={0x0, &(0x7f0000a37000)}) 14:55:27 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000180)={'lo\x00'}) 14:55:27 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x6}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @multicast1=0xe0000001}, {}, 0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 'syzkaller0\x00'}) 14:55:27 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r2, 0x1, 0x1000, 0x80000000200) pwrite64(r2, &(0x7f0000000400)='y', 0x1, 0x0) 14:55:27 executing program 1: prctl$seccomp(0x2f, 0x4, &(0x7f0000000000)={0x0, &(0x7f0000a37000)}) [ 132.054867] device lo entered promiscuous mode 14:55:27 executing program 1: prctl$seccomp(0x2f, 0x4, &(0x7f0000000000)={0x0, &(0x7f0000a37000)}) [ 132.102362] device lo left promiscuous mode 14:55:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x6}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @multicast1=0xe0000001}, {}, 0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 'syzkaller0\x00'}) 14:55:27 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f760070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x61) read(r1, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)={0x7fffffff}) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$TCSETA(r3, 0x5406, &(0x7f0000000140)) 14:55:27 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x6}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @multicast1=0xe0000001}, {}, 0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 'syzkaller0\x00'}) 14:55:27 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x6}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @multicast1=0xe0000001}, {}, 0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 'syzkaller0\x00'}) 14:55:27 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 14:55:27 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000180)={'lo\x00'}) 14:55:27 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r2, 0x1, 0x1000, 0x80000000200) pwrite64(r2, &(0x7f0000000400)='y', 0x1, 0x0) 14:55:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x6}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @multicast1=0xe0000001}, {}, 0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 'syzkaller0\x00'}) 14:55:27 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 132.686647] device lo entered promiscuous mode [ 132.737804] device lo left promiscuous mode 14:55:28 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x6}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @multicast1=0xe0000001}, {}, 0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 'syzkaller0\x00'}) 14:55:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000180)={'lo\x00'}) 14:55:28 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r2, 0x1, 0x1000, 0x80000000200) pwrite64(r2, &(0x7f0000000400)='y', 0x1, 0x0) 14:55:28 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000040)="0700e1311f16f477671070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}, 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000740)=[{{&(0x7f00000001c0), 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000380)=""/98, 0x62}}, {{&(0x7f0000000400)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f0000000680), 0x0, &(0x7f00000006c0)=""/92, 0x5c}}], 0x2, 0x0, &(0x7f00000007c0)={0x77359400}) 14:55:28 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000003000)='/dev/sequencer2\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000080)="295ee1311f16f477671070") ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f000084dfff)) [ 132.967196] device lo entered promiscuous mode [ 133.019385] device lo left promiscuous mode 14:55:28 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) unshare(0x400) openat$cgroup(r0, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) 14:55:28 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) unshare(0x400) openat$cgroup(r0, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) 14:55:28 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000040)="0700e1311f16f477671070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}, 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000740)=[{{&(0x7f00000001c0), 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000380)=""/98, 0x62}}, {{&(0x7f0000000400)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f0000000680), 0x0, &(0x7f00000006c0)=""/92, 0x5c}}], 0x2, 0x0, &(0x7f00000007c0)={0x77359400}) 14:55:28 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r2, 0x1, 0x1000, 0x80000000200) pwrite64(r2, &(0x7f0000000400)='y', 0x1, 0x0) 14:55:28 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000003000)='/dev/sequencer2\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000080)="295ee1311f16f477671070") ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f000084dfff)) 14:55:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000180)={'lo\x00'}) [ 133.298936] device lo entered promiscuous mode [ 133.354976] device lo left promiscuous mode 14:55:28 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000040)="0700e1311f16f477671070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}, 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000740)=[{{&(0x7f00000001c0), 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000380)=""/98, 0x62}}, {{&(0x7f0000000400)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f0000000680), 0x0, &(0x7f00000006c0)=""/92, 0x5c}}], 0x2, 0x0, &(0x7f00000007c0)={0x77359400}) 14:55:28 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 14:55:28 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) unshare(0x400) openat$cgroup(r0, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) 14:55:28 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000003000)='/dev/sequencer2\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000080)="295ee1311f16f477671070") ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f000084dfff)) 14:55:28 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 14:55:28 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000040)="0700e1311f16f477671070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}, 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000740)=[{{&(0x7f00000001c0), 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000380)=""/98, 0x62}}, {{&(0x7f0000000400)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f0000000680), 0x0, &(0x7f00000006c0)=""/92, 0x5c}}], 0x2, 0x0, &(0x7f00000007c0)={0x77359400}) 14:55:28 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) unshare(0x400) openat$cgroup(r0, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) 14:55:28 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r2, 0x1, 0x1000, 0x80000000200) pwrite64(r2, &(0x7f0000000400)='y', 0x1, 0x0) 14:55:28 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000040)="0700e1311f16f477671070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}, 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000740)=[{{&(0x7f00000001c0), 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000380)=""/98, 0x62}}, {{&(0x7f0000000400)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f0000000680), 0x0, &(0x7f00000006c0)=""/92, 0x5c}}], 0x2, 0x0, &(0x7f00000007c0)={0x77359400}) 14:55:28 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000003000)='/dev/sequencer2\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000080)="295ee1311f16f477671070") ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f000084dfff)) 14:55:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000180)={'lo\x00'}) 14:55:28 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000002d40), 0x8, 0x0) read(r2, &(0x7f0000000000)=""/128, 0x80) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0x800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) truncate(&(0x7f0000000140)='./bus\x00', 0x8) 14:55:28 executing program 4: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) pwritev(r0, &(0x7f0000001580)=[{&(0x7f00000000c0)="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", 0x1000}], 0x1, 0x0) [ 133.646169] device lo entered promiscuous mode 14:55:29 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000040)="0700e1311f16f477671070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}, 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000740)=[{{&(0x7f00000001c0), 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000380)=""/98, 0x62}}, {{&(0x7f0000000400)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f0000000680), 0x0, &(0x7f00000006c0)=""/92, 0x5c}}], 0x2, 0x0, &(0x7f00000007c0)={0x77359400}) 14:55:29 executing program 4: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) pwritev(r0, &(0x7f0000001580)=[{&(0x7f00000000c0)="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", 0x1000}], 0x1, 0x0) 14:55:29 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) listen(r1, 0x0) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000000080)=0x2d8c, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) 14:55:29 executing program 4: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) pwritev(r0, &(0x7f0000001580)=[{&(0x7f00000000c0)="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", 0x1000}], 0x1, 0x0) [ 133.764120] device lo left promiscuous mode 14:55:29 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 14:55:29 executing program 4: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) pwritev(r0, &(0x7f0000001580)=[{&(0x7f00000000c0)="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", 0x1000}], 0x1, 0x0) 14:55:29 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) listen(r1, 0x0) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000000080)=0x2d8c, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) 14:55:29 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) listen(r1, 0x0) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000000080)=0x2d8c, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) 14:55:29 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000040)="0700e1311f16f477671070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}, 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000740)=[{{&(0x7f00000001c0), 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000380)=""/98, 0x62}}, {{&(0x7f0000000400)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f0000000680), 0x0, &(0x7f00000006c0)=""/92, 0x5c}}], 0x2, 0x0, &(0x7f00000007c0)={0x77359400}) 14:55:29 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'veth0_to_team\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'veth0_to_team\x00', 0x1}) 14:55:29 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) listen(r1, 0x0) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000000080)=0x2d8c, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) 14:55:29 executing program 4: r0 = syz_open_dev$tun(&(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'rose0\x00', 0x106}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000005a00)={&(0x7f0000000180)={0x10}, 0xc, &(0x7f00000059c0)={&(0x7f0000005940)=@getqdisc={0x24, 0x26, 0x201}, 0x24}, 0x1}, 0x0) 14:55:29 executing program 6: mmap(&(0x7f00005a1000/0x200000)=nil, 0x200000, 0x4, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x41032, 0xffffffffffffffff, 0x0) 14:55:29 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) listen(r1, 0x0) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000000080)=0x2d8c, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) [ 134.443821] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 134.453699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 134.461862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 134.470323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 134.479730] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 134.565951] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready 14:55:30 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000002d40), 0x8, 0x0) read(r2, &(0x7f0000000000)=""/128, 0x80) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0x800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) truncate(&(0x7f0000000140)='./bus\x00', 0x8) 14:55:30 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) listen(r1, 0x0) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000000080)=0x2d8c, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) 14:55:30 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) mlock(&(0x7f00005aa000/0x3000)=nil, 0x3000) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) 14:55:30 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16de76521070") ptrace$setopts(0x420b, r1, 0x8, 0x907000) 14:55:30 executing program 6: mmap(&(0x7f00005a1000/0x200000)=nil, 0x200000, 0x4, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x41032, 0xffffffffffffffff, 0x0) 14:55:30 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'veth0_to_team\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'veth0_to_team\x00', 0x1}) 14:55:30 executing program 7: mmap(&(0x7f00005a1000/0x200000)=nil, 0x200000, 0x4, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x41032, 0xffffffffffffffff, 0x0) 14:55:30 executing program 4: r0 = syz_open_dev$tun(&(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'rose0\x00', 0x106}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000005a00)={&(0x7f0000000180)={0x10}, 0xc, &(0x7f00000059c0)={&(0x7f0000005940)=@getqdisc={0x24, 0x26, 0x201}, 0x24}, 0x1}, 0x0) 14:55:30 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000002d40), 0x8, 0x0) read(r2, &(0x7f0000000000)=""/128, 0x80) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0x800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) truncate(&(0x7f0000000140)='./bus\x00', 0x8) 14:55:30 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) listen(r1, 0x0) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000000080)=0x2d8c, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) 14:55:30 executing program 5: r0 = syz_open_dev$tun(&(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'rose0\x00', 0x106}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000005a00)={&(0x7f0000000180)={0x10}, 0xc, &(0x7f00000059c0)={&(0x7f0000005940)=@getqdisc={0x24, 0x26, 0x201}, 0x24}, 0x1}, 0x0) 14:55:30 executing program 6: mmap(&(0x7f00005a1000/0x200000)=nil, 0x200000, 0x4, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x41032, 0xffffffffffffffff, 0x0) 14:55:30 executing program 7: mmap(&(0x7f00005a1000/0x200000)=nil, 0x200000, 0x4, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x41032, 0xffffffffffffffff, 0x0) 14:55:30 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'veth0_to_team\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'veth0_to_team\x00', 0x1}) [ 134.993412] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready 14:55:30 executing program 6: mmap(&(0x7f00005a1000/0x200000)=nil, 0x200000, 0x4, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x41032, 0xffffffffffffffff, 0x0) 14:55:30 executing program 7: mmap(&(0x7f00005a1000/0x200000)=nil, 0x200000, 0x4, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x41032, 0xffffffffffffffff, 0x0) [ 135.192564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 135.204926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.223134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 135.239700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 135.252238] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready 14:55:31 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000002d40), 0x8, 0x0) read(r2, &(0x7f0000000000)=""/128, 0x80) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0x800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) truncate(&(0x7f0000000140)='./bus\x00', 0x8) 14:55:31 executing program 4: r0 = syz_open_dev$tun(&(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'rose0\x00', 0x106}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000005a00)={&(0x7f0000000180)={0x10}, 0xc, &(0x7f00000059c0)={&(0x7f0000005940)=@getqdisc={0x24, 0x26, 0x201}, 0x24}, 0x1}, 0x0) 14:55:31 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) mlock(&(0x7f00005aa000/0x3000)=nil, 0x3000) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) 14:55:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'veth0_to_team\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'veth0_to_team\x00', 0x1}) 14:55:31 executing program 6: madvise(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x2) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000bf3000)) madvise(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x2) 14:55:31 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f000087d000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f000087cf79)={@in, 0x0, 0x0, 0x0, "d858834181332e435893f760968f541b42c41db0f53229e10458031e411acc910b07deaa85a7158cb72317b9229c05a260f51652df313a01eba60958f71aa48ae177e2e4fe748f1a5499840c5abde9e6"}, 0x160) 14:55:31 executing program 5: r0 = syz_open_dev$tun(&(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'rose0\x00', 0x106}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000005a00)={&(0x7f0000000180)={0x10}, 0xc, &(0x7f00000059c0)={&(0x7f0000005940)=@getqdisc={0x24, 0x26, 0x201}, 0x24}, 0x1}, 0x0) 14:55:31 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000002d40), 0x8, 0x0) read(r2, &(0x7f0000000000)=""/128, 0x80) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0x800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) truncate(&(0x7f0000000140)='./bus\x00', 0x8) 14:55:31 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f000087d000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f000087cf79)={@in, 0x0, 0x0, 0x0, "d858834181332e435893f760968f541b42c41db0f53229e10458031e411acc910b07deaa85a7158cb72317b9229c05a260f51652df313a01eba60958f71aa48ae177e2e4fe748f1a5499840c5abde9e6"}, 0x160) 14:55:31 executing program 6: madvise(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x2) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000bf3000)) madvise(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x2) 14:55:31 executing program 6: madvise(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x2) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000bf3000)) madvise(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x2) 14:55:31 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f000087d000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f000087cf79)={@in, 0x0, 0x0, 0x0, "d858834181332e435893f760968f541b42c41db0f53229e10458031e411acc910b07deaa85a7158cb72317b9229c05a260f51652df313a01eba60958f71aa48ae177e2e4fe748f1a5499840c5abde9e6"}, 0x160) 14:55:31 executing program 6: madvise(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x2) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000bf3000)) madvise(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x2) 14:55:31 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f000087d000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f000087cf79)={@in, 0x0, 0x0, 0x0, "d858834181332e435893f760968f541b42c41db0f53229e10458031e411acc910b07deaa85a7158cb72317b9229c05a260f51652df313a01eba60958f71aa48ae177e2e4fe748f1a5499840c5abde9e6"}, 0x160) 14:55:31 executing program 6: madvise(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x2) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000bf3000)) madvise(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x2) 14:55:31 executing program 7: madvise(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x2) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000bf3000)) madvise(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x2) [ 136.021192] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready 14:55:32 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000002d40), 0x8, 0x0) read(r2, &(0x7f0000000000)=""/128, 0x80) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0x800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) truncate(&(0x7f0000000140)='./bus\x00', 0x8) 14:55:32 executing program 4: r0 = syz_open_dev$tun(&(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'rose0\x00', 0x106}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000005a00)={&(0x7f0000000180)={0x10}, 0xc, &(0x7f00000059c0)={&(0x7f0000005940)=@getqdisc={0x24, 0x26, 0x201}, 0x24}, 0x1}, 0x0) 14:55:32 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) mlock(&(0x7f00005aa000/0x3000)=nil, 0x3000) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) 14:55:32 executing program 6: madvise(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x2) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000bf3000)) madvise(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x2) 14:55:32 executing program 7: madvise(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x2) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000bf3000)) madvise(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x2) 14:55:32 executing program 0: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)={0xaa}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000000)={&(0x7f00003ee000/0x4000)=nil, 0x4000}) 14:55:32 executing program 5: r0 = syz_open_dev$tun(&(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'rose0\x00', 0x106}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000005a00)={&(0x7f0000000180)={0x10}, 0xc, &(0x7f00000059c0)={&(0x7f0000005940)=@getqdisc={0x24, 0x26, 0x201}, 0x24}, 0x1}, 0x0) 14:55:32 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000002d40), 0x8, 0x0) read(r2, &(0x7f0000000000)=""/128, 0x80) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0x800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) truncate(&(0x7f0000000140)='./bus\x00', 0x8) 14:55:32 executing program 6: madvise(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x2) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000bf3000)) madvise(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x2) 14:55:32 executing program 7: madvise(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x2) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000bf3000)) madvise(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x2) 14:55:32 executing program 0: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)={0xaa}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000000)={&(0x7f00003ee000/0x4000)=nil, 0x4000}) 14:55:32 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000004380)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="469a32630c7a64d477cdd2e09e791f2328b60e4e952c3e4ee3283ea406d214f7595e8f12b9a970e2f55057af5d43df5c9c3f3b9361287c66e2e04bc80f0ed4c2db98585136120e73295043caa8e127549d7704b591938eee67fedb1e5833494ee3d63177f7cf55a344b65618767ce9d151f1da331e4493eea7aaf68e1f207105021fe6e13a605bac9ef9ffae97de086fd06ddc2bc03adeca638146596d413438140de746edc57d96a4debbfa93b714820c0bbf5ffe36aedd0bb568f67228f09f0af3", 0xc2}], 0x1, &(0x7f0000000780)}}], 0x1, 0x0) r0 = socket(0x11, 0x4000000000080002, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000004e00)=[{{&(0x7f0000000000)=@l2={0x1f}, 0x80, &(0x7f0000001280), 0x0, &(0x7f00000012c0)=ANY=[@ANYBLOB="fa"], 0x1}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000000080)=[{{&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c, &(0x7f0000000300), 0x0, &(0x7f0000000340)}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x4b8, &(0x7f0000000e40), 0x0, &(0x7f00000012c0), 0x302}}], 0x2, 0x0) 14:55:32 executing program 7: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) clone(0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80605414, &(0x7f0000000340)=""/4096) 14:55:32 executing program 6: pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) fallocate(r2, 0x3, 0x0, 0x5) dup2(r0, r1) 14:55:32 executing program 0: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)={0xaa}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000000)={&(0x7f00003ee000/0x4000)=nil, 0x4000}) 14:55:32 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000004380)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="469a32630c7a64d477cdd2e09e791f2328b60e4e952c3e4ee3283ea406d214f7595e8f12b9a970e2f55057af5d43df5c9c3f3b9361287c66e2e04bc80f0ed4c2db98585136120e73295043caa8e127549d7704b591938eee67fedb1e5833494ee3d63177f7cf55a344b65618767ce9d151f1da331e4493eea7aaf68e1f207105021fe6e13a605bac9ef9ffae97de086fd06ddc2bc03adeca638146596d413438140de746edc57d96a4debbfa93b714820c0bbf5ffe36aedd0bb568f67228f09f0af3", 0xc2}], 0x1, &(0x7f0000000780)}}], 0x1, 0x0) r0 = socket(0x11, 0x4000000000080002, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000004e00)=[{{&(0x7f0000000000)=@l2={0x1f}, 0x80, &(0x7f0000001280), 0x0, &(0x7f00000012c0)=ANY=[@ANYBLOB="fa"], 0x1}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000000080)=[{{&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c, &(0x7f0000000300), 0x0, &(0x7f0000000340)}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x4b8, &(0x7f0000000e40), 0x0, &(0x7f00000012c0), 0x302}}], 0x2, 0x0) 14:55:33 executing program 7: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) clone(0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80605414, &(0x7f0000000340)=""/4096) 14:55:33 executing program 0: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)={0xaa}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000000)={&(0x7f00003ee000/0x4000)=nil, 0x4000}) 14:55:33 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) clone(0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80605414, &(0x7f0000000340)=""/4096) 14:55:33 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0xfffffffffffffffa) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup3(r0, r1, 0x0) 14:55:33 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000004380)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="469a32630c7a64d477cdd2e09e791f2328b60e4e952c3e4ee3283ea406d214f7595e8f12b9a970e2f55057af5d43df5c9c3f3b9361287c66e2e04bc80f0ed4c2db98585136120e73295043caa8e127549d7704b591938eee67fedb1e5833494ee3d63177f7cf55a344b65618767ce9d151f1da331e4493eea7aaf68e1f207105021fe6e13a605bac9ef9ffae97de086fd06ddc2bc03adeca638146596d413438140de746edc57d96a4debbfa93b714820c0bbf5ffe36aedd0bb568f67228f09f0af3", 0xc2}], 0x1, &(0x7f0000000780)}}], 0x1, 0x0) r0 = socket(0x11, 0x4000000000080002, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000004e00)=[{{&(0x7f0000000000)=@l2={0x1f}, 0x80, &(0x7f0000001280), 0x0, &(0x7f00000012c0)=ANY=[@ANYBLOB="fa"], 0x1}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000000080)=[{{&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c, &(0x7f0000000300), 0x0, &(0x7f0000000340)}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x4b8, &(0x7f0000000e40), 0x0, &(0x7f00000012c0), 0x302}}], 0x2, 0x0) 14:55:33 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) mlock(&(0x7f00005aa000/0x3000)=nil, 0x3000) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) 14:55:33 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000100) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) mremap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000005000/0x1000)=nil) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 14:55:33 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000100) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) mremap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000005000/0x1000)=nil) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 14:55:33 executing program 7: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) clone(0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80605414, &(0x7f0000000340)=""/4096) 14:55:33 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) clone(0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80605414, &(0x7f0000000340)=""/4096) 14:55:33 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000004380)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="469a32630c7a64d477cdd2e09e791f2328b60e4e952c3e4ee3283ea406d214f7595e8f12b9a970e2f55057af5d43df5c9c3f3b9361287c66e2e04bc80f0ed4c2db98585136120e73295043caa8e127549d7704b591938eee67fedb1e5833494ee3d63177f7cf55a344b65618767ce9d151f1da331e4493eea7aaf68e1f207105021fe6e13a605bac9ef9ffae97de086fd06ddc2bc03adeca638146596d413438140de746edc57d96a4debbfa93b714820c0bbf5ffe36aedd0bb568f67228f09f0af3", 0xc2}], 0x1, &(0x7f0000000780)}}], 0x1, 0x0) r0 = socket(0x11, 0x4000000000080002, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000004e00)=[{{&(0x7f0000000000)=@l2={0x1f}, 0x80, &(0x7f0000001280), 0x0, &(0x7f00000012c0)=ANY=[@ANYBLOB="fa"], 0x1}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000000080)=[{{&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c, &(0x7f0000000300), 0x0, &(0x7f0000000340)}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x4b8, &(0x7f0000000e40), 0x0, &(0x7f00000012c0), 0x302}}], 0x2, 0x0) 14:55:33 executing program 6: pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) fallocate(r2, 0x3, 0x0, 0x5) dup2(r0, r1) 14:55:33 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000100) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) mremap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000005000/0x1000)=nil) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 14:55:33 executing program 7: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) clone(0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80605414, &(0x7f0000000340)=""/4096) 14:55:33 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) clone(0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80605414, &(0x7f0000000340)=""/4096) 14:55:33 executing program 2: mkdir(&(0x7f0000000980)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") unlink(&(0x7f0000000200)='./control/file0\x00') r3 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) lseek(r3, 0x0, 0x0) lchown(&(0x7f00000001c0)='./control\x00', 0x0, 0x0) close(r0) 14:55:33 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000100) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) mremap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000005000/0x1000)=nil) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 14:55:33 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") poll(&(0x7f0000000040)=[{r0}], 0x1, 0x69) 14:55:33 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000340)=@newsa={0x140, 0x10, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in6=@local={0xfe, 0x80, [], 0xaa}}, {@in=@broadcast=0xffffffff, 0x0, 0x6c}, @in6=@mcast2={0xff, 0x2, [], 0x1}, {}, {}, {}, 0x0, 0x0, 0x2}, [@output_mark={0x8, 0x1d, 0x3ff}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x140}, 0x1}, 0x0) 14:55:33 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0xfffffffffffffffa) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup3(r0, r1, 0x0) 14:55:33 executing program 7: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000804000)) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 14:55:33 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./file0/file0\x00', 0x0) pwrite64(r1, &(0x7f0000000000), 0xffffff0c, 0x3) 14:55:33 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000340)=@newsa={0x140, 0x10, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in6=@local={0xfe, 0x80, [], 0xaa}}, {@in=@broadcast=0xffffffff, 0x0, 0x6c}, @in6=@mcast2={0xff, 0x2, [], 0x1}, {}, {}, {}, 0x0, 0x0, 0x2}, [@output_mark={0x8, 0x1d, 0x3ff}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x140}, 0x1}, 0x0) 14:55:33 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") poll(&(0x7f0000000040)=[{r0}], 0x1, 0x69) 14:55:34 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0xfffffffffffffffa) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup3(r0, r1, 0x0) 14:55:34 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000340)=@newsa={0x140, 0x10, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in6=@local={0xfe, 0x80, [], 0xaa}}, {@in=@broadcast=0xffffffff, 0x0, 0x6c}, @in6=@mcast2={0xff, 0x2, [], 0x1}, {}, {}, {}, 0x0, 0x0, 0x2}, [@output_mark={0x8, 0x1d, 0x3ff}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x140}, 0x1}, 0x0) 14:55:34 executing program 6: pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) fallocate(r2, 0x3, 0x0, 0x5) dup2(r0, r1) 14:55:34 executing program 7: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000804000)) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 14:55:34 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000340)=@newsa={0x140, 0x10, 0x1, 0x0, 0x0, {{@in6=@remote={0xfe, 0x80, [], 0xbb}, @in6=@local={0xfe, 0x80, [], 0xaa}}, {@in=@broadcast=0xffffffff, 0x0, 0x6c}, @in6=@mcast2={0xff, 0x2, [], 0x1}, {}, {}, {}, 0x0, 0x0, 0x2}, [@output_mark={0x8, 0x1d, 0x3ff}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x140}, 0x1}, 0x0) 14:55:34 executing program 7: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000804000)) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 14:55:34 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") poll(&(0x7f0000000040)=[{r0}], 0x1, 0x69) 14:55:34 executing program 2: mkdir(&(0x7f0000000980)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") unlink(&(0x7f0000000200)='./control/file0\x00') r3 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) lseek(r3, 0x0, 0x0) lchown(&(0x7f00000001c0)='./control\x00', 0x0, 0x0) close(r0) 14:55:34 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$SG_IO(r0, 0x2285, &(0x7f0000000080)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x384c8, &(0x7f00000004c0)}, &(0x7f0000000500)='\x00\x00\x00\x00\x00\x00', &(0x7f0000000540)=""/4096, 0x0, 0x0, 0x0, &(0x7f0000000140)}) 14:55:34 executing program 7: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000804000)) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 14:55:34 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./file0/file0\x00', 0x0) pwrite64(r1, &(0x7f0000000000), 0xffffff0c, 0x3) 14:55:34 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0xfffffffffffffffa) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup3(r0, r1, 0x0) 14:55:34 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$SG_IO(r0, 0x2285, &(0x7f0000000080)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x384c8, &(0x7f00000004c0)}, &(0x7f0000000500)='\x00\x00\x00\x00\x00\x00', &(0x7f0000000540)=""/4096, 0x0, 0x0, 0x0, &(0x7f0000000140)}) 14:55:34 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") poll(&(0x7f0000000040)=[{r0}], 0x1, 0x69) 14:55:34 executing program 7: mkdir(&(0x7f0000000980)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") unlink(&(0x7f0000000200)='./control/file0\x00') r3 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) lseek(r3, 0x0, 0x0) lchown(&(0x7f00000001c0)='./control\x00', 0x0, 0x0) close(r0) 14:55:34 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./file0/file0\x00', 0x0) pwrite64(r1, &(0x7f0000000000), 0xffffff0c, 0x3) 14:55:34 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0xfffffffffffffffa) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup3(r0, r1, 0x0) 14:55:34 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$SG_IO(r0, 0x2285, &(0x7f0000000080)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x384c8, &(0x7f00000004c0)}, &(0x7f0000000500)='\x00\x00\x00\x00\x00\x00', &(0x7f0000000540)=""/4096, 0x0, 0x0, 0x0, &(0x7f0000000140)}) 14:55:34 executing program 6: pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) fallocate(r2, 0x3, 0x0, 0x5) dup2(r0, r1) 14:55:34 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$SG_IO(r0, 0x2285, &(0x7f0000000080)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x384c8, &(0x7f00000004c0)}, &(0x7f0000000500)='\x00\x00\x00\x00\x00\x00', &(0x7f0000000540)=""/4096, 0x0, 0x0, 0x0, &(0x7f0000000140)}) 14:55:34 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./file0/file0\x00', 0x0) pwrite64(r1, &(0x7f0000000000), 0xffffff0c, 0x3) 14:55:34 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='user.syz\x00', &(0x7f0000000180)='user.syz\x00', 0xff49, 0x0) 14:55:35 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r1, 0x107, 0xe, &(0x7f00000014c0), &(0x7f0000000040)=0x4) 14:55:35 executing program 2: mkdir(&(0x7f0000000980)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") unlink(&(0x7f0000000200)='./control/file0\x00') r3 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) lseek(r3, 0x0, 0x0) lchown(&(0x7f00000001c0)='./control\x00', 0x0, 0x0) close(r0) 14:55:35 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='user.syz\x00', &(0x7f0000000180)='user.syz\x00', 0xff49, 0x0) 14:55:35 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r1, 0x107, 0xe, &(0x7f00000014c0), &(0x7f0000000040)=0x4) 14:55:35 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='user.syz\x00', &(0x7f0000000180)='user.syz\x00', 0xff49, 0x0) 14:55:35 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0xfffffffffffffffa) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup3(r0, r1, 0x0) 14:55:35 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000600)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f00000001c0)=""/43) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000300)=""/127) 14:55:35 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='user.syz\x00', &(0x7f0000000180)='user.syz\x00', 0xff49, 0x0) 14:55:35 executing program 7: mkdir(&(0x7f0000000980)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") unlink(&(0x7f0000000200)='./control/file0\x00') r3 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) lseek(r3, 0x0, 0x0) lchown(&(0x7f00000001c0)='./control\x00', 0x0, 0x0) close(r0) 14:55:35 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r1, 0x107, 0xe, &(0x7f00000014c0), &(0x7f0000000040)=0x4) 14:55:35 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0xfffffffffffffffa) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup3(r0, r1, 0x0) 14:55:35 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001580)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000001540)={&(0x7f0000001100)=@migrate={0xd8, 0x21, 0x223, 0x0, 0x0, {{@in=@remote={0xac, 0x14, 0x14, 0xbb}, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, [@migrate={0x5c, 0x11, [{@in6=@ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @in6=@dev={0xfe, 0x80}}, {@in6=@local={0xfe, 0x80, [], 0xaa}, @in6=@mcast1={0xff, 0x1, [], 0x1}}]}, @user_kmaddress={0x2c, 0x13, {@in=@remote={0xac, 0x14, 0x14, 0xbb}, @in6=@local={0xfe, 0x80, [], 0xaa}}}]}, 0xd8}, 0x1}, 0x0) 14:55:35 executing program 6: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) rt_sigaction(0x400000000000007, &(0x7f0000000040)={0x40042c, {0xffffffbfffbff270}}, &(0x7f00000000c0), 0x8, &(0x7f0000000080)) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x100000000004, 0x44031, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) 14:55:35 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000600)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f00000001c0)=""/43) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000300)=""/127) 14:55:35 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001580)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000001540)={&(0x7f0000001100)=@migrate={0xd8, 0x21, 0x223, 0x0, 0x0, {{@in=@remote={0xac, 0x14, 0x14, 0xbb}, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, [@migrate={0x5c, 0x11, [{@in6=@ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @in6=@dev={0xfe, 0x80}}, {@in6=@local={0xfe, 0x80, [], 0xaa}, @in6=@mcast1={0xff, 0x1, [], 0x1}}]}, @user_kmaddress={0x2c, 0x13, {@in=@remote={0xac, 0x14, 0x14, 0xbb}, @in6=@local={0xfe, 0x80, [], 0xaa}}}]}, 0xd8}, 0x1}, 0x0) 14:55:35 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001580)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000001540)={&(0x7f0000001100)=@migrate={0xd8, 0x21, 0x223, 0x0, 0x0, {{@in=@remote={0xac, 0x14, 0x14, 0xbb}, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, [@migrate={0x5c, 0x11, [{@in6=@ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @in6=@dev={0xfe, 0x80}}, {@in6=@local={0xfe, 0x80, [], 0xaa}, @in6=@mcast1={0xff, 0x1, [], 0x1}}]}, @user_kmaddress={0x2c, 0x13, {@in=@remote={0xac, 0x14, 0x14, 0xbb}, @in6=@local={0xfe, 0x80, [], 0xaa}}}]}, 0xd8}, 0x1}, 0x0) 14:55:35 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r1, 0x107, 0xe, &(0x7f00000014c0), &(0x7f0000000040)=0x4) 14:55:36 executing program 2: mkdir(&(0x7f0000000980)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") unlink(&(0x7f0000000200)='./control/file0\x00') r3 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) lseek(r3, 0x0, 0x0) lchown(&(0x7f00000001c0)='./control\x00', 0x0, 0x0) close(r0) 14:55:36 executing program 6: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) rt_sigaction(0x400000000000007, &(0x7f0000000040)={0x40042c, {0xffffffbfffbff270}}, &(0x7f00000000c0), 0x8, &(0x7f0000000080)) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x100000000004, 0x44031, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) 14:55:36 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001580)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000001540)={&(0x7f0000001100)=@migrate={0xd8, 0x21, 0x223, 0x0, 0x0, {{@in=@remote={0xac, 0x14, 0x14, 0xbb}, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, [@migrate={0x5c, 0x11, [{@in6=@ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @in6=@dev={0xfe, 0x80}}, {@in6=@local={0xfe, 0x80, [], 0xaa}, @in6=@mcast1={0xff, 0x1, [], 0x1}}]}, @user_kmaddress={0x2c, 0x13, {@in=@remote={0xac, 0x14, 0x14, 0xbb}, @in6=@local={0xfe, 0x80, [], 0xaa}}}]}, 0xd8}, 0x1}, 0x0) 14:55:36 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000600)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f00000001c0)=""/43) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000300)=""/127) 14:55:36 executing program 6: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) rt_sigaction(0x400000000000007, &(0x7f0000000040)={0x40042c, {0xffffffbfffbff270}}, &(0x7f00000000c0), 0x8, &(0x7f0000000080)) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x100000000004, 0x44031, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) 14:55:36 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000600)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f00000001c0)=""/43) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000300)=""/127) 14:55:36 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000600)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f00000001c0)=""/43) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000300)=""/127) 14:55:36 executing program 7: mkdir(&(0x7f0000000980)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") unlink(&(0x7f0000000200)='./control/file0\x00') r3 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) lseek(r3, 0x0, 0x0) lchown(&(0x7f00000001c0)='./control\x00', 0x0, 0x0) close(r0) 14:55:36 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000600)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f00000001c0)=""/43) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000300)=""/127) 14:55:36 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f00000000c0)={0x1c, 0xd, 0x1000000000a, 0xffffffffffffffff, 0x0, 0x0, {0xa}, [@typed={0x8, 0x1, @ipv4=@broadcast=0xffffffff}]}, 0x1c}, 0x1}, 0x0) 14:55:36 executing program 6: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) rt_sigaction(0x400000000000007, &(0x7f0000000040)={0x40042c, {0xffffffbfffbff270}}, &(0x7f00000000c0), 0x8, &(0x7f0000000080)) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x100000000004, 0x44031, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) 14:55:36 executing program 1: clone(0x0, &(0x7f00000012c0), &(0x7f0000001080), &(0x7f00000022c0), &(0x7f00000001c0)) msync(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) 14:55:36 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000600)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f00000001c0)=""/43) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000300)=""/127) 14:55:36 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000600)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f00000001c0)=""/43) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000300)=""/127) 14:55:36 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f00000000c0)={0x1c, 0xd, 0x1000000000a, 0xffffffffffffffff, 0x0, 0x0, {0xa}, [@typed={0x8, 0x1, @ipv4=@broadcast=0xffffffff}]}, 0x1c}, 0x1}, 0x0) 14:55:36 executing program 1: clone(0x0, &(0x7f00000012c0), &(0x7f0000001080), &(0x7f00000022c0), &(0x7f00000001c0)) msync(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) 14:55:37 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000600)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f00000001c0)=""/43) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000300)=""/127) 14:55:37 executing program 1: clone(0x0, &(0x7f00000012c0), &(0x7f0000001080), &(0x7f00000022c0), &(0x7f00000001c0)) msync(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) 14:55:37 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f00000000c0)={0x1c, 0xd, 0x1000000000a, 0xffffffffffffffff, 0x0, 0x0, {0xa}, [@typed={0x8, 0x1, @ipv4=@broadcast=0xffffffff}]}, 0x1c}, 0x1}, 0x0) 14:55:37 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000600)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f00000001c0)=""/43) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000300)=""/127) 14:55:37 executing program 2: syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6050a09c00080000fe800000000000000000ff"], &(0x7f0000000040)) r0 = socket(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000100)={'veth1_to_team\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="ffff0000000000000000009df7241e995844e46b10"]}) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000080), 0x4) 14:55:37 executing program 6: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00008deff8)='/\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)="6e66730039ad695ab91f0928267795ce2b07ba848ecc6b7c69", 0x2007a00, &(0x7f0000000140)) mount(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)='hfs\x00', 0x24000, &(0x7f0000000380)) 14:55:37 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = epoll_create(0x103) fgetxattr(r0, &(0x7f0000000040)=@random={'os2.', "b2747275737465643a6b657972696e67626465768c00"}, &(0x7f0000000080)=""/146, 0x92) 14:55:37 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = epoll_create(0x103) fgetxattr(r0, &(0x7f0000000040)=@random={'os2.', "b2747275737465643a6b657972696e67626465768c00"}, &(0x7f0000000080)=""/146, 0x92) 14:55:37 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f00000000c0)={0x1c, 0xd, 0x1000000000a, 0xffffffffffffffff, 0x0, 0x0, {0xa}, [@typed={0x8, 0x1, @ipv4=@broadcast=0xffffffff}]}, 0x1c}, 0x1}, 0x0) 14:55:37 executing program 2: syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6050a09c00080000fe800000000000000000ff"], &(0x7f0000000040)) r0 = socket(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000100)={'veth1_to_team\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="ffff0000000000000000009df7241e995844e46b10"]}) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000080), 0x4) 14:55:37 executing program 1: clone(0x0, &(0x7f00000012c0), &(0x7f0000001080), &(0x7f00000022c0), &(0x7f00000001c0)) msync(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) 14:55:37 executing program 6: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00008deff8)='/\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)="6e66730039ad695ab91f0928267795ce2b07ba848ecc6b7c69", 0x2007a00, &(0x7f0000000140)) mount(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)='hfs\x00', 0x24000, &(0x7f0000000380)) 14:55:37 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000002000)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000240)={0x8, 0x0, &(0x7f00000000c0)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000000100)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000c6dfd0)={0x8, 0x0, &(0x7f0000dd0000)=[@acquire={0x40046306}], 0x0, 0x0, &(0x7f0000008f37)}) 14:55:37 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)="03e9ee7966", 0x5) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000000)={'ip6gre0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 14:55:37 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000300)="29d7e1311f160577651070") seccomp(0x1, 0x0, &(0x7f0000001980)={0x2, &(0x7f0000000000)=[{0x1c}, {0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) socket$inet6_tcp(0xa, 0x1, 0x0) 14:55:37 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = epoll_create(0x103) fgetxattr(r0, &(0x7f0000000040)=@random={'os2.', "b2747275737465643a6b657972696e67626465768c00"}, &(0x7f0000000080)=""/146, 0x92) 14:55:37 executing program 0: getpgid(0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000580)="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") fgetxattr(r0, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f0000000100)=""/2, 0x2) 14:55:37 executing program 2: syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6050a09c00080000fe800000000000000000ff"], &(0x7f0000000040)) r0 = socket(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000100)={'veth1_to_team\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="ffff0000000000000000009df7241e995844e46b10"]}) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000080), 0x4) [ 142.349735] binder: BINDER_SET_CONTEXT_MGR already set 14:55:37 executing program 6: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00008deff8)='/\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)="6e66730039ad695ab91f0928267795ce2b07ba848ecc6b7c69", 0x2007a00, &(0x7f0000000140)) mount(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)='hfs\x00', 0x24000, &(0x7f0000000380)) 14:55:37 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)="03e9ee7966", 0x5) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000000)={'ip6gre0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 14:55:37 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000300)="29d7e1311f160577651070") seccomp(0x1, 0x0, &(0x7f0000001980)={0x2, &(0x7f0000000000)=[{0x1c}, {0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) socket$inet6_tcp(0xa, 0x1, 0x0) 14:55:37 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = epoll_create(0x103) fgetxattr(r0, &(0x7f0000000040)=@random={'os2.', "b2747275737465643a6b657972696e67626465768c00"}, &(0x7f0000000080)=""/146, 0x92) 14:55:37 executing program 1: madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x8) 14:55:37 executing program 2: syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6050a09c00080000fe800000000000000000ff"], &(0x7f0000000040)) r0 = socket(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000100)={'veth1_to_team\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="ffff0000000000000000009df7241e995844e46b10"]}) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000080), 0x4) 14:55:37 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)="03e9ee7966", 0x5) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000000)={'ip6gre0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 14:55:37 executing program 0: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) setrlimit(0x0, &(0x7f0000000000)) [ 142.415530] binder: 12108:12115 ioctl 40046207 0 returned -16 14:55:37 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x1, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x0) 14:55:37 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000300)="29d7e1311f160577651070") seccomp(0x1, 0x0, &(0x7f0000001980)={0x2, &(0x7f0000000000)=[{0x1c}, {0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) socket$inet6_tcp(0xa, 0x1, 0x0) 14:55:37 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000002000)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000240)={0x8, 0x0, &(0x7f00000000c0)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000000100)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000c6dfd0)={0x8, 0x0, &(0x7f0000dd0000)=[@acquire={0x40046306}], 0x0, 0x0, &(0x7f0000008f37)}) 14:55:37 executing program 1: madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x8) 14:55:37 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)="03e9ee7966", 0x5) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000000)={'ip6gre0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 14:55:37 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x1, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x0) 14:55:37 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000002000)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000240)={0x8, 0x0, &(0x7f00000000c0)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000000100)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000c6dfd0)={0x8, 0x0, &(0x7f0000dd0000)=[@acquire={0x40046306}], 0x0, 0x0, &(0x7f0000008f37)}) 14:55:37 executing program 0: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) setrlimit(0x0, &(0x7f0000000000)) 14:55:37 executing program 6: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000040)="045b898f73", 0x1004, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f00008deff8)='/\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)="6e66730039ad695ab91f0928267795ce2b07ba848ecc6b7c69", 0x2007a00, &(0x7f0000000140)) mount(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)='hfs\x00', 0x24000, &(0x7f0000000380)) 14:55:37 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000002000)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000240)={0x8, 0x0, &(0x7f00000000c0)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000000100)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000c6dfd0)={0x8, 0x0, &(0x7f0000dd0000)=[@acquire={0x40046306}], 0x0, 0x0, &(0x7f0000008f37)}) 14:55:37 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000300)="29d7e1311f160577651070") seccomp(0x1, 0x0, &(0x7f0000001980)={0x2, &(0x7f0000000000)=[{0x1c}, {0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) socket$inet6_tcp(0xa, 0x1, 0x0) 14:55:37 executing program 1: madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x8) 14:55:37 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x1, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x0) 14:55:37 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000002000)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000240)={0x8, 0x0, &(0x7f00000000c0)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000000100)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000c6dfd0)={0x8, 0x0, &(0x7f0000dd0000)=[@acquire={0x40046306}], 0x0, 0x0, &(0x7f0000008f37)}) 14:55:37 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000002000)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000240)={0x8, 0x0, &(0x7f00000000c0)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000000100)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000c6dfd0)={0x8, 0x0, &(0x7f0000dd0000)=[@acquire={0x40046306}], 0x0, 0x0, &(0x7f0000008f37)}) 14:55:37 executing program 0: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) setrlimit(0x0, &(0x7f0000000000)) 14:55:37 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x1, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x0) 14:55:38 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000002000)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000240)={0x8, 0x0, &(0x7f00000000c0)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000000100)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000c6dfd0)={0x8, 0x0, &(0x7f0000dd0000)=[@acquire={0x40046306}], 0x0, 0x0, &(0x7f0000008f37)}) 14:55:38 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000002000)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000240)={0x8, 0x0, &(0x7f00000000c0)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000000100)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000c6dfd0)={0x8, 0x0, &(0x7f0000dd0000)=[@acquire={0x40046306}], 0x0, 0x0, &(0x7f0000008f37)}) 14:55:38 executing program 1: madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x8) 14:55:38 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = gettid() mlock2(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1004000000016) close(r0) 14:55:38 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000002000)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000240)={0x8, 0x0, &(0x7f00000000c0)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000000100)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000c6dfd0)={0x8, 0x0, &(0x7f0000dd0000)=[@acquire={0x40046306}], 0x0, 0x0, &(0x7f0000008f37)}) 14:55:38 executing program 0: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) setrlimit(0x0, &(0x7f0000000000)) 14:55:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f00004e8000), 0xffffff41, 0x20000004, &(0x7f0000b63fe4)={0xa}, 0xb) 14:55:38 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f00000004c0)=""/148, 0x1bf}], 0x1b6, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/209}, {&(0x7f0000000380)=""/242}], 0x10000000000002a1, 0x10400003) 14:55:38 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000002000)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000240)={0x8, 0x0, &(0x7f00000000c0)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000000100)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000c6dfd0)={0x8, 0x0, &(0x7f0000dd0000)=[@acquire={0x40046306}], 0x0, 0x0, &(0x7f0000008f37)}) 14:55:38 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = epoll_create1(0x0) fcntl$lock(r1, 0x25, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x2}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) fgetxattr(r2, &(0x7f0000000080)=@random={'os2.', 'securitywlan0.\x00'}, &(0x7f00000000c0)=""/229, 0xe5) fcntl$lock(r1, 0x5, &(0x7f0000000000)) 14:55:38 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") close(r0) 14:55:38 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000000)={0x14, 0x7, 0xa, 0xffffffffffffffff, 0x0, 0x0, {0x2}}, 0x14}, 0x1}, 0x0) 14:55:38 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/exec\x00') sendfile(0xffffffffffffffff, r1, &(0x7f0000000040), 0x0) 14:55:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f00004e8000), 0xffffff41, 0x20000004, &(0x7f0000b63fe4)={0xa}, 0xb) 14:55:38 executing program 3: r0 = socket(0x400800000000011, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)={"6966623000daffffffffffffd000", 0x20100f}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x339) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00\x00\x00\x00\x00\x00\x00!\x00', 0xa201}) 14:55:38 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = epoll_create1(0x0) fcntl$lock(r1, 0x25, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x2}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) fgetxattr(r2, &(0x7f0000000080)=@random={'os2.', 'securitywlan0.\x00'}, &(0x7f00000000c0)=""/229, 0xe5) fcntl$lock(r1, 0x5, &(0x7f0000000000)) 14:55:38 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") close(r0) 14:55:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f00004e8000), 0xffffff41, 0x20000004, &(0x7f0000b63fe4)={0xa}, 0xb) 14:55:38 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f00000004c0)=""/148, 0x1bf}], 0x1b6, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/209}, {&(0x7f0000000380)=""/242}], 0x10000000000002a1, 0x10400003) 14:55:38 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = epoll_create1(0x0) fcntl$lock(r1, 0x25, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x2}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) fgetxattr(r2, &(0x7f0000000080)=@random={'os2.', 'securitywlan0.\x00'}, &(0x7f00000000c0)=""/229, 0xe5) fcntl$lock(r1, 0x5, &(0x7f0000000000)) 14:55:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f00004e8000), 0xffffff41, 0x20000004, &(0x7f0000b63fe4)={0xa}, 0xb) 14:55:38 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") close(r0) 14:55:38 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f00000004c0)=""/148, 0x1bf}], 0x1b6, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/209}, {&(0x7f0000000380)=""/242}], 0x10000000000002a1, 0x10400003) 14:55:38 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000000)={0x14, 0x7, 0xa, 0xffffffffffffffff, 0x0, 0x0, {0x2}}, 0x14}, 0x1}, 0x0) 14:55:38 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/exec\x00') sendfile(0xffffffffffffffff, r1, &(0x7f0000000040), 0x0) 14:55:38 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = gettid() mlock2(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1004000000016) close(r0) 14:55:38 executing program 3: r0 = socket(0x400800000000011, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)={"6966623000daffffffffffffd000", 0x20100f}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x339) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00\x00\x00\x00\x00\x00\x00!\x00', 0xa201}) 14:55:38 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000000)={0x14, 0x7, 0xa, 0xffffffffffffffff, 0x0, 0x0, {0x2}}, 0x14}, 0x1}, 0x0) 14:55:38 executing program 1: r0 = socket(0x400800000000011, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)={"6966623000daffffffffffffd000", 0x20100f}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x339) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00\x00\x00\x00\x00\x00\x00!\x00', 0xa201}) 14:55:38 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") close(r0) 14:55:39 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = epoll_create1(0x0) fcntl$lock(r1, 0x25, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x2}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) fgetxattr(r2, &(0x7f0000000080)=@random={'os2.', 'securitywlan0.\x00'}, &(0x7f00000000c0)=""/229, 0xe5) fcntl$lock(r1, 0x5, &(0x7f0000000000)) 14:55:39 executing program 6: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000000)={0x14, 0x7, 0xa, 0xffffffffffffffff, 0x0, 0x0, {0x2}}, 0x14}, 0x1}, 0x0) 14:55:39 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f00000004c0)=""/148, 0x1bf}], 0x1b6, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/209}, {&(0x7f0000000380)=""/242}], 0x10000000000002a1, 0x10400003) 14:55:39 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/exec\x00') sendfile(0xffffffffffffffff, r1, &(0x7f0000000040), 0x0) 14:55:39 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/exec\x00') sendfile(0xffffffffffffffff, r1, &(0x7f0000000040), 0x0) 14:55:39 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/exec\x00') sendfile(0xffffffffffffffff, r1, &(0x7f0000000040), 0x0) 14:55:39 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f00000004c0)=""/148, 0x1bf}], 0x1b6, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/209}, {&(0x7f0000000380)=""/242}], 0x10000000000002a1, 0x10400003) 14:55:39 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = epoll_create1(0x0) fcntl$lock(r1, 0x25, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x2}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) fgetxattr(r2, &(0x7f0000000080)=@random={'os2.', 'securitywlan0.\x00'}, &(0x7f00000000c0)=""/229, 0xe5) fcntl$lock(r1, 0x5, &(0x7f0000000000)) 14:55:39 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f00000004c0)=""/148, 0x1bf}], 0x1b6, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/209}, {&(0x7f0000000380)=""/242}], 0x10000000000002a1, 0x10400003) 14:55:39 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = epoll_create1(0x0) fcntl$lock(r1, 0x25, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x2}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) fgetxattr(r2, &(0x7f0000000080)=@random={'os2.', 'securitywlan0.\x00'}, &(0x7f00000000c0)=""/229, 0xe5) fcntl$lock(r1, 0x5, &(0x7f0000000000)) 14:55:39 executing program 3: r0 = socket(0x400800000000011, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)={"6966623000daffffffffffffd000", 0x20100f}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x339) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00\x00\x00\x00\x00\x00\x00!\x00', 0xa201}) 14:55:39 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = gettid() mlock2(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1004000000016) close(r0) 14:55:39 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = epoll_create1(0x0) fcntl$lock(r1, 0x25, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x2}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) fgetxattr(r2, &(0x7f0000000080)=@random={'os2.', 'securitywlan0.\x00'}, &(0x7f00000000c0)=""/229, 0xe5) fcntl$lock(r1, 0x5, &(0x7f0000000000)) 14:55:39 executing program 1: r0 = socket(0x400800000000011, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)={"6966623000daffffffffffffd000", 0x20100f}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x339) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00\x00\x00\x00\x00\x00\x00!\x00', 0xa201}) 14:55:39 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f00000004c0)=""/148, 0x1bf}], 0x1b6, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/209}, {&(0x7f0000000380)=""/242}], 0x10000000000002a1, 0x10400003) 14:55:39 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/exec\x00') sendfile(0xffffffffffffffff, r1, &(0x7f0000000040), 0x0) 14:55:39 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/exec\x00') sendfile(0xffffffffffffffff, r1, &(0x7f0000000040), 0x0) 14:55:39 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/exec\x00') sendfile(0xffffffffffffffff, r1, &(0x7f0000000040), 0x0) 14:55:39 executing program 3: r0 = socket(0x400800000000011, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)={"6966623000daffffffffffffd000", 0x20100f}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x339) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00\x00\x00\x00\x00\x00\x00!\x00', 0xa201}) 14:55:39 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = epoll_create1(0x0) fcntl$lock(r1, 0x25, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x2}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) fgetxattr(r2, &(0x7f0000000080)=@random={'os2.', 'securitywlan0.\x00'}, &(0x7f00000000c0)=""/229, 0xe5) fcntl$lock(r1, 0x5, &(0x7f0000000000)) 14:55:39 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = epoll_create1(0x0) fcntl$lock(r1, 0x25, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x2}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) fgetxattr(r2, &(0x7f0000000080)=@random={'os2.', 'securitywlan0.\x00'}, &(0x7f00000000c0)=""/229, 0xe5) fcntl$lock(r1, 0x5, &(0x7f0000000000)) 14:55:39 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = epoll_create1(0x0) fcntl$lock(r1, 0x25, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x2}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) fgetxattr(r2, &(0x7f0000000080)=@random={'os2.', 'securitywlan0.\x00'}, &(0x7f00000000c0)=""/229, 0xe5) fcntl$lock(r1, 0x5, &(0x7f0000000000)) 14:55:39 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/exec\x00') sendfile(0xffffffffffffffff, r1, &(0x7f0000000040), 0x0) 14:55:40 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/exec\x00') sendfile(0xffffffffffffffff, r1, &(0x7f0000000040), 0x0) 14:55:40 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f00000001c0)=0x4, 0xda5f2bf85104176e) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x178, 0x4) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/49, 0x31, 0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x709000) 14:55:40 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = epoll_create1(0x0) fcntl$lock(r1, 0x25, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x2}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) fgetxattr(r2, &(0x7f0000000080)=@random={'os2.', 'securitywlan0.\x00'}, &(0x7f00000000c0)=""/229, 0xe5) fcntl$lock(r1, 0x5, &(0x7f0000000000)) 14:55:40 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = epoll_create1(0x0) fcntl$lock(r1, 0x25, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x2}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) fgetxattr(r2, &(0x7f0000000080)=@random={'os2.', 'securitywlan0.\x00'}, &(0x7f00000000c0)=""/229, 0xe5) fcntl$lock(r1, 0x5, &(0x7f0000000000)) 14:55:40 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = gettid() mlock2(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1004000000016) close(r0) 14:55:40 executing program 1: r0 = socket(0x400800000000011, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)={"6966623000daffffffffffffd000", 0x20100f}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x339) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00\x00\x00\x00\x00\x00\x00!\x00', 0xa201}) 14:55:40 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f00000001c0)=0x4, 0xda5f2bf85104176e) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x178, 0x4) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/49, 0x31, 0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x709000) 14:55:40 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = epoll_create1(0x0) fcntl$lock(r1, 0x25, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x2}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) fgetxattr(r2, &(0x7f0000000080)=@random={'os2.', 'securitywlan0.\x00'}, &(0x7f00000000c0)=""/229, 0xe5) fcntl$lock(r1, 0x5, &(0x7f0000000000)) 14:55:40 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000000c0)={0x2, 0x4, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2, 0x1}]}, 0x20}, 0x1}, 0x0) 14:55:40 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f00000001c0)=0x4, 0xda5f2bf85104176e) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x178, 0x4) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/49, 0x31, 0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x709000) 14:55:40 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0247e22f05d02c99240970") sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x4, 0x0, 0x0) 14:55:40 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{&(0x7f0000000b40)=@l2={0x1f}, 0x80, &(0x7f0000000f00), 0x0, &(0x7f0000001000)=[{0x18, 0x0, 0x0, "e20d"}], 0x18}}], 0x1, 0x0) sigaltstack(&(0x7f0000001000/0x3000)=nil, &(0x7f0000000000)) rt_sigaction(0x400200000000007, &(0x7f00000002c0)={0x4004f2, {0xffffffbfffbff270}}, &(0x7f0000000240), 0x8, &(0x7f0000000100)) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/icmp\x00') 14:55:40 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f00000001c0)=0x4, 0xda5f2bf85104176e) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x178, 0x4) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/49, 0x31, 0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x709000) 14:55:40 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f00000001c0)=0x4, 0xda5f2bf85104176e) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x178, 0x4) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/49, 0x31, 0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x709000) 14:55:40 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f00000001c0)=0x4, 0xda5f2bf85104176e) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x178, 0x4) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/49, 0x31, 0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x709000) 14:55:40 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x8, r1) 14:55:40 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{&(0x7f0000000b40)=@l2={0x1f}, 0x80, &(0x7f0000000f00), 0x0, &(0x7f0000001000)=[{0x18, 0x0, 0x0, "e20d"}], 0x18}}], 0x1, 0x0) sigaltstack(&(0x7f0000001000/0x3000)=nil, &(0x7f0000000000)) rt_sigaction(0x400200000000007, &(0x7f00000002c0)={0x4004f2, {0xffffffbfffbff270}}, &(0x7f0000000240), 0x8, &(0x7f0000000100)) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/icmp\x00') 14:55:40 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000000c0)={0x2, 0x4, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2, 0x1}]}, 0x20}, 0x1}, 0x0) 14:55:40 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0247e22f05d02c99240970") sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x4, 0x0, 0x0) 14:55:40 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f00000001c0)=0x4, 0xda5f2bf85104176e) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x178, 0x4) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000080)=""/49, 0x31, 0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x709000) 14:55:41 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) madvise(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x2) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f00000048c0)={{0xa}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x5c) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 14:55:41 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x8, r1) 14:55:41 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0247e22f05d02c99240970") sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x4, 0x0, 0x0) 14:55:41 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{&(0x7f0000000b40)=@l2={0x1f}, 0x80, &(0x7f0000000f00), 0x0, &(0x7f0000001000)=[{0x18, 0x0, 0x0, "e20d"}], 0x18}}], 0x1, 0x0) sigaltstack(&(0x7f0000001000/0x3000)=nil, &(0x7f0000000000)) rt_sigaction(0x400200000000007, &(0x7f00000002c0)={0x4004f2, {0xffffffbfffbff270}}, &(0x7f0000000240), 0x8, &(0x7f0000000100)) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/icmp\x00') 14:55:41 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0247e22f05d02c99240970") sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x4, 0x0, 0x0) 14:55:41 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000000c0)={0x2, 0x4, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2, 0x1}]}, 0x20}, 0x1}, 0x0) 14:55:41 executing program 7: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000100)={0x0, 0x0, 0x10000000000}) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000000}) 14:55:41 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0247e22f05d02c99240970") sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x4, 0x0, 0x0) 14:55:41 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x8, r1) 14:55:41 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0247e22f05d02c99240970") sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x4, 0x0, 0x0) 14:55:41 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{&(0x7f0000000b40)=@l2={0x1f}, 0x80, &(0x7f0000000f00), 0x0, &(0x7f0000001000)=[{0x18, 0x0, 0x0, "e20d"}], 0x18}}], 0x1, 0x0) sigaltstack(&(0x7f0000001000/0x3000)=nil, &(0x7f0000000000)) rt_sigaction(0x400200000000007, &(0x7f00000002c0)={0x4004f2, {0xffffffbfffbff270}}, &(0x7f0000000240), 0x8, &(0x7f0000000100)) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/icmp\x00') 14:55:41 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0247e22f05d02c99240970") sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x4, 0x0, 0x0) 14:55:41 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x8, r1) 14:55:41 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0247e22f05d02c99240970") sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x4, 0x0, 0x0) 14:55:41 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000000c0)={0x2, 0x4, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2, 0x1}]}, 0x20}, 0x1}, 0x0) 14:55:41 executing program 7: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000100)={0x0, 0x0, 0x10000000000}) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000000}) 14:55:41 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) madvise(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x2) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f00000048c0)={{0xa}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x5c) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 14:55:41 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0247e22f05d02c99240970") sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x4, 0x0, 0x0) 14:55:41 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) madvise(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x2) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f00000048c0)={{0xa}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x5c) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 14:55:41 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0247e22f05d02c99240970") sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x4, 0x0, 0x0) 14:55:41 executing program 7: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000100)={0x0, 0x0, 0x10000000000}) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000000}) 14:55:41 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) madvise(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x2) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f00000048c0)={{0xa}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x5c) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 14:55:41 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) madvise(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x2) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f00000048c0)={{0xa}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x5c) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 14:55:41 executing program 7: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000100)={0x0, 0x0, 0x10000000000}) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000000}) 14:55:41 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) madvise(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x2) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f00000048c0)={{0xa}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x5c) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 14:55:41 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x5, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_sa={0x2, 0x1}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x38}, 0x1}, 0x0) 14:55:41 executing program 0: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) msync(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3) 14:55:41 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x20a00) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x5) lseek(r2, 0x0, 0x2) epoll_pwait(r3, &(0x7f0000000140)=[{}, {}], 0x2, 0x7f, &(0x7f0000000200), 0x8) openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x30000, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) sendfile(r2, r3, &(0x7f0000000040), 0x8000fffffffe) 14:55:41 executing program 4: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='proc\x00', 0x0, &(0x7f000000a000)) rmdir(&(0x7f0000000080)='./file0/bus\x00') 14:55:41 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) madvise(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x2) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f00000048c0)={{0xa}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x5c) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 14:55:41 executing program 0: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) msync(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3) 14:55:41 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x80802) readv(r0, &(0x7f00000011c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) 14:55:41 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000000b000)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@updsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80}, @in=@loopback=0x7f000001}, {@in6, 0x5000000, 0x2b}, @in6, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in=@local={0xac, 0x14, 0x14, 0xaa}}]}, 0x104}, 0x1}, 0x0) 14:55:41 executing program 4: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='proc\x00', 0x0, &(0x7f000000a000)) rmdir(&(0x7f0000000080)='./file0/bus\x00') 14:55:41 executing program 0: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) msync(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3) 14:55:41 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000000b000)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@updsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80}, @in=@loopback=0x7f000001}, {@in6, 0x5000000, 0x2b}, @in6, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in=@local={0xac, 0x14, 0x14, 0xaa}}]}, 0x104}, 0x1}, 0x0) [ 146.571990] mip6: mip6_rthdr_init_state: spi is not 0: 5 14:55:41 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x5, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_sa={0x2, 0x1}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x38}, 0x1}, 0x0) 14:55:41 executing program 0: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) msync(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3) 14:55:42 executing program 4: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='proc\x00', 0x0, &(0x7f000000a000)) rmdir(&(0x7f0000000080)='./file0/bus\x00') 14:55:42 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000000b000)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@updsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80}, @in=@loopback=0x7f000001}, {@in6, 0x5000000, 0x2b}, @in6, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in=@local={0xac, 0x14, 0x14, 0xaa}}]}, 0x104}, 0x1}, 0x0) 14:55:42 executing program 1: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='proc\x00', 0x0, &(0x7f000000a000)) rmdir(&(0x7f0000000080)='./file0/bus\x00') [ 146.661526] mip6: mip6_rthdr_init_state: spi is not 0: 5 14:55:42 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x5, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_sa={0x2, 0x1}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x38}, 0x1}, 0x0) 14:55:42 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x80802) readv(r0, &(0x7f00000011c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) [ 146.747483] mip6: mip6_rthdr_init_state: spi is not 0: 5 14:55:42 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x20a00) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x5) lseek(r2, 0x0, 0x2) epoll_pwait(r3, &(0x7f0000000140)=[{}, {}], 0x2, 0x7f, &(0x7f0000000200), 0x8) openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x30000, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) sendfile(r2, r3, &(0x7f0000000040), 0x8000fffffffe) 14:55:42 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000040)=0x1, 0x4) write$binfmt_elf32(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="7f"], 0x1) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0', [], 0xa}, 0xb) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000002a80)=""/95, 0x5f}], 0x1, &(0x7f0000002b80)=""/62, 0x3e}}], 0x1, 0x0, 0x0) 14:55:42 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r3 = socket$inet(0x2, 0x1, 0x0) connect$inet(r3, &(0x7f00000e5000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) connect$inet(r3, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) dup2(r0, r3) tkill(r1, 0x1000000000016) 14:55:42 executing program 1: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='proc\x00', 0x0, &(0x7f000000a000)) rmdir(&(0x7f0000000080)='./file0/bus\x00') 14:55:42 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000000b000)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@updsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80}, @in=@loopback=0x7f000001}, {@in6, 0x5000000, 0x2b}, @in6, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in=@local={0xac, 0x14, 0x14, 0xaa}}]}, 0x104}, 0x1}, 0x0) 14:55:42 executing program 4: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='proc\x00', 0x0, &(0x7f000000a000)) rmdir(&(0x7f0000000080)='./file0/bus\x00') 14:55:42 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x5, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_sa={0x2, 0x1}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x38}, 0x1}, 0x0) 14:55:42 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x80802) readv(r0, &(0x7f00000011c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) 14:55:42 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000040)=0x1, 0x4) write$binfmt_elf32(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="7f"], 0x1) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0', [], 0xa}, 0xb) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000002a80)=""/95, 0x5f}], 0x1, &(0x7f0000002b80)=""/62, 0x3e}}], 0x1, 0x0, 0x0) 14:55:42 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x20a00) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x5) lseek(r2, 0x0, 0x2) epoll_pwait(r3, &(0x7f0000000140)=[{}, {}], 0x2, 0x7f, &(0x7f0000000200), 0x8) openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x30000, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) sendfile(r2, r3, &(0x7f0000000040), 0x8000fffffffe) 14:55:42 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000040)=0x1, 0x4) write$binfmt_elf32(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="7f"], 0x1) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0', [], 0xa}, 0xb) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000002a80)=""/95, 0x5f}], 0x1, &(0x7f0000002b80)=""/62, 0x3e}}], 0x1, 0x0, 0x0) 14:55:42 executing program 1: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='proc\x00', 0x0, &(0x7f000000a000)) rmdir(&(0x7f0000000080)='./file0/bus\x00') [ 147.391901] mip6: mip6_rthdr_init_state: spi is not 0: 5 14:55:42 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000180), 0x4) 14:55:42 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071008000100ffffffff0800000000000000", 0x24) 14:55:42 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x80802) readv(r0, &(0x7f00000011c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) 14:55:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080), 0xff32) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000000040)=""/4, &(0x7f0000000000)=0x4) 14:55:43 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x20a00) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x5) lseek(r2, 0x0, 0x2) epoll_pwait(r3, &(0x7f0000000140)=[{}, {}], 0x2, 0x7f, &(0x7f0000000200), 0x8) openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x30000, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) sendfile(r2, r3, &(0x7f0000000040), 0x8000fffffffe) 14:55:43 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071008000100ffffffff0800000000000000", 0x24) 14:55:43 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000180), 0x4) 14:55:43 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x5}, 0x1c) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=[{0x20, 0x0, 0x7, "4410070300ef000097"}], 0x20}, 0x0) 14:55:43 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000040)=0x1, 0x4) write$binfmt_elf32(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="7f"], 0x1) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0', [], 0xa}, 0xb) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000002a80)=""/95, 0x5f}], 0x1, &(0x7f0000002b80)=""/62, 0x3e}}], 0x1, 0x0, 0x0) 14:55:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080), 0xff32) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000000040)=""/4, &(0x7f0000000000)=0x4) 14:55:43 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080), 0xff32) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000000040)=""/4, &(0x7f0000000000)=0x4) 14:55:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080), 0xff32) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000000040)=""/4, &(0x7f0000000000)=0x4) 14:55:43 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x402c4580, &(0x7f0000000200)) 14:55:43 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x20a00) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x5) lseek(r2, 0x0, 0x2) epoll_pwait(r3, &(0x7f0000000140)=[{}, {}], 0x2, 0x7f, &(0x7f0000000200), 0x8) openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x30000, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) sendfile(r2, r3, &(0x7f0000000040), 0x8000fffffffe) 14:55:43 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080), 0xff32) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000000040)=""/4, &(0x7f0000000000)=0x4) 14:55:43 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000180), 0x4) 14:55:43 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071008000100ffffffff0800000000000000", 0x24) 14:55:43 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x5}, 0x1c) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=[{0x20, 0x0, 0x7, "4410070300ef000097"}], 0x20}, 0x0) 14:55:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080), 0xff32) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000000040)=""/4, &(0x7f0000000000)=0x4) 14:55:43 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000180), 0x4) 14:55:44 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x20a00) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x5) lseek(r2, 0x0, 0x2) epoll_pwait(r3, &(0x7f0000000140)=[{}, {}], 0x2, 0x7f, &(0x7f0000000200), 0x8) openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x30000, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) sendfile(r2, r3, &(0x7f0000000040), 0x8000fffffffe) 14:55:44 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071008000100ffffffff0800000000000000", 0x24) 14:55:44 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080), 0xff32) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000000040)=""/4, &(0x7f0000000000)=0x4) 14:55:44 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) fchown(r0, r1, r2) 14:55:44 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x5}, 0x1c) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=[{0x20, 0x0, 0x7, "4410070300ef000097"}], 0x20}, 0x0) 14:55:44 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x402c4580, &(0x7f0000000200)) 14:55:44 executing program 7: r0 = socket$inet(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000320007031dfffd946f61830020200a00090003fcff1c85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 14:55:44 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x5}, 0x1c) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=[{0x20, 0x0, 0x7, "4410070300ef000097"}], 0x20}, 0x0) [ 149.036565] tc_dump_action: action bad kind 14:55:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000040)={'ifb0\x00', @ifru_names='ip6tnl0\x00'}) [ 149.089106] nla_parse: 4 callbacks suppressed 14:55:44 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) truncate(&(0x7f00000001c0)='./bus\x00', 0x20a00) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x5) lseek(r2, 0x0, 0x2) epoll_pwait(r3, &(0x7f0000000140)=[{}, {}], 0x2, 0x7f, &(0x7f0000000200), 0x8) openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x30000, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) sendfile(r2, r3, &(0x7f0000000040), 0x8000fffffffe) 14:55:44 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000380)=0x1800) r1 = syz_open_pts(r0, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0}) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000140)={r2}, &(0x7f0000000180), 0x8) ioctl$TCFLSH(r1, 0x540b, 0x2) 14:55:44 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) fchown(r0, r1, r2) 14:55:44 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x402c4580, &(0x7f0000000200)) 14:55:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000040)={'ifb0\x00', @ifru_names='ip6tnl0\x00'}) [ 149.110731] netlink: 8 bytes leftover after parsing attributes in process `syz-executor7'. 14:55:44 executing program 1: r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfffffffa}) 14:55:44 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) fchown(r0, r1, r2) 14:55:45 executing program 1: r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfffffffa}) 14:55:45 executing program 7: r0 = socket$inet(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000320007031dfffd946f61830020200a00090003fcff1c85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 14:55:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000040)={'ifb0\x00', @ifru_names='ip6tnl0\x00'}) 14:55:45 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) fchown(r0, r1, r2) 14:55:45 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x402c4580, &(0x7f0000000200)) 14:55:45 executing program 5: clone(0x0, &(0x7f00000002c0), &(0x7f0000000100), &(0x7f0000000240), &(0x7f00000003c0)) removexattr(&(0x7f0000000040)='/\x00', &(0x7f00000005c0)=@known='system.posix_acl_default\x00') 14:55:45 executing program 1: r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfffffffa}) [ 149.846126] tc_dump_action: action bad kind 14:55:45 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000340)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000f0000000000", 0x24) 14:55:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000040)={'ifb0\x00', @ifru_names='ip6tnl0\x00'}) [ 149.870422] netlink: 8 bytes leftover after parsing attributes in process `syz-executor7'. 14:55:45 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") seccomp(0x1, 0x0, &(0x7f0000001980)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) clock_adjtime(0x0, &(0x7f00000001c0)) 14:55:45 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000380)=0x1800) r1 = syz_open_pts(r0, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0}) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000140)={r2}, &(0x7f0000000180), 0x8) ioctl$TCFLSH(r1, 0x540b, 0x2) 14:55:45 executing program 1: r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfffffffa}) 14:55:45 executing program 7: r0 = socket$inet(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000320007031dfffd946f61830020200a00090003fcff1c85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 14:55:45 executing program 5: clone(0x0, &(0x7f00000002c0), &(0x7f0000000100), &(0x7f0000000240), &(0x7f00000003c0)) removexattr(&(0x7f0000000040)='/\x00', &(0x7f00000005c0)=@known='system.posix_acl_default\x00') 14:55:45 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000340)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000f0000000000", 0x24) 14:55:45 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = getpid() r2 = gettid() tgkill(r1, r2, 0x13) 14:55:45 executing program 6: syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x82) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x800) 14:55:45 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") seccomp(0x1, 0x0, &(0x7f0000001980)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) clock_adjtime(0x0, &(0x7f00000001c0)) 14:55:45 executing program 5: clone(0x0, &(0x7f00000002c0), &(0x7f0000000100), &(0x7f0000000240), &(0x7f00000003c0)) removexattr(&(0x7f0000000040)='/\x00', &(0x7f00000005c0)=@known='system.posix_acl_default\x00') 14:55:45 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000340)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000f0000000000", 0x24) 14:55:45 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") seccomp(0x1, 0x0, &(0x7f0000001980)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) clock_adjtime(0x0, &(0x7f00000001c0)) 14:55:45 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f00000001c0)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004000c00080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1, &(0x7f0000000080)}, 0x0) [ 150.268484] tc_dump_action: action bad kind 14:55:45 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") seccomp(0x1, 0x0, &(0x7f0000001980)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) clock_adjtime(0x0, &(0x7f00000001c0)) 14:55:45 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000340)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000f0000000000", 0x24) 14:55:45 executing program 5: clone(0x0, &(0x7f00000002c0), &(0x7f0000000100), &(0x7f0000000240), &(0x7f00000003c0)) removexattr(&(0x7f0000000040)='/\x00', &(0x7f00000005c0)=@known='system.posix_acl_default\x00') 14:55:45 executing program 6: syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x82) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x800) [ 150.306537] netlink: 8 bytes leftover after parsing attributes in process `syz-executor7'. 14:55:46 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000380)=0x1800) r1 = syz_open_pts(r0, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0}) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000140)={r2}, &(0x7f0000000180), 0x8) ioctl$TCFLSH(r1, 0x540b, 0x2) 14:55:46 executing program 3: syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x82) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x800) 14:55:46 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = getpid() r2 = gettid() tgkill(r1, r2, 0x13) 14:55:46 executing program 7: r0 = socket$inet(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000320007031dfffd946f61830020200a00090003fcff1c85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 14:55:46 executing program 6: syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x82) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x800) 14:55:46 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000080)={0x17, 0x1, &(0x7f0000000040)="ea"}) 14:55:46 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket(0x10, 0x2, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000040)={0x77359400}, 0x2b9) getsockopt$sock_cred(r1, 0x1, 0x14, &(0x7f0000caaffb), &(0x7f0000000440)=0xfe8f) 14:55:46 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f00000001c0)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004000c00080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1, &(0x7f0000000080)}, 0x0) 14:55:46 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = getpid() r2 = gettid() tgkill(r1, r2, 0x13) [ 151.187511] tc_dump_action: action bad kind [ 151.191892] netlink: 8 bytes leftover after parsing attributes in process `syz-executor7'. 14:55:46 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f00000001c0)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004000c00080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1, &(0x7f0000000080)}, 0x0) 14:55:46 executing program 3: syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x82) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x800) 14:55:46 executing program 6: syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x82) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x800) 14:55:46 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket(0x10, 0x2, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000040)={0x77359400}, 0x2b9) getsockopt$sock_cred(r1, 0x1, 0x14, &(0x7f0000caaffb), &(0x7f0000000440)=0xfe8f) 14:55:46 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = getpid() r2 = gettid() tgkill(r1, r2, 0x13) 14:55:46 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000080)={0x17, 0x1, &(0x7f0000000040)="ea"}) 14:55:46 executing program 3: syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x82) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x800) 14:55:47 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000380)=0x1800) r1 = syz_open_pts(r0, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0}) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000140)={r2}, &(0x7f0000000180), 0x8) ioctl$TCFLSH(r1, 0x540b, 0x2) 14:55:47 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket(0x10, 0x2, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000040)={0x77359400}, 0x2b9) getsockopt$sock_cred(r1, 0x1, 0x14, &(0x7f0000caaffb), &(0x7f0000000440)=0xfe8f) 14:55:47 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_mreq(r1, 0x0, 0x14, &(0x7f0000000140)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0x8) 14:55:47 executing program 4: r0 = socket$inet6(0xa, 0x100000000001, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000140)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast2}}}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000001c0)=""/237, 0xed}, {&(0x7f00000002c0)=""/96, 0x60}, {&(0x7f0000000340)=""/112, 0x70}, {&(0x7f00000003c0)=""/87, 0x57}, {&(0x7f0000000440)=""/139, 0x8b}], 0x5}, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x18, 0x0, 0x1) connect(r1, &(0x7f0000dcd000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x2}}, 0x2e) sendmmsg(r1, &(0x7f00000002c0), 0x40002cd, 0x0) 14:55:47 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_buf(r1, 0x6, 0x1a, &(0x7f0000001200)=""/145, &(0x7f0000000100)=0x91) 14:55:47 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f00000001c0)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004000c00080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1, &(0x7f0000000080)}, 0x0) 14:55:47 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000080)={0x17, 0x1, &(0x7f0000000040)="ea"}) 14:55:47 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f00000001c0)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004000c00080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1, &(0x7f0000000080)}, 0x0) 14:55:47 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket(0x10, 0x2, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000040)={0x77359400}, 0x2b9) getsockopt$sock_cred(r1, 0x1, 0x14, &(0x7f0000caaffb), &(0x7f0000000440)=0xfe8f) 14:55:47 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_buf(r1, 0x6, 0x1a, &(0x7f0000001200)=""/145, &(0x7f0000000100)=0x91) 14:55:47 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_mreq(r1, 0x0, 0x14, &(0x7f0000000140)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0x8) 14:55:47 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x2a, &(0x7f00000004c0), 0x1000002c0) sendmmsg(r1, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r2, &(0x7f0000003540)=""/68, 0x44, 0x0, &(0x7f0000003640)=@hci={0x1f}, 0x707000) 14:55:47 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000080)={0x17, 0x1, &(0x7f0000000040)="ea"}) 14:55:47 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_buf(r1, 0x6, 0x1a, &(0x7f0000001200)=""/145, &(0x7f0000000100)=0x91) 14:55:47 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_mreq(r1, 0x0, 0x14, &(0x7f0000000140)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0x8) 14:55:47 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_buf(r1, 0x6, 0x1a, &(0x7f0000001200)=""/145, &(0x7f0000000100)=0x91) 14:55:48 executing program 4: r0 = socket$inet6(0xa, 0x100000000001, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000140)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast2}}}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000001c0)=""/237, 0xed}, {&(0x7f00000002c0)=""/96, 0x60}, {&(0x7f0000000340)=""/112, 0x70}, {&(0x7f00000003c0)=""/87, 0x57}, {&(0x7f0000000440)=""/139, 0x8b}], 0x5}, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x18, 0x0, 0x1) connect(r1, &(0x7f0000dcd000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x2}}, 0x2e) sendmmsg(r1, &(0x7f00000002c0), 0x40002cd, 0x0) 14:55:48 executing program 2: mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x131, 0xffffffffffffffff, 0x0) 14:55:48 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x2a, &(0x7f00000004c0), 0x1000002c0) sendmmsg(r1, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r2, &(0x7f0000003540)=""/68, 0x44, 0x0, &(0x7f0000003640)=@hci={0x1f}, 0x707000) 14:55:48 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x2a, &(0x7f00000004c0), 0x1000002c0) sendmmsg(r1, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r2, &(0x7f0000003540)=""/68, 0x44, 0x0, &(0x7f0000003640)=@hci={0x1f}, 0x707000) 14:55:48 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_mreq(r1, 0x0, 0x14, &(0x7f0000000140)={@multicast1=0xe0000001, @local={0xac, 0x14, 0x14, 0xaa}}, 0x8) 14:55:48 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f00000001c0)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004000c00080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1, &(0x7f0000000080)}, 0x0) 14:55:48 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='net/fib_trie\x00') readv(r0, &(0x7f0000001980)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1) 14:55:48 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f00000001c0)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004000c00080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1, &(0x7f0000000080)}, 0x0) 14:55:48 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x2a, &(0x7f00000004c0), 0x1000002c0) sendmmsg(r1, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r2, &(0x7f0000003540)=""/68, 0x44, 0x0, &(0x7f0000003640)=@hci={0x1f}, 0x707000) 14:55:48 executing program 6: gettid() timer_create(0x8, &(0x7f0000044000)={0x0, 0x8}, &(0x7f0000000040)) 14:55:48 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x2a, &(0x7f00000004c0), 0x1000002c0) sendmmsg(r1, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r2, &(0x7f0000003540)=""/68, 0x44, 0x0, &(0x7f0000003640)=@hci={0x1f}, 0x707000) 14:55:48 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='net/fib_trie\x00') readv(r0, &(0x7f0000001980)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1) 14:55:48 executing program 2: mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x131, 0xffffffffffffffff, 0x0) 14:55:48 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x2a, &(0x7f00000004c0), 0x1000002c0) sendmmsg(r1, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r2, &(0x7f0000003540)=""/68, 0x44, 0x0, &(0x7f0000003640)=@hci={0x1f}, 0x707000) 14:55:48 executing program 2: mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x131, 0xffffffffffffffff, 0x0) 14:55:48 executing program 6: gettid() timer_create(0x8, &(0x7f0000044000)={0x0, 0x8}, &(0x7f0000000040)) 14:55:48 executing program 4: r0 = socket$inet6(0xa, 0x100000000001, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000140)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast2}}}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000001c0)=""/237, 0xed}, {&(0x7f00000002c0)=""/96, 0x60}, {&(0x7f0000000340)=""/112, 0x70}, {&(0x7f00000003c0)=""/87, 0x57}, {&(0x7f0000000440)=""/139, 0x8b}], 0x5}, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x18, 0x0, 0x1) connect(r1, &(0x7f0000dcd000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x2}}, 0x2e) sendmmsg(r1, &(0x7f00000002c0), 0x40002cd, 0x0) 14:55:48 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='net/fib_trie\x00') readv(r0, &(0x7f0000001980)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1) 14:55:48 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='net/fib_trie\x00') readv(r0, &(0x7f0000001980)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1) 14:55:48 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x2a, &(0x7f00000004c0), 0x1000002c0) sendmmsg(r1, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r2, &(0x7f0000003540)=""/68, 0x44, 0x0, &(0x7f0000003640)=@hci={0x1f}, 0x707000) 14:55:48 executing program 6: gettid() timer_create(0x8, &(0x7f0000044000)={0x0, 0x8}, &(0x7f0000000040)) 14:55:48 executing program 2: mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x131, 0xffffffffffffffff, 0x0) 14:55:48 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x541f, 0x80000000ffffffff) 14:55:48 executing program 7: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) 14:55:49 executing program 6: gettid() timer_create(0x8, &(0x7f0000044000)={0x0, 0x8}, &(0x7f0000000040)) 14:55:49 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000140)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x1, 0x1400000000000000, &(0x7f0000000480)="e9"}) 14:55:49 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='net/fib_trie\x00') readv(r0, &(0x7f0000001980)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1) 14:55:49 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x541f, 0x80000000ffffffff) 14:55:49 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='net/fib_trie\x00') readv(r0, &(0x7f0000001980)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1) 14:55:49 executing program 5: socket(0x0, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000100)='./file1\x00', 0x0) fallocate(r1, 0x1, 0x0, 0x20004d2d) 14:55:49 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x5000c}]}) accept$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs, &(0x7f00000000c0)=0x6e) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000001400)={&(0x7f0000001240)={0x10}, 0xc, &(0x7f00000013c0)={&(0x7f00000012c0)={0x14, 0x0, 0x0, 0x0, 0x0, {0x5}}, 0x14}, 0x1}, 0x0) 14:55:49 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='net/fib_trie\x00') readv(r0, &(0x7f0000001980)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1) [ 153.826435] binder: 12980:12992 ioctl c0306201 20000440 returned -14 [ 153.892697] binder_alloc: binder_alloc_mmap_handler: 12980 20001000-20004000 already mapped failed -16 [ 153.913523] binder: BINDER_SET_CONTEXT_MGR already set [ 153.919162] binder: 12980:12992 ioctl 40046207 0 returned -16 [ 153.945537] binder_alloc: 12980: binder_alloc_buf, no vma [ 153.964617] binder: 12980:13004 transaction failed 29189/-3, size 24-8 line 3142 [ 153.993235] binder: 12980:13004 ioctl c0306201 20000440 returned -14 [ 154.028465] binder: send failed reply for transaction 73 to 12980:12992 [ 154.051896] binder: undelivered TRANSACTION_COMPLETE [ 154.062806] binder: undelivered TRANSACTION_ERROR: 29189 14:55:49 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x90) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r2 = memfd_create(&(0x7f0000000080)='eth0nodev\x00', 0x3) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') renameat2(r1, &(0x7f0000000040)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00', 0x4) 14:55:49 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x541f, 0x80000000ffffffff) 14:55:49 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setopts(0x420b, r1, 0x8, 0x0) 14:55:49 executing program 4: r0 = socket$inet6(0xa, 0x100000000001, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000140)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast2}}}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000001c0)=""/237, 0xed}, {&(0x7f00000002c0)=""/96, 0x60}, {&(0x7f0000000340)=""/112, 0x70}, {&(0x7f00000003c0)=""/87, 0x57}, {&(0x7f0000000440)=""/139, 0x8b}], 0x5}, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x18, 0x0, 0x1) connect(r1, &(0x7f0000dcd000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x2}}, 0x2e) sendmmsg(r1, &(0x7f00000002c0), 0x40002cd, 0x0) 14:55:49 executing program 5: socket(0x0, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000100)='./file1\x00', 0x0) fallocate(r1, 0x1, 0x0, 0x20004d2d) 14:55:49 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x5000c}]}) accept$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs, &(0x7f00000000c0)=0x6e) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000001400)={&(0x7f0000001240)={0x10}, 0xc, &(0x7f00000013c0)={&(0x7f00000012c0)={0x14, 0x0, 0x0, 0x0, 0x0, {0x5}}, 0x14}, 0x1}, 0x0) 14:55:49 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000140)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x1, 0x1400000000000000, &(0x7f0000000480)="e9"}) 14:55:49 executing program 7: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) 14:55:49 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x541f, 0x80000000ffffffff) 14:55:49 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x90) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r2 = memfd_create(&(0x7f0000000080)='eth0nodev\x00', 0x3) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') renameat2(r1, &(0x7f0000000040)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00', 0x4) 14:55:49 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setopts(0x420b, r1, 0x8, 0x0) [ 154.400631] binder: 13021:13027 ioctl c0306201 20000440 returned -14 14:55:49 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000140)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x1, 0x1400000000000000, &(0x7f0000000480)="e9"}) 14:55:49 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x90) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r2 = memfd_create(&(0x7f0000000080)='eth0nodev\x00', 0x3) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') renameat2(r1, &(0x7f0000000040)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00', 0x4) 14:55:49 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x90) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r2 = memfd_create(&(0x7f0000000080)='eth0nodev\x00', 0x3) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') renameat2(r1, &(0x7f0000000040)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00', 0x4) 14:55:49 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x5000c}]}) accept$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs, &(0x7f00000000c0)=0x6e) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000001400)={&(0x7f0000001240)={0x10}, 0xc, &(0x7f00000013c0)={&(0x7f00000012c0)={0x14, 0x0, 0x0, 0x0, 0x0, {0x5}}, 0x14}, 0x1}, 0x0) 14:55:49 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setopts(0x420b, r1, 0x8, 0x0) [ 154.467600] binder: send failed reply for transaction 78 to 13021:13027 [ 154.501653] binder: undelivered TRANSACTION_COMPLETE 14:55:49 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setopts(0x420b, r1, 0x8, 0x0) 14:55:49 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x90) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r2 = memfd_create(&(0x7f0000000080)='eth0nodev\x00', 0x3) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') renameat2(r1, &(0x7f0000000040)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00', 0x4) [ 154.542551] binder: 13045:13049 ioctl c0306201 20000440 returned -14 [ 154.542994] binder: undelivered TRANSACTION_ERROR: 29189 [ 154.627603] binder: send failed reply for transaction 82 to 13045:13049 [ 154.640626] binder: undelivered TRANSACTION_COMPLETE [ 154.668409] binder: undelivered TRANSACTION_ERROR: 29189 14:55:50 executing program 6: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x5000c}]}) accept$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs, &(0x7f00000000c0)=0x6e) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000001400)={&(0x7f0000001240)={0x10}, 0xc, &(0x7f00000013c0)={&(0x7f00000012c0)={0x14, 0x0, 0x0, 0x0, 0x0, {0x5}}, 0x14}, 0x1}, 0x0) 14:55:50 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x90) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r2 = memfd_create(&(0x7f0000000080)='eth0nodev\x00', 0x3) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') renameat2(r1, &(0x7f0000000040)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00', 0x4) 14:55:50 executing program 5: socket(0x0, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000100)='./file1\x00', 0x0) fallocate(r1, 0x1, 0x0, 0x20004d2d) 14:55:50 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000140)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x1, 0x1400000000000000, &(0x7f0000000480)="e9"}) 14:55:50 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000140)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x1, 0x1400000000000000, &(0x7f0000000480)="e9"}) 14:55:50 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000140)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x1, 0x1400000000000000, &(0x7f0000000480)="e9"}) 14:55:50 executing program 7: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) 14:55:50 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x90) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r2 = memfd_create(&(0x7f0000000080)='eth0nodev\x00', 0x3) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') renameat2(r1, &(0x7f0000000040)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00', 0x4) 14:55:50 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@bridge_dellink={0x28, 0x11, 0x3, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x801}]}]}, 0x28}, 0x1}, 0x0) 14:55:50 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000180), 0x4) [ 155.067207] binder: 13074:13078 ioctl c0306201 20000440 returned -14 [ 155.079296] binder: BINDER_SET_CONTEXT_MGR already set [ 155.103378] binder: BINDER_SET_CONTEXT_MGR already set 14:55:50 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000780)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") fchmod(r0, 0x0) 14:55:50 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000140)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x1, 0x1400000000000000, &(0x7f0000000480)="e9"}) [ 155.112728] binder: 13071:13082 ioctl 40046207 0 returned -16 [ 155.121307] binder: 13076:13081 ioctl 40046207 0 returned -16 [ 155.138651] binder: send failed reply for transaction 86 to 13074:13078 [ 155.149241] binder: undelivered TRANSACTION_COMPLETE 14:55:50 executing program 5: socket(0x0, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000100)='./file1\x00', 0x0) fallocate(r1, 0x1, 0x0, 0x20004d2d) [ 155.164215] binder: 13071:13082 transaction failed 29189/-22, size 24-8 line 3019 [ 155.176319] binder: 13076:13081 transaction failed 29189/-22, size 24-8 line 3019 [ 155.183947] binder: undelivered TRANSACTION_ERROR: 29189 [ 155.194290] binder: 13071:13082 ioctl c0306201 20000440 returned -14 14:55:50 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000780)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") fchmod(r0, 0x0) [ 155.213469] binder: 13096:13097 ioctl c0306201 20000440 returned -14 14:55:50 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@bridge_dellink={0x28, 0x11, 0x3, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x801}]}]}, 0x28}, 0x1}, 0x0) 14:55:50 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000140)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x1, 0x1400000000000000, &(0x7f0000000480)="e9"}) 14:55:50 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000180), 0x4) [ 155.243642] binder: 13076:13081 ioctl c0306201 20000440 returned -14 14:55:50 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000140)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x1, 0x1400000000000000, &(0x7f0000000480)="e9"}) 14:55:50 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000780)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") fchmod(r0, 0x0) [ 155.290238] binder: send failed reply for transaction 92 to 13096:13097 [ 155.308548] binder: 13110:13113 ioctl c0306201 20000440 returned -14 [ 155.326994] binder: undelivered TRANSACTION_COMPLETE 14:55:50 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000780)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") fchmod(r0, 0x0) [ 155.363531] binder: BINDER_SET_CONTEXT_MGR already set 14:55:50 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@bridge_dellink={0x28, 0x11, 0x3, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x801}]}]}, 0x28}, 0x1}, 0x0) 14:55:50 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000180), 0x4) 14:55:50 executing program 7: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) 14:55:50 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000780)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") fchmod(r0, 0x0) 14:55:50 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000140)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x1, 0x1400000000000000, &(0x7f0000000480)="e9"}) [ 155.384851] binder: undelivered TRANSACTION_ERROR: 29189 [ 155.403034] binder: 13114:13117 ioctl 40046207 0 returned -16 14:55:50 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000780)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") fchmod(r0, 0x0) [ 155.466663] binder_alloc: 13110: binder_alloc_buf, no vma [ 155.470529] binder: send failed reply for transaction 96 to 13110:13113 [ 155.470549] binder: undelivered TRANSACTION_COMPLETE [ 155.470561] binder: undelivered TRANSACTION_ERROR: 29189 14:55:50 executing program 6: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f00000001c0)=@ipv6_newrule={0x48, 0x20, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18}, [@FRA_DST={0x14, 0x1, @dev={0xfe, 0x80}}, @FIB_RULE_POLICY=@FRA_OIFNAME={0x14, 0x11, 'veth1_to_bridge\x00'}]}, 0x48}, 0x1}, 0x0) 14:55:50 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@bridge_dellink={0x28, 0x11, 0x3, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x801}]}]}, 0x28}, 0x1}, 0x0) [ 155.513356] binder: 13132:13138 ioctl c0306201 20000440 returned -14 [ 155.520042] binder: 13114:13117 transaction failed 29189/-3, size 24-8 line 3142 [ 155.554004] binder: 13114:13117 ioctl c0306201 20000440 returned -14 14:55:50 executing program 6: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f00000001c0)=@ipv6_newrule={0x48, 0x20, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18}, [@FRA_DST={0x14, 0x1, @dev={0xfe, 0x80}}, @FIB_RULE_POLICY=@FRA_OIFNAME={0x14, 0x11, 'veth1_to_bridge\x00'}]}, 0x48}, 0x1}, 0x0) 14:55:50 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f660070") r1 = socket(0x10, 0x3, 0xa) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)="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") sendfile(r1, r2, &(0x7f0000000200), 0x100000001) 14:55:50 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, 0x1c) r0 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000b18000)={{0xffffff93}, {0xffffff90}}) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0xa, 0x32, 0xffffffffffffffff, 0x0) read$eventfd(r1, &(0x7f0000000040), 0x8) 14:55:50 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000003400)=[{&(0x7f00000033c0)=""/50, 0x32}], 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)) 14:55:50 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000180), 0x4) 14:55:50 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000780)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") fchmod(r0, 0x0) [ 155.599603] binder: send failed reply for transaction 101 to 13132:13138 [ 155.626954] binder: undelivered TRANSACTION_COMPLETE 14:55:51 executing program 6: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f00000001c0)=@ipv6_newrule={0x48, 0x20, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18}, [@FRA_DST={0x14, 0x1, @dev={0xfe, 0x80}}, @FIB_RULE_POLICY=@FRA_OIFNAME={0x14, 0x11, 'veth1_to_bridge\x00'}]}, 0x48}, 0x1}, 0x0) [ 155.689353] binder: undelivered TRANSACTION_ERROR: 29189 14:55:51 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000040)=0x5, 0x2a2) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x178, 0x4) sendto$inet6(r1, &(0x7f0000adb000), 0x0, 0x0, &(0x7f0000809000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) recvfrom$inet6(r1, &(0x7f0000000080)=""/49, 0x31, 0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x709000) 14:55:51 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, 0x1c) r0 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000b18000)={{0xffffff93}, {0xffffff90}}) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0xa, 0x32, 0xffffffffffffffff, 0x0) read$eventfd(r1, &(0x7f0000000040), 0x8) 14:55:51 executing program 6: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f00000001c0)=@ipv6_newrule={0x48, 0x20, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18}, [@FRA_DST={0x14, 0x1, @dev={0xfe, 0x80}}, @FIB_RULE_POLICY=@FRA_OIFNAME={0x14, 0x11, 'veth1_to_bridge\x00'}]}, 0x48}, 0x1}, 0x0) 14:55:51 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, 0x1c) r0 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000b18000)={{0xffffff93}, {0xffffff90}}) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0xa, 0x32, 0xffffffffffffffff, 0x0) read$eventfd(r1, &(0x7f0000000040), 0x8) 14:55:51 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, 0x1c) r0 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000b18000)={{0xffffff93}, {0xffffff90}}) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0xa, 0x32, 0xffffffffffffffff, 0x0) read$eventfd(r1, &(0x7f0000000040), 0x8) 14:55:51 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000040)=0x5, 0x2a2) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x178, 0x4) sendto$inet6(r1, &(0x7f0000adb000), 0x0, 0x0, &(0x7f0000809000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) recvfrom$inet6(r1, &(0x7f0000000080)=""/49, 0x31, 0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x709000) 14:55:51 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, 0x1c) r0 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000b18000)={{0xffffff93}, {0xffffff90}}) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0xa, 0x32, 0xffffffffffffffff, 0x0) read$eventfd(r1, &(0x7f0000000040), 0x8) 14:55:51 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x5}, 0x1c) r1 = gettid() memfd_create(&(0x7f0000000140)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) 14:55:51 executing program 7: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) r0 = inotify_init1(0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000140)='./file0\x00', 0x0) 14:55:51 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, 0x1c) r0 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000b18000)={{0xffffff93}, {0xffffff90}}) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0xa, 0x32, 0xffffffffffffffff, 0x0) read$eventfd(r1, &(0x7f0000000040), 0x8) 14:55:51 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f660070") r1 = socket(0x10, 0x3, 0xa) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)="2f657865000000d400042a004bddd9de91be10eebf00f5e94aae22e89bb36cc7457accc3320c67a90f79805843e901d2da75af1f000000000000000045cc6158f031528844209c7ed05b160ef336721bf89686ff472f71dfca5353f6323ddf8006ffc1052d6a80985adc68017065648b35c7d321fc5c0466062fbfad5acbe7ff6cefe53c88c05ab970ceebdfa589098ad40d080deb2488f9e4069682b14483f113cb6979b2f390179a18e26b4088f1f31ed04a0a681f002e007436947475ab073711c98ae3b4259f1a1aff9b09aa66cb90ca43a1dbc6de15abb4ae739f9e8f047cd29ec76b9ef6beb7839f8071aaea4d247e6a9514748c93d0bb01a7c37ca6c856327af81f296d2c2c07c2d63b") sendfile(r1, r2, &(0x7f0000000200), 0x100000001) 14:55:51 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000040)=0x5, 0x2a2) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x178, 0x4) sendto$inet6(r1, &(0x7f0000adb000), 0x0, 0x0, &(0x7f0000809000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) recvfrom$inet6(r1, &(0x7f0000000080)=""/49, 0x31, 0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x709000) 14:55:51 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000003400)=[{&(0x7f00000033c0)=""/50, 0x32}], 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)) 14:55:51 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, 0x1c) r0 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000b18000)={{0xffffff93}, {0xffffff90}}) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0xa, 0x32, 0xffffffffffffffff, 0x0) read$eventfd(r1, &(0x7f0000000040), 0x8) 14:55:51 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, 0x1c) r0 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000b18000)={{0xffffff93}, {0xffffff90}}) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0xa, 0x32, 0xffffffffffffffff, 0x0) read$eventfd(r1, &(0x7f0000000040), 0x8) 14:55:51 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, 0x1c) r0 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000b18000)={{0xffffff93}, {0xffffff90}}) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0xa, 0x32, 0xffffffffffffffff, 0x0) read$eventfd(r1, &(0x7f0000000040), 0x8) 14:55:51 executing program 7: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) r0 = inotify_init1(0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000140)='./file0\x00', 0x0) 14:55:51 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000040)=0x5, 0x2a2) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x178, 0x4) sendto$inet6(r1, &(0x7f0000adb000), 0x0, 0x0, &(0x7f0000809000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) recvfrom$inet6(r1, &(0x7f0000000080)=""/49, 0x31, 0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x709000) 14:55:51 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f660070") r1 = socket(0x10, 0x3, 0xa) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)="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") sendfile(r1, r2, &(0x7f0000000200), 0x100000001) 14:55:51 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) r0 = inotify_init1(0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000140)='./file0\x00', 0x0) 14:55:51 executing program 7: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) r0 = inotify_init1(0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000140)='./file0\x00', 0x0) 14:55:52 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, 0x1c) r0 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000b18000)={{0xffffff93}, {0xffffff90}}) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0xa, 0x32, 0xffffffffffffffff, 0x0) read$eventfd(r1, &(0x7f0000000040), 0x8) 14:55:52 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000040)={@broadcast=0xffffffff, @broadcast=0xffffffff}, 0x8) 14:55:52 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x5}, 0x1c) r1 = gettid() memfd_create(&(0x7f0000000140)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) 14:55:52 executing program 1: r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x82) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ec77a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = memfd_create(&(0x7f000003e000)='\t', 0x0) r4 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x0, 0x0, 0x0, 0x0, {0xe}}, 0x14}, 0x1}, 0x0) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @result}], 0x218) dup2(r4, r3) write$sndseq(r3, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x3fd, @time}], 0x30) 14:55:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x5}, 0x1c) r1 = gettid() memfd_create(&(0x7f0000000140)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) 14:55:52 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000040)={@broadcast=0xffffffff, @broadcast=0xffffffff}, 0x8) 14:55:52 executing program 7: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) r0 = inotify_init1(0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000140)='./file0\x00', 0x0) 14:55:52 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000040)={@broadcast=0xffffffff, @broadcast=0xffffffff}, 0x8) 14:55:52 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000003400)=[{&(0x7f00000033c0)=""/50, 0x32}], 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)) 14:55:52 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) r0 = inotify_init1(0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000140)='./file0\x00', 0x0) 14:55:52 executing program 1: r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x82) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ec77a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = memfd_create(&(0x7f000003e000)='\t', 0x0) r4 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x0, 0x0, 0x0, 0x0, {0xe}}, 0x14}, 0x1}, 0x0) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @result}], 0x218) dup2(r4, r3) write$sndseq(r3, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x3fd, @time}], 0x30) 14:55:52 executing program 7: r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x82) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ec77a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = memfd_create(&(0x7f000003e000)='\t', 0x0) r4 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x0, 0x0, 0x0, 0x0, {0xe}}, 0x14}, 0x1}, 0x0) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @result}], 0x218) dup2(r4, r3) write$sndseq(r3, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x3fd, @time}], 0x30) 14:55:52 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f660070") r1 = socket(0x10, 0x3, 0xa) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)="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") sendfile(r1, r2, &(0x7f0000000200), 0x100000001) 14:55:52 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000040)={@broadcast=0xffffffff, @broadcast=0xffffffff}, 0x8) 14:55:52 executing program 1: r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x82) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ec77a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = memfd_create(&(0x7f000003e000)='\t', 0x0) r4 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x0, 0x0, 0x0, 0x0, {0xe}}, 0x14}, 0x1}, 0x0) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @result}], 0x218) dup2(r4, r3) write$sndseq(r3, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x3fd, @time}], 0x30) 14:55:52 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) r0 = inotify_init1(0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000140)='./file0\x00', 0x0) 14:55:52 executing program 7: r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x82) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ec77a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = memfd_create(&(0x7f000003e000)='\t', 0x0) r4 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x0, 0x0, 0x0, 0x0, {0xe}}, 0x14}, 0x1}, 0x0) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @result}], 0x218) dup2(r4, r3) write$sndseq(r3, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x3fd, @time}], 0x30) 14:55:52 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x5}, 0x1c) r1 = gettid() memfd_create(&(0x7f0000000140)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) 14:55:53 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000012fc7)}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, &(0x7f0000000f4d)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f000000cf68)=[@enter_looper={0x630c}], 0x1, 0x0, &(0x7f0000008f37)="c2"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000bfd0)={0xc, 0x0, &(0x7f0000007000)=[@dead_binder_done={0x40086310, 0x3}], 0x0, 0x0, &(0x7f0000011000)}) 14:55:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x5}, 0x1c) r1 = gettid() memfd_create(&(0x7f0000000140)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) 14:55:53 executing program 5: clone(0x0, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000000)) epoll_create1(0x0) 14:55:53 executing program 7: r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x82) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ec77a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = memfd_create(&(0x7f000003e000)='\t', 0x0) r4 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x0, 0x0, 0x0, 0x0, {0xe}}, 0x14}, 0x1}, 0x0) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @result}], 0x218) dup2(r4, r3) write$sndseq(r3, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x3fd, @time}], 0x30) 14:55:53 executing program 1: r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x82) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ec77a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = memfd_create(&(0x7f000003e000)='\t', 0x0) r4 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x0, 0x0, 0x0, 0x0, {0xe}}, 0x14}, 0x1}, 0x0) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @result}], 0x218) dup2(r4, r3) write$sndseq(r3, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x3fd, @time}], 0x30) [ 157.749340] binder: 13296:13302 BC_DEAD_BINDER_DONE 0000000000000003 not found [ 157.787072] binder: 13296:13302 unknown command 536907575 [ 157.797030] binder: 13296:13302 ioctl c0306201 20008fd0 returned -22 14:55:53 executing program 7: exit(0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket(0x18, 0x0, 0x1) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) connect(r1, &(0x7f0000dcd000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x2}}, 0x2e) dup2(r0, r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x3f}]}, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000340), 0x0) 14:55:53 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000003400)=[{&(0x7f00000033c0)=""/50, 0x32}], 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)) 14:55:53 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") seccomp(0x1, 0x0, &(0x7f0000001980)={0x1, &(0x7f0000000580)=[{0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) getpriority(0x2, 0x0) 14:55:53 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000012fc7)}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, &(0x7f0000000f4d)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f000000cf68)=[@enter_looper={0x630c}], 0x1, 0x0, &(0x7f0000008f37)="c2"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000bfd0)={0xc, 0x0, &(0x7f0000007000)=[@dead_binder_done={0x40086310, 0x3}], 0x0, 0x0, &(0x7f0000011000)}) 14:55:53 executing program 5: clone(0x0, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000000)) epoll_create1(0x0) 14:55:53 executing program 3: clone(0x0, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000000)) epoll_create1(0x0) 14:55:53 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x5}, 0x1c) r1 = gettid() memfd_create(&(0x7f0000000140)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) 14:55:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x5}, 0x1c) r1 = gettid() memfd_create(&(0x7f0000000140)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) 14:55:53 executing program 3: clone(0x0, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000000)) epoll_create1(0x0) 14:55:54 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") seccomp(0x1, 0x0, &(0x7f0000001980)={0x1, &(0x7f0000000580)=[{0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) getpriority(0x2, 0x0) 14:55:54 executing program 5: clone(0x0, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000000)) epoll_create1(0x0) 14:55:54 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000012fc7)}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, &(0x7f0000000f4d)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f000000cf68)=[@enter_looper={0x630c}], 0x1, 0x0, &(0x7f0000008f37)="c2"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000bfd0)={0xc, 0x0, &(0x7f0000007000)=[@dead_binder_done={0x40086310, 0x3}], 0x0, 0x0, &(0x7f0000011000)}) [ 158.726026] binder: 13330:13341 BC_DEAD_BINDER_DONE 0000000000000003 not found 14:55:54 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") seccomp(0x1, 0x0, &(0x7f0000001980)={0x1, &(0x7f0000000580)=[{0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) getpriority(0x2, 0x0) 14:55:54 executing program 3: clone(0x0, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000000)) epoll_create1(0x0) 14:55:54 executing program 5: clone(0x0, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000000)) epoll_create1(0x0) 14:55:54 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") seccomp(0x1, 0x0, &(0x7f0000001980)={0x1, &(0x7f0000000580)=[{0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) getpriority(0x2, 0x0) 14:55:54 executing program 7: exit(0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket(0x18, 0x0, 0x1) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) connect(r1, &(0x7f0000dcd000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x2}}, 0x2e) dup2(r0, r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x3f}]}, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000340), 0x0) [ 158.913508] binder: 13363:13371 BC_DEAD_BINDER_DONE 0000000000000003 not found 14:55:55 executing program 2: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote={0xfe, 0x80, [], 0xbb}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000180)=@in6={0xa, 0x4e24, 0x800, @dev={0xfe, 0x80}}, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000200), 0x2b6}, 0x0) 14:55:55 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") seccomp(0x1, 0x0, &(0x7f0000001980)={0x1, &(0x7f0000000580)=[{0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) getpriority(0x2, 0x0) 14:55:55 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000012fc7)}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, &(0x7f0000000f4d)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f000000cf68)=[@enter_looper={0x630c}], 0x1, 0x0, &(0x7f0000008f37)="c2"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000bfd0)={0xc, 0x0, &(0x7f0000007000)=[@dead_binder_done={0x40086310, 0x3}], 0x0, 0x0, &(0x7f0000011000)}) 14:55:55 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000012fc7)}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, &(0x7f0000000f4d)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f000000cf68)=[@enter_looper={0x630c}], 0x1, 0x0, &(0x7f0000008f37)="c2"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000bfd0)={0xc, 0x0, &(0x7f0000007000)=[@dead_binder_done={0x40086310, 0x3}], 0x0, 0x0, &(0x7f0000011000)}) 14:55:55 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000012fc7)}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, &(0x7f0000000f4d)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f000000cf68)=[@enter_looper={0x630c}], 0x1, 0x0, &(0x7f0000008f37)="c2"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000bfd0)={0xc, 0x0, &(0x7f0000007000)=[@dead_binder_done={0x40086310, 0x3}], 0x0, 0x0, &(0x7f0000011000)}) 14:55:55 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000012fc7)}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, &(0x7f0000000f4d)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f000000cf68)=[@enter_looper={0x630c}], 0x1, 0x0, &(0x7f0000008f37)="c2"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000bfd0)={0xc, 0x0, &(0x7f0000007000)=[@dead_binder_done={0x40086310, 0x3}], 0x0, 0x0, &(0x7f0000011000)}) 14:55:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x93e, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}]}, 0x28}, 0x1}, 0x0) 14:55:55 executing program 2: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote={0xfe, 0x80, [], 0xbb}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000180)=@in6={0xa, 0x4e24, 0x800, @dev={0xfe, 0x80}}, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000200), 0x2b6}, 0x0) 14:55:55 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000012fc7)}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, &(0x7f0000000f4d)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f000000cf68)=[@enter_looper={0x630c}], 0x1, 0x0, &(0x7f0000008f37)="c2"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000bfd0)={0xc, 0x0, &(0x7f0000007000)=[@dead_binder_done={0x40086310, 0x3}], 0x0, 0x0, &(0x7f0000011000)}) 14:55:55 executing program 4: prctl$intptr(0x1, 0x0) [ 159.765835] binder: 13399:13402 BC_DEAD_BINDER_DONE 0000000000000003 not found [ 159.772335] binder: 13400:13405 BC_DEAD_BINDER_DONE 0000000000000003 not found [ 159.774448] binder: 13397:13401 BC_DEAD_BINDER_DONE 0000000000000003 not found 14:55:55 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") seccomp(0x1, 0x0, &(0x7f0000001980)={0x1, &(0x7f0000000580)=[{0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) getpriority(0x2, 0x0) 14:55:55 executing program 4: prctl$intptr(0x1, 0x0) 14:55:55 executing program 2: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote={0xfe, 0x80, [], 0xbb}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000180)=@in6={0xa, 0x4e24, 0x800, @dev={0xfe, 0x80}}, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000200), 0x2b6}, 0x0) [ 159.810419] binder: 13403:13408 BC_DEAD_BINDER_DONE 0000000000000003 not found [ 159.819965] bridge_slave_0: FDB only supports static addresses 14:55:55 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000012fc7)}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, &(0x7f0000000f4d)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f000000cf68)=[@enter_looper={0x630c}], 0x1, 0x0, &(0x7f0000008f37)="c2"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000bfd0)={0xc, 0x0, &(0x7f0000007000)=[@dead_binder_done={0x40086310, 0x3}], 0x0, 0x0, &(0x7f0000011000)}) 14:55:55 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") seccomp(0x1, 0x0, &(0x7f0000001980)={0x1, &(0x7f0000000580)=[{0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) getpriority(0x2, 0x0) [ 159.859547] binder: 13412:13416 BC_DEAD_BINDER_DONE 0000000000000003 not found 14:55:55 executing program 7: exit(0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket(0x18, 0x0, 0x1) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) connect(r1, &(0x7f0000dcd000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x2}}, 0x2e) dup2(r0, r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x3f}]}, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000340), 0x0) 14:55:55 executing program 2: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote={0xfe, 0x80, [], 0xbb}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000180)=@in6={0xa, 0x4e24, 0x800, @dev={0xfe, 0x80}}, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000200), 0x2b6}, 0x0) 14:55:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x93e, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}]}, 0x28}, 0x1}, 0x0) 14:55:55 executing program 4: prctl$intptr(0x1, 0x0) 14:55:55 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000012fc7)}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, &(0x7f0000000f4d)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f000000cf68)=[@enter_looper={0x630c}], 0x1, 0x0, &(0x7f0000008f37)="c2"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000bfd0)={0xc, 0x0, &(0x7f0000007000)=[@dead_binder_done={0x40086310, 0x3}], 0x0, 0x0, &(0x7f0000011000)}) 14:55:55 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000012fc7)}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, &(0x7f0000000f4d)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f000000cf68)=[@enter_looper={0x630c}], 0x1, 0x0, &(0x7f0000008f37)="c2"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000bfd0)={0xc, 0x0, &(0x7f0000007000)=[@dead_binder_done={0x40086310, 0x3}], 0x0, 0x0, &(0x7f0000011000)}) [ 159.930774] binder: 13426:13430 BC_DEAD_BINDER_DONE 0000000000000003 not found 14:55:55 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') sendfile(r0, r0, &(0x7f0000000000)=0xffffffd, 0x7fffffff) 14:55:55 executing program 4: prctl$intptr(0x1, 0x0) 14:55:55 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = gettid() process_vm_writev(r1, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/201, 0xc9}, {&(0x7f00000002c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001980)=[{&(0x7f0000001600)=""/129, 0x81}, {&(0x7f00000016c0)=""/161, 0xa1}, {&(0x7f0000001780)=""/167, 0xa7}, {&(0x7f0000001840)=""/183, 0xb7}, {&(0x7f0000001900)=""/99, 0x63}], 0x5, 0x0) 14:55:55 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000012fc7)}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, &(0x7f0000000f4d)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f000000cf68)=[@enter_looper={0x630c}], 0x1, 0x0, &(0x7f0000008f37)="c2"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000bfd0)={0xc, 0x0, &(0x7f0000007000)=[@dead_binder_done={0x40086310, 0x3}], 0x0, 0x0, &(0x7f0000011000)}) 14:55:55 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') sendfile(r0, r0, &(0x7f0000000000)=0xffffffd, 0x7fffffff) 14:55:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x93e, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}]}, 0x28}, 0x1}, 0x0) [ 160.013616] bridge_slave_0: FDB only supports static addresses [ 160.023783] binder: 13439:13450 BC_DEAD_BINDER_DONE 0000000000000003 not found [ 160.053637] binder: 13445:13453 BC_DEAD_BINDER_DONE 0000000000000003 not found 14:55:55 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x40085112, &(0x7f0000000040)={0xfffffffffffffffe}) 14:55:55 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000012fc7)}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, &(0x7f0000000f4d)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f000000cf68)=[@enter_looper={0x630c}], 0x1, 0x0, &(0x7f0000008f37)="c2"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000bfd0)={0xc, 0x0, &(0x7f0000007000)=[@dead_binder_done={0x40086310, 0x3}], 0x0, 0x0, &(0x7f0000011000)}) 14:55:55 executing program 5: mkdir(&(0x7f0000578000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='system.posix_acl_default\x00', &(0x7f000054afec)="02000000010000000000f4ff0100000000000000", 0x14, 0x0) 14:55:55 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') sendfile(r0, r0, &(0x7f0000000000)=0xffffffd, 0x7fffffff) [ 160.110500] binder: 13459:13464 BC_DEAD_BINDER_DONE 0000000000000003 not found [ 160.118614] bridge_slave_0: FDB only supports static addresses [ 160.175236] binder: 13472:13475 BC_DEAD_BINDER_DONE 0000000000000003 not found 14:55:56 executing program 5: mkdir(&(0x7f0000578000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='system.posix_acl_default\x00', &(0x7f000054afec)="02000000010000000000f4ff0100000000000000", 0x14, 0x0) 14:55:56 executing program 7: exit(0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket(0x18, 0x0, 0x1) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) connect(r1, &(0x7f0000dcd000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x2}}, 0x2e) dup2(r0, r1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x3f}]}, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000340), 0x0) 14:55:56 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = gettid() process_vm_writev(r1, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/201, 0xc9}, {&(0x7f00000002c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001980)=[{&(0x7f0000001600)=""/129, 0x81}, {&(0x7f00000016c0)=""/161, 0xa1}, {&(0x7f0000001780)=""/167, 0xa7}, {&(0x7f0000001840)=""/183, 0xb7}, {&(0x7f0000001900)=""/99, 0x63}], 0x5, 0x0) 14:55:56 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x40085112, &(0x7f0000000040)={0xfffffffffffffffe}) 14:55:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x93e, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}]}, 0x28}, 0x1}, 0x0) 14:55:56 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') sendfile(r0, r0, &(0x7f0000000000)=0xffffffd, 0x7fffffff) 14:55:56 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="fea3e1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000200000002000000e000000100000000001000000800120002000200000000007d220000180000000303000000000300000000000000001f03000000160000000301000000000000000000000000000000000000030005000000000002000000e00000010000000000000000"], 0x80}, 0x1}, 0x0) 14:55:56 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) r1 = gettid() pwritev(r0, &(0x7f0000000240)=[{&(0x7f0000000180)="a9", 0x1}], 0x1, 0x0) timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) stat(&(0x7f0000000140)='./file0/bus\x00', &(0x7f00000001c0)) tkill(r1, 0x1000000000016) 14:55:56 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x40085112, &(0x7f0000000040)={0xfffffffffffffffe}) 14:55:56 executing program 1: mkdir(&(0x7f0000000980)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)={0xaa}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r0 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r0, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') r1 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) lseek(r1, 0x0, 0x1) close(0xffffffffffffffff) 14:55:56 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = gettid() process_vm_writev(r1, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/201, 0xc9}, {&(0x7f00000002c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001980)=[{&(0x7f0000001600)=""/129, 0x81}, {&(0x7f00000016c0)=""/161, 0xa1}, {&(0x7f0000001780)=""/167, 0xa7}, {&(0x7f0000001840)=""/183, 0xb7}, {&(0x7f0000001900)=""/99, 0x63}], 0x5, 0x0) 14:55:56 executing program 5: mkdir(&(0x7f0000578000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='system.posix_acl_default\x00', &(0x7f000054afec)="02000000010000000000f4ff0100000000000000", 0x14, 0x0) [ 160.944833] bridge_slave_0: FDB only supports static addresses 14:55:56 executing program 0: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) 14:55:56 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x40085112, &(0x7f0000000040)={0xfffffffffffffffe}) 14:55:56 executing program 0: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) 14:55:56 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = gettid() process_vm_writev(r1, &(0x7f00000013c0)=[{&(0x7f00000001c0)=""/201, 0xc9}, {&(0x7f00000002c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001980)=[{&(0x7f0000001600)=""/129, 0x81}, {&(0x7f00000016c0)=""/161, 0xa1}, {&(0x7f0000001780)=""/167, 0xa7}, {&(0x7f0000001840)=""/183, 0xb7}, {&(0x7f0000001900)=""/99, 0x63}], 0x5, 0x0) 14:55:56 executing program 5: mkdir(&(0x7f0000578000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='system.posix_acl_default\x00', &(0x7f000054afec)="02000000010000000000f4ff0100000000000000", 0x14, 0x0) 14:55:57 executing program 0: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) 14:55:57 executing program 1: mkdir(&(0x7f0000000980)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)={0xaa}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r0 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r0, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') r1 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) lseek(r1, 0x0, 0x1) close(0xffffffffffffffff) 14:55:57 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x108) 14:55:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f00000001c0)=""/91, &(0x7f0000000100)=0x5b) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000000)=""/125, &(0x7f0000000080)=0x7d) 14:55:57 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="fea3e1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000200000002000000e000000100000000001000000800120002000200000000007d220000180000000303000000000300000000000000001f03000000160000000301000000000000000000000000000000000000030005000000000002000000e00000010000000000000000"], 0x80}, 0x1}, 0x0) 14:55:57 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") keyctl$set_reqkey_keyring(0x11, 0xfffffffffffffff9) 14:55:57 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) r1 = gettid() pwritev(r0, &(0x7f0000000240)=[{&(0x7f0000000180)="a9", 0x1}], 0x1, 0x0) timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) stat(&(0x7f0000000140)='./file0/bus\x00', &(0x7f00000001c0)) tkill(r1, 0x1000000000016) 14:55:57 executing program 7: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) r1 = gettid() pwritev(r0, &(0x7f0000000240)=[{&(0x7f0000000180)="a9", 0x1}], 0x1, 0x0) timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) stat(&(0x7f0000000140)='./file0/bus\x00', &(0x7f00000001c0)) tkill(r1, 0x1000000000016) 14:55:57 executing program 1: mkdir(&(0x7f0000000980)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)={0xaa}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r0 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r0, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') r1 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) lseek(r1, 0x0, 0x1) close(0xffffffffffffffff) 14:55:57 executing program 0: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) 14:55:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f00000001c0)=""/91, &(0x7f0000000100)=0x5b) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000000)=""/125, &(0x7f0000000080)=0x7d) 14:55:57 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x108) 14:55:57 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="fea3e1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000200000002000000e000000100000000001000000800120002000200000000007d220000180000000303000000000300000000000000001f03000000160000000301000000000000000000000000000000000000030005000000000002000000e00000010000000000000000"], 0x80}, 0x1}, 0x0) 14:55:57 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") keyctl$set_reqkey_keyring(0x11, 0xfffffffffffffff9) 14:55:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f00000001c0)=""/91, &(0x7f0000000100)=0x5b) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000000)=""/125, &(0x7f0000000080)=0x7d) 14:55:57 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_deladdr={0x2c, 0x15, 0x201, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LABEL={0x14, 0x3, 'lo\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x80) 14:55:57 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") keyctl$set_reqkey_keyring(0x11, 0xfffffffffffffff9) 14:55:57 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x108) 14:55:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f00000001c0)=""/91, &(0x7f0000000100)=0x5b) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000000)=""/125, &(0x7f0000000080)=0x7d) 14:55:57 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="fea3e1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000200000002000000e000000100000000001000000800120002000200000000007d220000180000000303000000000300000000000000001f03000000160000000301000000000000000000000000000000000000030005000000000002000000e00000010000000000000000"], 0x80}, 0x1}, 0x0) 14:55:57 executing program 1: mkdir(&(0x7f0000000980)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)={0xaa}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r0 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r0, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') r1 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) lseek(r1, 0x0, 0x1) close(0xffffffffffffffff) 14:55:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000a40)=@ipv6_getnetconf={0x14, 0x52, 0x7c5fd5fa6bcda905, 0x0, 0x0, {0xa}}, 0x14}, 0x1}, 0x0) recvmsg(r0, &(0x7f0000000800)={&(0x7f0000000240)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000740), 0x0, &(0x7f00000007c0)=""/26, 0x1a}, 0x0) 14:55:58 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) r1 = gettid() pwritev(r0, &(0x7f0000000240)=[{&(0x7f0000000180)="a9", 0x1}], 0x1, 0x0) timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) stat(&(0x7f0000000140)='./file0/bus\x00', &(0x7f00000001c0)) tkill(r1, 0x1000000000016) 14:55:58 executing program 7: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) r1 = gettid() pwritev(r0, &(0x7f0000000240)=[{&(0x7f0000000180)="a9", 0x1}], 0x1, 0x0) timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) stat(&(0x7f0000000140)='./file0/bus\x00', &(0x7f00000001c0)) tkill(r1, 0x1000000000016) 14:55:58 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_deladdr={0x2c, 0x15, 0x201, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LABEL={0x14, 0x3, 'lo\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x80) 14:55:58 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x108) 14:55:58 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") keyctl$set_reqkey_keyring(0x11, 0xfffffffffffffff9) 14:55:58 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) pwrite64(r0, &(0x7f0000000000)='O', 0x1, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f00000000c0)) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") tkill(r1, 0x1000000000016) r3 = creat(&(0x7f00001d3ff4)='./file0/bus\x00', 0x0) dup2(r3, r0) 14:55:58 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000040)={0x0, 0x3}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x22001) write(r1, &(0x7f0000000440)="e5c7f3ab811543004b4653ea6272de2467f508910bf1340573854d4499064c671be8c8c3b3ece5d56773b95d29e4847eba6ec9f629d76f1b7998a12c0234af0a", 0x40) 14:55:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000a40)=@ipv6_getnetconf={0x14, 0x52, 0x7c5fd5fa6bcda905, 0x0, 0x0, {0xa}}, 0x14}, 0x1}, 0x0) recvmsg(r0, &(0x7f0000000800)={&(0x7f0000000240)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000740), 0x0, &(0x7f00000007c0)=""/26, 0x1a}, 0x0) 14:55:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000a40)=@ipv6_getnetconf={0x14, 0x52, 0x7c5fd5fa6bcda905, 0x0, 0x0, {0xa}}, 0x14}, 0x1}, 0x0) recvmsg(r0, &(0x7f0000000800)={&(0x7f0000000240)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000740), 0x0, &(0x7f00000007c0)=""/26, 0x1a}, 0x0) 14:55:58 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000040)={0x0, 0x3}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x22001) write(r1, &(0x7f0000000440)="e5c7f3ab811543004b4653ea6272de2467f508910bf1340573854d4499064c671be8c8c3b3ece5d56773b95d29e4847eba6ec9f629d76f1b7998a12c0234af0a", 0x40) 14:55:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000a40)=@ipv6_getnetconf={0x14, 0x52, 0x7c5fd5fa6bcda905, 0x0, 0x0, {0xa}}, 0x14}, 0x1}, 0x0) recvmsg(r0, &(0x7f0000000800)={&(0x7f0000000240)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000740), 0x0, &(0x7f00000007c0)=""/26, 0x1a}, 0x0) 14:55:58 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000000)="2400000052001f0014f9f407000904ff0200070208000100ffffffff0800000000000006", 0x24) 14:55:58 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_deladdr={0x2c, 0x15, 0x201, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LABEL={0x14, 0x3, 'lo\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x80) 14:55:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000a40)=@ipv6_getnetconf={0x14, 0x52, 0x7c5fd5fa6bcda905, 0x0, 0x0, {0xa}}, 0x14}, 0x1}, 0x0) recvmsg(r0, &(0x7f0000000800)={&(0x7f0000000240)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000740), 0x0, &(0x7f00000007c0)=""/26, 0x1a}, 0x0) 14:55:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000a40)=@ipv6_getnetconf={0x14, 0x52, 0x7c5fd5fa6bcda905, 0x0, 0x0, {0xa}}, 0x14}, 0x1}, 0x0) recvmsg(r0, &(0x7f0000000800)={&(0x7f0000000240)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000740), 0x0, &(0x7f00000007c0)=""/26, 0x1a}, 0x0) 14:55:58 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000040)={0x0, 0x3}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x22001) write(r1, &(0x7f0000000440)="e5c7f3ab811543004b4653ea6272de2467f508910bf1340573854d4499064c671be8c8c3b3ece5d56773b95d29e4847eba6ec9f629d76f1b7998a12c0234af0a", 0x40) 14:55:58 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) r1 = gettid() pwritev(r0, &(0x7f0000000240)=[{&(0x7f0000000180)="a9", 0x1}], 0x1, 0x0) timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) stat(&(0x7f0000000140)='./file0/bus\x00', &(0x7f00000001c0)) tkill(r1, 0x1000000000016) 14:55:58 executing program 7: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) r1 = gettid() pwritev(r0, &(0x7f0000000240)=[{&(0x7f0000000180)="a9", 0x1}], 0x1, 0x0) timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) stat(&(0x7f0000000140)='./file0/bus\x00', &(0x7f00000001c0)) tkill(r1, 0x1000000000016) 14:55:58 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000000)="2400000052001f0014f9f407000904ff0200070208000100ffffffff0800000000000006", 0x24) 14:55:58 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_deladdr={0x2c, 0x15, 0x201, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LABEL={0x14, 0x3, 'lo\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x80) 14:55:58 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087705, 0x0) 14:55:58 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000040)={0x0, 0x3}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x22001) write(r1, &(0x7f0000000440)="e5c7f3ab811543004b4653ea6272de2467f508910bf1340573854d4499064c671be8c8c3b3ece5d56773b95d29e4847eba6ec9f629d76f1b7998a12c0234af0a", 0x40) 14:55:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000a40)=@ipv6_getnetconf={0x14, 0x52, 0x7c5fd5fa6bcda905, 0x0, 0x0, {0xa}}, 0x14}, 0x1}, 0x0) recvmsg(r0, &(0x7f0000000800)={&(0x7f0000000240)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000740), 0x0, &(0x7f00000007c0)=""/26, 0x1a}, 0x0) 14:55:58 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) pwrite64(r0, &(0x7f0000000000)='O', 0x1, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f00000000c0)) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") tkill(r1, 0x1000000000016) r3 = creat(&(0x7f00001d3ff4)='./file0/bus\x00', 0x0) dup2(r3, r0) 14:55:58 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087705, 0x0) 14:55:58 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000000)="2400000052001f0014f9f407000904ff0200070208000100ffffffff0800000000000006", 0x24) 14:55:59 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) pwrite64(r0, &(0x7f0000000000)='O', 0x1, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f00000000c0)) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") tkill(r1, 0x1000000000016) r3 = creat(&(0x7f00001d3ff4)='./file0/bus\x00', 0x0) dup2(r3, r0) 14:55:59 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="2957e1311f16f477671070") r1 = timerfd_create(0x10000000000008, 0x0) timerfd_settime(r1, 0x1, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000000140)) timerfd_gettime(r1, &(0x7f00000000c0)) 14:55:59 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000000)="2400000052001f0014f9f407000904ff0200070208000100ffffffff0800000000000006", 0x24) 14:55:59 executing program 0: r0 = gettid() exit(0x0) ioprio_get$pid(0x1, r0) 14:55:59 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087705, 0x0) 14:55:59 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="2957e1311f16f477671070") r1 = timerfd_create(0x10000000000008, 0x0) timerfd_settime(r1, 0x1, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000000140)) timerfd_gettime(r1, &(0x7f00000000c0)) 14:55:59 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="2957e1311f16f477671070") r1 = timerfd_create(0x10000000000008, 0x0) timerfd_settime(r1, 0x1, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000000140)) timerfd_gettime(r1, &(0x7f00000000c0)) 14:55:59 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087705, 0x0) 14:55:59 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="2957e1311f16f477671070") r1 = timerfd_create(0x10000000000008, 0x0) timerfd_settime(r1, 0x1, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000000140)) timerfd_gettime(r1, &(0x7f00000000c0)) 14:55:59 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="2957e1311f16f477671070") r1 = timerfd_create(0x10000000000008, 0x0) timerfd_settime(r1, 0x1, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000000140)) timerfd_gettime(r1, &(0x7f00000000c0)) 14:55:59 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="2957e1311f16f477671070") r1 = timerfd_create(0x10000000000008, 0x0) timerfd_settime(r1, 0x1, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000000140)) timerfd_gettime(r1, &(0x7f00000000c0)) 14:55:59 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="2957e1311f16f477671070") r1 = timerfd_create(0x10000000000008, 0x0) timerfd_settime(r1, 0x1, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000000140)) timerfd_gettime(r1, &(0x7f00000000c0)) 14:55:59 executing program 7: r0 = syz_open_dev$tun(&(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'team0\x00', 0x103}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x1) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) 14:55:59 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) pwrite64(r0, &(0x7f0000000000)='O', 0x1, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f00000000c0)) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") tkill(r1, 0x1000000000016) r3 = creat(&(0x7f00001d3ff4)='./file0/bus\x00', 0x0) dup2(r3, r0) 14:55:59 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) pwrite64(r0, &(0x7f0000000000)='O', 0x1, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f00000000c0)) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") tkill(r1, 0x1000000000016) r3 = creat(&(0x7f00001d3ff4)='./file0/bus\x00', 0x0) dup2(r3, r0) 14:55:59 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r2}], 0x1, 0xfffffffffffffffa) r3 = syz_open_pts(r2, 0x200080) dup3(r3, r2, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) 14:55:59 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f00000002c0)={'sit0\x00', @ifru_addrs=@in={0x2, 0x0, @rand_addr}}) 14:55:59 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="2957e1311f16f477671070") r1 = timerfd_create(0x10000000000008, 0x0) timerfd_settime(r1, 0x1, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000000140)) timerfd_gettime(r1, &(0x7f00000000c0)) 14:56:00 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="2957e1311f16f477671070") r1 = timerfd_create(0x10000000000008, 0x0) timerfd_settime(r1, 0x1, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000000140)) timerfd_gettime(r1, &(0x7f00000000c0)) [ 164.720697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 164.731768] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 164.746214] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 164.753937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 14:56:00 executing program 0: r0 = gettid() exit(0x0) ioprio_get$pid(0x1, r0) 14:56:00 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="2957e1311f16f477671070") r1 = timerfd_create(0x10000000000008, 0x0) timerfd_settime(r1, 0x1, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000000140)) timerfd_gettime(r1, &(0x7f00000000c0)) 14:56:00 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x2, 0xa, 0x0, 0x6e4d08ecd40849e2, 0x2}, 0x10}, 0x1}, 0x0) 14:56:00 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f00000002c0)={'sit0\x00', @ifru_addrs=@in={0x2, 0x0, @rand_addr}}) 14:56:00 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f00000002c0)={'sit0\x00', @ifru_addrs=@in={0x2, 0x0, @rand_addr}}) 14:56:00 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f00000002c0)={'sit0\x00', @ifru_addrs=@in={0x2, 0x0, @rand_addr}}) 14:56:00 executing program 7: r0 = syz_open_dev$tun(&(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'team0\x00', 0x103}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x1) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) 14:56:00 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f00000002c0)={'sit0\x00', @ifru_addrs=@in={0x2, 0x0, @rand_addr}}) 14:56:00 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f00000002c0)={'sit0\x00', @ifru_addrs=@in={0x2, 0x0, @rand_addr}}) 14:56:00 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x2, 0xa, 0x0, 0x6e4d08ecd40849e2, 0x2}, 0x10}, 0x1}, 0x0) 14:56:00 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) pwrite64(r0, &(0x7f0000000000)='O', 0x1, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f00000000c0)) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") tkill(r1, 0x1000000000016) r3 = creat(&(0x7f00001d3ff4)='./file0/bus\x00', 0x0) dup2(r3, r0) 14:56:00 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) pwrite64(r0, &(0x7f0000000000)='O', 0x1, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f00000000c0)) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") tkill(r1, 0x1000000000016) r3 = creat(&(0x7f00001d3ff4)='./file0/bus\x00', 0x0) dup2(r3, r0) 14:56:00 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r2}], 0x1, 0xfffffffffffffffa) r3 = syz_open_pts(r2, 0x200080) dup3(r3, r2, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) 14:56:00 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001fc0)={&(0x7f0000000ac0)={0x10}, 0xc, &(0x7f0000001f80)={&(0x7f0000000000)={0x14, 0x19, 0x301, 0x0, 0x0, {0x1}}, 0x14}, 0x1}, 0x0) 14:56:00 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f00000002c0)={'sit0\x00', @ifru_addrs=@in={0x2, 0x0, @rand_addr}}) 14:56:00 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x2, 0xa, 0x0, 0x6e4d08ecd40849e2, 0x2}, 0x10}, 0x1}, 0x0) 14:56:01 executing program 0: r0 = gettid() exit(0x0) ioprio_get$pid(0x1, r0) 14:56:01 executing program 7: r0 = syz_open_dev$tun(&(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'team0\x00', 0x103}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x1) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) 14:56:01 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)) 14:56:01 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x2, 0xa, 0x0, 0x6e4d08ecd40849e2, 0x2}, 0x10}, 0x1}, 0x0) 14:56:01 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001fc0)={&(0x7f0000000ac0)={0x10}, 0xc, &(0x7f0000001f80)={&(0x7f0000000000)={0x14, 0x19, 0x301, 0x0, 0x0, {0x1}}, 0x14}, 0x1}, 0x0) 14:56:01 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)) 14:56:01 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)) 14:56:01 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)) 14:56:01 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)) 14:56:01 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001fc0)={&(0x7f0000000ac0)={0x10}, 0xc, &(0x7f0000001f80)={&(0x7f0000000000)={0x14, 0x19, 0x301, 0x0, 0x0, {0x1}}, 0x14}, 0x1}, 0x0) 14:56:01 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r2}], 0x1, 0xfffffffffffffffa) r3 = syz_open_pts(r2, 0x200080) dup3(r3, r2, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) 14:56:01 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)) 14:56:01 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)) 14:56:01 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001fc0)={&(0x7f0000000ac0)={0x10}, 0xc, &(0x7f0000001f80)={&(0x7f0000000000)={0x14, 0x19, 0x301, 0x0, 0x0, {0x1}}, 0x14}, 0x1}, 0x0) 14:56:01 executing program 7: r0 = syz_open_dev$tun(&(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'team0\x00', 0x103}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x1) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) 14:56:01 executing program 1: r0 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") sendto$inet6(r0, &(0x7f0000000300), 0xfd1a, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 14:56:01 executing program 0: r0 = gettid() exit(0x0) ioprio_get$pid(0x1, r0) 14:56:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000980)={&(0x7f0000000900)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000009c0)=@dellink={0x28, 0x11, 0x103, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) 14:56:01 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7006, &(0x7f0000000040)) 14:56:01 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) capset(&(0x7f0000000140)={0x20071026}, &(0x7f0000000180)) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000280)={0x14}, 0x14}, 0x1}, 0x0) 14:56:01 executing program 6: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x5, [{{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}]}, 0x310) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000dbd000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x90) 14:56:01 executing program 1: r0 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") sendto$inet6(r0, &(0x7f0000000300), 0xfd1a, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 14:56:01 executing program 7: r0 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") sendto$inet6(r0, &(0x7f0000000300), 0xfd1a, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 14:56:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000980)={&(0x7f0000000900)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000009c0)=@dellink={0x28, 0x11, 0x103, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) 14:56:02 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) capset(&(0x7f0000000140)={0x20071026}, &(0x7f0000000180)) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000280)={0x14}, 0x14}, 0x1}, 0x0) 14:56:02 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7006, &(0x7f0000000040)) 14:56:02 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r2}], 0x1, 0xfffffffffffffffa) r3 = syz_open_pts(r2, 0x200080) dup3(r3, r2, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) 14:56:02 executing program 7: r0 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") sendto$inet6(r0, &(0x7f0000000300), 0xfd1a, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 14:56:02 executing program 1: r0 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") sendto$inet6(r0, &(0x7f0000000300), 0xfd1a, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 14:56:02 executing program 6: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x5, [{{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}]}, 0x310) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000dbd000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x90) 14:56:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000980)={&(0x7f0000000900)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000009c0)=@dellink={0x28, 0x11, 0x103, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) 14:56:02 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) capset(&(0x7f0000000140)={0x20071026}, &(0x7f0000000180)) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000280)={0x14}, 0x14}, 0x1}, 0x0) 14:56:02 executing program 7: r0 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") sendto$inet6(r0, &(0x7f0000000300), 0xfd1a, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 14:56:02 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7006, &(0x7f0000000040)) 14:56:02 executing program 6: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x5, [{{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}]}, 0x310) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000dbd000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x90) 14:56:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000980)={&(0x7f0000000900)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000009c0)=@dellink={0x28, 0x11, 0x103, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) 14:56:02 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) capset(&(0x7f0000000140)={0x20071026}, &(0x7f0000000180)) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000280)={0x14}, 0x14}, 0x1}, 0x0) 14:56:02 executing program 1: r0 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") sendto$inet6(r0, &(0x7f0000000300), 0xfd1a, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 14:56:02 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x5, [{{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}]}, 0x310) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000dbd000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x90) 14:56:02 executing program 6: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x5, [{{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}]}, 0x310) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000dbd000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x90) 14:56:02 executing program 3: r0 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") sendto$inet6(r0, &(0x7f0000000300), 0xfd1a, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 14:56:02 executing program 7: r0 = socket(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000180), &(0x7f00000001c0)) 14:56:03 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x5, [{{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}]}, 0x310) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000dbd000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x90) 14:56:03 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7006, &(0x7f0000000040)) 14:56:03 executing program 7: r0 = socket(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000180), &(0x7f00000001c0)) 14:56:03 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") r1 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x44e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0xee}, 0x1c) getsockopt$sock_buf(r1, 0x1, 0x1c, &(0x7f0000e530e9)=""/16, &(0x7f0000000040)=0x10) 14:56:03 executing program 3: r0 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") sendto$inet6(r0, &(0x7f0000000300), 0xfd1a, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 14:56:03 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) close(r1) 14:56:03 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000280), 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") recvmmsg(r0, &(0x7f0000000800)=[{{&(0x7f00000006c0)=@generic, 0x80, &(0x7f00000002c0), 0x0, &(0x7f00000007c0)=""/53, 0x35}}], 0x1, 0x0, &(0x7f00000008c0)={0x77359400}) 14:56:03 executing program 7: r0 = socket(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000180), &(0x7f00000001c0)) 14:56:03 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @rand_addr=0xffff}, {0x0, @random="ffde1bc6647f"}, 0x0, {0x2, 0x0, @multicast1=0xe0000001}, "00000080000001000000007000"}) 14:56:03 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") r1 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x44e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0xee}, 0x1c) getsockopt$sock_buf(r1, 0x1, 0x1c, &(0x7f0000e530e9)=""/16, &(0x7f0000000040)=0x10) 14:56:03 executing program 3: r0 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") sendto$inet6(r0, &(0x7f0000000300), 0xfd1a, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) 14:56:03 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @rand_addr=0xffff}, {0x0, @random="ffde1bc6647f"}, 0x0, {0x2, 0x0, @multicast1=0xe0000001}, "00000080000001000000007000"}) 14:56:03 executing program 7: r0 = socket(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000180), &(0x7f00000001c0)) 14:56:03 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x5, [{{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}]}, 0x310) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000dbd000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x90) 14:56:03 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @rand_addr=0xffff}, {0x0, @random="ffde1bc6647f"}, 0x0, {0x2, 0x0, @multicast1=0xe0000001}, "00000080000001000000007000"}) 14:56:03 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") r1 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x44e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0xee}, 0x1c) getsockopt$sock_buf(r1, 0x1, 0x1c, &(0x7f0000e530e9)=""/16, &(0x7f0000000040)=0x10) 14:56:03 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) close(r1) 14:56:03 executing program 3: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000040)=0x3, 0x4) sendto$inet6(r0, &(0x7f0000000280), 0xfe09, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback={0x0, 0x8}}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x1) 14:56:03 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") r1 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x44e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0xee}, 0x1c) getsockopt$sock_buf(r1, 0x1, 0x1c, &(0x7f0000e530e9)=""/16, &(0x7f0000000040)=0x10) 14:56:03 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) close(r1) 14:56:03 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000100)="24ac068c1e6251fdb7ddcde0d6421454a8bc61d0f8a2f1ee3ff7ccb6611a475f1049dfd714794cc6b5fc2f57a902f786e77b3e8a809ab524052cf836e7e954133ae5bf5dcab13d00df311049", 0x4c) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f0000000080)) 14:56:03 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) prctl$getreaper(0x19, &(0x7f0000000100)) 14:56:04 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000280), 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") recvmmsg(r0, &(0x7f0000000800)=[{{&(0x7f00000006c0)=@generic, 0x80, &(0x7f00000002c0), 0x0, &(0x7f00000007c0)=""/53, 0x35}}], 0x1, 0x0, &(0x7f00000008c0)={0x77359400}) 14:56:04 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") r1 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x44e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0xee}, 0x1c) getsockopt$sock_buf(r1, 0x1, 0x1c, &(0x7f0000e530e9)=""/16, &(0x7f0000000040)=0x10) 14:56:04 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @rand_addr=0xffff}, {0x0, @random="ffde1bc6647f"}, 0x0, {0x2, 0x0, @multicast1=0xe0000001}, "00000080000001000000007000"}) 14:56:04 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x0, 0x0) close(r1) 14:56:04 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) prctl$getreaper(0x19, &(0x7f0000000100)) 14:56:04 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000100)="24ac068c1e6251fdb7ddcde0d6421454a8bc61d0f8a2f1ee3ff7ccb6611a475f1049dfd714794cc6b5fc2f57a902f786e77b3e8a809ab524052cf836e7e954133ae5bf5dcab13d00df311049", 0x4c) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f0000000080)) 14:56:04 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") r1 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x44e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0xee}, 0x1c) getsockopt$sock_buf(r1, 0x1, 0x1c, &(0x7f0000e530e9)=""/16, &(0x7f0000000040)=0x10) 14:56:04 executing program 3: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000040)=0x3, 0x4) sendto$inet6(r0, &(0x7f0000000280), 0xfe09, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback={0x0, 0x8}}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x1) 14:56:04 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_int(r1, 0x0, 0x21, &(0x7f00006ed000), &(0x7f0000000000)=0x4) 14:56:04 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) prctl$getreaper(0x19, &(0x7f0000000100)) 14:56:04 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/member\x00', 0x2, 0x0) write$selinux_access(r1, &(0x7f0000000080)={'system_u:object_r:v4l_device_t:s0', 0x20, 'unconfined', 0x20, 0x31}, 0x30) 14:56:04 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xffffff94) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x0, 0x0, 0xfffffffffffffeec, 0x0, @buffer={0x0, 0xe9, &(0x7f0000000080)=""/233}, &(0x7f0000000180), &(0x7f0000000240)=""/126, 0x0, 0x0, 0x0, &(0x7f00000002c0)}) write$binfmt_elf64(r0, &(0x7f0000000740)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYRES32, @ANYRES64, @ANYPTR=&(0x7f0000000640)=ANY=[], @ANYRES16, @ANYRES64=r0], 0x2a) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000000)) 14:56:04 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000100)="24ac068c1e6251fdb7ddcde0d6421454a8bc61d0f8a2f1ee3ff7ccb6611a475f1049dfd714794cc6b5fc2f57a902f786e77b3e8a809ab524052cf836e7e954133ae5bf5dcab13d00df311049", 0x4c) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f0000000080)) 14:56:04 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") r1 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x44e20, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0xee}, 0x1c) getsockopt$sock_buf(r1, 0x1, 0x1c, &(0x7f0000e530e9)=""/16, &(0x7f0000000040)=0x10) 14:56:04 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) prctl$getreaper(0x19, &(0x7f0000000100)) 14:56:04 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/member\x00', 0x2, 0x0) write$selinux_access(r1, &(0x7f0000000080)={'system_u:object_r:v4l_device_t:s0', 0x20, 'unconfined', 0x20, 0x31}, 0x30) 14:56:04 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xffffff94) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x0, 0x0, 0xfffffffffffffeec, 0x0, @buffer={0x0, 0xe9, &(0x7f0000000080)=""/233}, &(0x7f0000000180), &(0x7f0000000240)=""/126, 0x0, 0x0, 0x0, &(0x7f00000002c0)}) write$binfmt_elf64(r0, &(0x7f0000000740)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYRES32, @ANYRES64, @ANYPTR=&(0x7f0000000640)=ANY=[], @ANYRES16, @ANYRES64=r0], 0x2a) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000000)) 14:56:04 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_int(r1, 0x0, 0x21, &(0x7f00006ed000), &(0x7f0000000000)=0x4) 14:56:04 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth0_to_bond\x00', 0x10) 14:56:04 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000280), 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") recvmmsg(r0, &(0x7f0000000800)=[{{&(0x7f00000006c0)=@generic, 0x80, &(0x7f00000002c0), 0x0, &(0x7f00000007c0)=""/53, 0x35}}], 0x1, 0x0, &(0x7f00000008c0)={0x77359400}) 14:56:04 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000100)="24ac068c1e6251fdb7ddcde0d6421454a8bc61d0f8a2f1ee3ff7ccb6611a475f1049dfd714794cc6b5fc2f57a902f786e77b3e8a809ab524052cf836e7e954133ae5bf5dcab13d00df311049", 0x4c) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f0000000080)) 14:56:04 executing program 7: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000d80)=@ipv4_newroute={0x28, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@RTA_MULTIPATH={0xc, 0x8, {0x4, 0xf0ffff}}]}, 0x28}, 0x1}, 0x0) 14:56:04 executing program 3: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000040)=0x3, 0x4) sendto$inet6(r0, &(0x7f0000000280), 0xfe09, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback={0x0, 0x8}}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x1) 14:56:04 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/member\x00', 0x2, 0x0) write$selinux_access(r1, &(0x7f0000000080)={'system_u:object_r:v4l_device_t:s0', 0x20, 'unconfined', 0x20, 0x31}, 0x30) 14:56:05 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/member\x00', 0x2, 0x0) write$selinux_access(r1, &(0x7f0000000080)={'system_u:object_r:v4l_device_t:s0', 0x20, 'unconfined', 0x20, 0x31}, 0x30) 14:56:05 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth0_to_bond\x00', 0x10) 14:56:05 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vga_arbiter\x00', 0x100400000000102, 0x0) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="05", 0x1}], 0x1, 0x0) 14:56:05 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_int(r1, 0x0, 0x21, &(0x7f00006ed000), &(0x7f0000000000)=0x4) 14:56:05 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xffffff94) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x0, 0x0, 0xfffffffffffffeec, 0x0, @buffer={0x0, 0xe9, &(0x7f0000000080)=""/233}, &(0x7f0000000180), &(0x7f0000000240)=""/126, 0x0, 0x0, 0x0, &(0x7f00000002c0)}) write$binfmt_elf64(r0, &(0x7f0000000740)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYRES32, @ANYRES64, @ANYPTR=&(0x7f0000000640)=ANY=[], @ANYRES16, @ANYRES64=r0], 0x2a) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000000)) 14:56:05 executing program 7: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000d80)=@ipv4_newroute={0x28, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@RTA_MULTIPATH={0xc, 0x8, {0x4, 0xf0ffff}}]}, 0x28}, 0x1}, 0x0) 14:56:05 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff000}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000006e00)=[{{&(0x7f00000058c0)=@can={0x1d}, 0x80, &(0x7f0000005a40), 0x0, &(0x7f0000005a80)}}], 0x1, 0x0) 14:56:05 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth0_to_bond\x00', 0x10) 14:56:05 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vga_arbiter\x00', 0x100400000000102, 0x0) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="05", 0x1}], 0x1, 0x0) 14:56:05 executing program 7: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000d80)=@ipv4_newroute={0x28, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@RTA_MULTIPATH={0xc, 0x8, {0x4, 0xf0ffff}}]}, 0x28}, 0x1}, 0x0) 14:56:05 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xffffff94) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x0, 0x0, 0xfffffffffffffeec, 0x0, @buffer={0x0, 0xe9, &(0x7f0000000080)=""/233}, &(0x7f0000000180), &(0x7f0000000240)=""/126, 0x0, 0x0, 0x0, &(0x7f00000002c0)}) write$binfmt_elf64(r0, &(0x7f0000000740)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYRES32, @ANYRES64, @ANYPTR=&(0x7f0000000640)=ANY=[], @ANYRES16, @ANYRES64=r0], 0x2a) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000000)) 14:56:05 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000280), 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") recvmmsg(r0, &(0x7f0000000800)=[{{&(0x7f00000006c0)=@generic, 0x80, &(0x7f00000002c0), 0x0, &(0x7f00000007c0)=""/53, 0x35}}], 0x1, 0x0, &(0x7f00000008c0)={0x77359400}) 14:56:05 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth0_to_bond\x00', 0x10) 14:56:05 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff000}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000006e00)=[{{&(0x7f00000058c0)=@can={0x1d}, 0x80, &(0x7f0000005a40), 0x0, &(0x7f0000005a80)}}], 0x1, 0x0) 14:56:05 executing program 7: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000d80)=@ipv4_newroute={0x28, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@RTA_MULTIPATH={0xc, 0x8, {0x4, 0xf0ffff}}]}, 0x28}, 0x1}, 0x0) 14:56:05 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff000}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000006e00)=[{{&(0x7f00000058c0)=@can={0x1d}, 0x80, &(0x7f0000005a40), 0x0, &(0x7f0000005a80)}}], 0x1, 0x0) 14:56:05 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_int(r1, 0x0, 0x21, &(0x7f00006ed000), &(0x7f0000000000)=0x4) 14:56:05 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vga_arbiter\x00', 0x100400000000102, 0x0) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="05", 0x1}], 0x1, 0x0) 14:56:05 executing program 3: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000040)=0x3, 0x4) sendto$inet6(r0, &(0x7f0000000280), 0xfe09, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback={0x0, 0x8}}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x1) 14:56:05 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") mknod(&(0x7f0000000200)='./file0\x00', 0x200000400001040, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x27e, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x95) close(r1) 14:56:05 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vga_arbiter\x00', 0x100400000000102, 0x0) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="05", 0x1}], 0x1, 0x0) 14:56:05 executing program 1: r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000004700)='/selinux/user\x00', 0x2, 0x0) writev(r0, &(0x7f0000004500)=[{&(0x7f00000000c0)="75d658abceab889765393d98ab31a22c5c905dad2e9fece52248786898b7d50b6d", 0x21}, {&(0x7f0000001340)="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", 0xff8}], 0x2) 14:56:05 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0xc, &(0x7f0000000100), 0x4) 14:56:05 executing program 1: r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000004700)='/selinux/user\x00', 0x2, 0x0) writev(r0, &(0x7f0000004500)=[{&(0x7f00000000c0)="75d658abceab889765393d98ab31a22c5c905dad2e9fece52248786898b7d50b6d", 0x21}, {&(0x7f0000001340)="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", 0xff8}], 0x2) 14:56:05 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000280)) 14:56:05 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff000}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000006e00)=[{{&(0x7f00000058c0)=@can={0x1d}, 0x80, &(0x7f0000005a40), 0x0, &(0x7f0000005a80)}}], 0x1, 0x0) 14:56:05 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff000}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000006e00)=[{{&(0x7f00000058c0)=@can={0x1d}, 0x80, &(0x7f0000005a40), 0x0, &(0x7f0000005a80)}}], 0x1, 0x0) 14:56:06 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") mknod(&(0x7f0000000200)='./file0\x00', 0x200000400001040, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x27e, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x95) close(r1) 14:56:06 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") mknod(&(0x7f0000000200)='./file0\x00', 0x200000400001040, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x27e, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x95) close(r1) 14:56:06 executing program 1: r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000004700)='/selinux/user\x00', 0x2, 0x0) writev(r0, &(0x7f0000004500)=[{&(0x7f00000000c0)="75d658abceab889765393d98ab31a22c5c905dad2e9fece52248786898b7d50b6d", 0x21}, {&(0x7f0000001340)="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", 0xff8}], 0x2) 14:56:06 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff000}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000006e00)=[{{&(0x7f00000058c0)=@can={0x1d}, 0x80, &(0x7f0000005a40), 0x0, &(0x7f0000005a80)}}], 0x1, 0x0) 14:56:06 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000280)) 14:56:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff000}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000006e00)=[{{&(0x7f00000058c0)=@can={0x1d}, 0x80, &(0x7f0000005a40), 0x0, &(0x7f0000005a80)}}], 0x1, 0x0) 14:56:06 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0xc, &(0x7f0000000100), 0x4) 14:56:06 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") mknod(&(0x7f0000000200)='./file0\x00', 0x200000400001040, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x27e, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x95) close(r1) 14:56:06 executing program 1: r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000004700)='/selinux/user\x00', 0x2, 0x0) writev(r0, &(0x7f0000004500)=[{&(0x7f00000000c0)="75d658abceab889765393d98ab31a22c5c905dad2e9fece52248786898b7d50b6d", 0x21}, {&(0x7f0000001340)="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", 0xff8}], 0x2) 14:56:06 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r1, &(0x7f0000000780), 0x0, 0x0, &(0x7f0000000800)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "5af95134d8d1601f36c0844986a5ed63bc3c7940ab838da749063dbec8fb418c6469f7075074591ebcf16b88b58501faadd69dd8f33666a258f80a3958c634"}, 0x80) recvmmsg(r0, &(0x7f0000000540)=[{{&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/183, 0xb7}, {&(0x7f0000000180), 0x153}, {&(0x7f00000001c0)=""/228, 0xb7}, {&(0x7f00000002c0)=""/190, 0xbe}], 0x4, &(0x7f0000001000)=""/4096, 0x1000}}, {{&(0x7f00000003c0)=@generic, 0x16c, &(0x7f0000000480)=[{&(0x7f0000002000)=""/4096, 0xffffffffffffff39}, {&(0x7f0000000440)=""/7, 0x7}], 0x2, &(0x7f00000004c0)=""/111, 0x6f}}], 0x2, 0x0, &(0x7f00000005c0)={0x0, 0x989680}) sendto(r0, &(0x7f000002af28), 0xfd09, 0x0, 0x0, 0x0) 14:56:06 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") mknod(&(0x7f0000000200)='./file0\x00', 0x200000400001040, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x27e, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x95) close(r1) 14:56:06 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setpriority(0x0, 0x0, 0xffe) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000000)=""/24, 0x18, 0x0, 0x0) mq_timedreceive(r1, &(0x7f0000000040)=""/50, 0x32, 0x0, &(0x7f00000000c0)={0x77359400}) mq_timedreceive(r1, &(0x7f0000000080)=""/40, 0xfffffffffffffcdc, 0x0, &(0x7f0000b6bff0)={0x0, 0x1c9c380}) 14:56:06 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") mknod(&(0x7f0000000200)='./file0\x00', 0x200000400001040, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x27e, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x95) close(r1) 14:56:06 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0xc, &(0x7f0000000100), 0x4) 14:56:06 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") mknod(&(0x7f0000000200)='./file0\x00', 0x200000400001040, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x27e, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x95) close(r1) 14:56:06 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") mknod(&(0x7f0000000200)='./file0\x00', 0x200000400001040, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x27e, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x95) close(r1) 14:56:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001100090469001b00810800000700fd3f03000000450001070000001419001a0004002300030000000200000809c99183a8a5000200", 0x39}], 0x1) 14:56:06 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r1, &(0x7f0000000780), 0x0, 0x0, &(0x7f0000000800)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "5af95134d8d1601f36c0844986a5ed63bc3c7940ab838da749063dbec8fb418c6469f7075074591ebcf16b88b58501faadd69dd8f33666a258f80a3958c634"}, 0x80) recvmmsg(r0, &(0x7f0000000540)=[{{&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/183, 0xb7}, {&(0x7f0000000180), 0x153}, {&(0x7f00000001c0)=""/228, 0xb7}, {&(0x7f00000002c0)=""/190, 0xbe}], 0x4, &(0x7f0000001000)=""/4096, 0x1000}}, {{&(0x7f00000003c0)=@generic, 0x16c, &(0x7f0000000480)=[{&(0x7f0000002000)=""/4096, 0xffffffffffffff39}, {&(0x7f0000000440)=""/7, 0x7}], 0x2, &(0x7f00000004c0)=""/111, 0x6f}}], 0x2, 0x0, &(0x7f00000005c0)={0x0, 0x989680}) sendto(r0, &(0x7f000002af28), 0xfd09, 0x0, 0x0, 0x0) 14:56:06 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000280)) 14:56:06 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") mknod(&(0x7f0000000200)='./file0\x00', 0x200000400001040, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x27e, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x95) close(r1) 14:56:06 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") mknod(&(0x7f0000000200)='./file0\x00', 0x200000400001040, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x27e, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x95) close(r1) 14:56:06 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r1, &(0x7f0000000780), 0x0, 0x0, &(0x7f0000000800)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "5af95134d8d1601f36c0844986a5ed63bc3c7940ab838da749063dbec8fb418c6469f7075074591ebcf16b88b58501faadd69dd8f33666a258f80a3958c634"}, 0x80) recvmmsg(r0, &(0x7f0000000540)=[{{&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/183, 0xb7}, {&(0x7f0000000180), 0x153}, {&(0x7f00000001c0)=""/228, 0xb7}, {&(0x7f00000002c0)=""/190, 0xbe}], 0x4, &(0x7f0000001000)=""/4096, 0x1000}}, {{&(0x7f00000003c0)=@generic, 0x16c, &(0x7f0000000480)=[{&(0x7f0000002000)=""/4096, 0xffffffffffffff39}, {&(0x7f0000000440)=""/7, 0x7}], 0x2, &(0x7f00000004c0)=""/111, 0x6f}}], 0x2, 0x0, &(0x7f00000005c0)={0x0, 0x989680}) sendto(r0, &(0x7f000002af28), 0xfd09, 0x0, 0x0, 0x0) 14:56:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001100090469001b00810800000700fd3f03000000450001070000001419001a0004002300030000000200000809c99183a8a5000200", 0x39}], 0x1) 14:56:06 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r1, &(0x7f0000000780), 0x0, 0x0, &(0x7f0000000800)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "5af95134d8d1601f36c0844986a5ed63bc3c7940ab838da749063dbec8fb418c6469f7075074591ebcf16b88b58501faadd69dd8f33666a258f80a3958c634"}, 0x80) recvmmsg(r0, &(0x7f0000000540)=[{{&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/183, 0xb7}, {&(0x7f0000000180), 0x153}, {&(0x7f00000001c0)=""/228, 0xb7}, {&(0x7f00000002c0)=""/190, 0xbe}], 0x4, &(0x7f0000001000)=""/4096, 0x1000}}, {{&(0x7f00000003c0)=@generic, 0x16c, &(0x7f0000000480)=[{&(0x7f0000002000)=""/4096, 0xffffffffffffff39}, {&(0x7f0000000440)=""/7, 0x7}], 0x2, &(0x7f00000004c0)=""/111, 0x6f}}], 0x2, 0x0, &(0x7f00000005c0)={0x0, 0x989680}) sendto(r0, &(0x7f000002af28), 0xfd09, 0x0, 0x0, 0x0) 14:56:06 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0xc, &(0x7f0000000100), 0x4) 14:56:06 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000280)) 14:56:06 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, &(0x7f0000000080)=""/122) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 14:56:07 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setpriority(0x0, 0x0, 0xffe) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000000)=""/24, 0x18, 0x0, 0x0) mq_timedreceive(r1, &(0x7f0000000040)=""/50, 0x32, 0x0, &(0x7f00000000c0)={0x77359400}) mq_timedreceive(r1, &(0x7f0000000080)=""/40, 0xfffffffffffffcdc, 0x0, &(0x7f0000b6bff0)={0x0, 0x1c9c380}) 14:56:07 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r1, &(0x7f0000000780), 0x0, 0x0, &(0x7f0000000800)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "5af95134d8d1601f36c0844986a5ed63bc3c7940ab838da749063dbec8fb418c6469f7075074591ebcf16b88b58501faadd69dd8f33666a258f80a3958c634"}, 0x80) recvmmsg(r0, &(0x7f0000000540)=[{{&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/183, 0xb7}, {&(0x7f0000000180), 0x153}, {&(0x7f00000001c0)=""/228, 0xb7}, {&(0x7f00000002c0)=""/190, 0xbe}], 0x4, &(0x7f0000001000)=""/4096, 0x1000}}, {{&(0x7f00000003c0)=@generic, 0x16c, &(0x7f0000000480)=[{&(0x7f0000002000)=""/4096, 0xffffffffffffff39}, {&(0x7f0000000440)=""/7, 0x7}], 0x2, &(0x7f00000004c0)=""/111, 0x6f}}], 0x2, 0x0, &(0x7f00000005c0)={0x0, 0x989680}) sendto(r0, &(0x7f000002af28), 0xfd09, 0x0, 0x0, 0x0) 14:56:07 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="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", 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="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", 0x0, 0x0) fcntl$notify(r2, 0x402, 0x1) dup2(r2, r1) 14:56:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001100090469001b00810800000700fd3f03000000450001070000001419001a0004002300030000000200000809c99183a8a5000200", 0x39}], 0x1) 14:56:07 executing program 4: unshare(0x400) r0 = inotify_init() creat(&(0x7f0000000140)='./file0\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000000) 14:56:07 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r1, &(0x7f0000000780), 0x0, 0x0, &(0x7f0000000800)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "5af95134d8d1601f36c0844986a5ed63bc3c7940ab838da749063dbec8fb418c6469f7075074591ebcf16b88b58501faadd69dd8f33666a258f80a3958c634"}, 0x80) recvmmsg(r0, &(0x7f0000000540)=[{{&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/183, 0xb7}, {&(0x7f0000000180), 0x153}, {&(0x7f00000001c0)=""/228, 0xb7}, {&(0x7f00000002c0)=""/190, 0xbe}], 0x4, &(0x7f0000001000)=""/4096, 0x1000}}, {{&(0x7f00000003c0)=@generic, 0x16c, &(0x7f0000000480)=[{&(0x7f0000002000)=""/4096, 0xffffffffffffff39}, {&(0x7f0000000440)=""/7, 0x7}], 0x2, &(0x7f00000004c0)=""/111, 0x6f}}], 0x2, 0x0, &(0x7f00000005c0)={0x0, 0x989680}) sendto(r0, &(0x7f000002af28), 0xfd09, 0x0, 0x0, 0x0) 14:56:07 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f00000067c0), 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), 0xc) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) connect(r0, &(0x7f00000012c0)=@nl=@unspec, 0x80) 14:56:07 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setpriority(0x0, 0x0, 0xffe) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000000)=""/24, 0x18, 0x0, 0x0) mq_timedreceive(r1, &(0x7f0000000040)=""/50, 0x32, 0x0, &(0x7f00000000c0)={0x77359400}) mq_timedreceive(r1, &(0x7f0000000080)=""/40, 0xfffffffffffffcdc, 0x0, &(0x7f0000b6bff0)={0x0, 0x1c9c380}) 14:56:07 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="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", 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="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", 0x0, 0x0) fcntl$notify(r2, 0x402, 0x1) dup2(r2, r1) 14:56:07 executing program 4: unshare(0x400) r0 = inotify_init() creat(&(0x7f0000000140)='./file0\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000000) 14:56:07 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r1, &(0x7f0000000780), 0x0, 0x0, &(0x7f0000000800)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "5af95134d8d1601f36c0844986a5ed63bc3c7940ab838da749063dbec8fb418c6469f7075074591ebcf16b88b58501faadd69dd8f33666a258f80a3958c634"}, 0x80) recvmmsg(r0, &(0x7f0000000540)=[{{&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/183, 0xb7}, {&(0x7f0000000180), 0x153}, {&(0x7f00000001c0)=""/228, 0xb7}, {&(0x7f00000002c0)=""/190, 0xbe}], 0x4, &(0x7f0000001000)=""/4096, 0x1000}}, {{&(0x7f00000003c0)=@generic, 0x16c, &(0x7f0000000480)=[{&(0x7f0000002000)=""/4096, 0xffffffffffffff39}, {&(0x7f0000000440)=""/7, 0x7}], 0x2, &(0x7f00000004c0)=""/111, 0x6f}}], 0x2, 0x0, &(0x7f00000005c0)={0x0, 0x989680}) sendto(r0, &(0x7f000002af28), 0xfd09, 0x0, 0x0, 0x0) 14:56:07 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="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", 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="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", 0x0, 0x0) fcntl$notify(r2, 0x402, 0x1) dup2(r2, r1) 14:56:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001100090469001b00810800000700fd3f03000000450001070000001419001a0004002300030000000200000809c99183a8a5000200", 0x39}], 0x1) 14:56:07 executing program 4: unshare(0x400) r0 = inotify_init() creat(&(0x7f0000000140)='./file0\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000000) 14:56:07 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="2f007e574d000330809022cfde26555dc9ecfe1974406edad38364782d63b6612854b9e49dbdcaef718197e37e870a308b1e3a798fa788a46d3025ef933e51828ab675064e2adbe9126423b4a73d68fbe99c6db2f160d49cb6cce76c27289a4f9d097354aaa5860d2383df87526baa184d90bb7729366c17bc33d765e9bc2f882a13f3a9c1f60660bd4fd2fa31d2c0a775242289bce062d10d24ded5406918a66b2c75c43fe1ff458ae5cd9fec63039ba5a7b66a60ede5ccdabc7ee77660ef2358ccdff02226021384b0c235f114ed9ade92767aecc256acdeb610df42e7169f240357f735ae5fe29017e51e27252f48b95bfbbb3a865535298bdc36d71db635f41c57771db77aeaff883feb3dc3cc24bd3c036e396ad3af37945058839e812270bc40901fa654e7cc3292a82fc80c374dc07142a1c2e9d3e2528e4fdac32bcaefe910ebd3b948a3bfebef5fa8d82473c7fbf3ec", 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="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", 0x0, 0x0) fcntl$notify(r2, 0x402, 0x1) dup2(r2, r1) 14:56:07 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000180)="295ee1311f16f477671070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000ac0)={&(0x7f0000000040)={0x10, 0x900}, 0xc, &(0x7f0000000000)={&(0x7f00000000c0)=@ipv6_newroute={0x30, 0x18, 0x311, 0x0, 0x0, {0xa}, [@RTA_GATEWAY={0x14, 0x5, @loopback={0x0, 0x1c6}}]}, 0x30}, 0x1}, 0x0) [ 172.653861] IPv6: NLM_F_REPLACE set, but no existing node found! 14:56:08 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setpriority(0x0, 0x0, 0xffe) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000000)=""/24, 0x18, 0x0, 0x0) mq_timedreceive(r1, &(0x7f0000000040)=""/50, 0x32, 0x0, &(0x7f00000000c0)={0x77359400}) mq_timedreceive(r1, &(0x7f0000000080)=""/40, 0xfffffffffffffcdc, 0x0, &(0x7f0000b6bff0)={0x0, 0x1c9c380}) 14:56:08 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f00000067c0), 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), 0xc) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) connect(r0, &(0x7f00000012c0)=@nl=@unspec, 0x80) 14:56:08 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="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", 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="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", 0x0, 0x0) fcntl$notify(r2, 0x402, 0x1) dup2(r2, r1) 14:56:08 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="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", 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="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", 0x0, 0x0) fcntl$notify(r2, 0x402, 0x1) dup2(r2, r1) 14:56:08 executing program 4: unshare(0x400) r0 = inotify_init() creat(&(0x7f0000000140)='./file0\x00', 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000000) 14:56:08 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setpriority(0x0, 0x0, 0xffe) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000000)=""/24, 0x18, 0x0, 0x0) mq_timedreceive(r1, &(0x7f0000000040)=""/50, 0x32, 0x0, &(0x7f00000000c0)={0x77359400}) mq_timedreceive(r1, &(0x7f0000000080)=""/40, 0xfffffffffffffcdc, 0x0, &(0x7f0000b6bff0)={0x0, 0x1c9c380}) 14:56:08 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000180)="295ee1311f16f477671070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000ac0)={&(0x7f0000000040)={0x10, 0x900}, 0xc, &(0x7f0000000000)={&(0x7f00000000c0)=@ipv6_newroute={0x30, 0x18, 0x311, 0x0, 0x0, {0xa}, [@RTA_GATEWAY={0x14, 0x5, @loopback={0x0, 0x1c6}}]}, 0x30}, 0x1}, 0x0) 14:56:08 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setpriority(0x0, 0x0, 0xffe) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000000)=""/24, 0x18, 0x0, 0x0) mq_timedreceive(r1, &(0x7f0000000040)=""/50, 0x32, 0x0, &(0x7f00000000c0)={0x77359400}) mq_timedreceive(r1, &(0x7f0000000080)=""/40, 0xfffffffffffffcdc, 0x0, &(0x7f0000b6bff0)={0x0, 0x1c9c380}) 14:56:08 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f00000067c0), 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), 0xc) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) connect(r0, &(0x7f00000012c0)=@nl=@unspec, 0x80) 14:56:08 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="2f007e574d000330809022cfde26555dc9ecfe1974406edad38364782d63b6612854b9e49dbdcaef718197e37e870a308b1e3a798fa788a46d3025ef933e51828ab675064e2adbe9126423b4a73d68fbe99c6db2f160d49cb6cce76c27289a4f9d097354aaa5860d2383df87526baa184d90bb7729366c17bc33d765e9bc2f882a13f3a9c1f60660bd4fd2fa31d2c0a775242289bce062d10d24ded5406918a66b2c75c43fe1ff458ae5cd9fec63039ba5a7b66a60ede5ccdabc7ee77660ef2358ccdff02226021384b0c235f114ed9ade92767aecc256acdeb610df42e7169f240357f735ae5fe29017e51e27252f48b95bfbbb3a865535298bdc36d71db635f41c57771db77aeaff883feb3dc3cc24bd3c036e396ad3af37945058839e812270bc40901fa654e7cc3292a82fc80c374dc07142a1c2e9d3e2528e4fdac32bcaefe910ebd3b948a3bfebef5fa8d82473c7fbf3ec", 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="2f007e574d000330809022cfde26555dc9ecfe1974406edad38364782d63b6612854b9e49dbdcaef718197e37e870a308b1e3a798fa788a46d3025ef933e51828ab675064e2adbe9126423b4a73d68fbe99c6db2f160d49cb6cce76c27289a4f9d097354aaa5860d2383df87526baa184d90bb7729366c17bc33d765e9bc2f882a13f3a9c1f60660bd4fd2fa31d2c0a775242289bce062d10d24ded5406918a66b2c75c43fe1ff458ae5cd9fec63039ba5a7b66a60ede5ccdabc7ee77660ef2358ccdff02226021384b0c235f114ed9ade92767aecc256acdeb610df42e7169f240357f735ae5fe29017e51e27252f48b95bfbbb3a865535298bdc36d71db635f41c57771db77aeaff883feb3dc3cc24bd3c036e396ad3af37945058839e812270bc40901fa654e7cc3292a82fc80c374dc07142a1c2e9d3e2528e4fdac32bcaefe910ebd3b948a3bfebef5fa8d82473c7fbf3ec", 0x0, 0x0) fcntl$notify(r2, 0x402, 0x1) dup2(r2, r1) 14:56:08 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="2f007e574d000330809022cfde26555dc9ecfe1974406edad38364782d63b6612854b9e49dbdcaef718197e37e870a308b1e3a798fa788a46d3025ef933e51828ab675064e2adbe9126423b4a73d68fbe99c6db2f160d49cb6cce76c27289a4f9d097354aaa5860d2383df87526baa184d90bb7729366c17bc33d765e9bc2f882a13f3a9c1f60660bd4fd2fa31d2c0a775242289bce062d10d24ded5406918a66b2c75c43fe1ff458ae5cd9fec63039ba5a7b66a60ede5ccdabc7ee77660ef2358ccdff02226021384b0c235f114ed9ade92767aecc256acdeb610df42e7169f240357f735ae5fe29017e51e27252f48b95bfbbb3a865535298bdc36d71db635f41c57771db77aeaff883feb3dc3cc24bd3c036e396ad3af37945058839e812270bc40901fa654e7cc3292a82fc80c374dc07142a1c2e9d3e2528e4fdac32bcaefe910ebd3b948a3bfebef5fa8d82473c7fbf3ec", 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="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", 0x0, 0x0) fcntl$notify(r2, 0x402, 0x1) dup2(r2, r1) 14:56:08 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt(r0, 0x20000000000088, 0x1, &(0x7f0000000080)=""/203, &(0x7f0000000280)=0xcb) [ 173.425201] IPv6: NLM_F_REPLACE set, but no existing node found! 14:56:08 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f00000067c0), 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), 0xc) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) connect(r0, &(0x7f00000012c0)=@nl=@unspec, 0x80) 14:56:08 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000180)="295ee1311f16f477671070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000ac0)={&(0x7f0000000040)={0x10, 0x900}, 0xc, &(0x7f0000000000)={&(0x7f00000000c0)=@ipv6_newroute={0x30, 0x18, 0x311, 0x0, 0x0, {0xa}, [@RTA_GATEWAY={0x14, 0x5, @loopback={0x0, 0x1c6}}]}, 0x30}, 0x1}, 0x0) 14:56:08 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="2f007e574d000330809022cfde26555dc9ecfe1974406edad38364782d63b6612854b9e49dbdcaef718197e37e870a308b1e3a798fa788a46d3025ef933e51828ab675064e2adbe9126423b4a73d68fbe99c6db2f160d49cb6cce76c27289a4f9d097354aaa5860d2383df87526baa184d90bb7729366c17bc33d765e9bc2f882a13f3a9c1f60660bd4fd2fa31d2c0a775242289bce062d10d24ded5406918a66b2c75c43fe1ff458ae5cd9fec63039ba5a7b66a60ede5ccdabc7ee77660ef2358ccdff02226021384b0c235f114ed9ade92767aecc256acdeb610df42e7169f240357f735ae5fe29017e51e27252f48b95bfbbb3a865535298bdc36d71db635f41c57771db77aeaff883feb3dc3cc24bd3c036e396ad3af37945058839e812270bc40901fa654e7cc3292a82fc80c374dc07142a1c2e9d3e2528e4fdac32bcaefe910ebd3b948a3bfebef5fa8d82473c7fbf3ec", 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="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", 0x0, 0x0) fcntl$notify(r2, 0x402, 0x1) dup2(r2, r1) 14:56:08 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="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", 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="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", 0x0, 0x0) fcntl$notify(r2, 0x402, 0x1) dup2(r2, r1) [ 173.541215] IPv6: NLM_F_REPLACE set, but no existing node found! 14:56:09 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setpriority(0x0, 0x0, 0xffe) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000000)=""/24, 0x18, 0x0, 0x0) mq_timedreceive(r1, &(0x7f0000000040)=""/50, 0x32, 0x0, &(0x7f00000000c0)={0x77359400}) mq_timedreceive(r1, &(0x7f0000000080)=""/40, 0xfffffffffffffcdc, 0x0, &(0x7f0000b6bff0)={0x0, 0x1c9c380}) 14:56:09 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f00000001c0)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004000a00080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1, &(0x7f0000000080)}, 0x0) recvmsg(r1, &(0x7f0000000580)={&(0x7f00000003c0)=@hci, 0x80, &(0x7f0000000540)}, 0x60) 14:56:09 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000180)="295ee1311f16f477671070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000ac0)={&(0x7f0000000040)={0x10, 0x900}, 0xc, &(0x7f0000000000)={&(0x7f00000000c0)=@ipv6_newroute={0x30, 0x18, 0x311, 0x0, 0x0, {0xa}, [@RTA_GATEWAY={0x14, 0x5, @loopback={0x0, 0x1c6}}]}, 0x30}, 0x1}, 0x0) 14:56:09 executing program 7: clone(0x0, &(0x7f00000012c0), &(0x7f0000001080), &(0x7f00000022c0), &(0x7f0000002300)) modify_ldt$write2(0x11, &(0x7f0000000180), 0x10) 14:56:09 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setpriority(0x0, 0x0, 0xffe) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000000)=""/24, 0x18, 0x0, 0x0) mq_timedreceive(r1, &(0x7f0000000040)=""/50, 0x32, 0x0, &(0x7f00000000c0)={0x77359400}) mq_timedreceive(r1, &(0x7f0000000080)=""/40, 0xfffffffffffffcdc, 0x0, &(0x7f0000b6bff0)={0x0, 0x1c9c380}) 14:56:09 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setpriority(0x0, 0x0, 0xffe) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000000)=""/24, 0x18, 0x0, 0x0) mq_timedreceive(r1, &(0x7f0000000040)=""/50, 0x32, 0x0, &(0x7f00000000c0)={0x77359400}) mq_timedreceive(r1, &(0x7f0000000080)=""/40, 0xfffffffffffffcdc, 0x0, &(0x7f0000b6bff0)={0x0, 0x1c9c380}) 14:56:09 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt(r0, 0x20000000000088, 0x1, &(0x7f0000000080)=""/203, &(0x7f0000000280)=0xcb) 14:56:09 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/tcp6\x00') r2 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={"6966623000faffffffffffffff00", 0x5ffe}) pread64(r2, &(0x7f0000000600)=""/204, 0xfffffd4c, 0x0) dup3(r1, r2, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1004000000016) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") 14:56:09 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt(r0, 0x20000000000088, 0x1, &(0x7f0000000080)=""/203, &(0x7f0000000280)=0xcb) 14:56:09 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f00000001c0)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004000a00080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1, &(0x7f0000000080)}, 0x0) recvmsg(r1, &(0x7f0000000580)={&(0x7f00000003c0)=@hci, 0x80, &(0x7f0000000540)}, 0x60) 14:56:09 executing program 7: clone(0x0, &(0x7f00000012c0), &(0x7f0000001080), &(0x7f00000022c0), &(0x7f0000002300)) modify_ldt$write2(0x11, &(0x7f0000000180), 0x10) [ 174.447386] IPv6: NLM_F_REPLACE set, but no existing node found! 14:56:09 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt(r0, 0x20000000000088, 0x1, &(0x7f0000000080)=""/203, &(0x7f0000000280)=0xcb) 14:56:09 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f00000001c0)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004000a00080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1, &(0x7f0000000080)}, 0x0) recvmsg(r1, &(0x7f0000000580)={&(0x7f00000003c0)=@hci, 0x80, &(0x7f0000000540)}, 0x60) 14:56:09 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f00000001c0)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004000a00080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1, &(0x7f0000000080)}, 0x0) recvmsg(r1, &(0x7f0000000580)={&(0x7f00000003c0)=@hci, 0x80, &(0x7f0000000540)}, 0x60) 14:56:09 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 14:56:09 executing program 7: clone(0x0, &(0x7f00000012c0), &(0x7f0000001080), &(0x7f00000022c0), &(0x7f0000002300)) modify_ldt$write2(0x11, &(0x7f0000000180), 0x10) 14:56:10 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/tcp6\x00') r2 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={"6966623000faffffffffffffff00", 0x5ffe}) pread64(r2, &(0x7f0000000600)=""/204, 0xfffffd4c, 0x0) dup3(r1, r2, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1004000000016) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") 14:56:10 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 14:56:10 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 14:56:10 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f00000001c0)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004000a00080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1, &(0x7f0000000080)}, 0x0) recvmsg(r1, &(0x7f0000000580)={&(0x7f00000003c0)=@hci, 0x80, &(0x7f0000000540)}, 0x60) 14:56:10 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f00000001c0)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004000a00080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1, &(0x7f0000000080)}, 0x0) recvmsg(r1, &(0x7f0000000580)={&(0x7f00000003c0)=@hci, 0x80, &(0x7f0000000540)}, 0x60) 14:56:10 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/tcp6\x00') r2 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={"6966623000faffffffffffffff00", 0x5ffe}) pread64(r2, &(0x7f0000000600)=""/204, 0xfffffd4c, 0x0) dup3(r1, r2, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1004000000016) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") 14:56:10 executing program 7: clone(0x0, &(0x7f00000012c0), &(0x7f0000001080), &(0x7f00000022c0), &(0x7f0000002300)) modify_ldt$write2(0x11, &(0x7f0000000180), 0x10) 14:56:10 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") setpriority(0x0, 0x0, 0xffe) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000000)=""/24, 0x18, 0x0, 0x0) mq_timedreceive(r1, &(0x7f0000000040)=""/50, 0x32, 0x0, &(0x7f00000000c0)={0x77359400}) mq_timedreceive(r1, &(0x7f0000000080)=""/40, 0xfffffffffffffcdc, 0x0, &(0x7f0000b6bff0)={0x0, 0x1c9c380}) 14:56:10 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)="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") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x40087602, &(0x7f0000000000)) 14:56:10 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 14:56:10 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 14:56:10 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f00000001c0)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004000a00080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1, &(0x7f0000000080)}, 0x0) recvmsg(r1, &(0x7f0000000580)={&(0x7f00000003c0)=@hci, 0x80, &(0x7f0000000540)}, 0x60) 14:56:10 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) rt_tgsigqueueinfo(r2, r2, 0x34, &(0x7f0000000040)={0x0, 0x0, 0xffeffffffffffffc}) 14:56:10 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 14:56:10 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)="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") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x40087602, &(0x7f0000000000)) 14:56:10 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)="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") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x40087602, &(0x7f0000000000)) 14:56:11 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/tcp6\x00') r2 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={"6966623000faffffffffffffff00", 0x5ffe}) pread64(r2, &(0x7f0000000600)=""/204, 0xfffffd4c, 0x0) dup3(r1, r2, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1004000000016) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") 14:56:11 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 14:56:11 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) rt_tgsigqueueinfo(r2, r2, 0x34, &(0x7f0000000040)={0x0, 0x0, 0xffeffffffffffffc}) 14:56:11 executing program 4: r0 = syz_fuseblk_mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00', 0xc000, 0x0, 0xee01, 0x7, 0x200, 0x1002) ioctl$int_in(r0, 0x5473, &(0x7f0000000140)=0xab2) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000004c0)=0x301, 0x4) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) unlink(&(0x7f0000000080)='./file0\x00') ioctl$GIO_FONT(r2, 0x4b60, &(0x7f0000000000)=""/115) ftruncate(r3, 0x280080) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 14:56:11 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)="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") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x40087602, &(0x7f0000000000)) 14:56:11 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)="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") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x40087602, &(0x7f0000000000)) 14:56:11 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/tcp6\x00') r2 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={"6966623000faffffffffffffff00", 0x5ffe}) pread64(r2, &(0x7f0000000600)=""/204, 0xfffffd4c, 0x0) dup3(r1, r2, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1004000000016) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") 14:56:11 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)="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") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x40087602, &(0x7f0000000000)) 14:56:11 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)="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") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x40087602, &(0x7f0000000000)) 14:56:11 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) rt_tgsigqueueinfo(r2, r2, 0x34, &(0x7f0000000040)={0x0, 0x0, 0xffeffffffffffffc}) 14:56:11 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="c626262c8523bf012cf66f") setrlimit(0x7, &(0x7f0000a9cff8)) inotify_init() 14:56:11 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a}, &(0x7f0000000080)='cgroup],\\*/$em1\x00', 0x0) 14:56:11 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) rt_tgsigqueueinfo(r2, r2, 0x34, &(0x7f0000000040)={0x0, 0x0, 0xffeffffffffffffc}) 14:56:11 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="c626262c8523bf012cf66f") setrlimit(0x7, &(0x7f0000a9cff8)) inotify_init() 14:56:11 executing program 5: pwrite64(0xffffffffffffffff, &(0x7f0000368fff), 0x0, 0xffffffffffffff00) 14:56:11 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f0000000240)=""/162) 14:56:12 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/tcp6\x00') r2 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={"6966623000faffffffffffffff00", 0x5ffe}) pread64(r2, &(0x7f0000000600)=""/204, 0xfffffd4c, 0x0) dup3(r1, r2, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1004000000016) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") 14:56:12 executing program 7: r0 = memfd_create(&(0x7f0000049000)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") write$sndseq(r0, &(0x7f0000042f70)=[{0x26, 0x0, 0x0, 0x0, @tick, {}, {0xf401}, @addr}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}], 0xffffffbd) 14:56:12 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="c626262c8523bf012cf66f") setrlimit(0x7, &(0x7f0000a9cff8)) inotify_init() 14:56:12 executing program 5: pwrite64(0xffffffffffffffff, &(0x7f0000368fff), 0x0, 0xffffffffffffff00) 14:56:12 executing program 0: r0 = memfd_create(&(0x7f0000000100)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) write(r0, &(0x7f0000000080)="a85883156f794c05e0b02a03983b5addde9e46e1145c5c3fcb185a36d20d52d097399fd15648c6641aa80f04", 0x2c) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 14:56:12 executing program 4: r0 = syz_fuseblk_mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00', 0xc000, 0x0, 0xee01, 0x7, 0x200, 0x1002) ioctl$int_in(r0, 0x5473, &(0x7f0000000140)=0xab2) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000004c0)=0x301, 0x4) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) unlink(&(0x7f0000000080)='./file0\x00') ioctl$GIO_FONT(r2, 0x4b60, &(0x7f0000000000)=""/115) ftruncate(r3, 0x280080) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 14:56:12 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/tcp6\x00') r2 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={"6966623000faffffffffffffff00", 0x5ffe}) pread64(r2, &(0x7f0000000600)=""/204, 0xfffffd4c, 0x0) dup3(r1, r2, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1004000000016) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") 14:56:12 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f0000000240)=""/162) 14:56:12 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="c626262c8523bf012cf66f") setrlimit(0x7, &(0x7f0000a9cff8)) inotify_init() 14:56:12 executing program 5: pwrite64(0xffffffffffffffff, &(0x7f0000368fff), 0x0, 0xffffffffffffff00) 14:56:12 executing program 0: r0 = memfd_create(&(0x7f0000000100)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) write(r0, &(0x7f0000000080)="a85883156f794c05e0b02a03983b5addde9e46e1145c5c3fcb185a36d20d52d097399fd15648c6641aa80f04", 0x2c) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 14:56:12 executing program 2: r0 = memfd_create(&(0x7f0000000100)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) write(r0, &(0x7f0000000080)="a85883156f794c05e0b02a03983b5addde9e46e1145c5c3fcb185a36d20d52d097399fd15648c6641aa80f04", 0x2c) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 14:56:12 executing program 5: pwrite64(0xffffffffffffffff, &(0x7f0000368fff), 0x0, 0xffffffffffffff00) 14:56:12 executing program 7: r0 = memfd_create(&(0x7f0000049000)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") write$sndseq(r0, &(0x7f0000042f70)=[{0x26, 0x0, 0x0, 0x0, @tick, {}, {0xf401}, @addr}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}], 0xffffffbd) 14:56:12 executing program 5: r0 = syz_fuseblk_mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00', 0xc000, 0x0, 0xee01, 0x7, 0x200, 0x1002) ioctl$int_in(r0, 0x5473, &(0x7f0000000140)=0xab2) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000004c0)=0x301, 0x4) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) unlink(&(0x7f0000000080)='./file0\x00') ioctl$GIO_FONT(r2, 0x4b60, &(0x7f0000000000)=""/115) ftruncate(r3, 0x280080) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 14:56:12 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f0000000240)=""/162) 14:56:13 executing program 7: r0 = memfd_create(&(0x7f0000049000)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") write$sndseq(r0, &(0x7f0000042f70)=[{0x26, 0x0, 0x0, 0x0, @tick, {}, {0xf401}, @addr}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}], 0xffffffbd) 14:56:13 executing program 4: r0 = syz_fuseblk_mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00', 0xc000, 0x0, 0xee01, 0x7, 0x200, 0x1002) ioctl$int_in(r0, 0x5473, &(0x7f0000000140)=0xab2) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000004c0)=0x301, 0x4) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) unlink(&(0x7f0000000080)='./file0\x00') ioctl$GIO_FONT(r2, 0x4b60, &(0x7f0000000000)=""/115) ftruncate(r3, 0x280080) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 14:56:13 executing program 0: r0 = memfd_create(&(0x7f0000000100)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) write(r0, &(0x7f0000000080)="a85883156f794c05e0b02a03983b5addde9e46e1145c5c3fcb185a36d20d52d097399fd15648c6641aa80f04", 0x2c) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 14:56:13 executing program 2: r0 = memfd_create(&(0x7f0000000100)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) write(r0, &(0x7f0000000080)="a85883156f794c05e0b02a03983b5addde9e46e1145c5c3fcb185a36d20d52d097399fd15648c6641aa80f04", 0x2c) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 14:56:13 executing program 5: r0 = syz_fuseblk_mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00', 0xc000, 0x0, 0xee01, 0x7, 0x200, 0x1002) ioctl$int_in(r0, 0x5473, &(0x7f0000000140)=0xab2) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000004c0)=0x301, 0x4) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) unlink(&(0x7f0000000080)='./file0\x00') ioctl$GIO_FONT(r2, 0x4b60, &(0x7f0000000000)=""/115) ftruncate(r3, 0x280080) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 14:56:13 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f0000000240)=""/162) 14:56:13 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x100000002) ioctl(r0, 0x6, &(0x7f0000000000)) 14:56:13 executing program 0: r0 = memfd_create(&(0x7f0000000100)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) write(r0, &(0x7f0000000080)="a85883156f794c05e0b02a03983b5addde9e46e1145c5c3fcb185a36d20d52d097399fd15648c6641aa80f04", 0x2c) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 14:56:13 executing program 2: r0 = memfd_create(&(0x7f0000000100)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) write(r0, &(0x7f0000000080)="a85883156f794c05e0b02a03983b5addde9e46e1145c5c3fcb185a36d20d52d097399fd15648c6641aa80f04", 0x2c) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 14:56:13 executing program 7: r0 = memfd_create(&(0x7f0000049000)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") write$sndseq(r0, &(0x7f0000042f70)=[{0x26, 0x0, 0x0, 0x0, @tick, {}, {0xf401}, @addr}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}], 0xffffffbd) 14:56:13 executing program 5: r0 = syz_fuseblk_mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00', 0xc000, 0x0, 0xee01, 0x7, 0x200, 0x1002) ioctl$int_in(r0, 0x5473, &(0x7f0000000140)=0xab2) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000004c0)=0x301, 0x4) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) unlink(&(0x7f0000000080)='./file0\x00') ioctl$GIO_FONT(r2, 0x4b60, &(0x7f0000000000)=""/115) ftruncate(r3, 0x280080) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 14:56:13 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r1 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000280), 0x4) 14:56:13 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) shutdown(r0, 0x1) 14:56:13 executing program 0: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) 14:56:13 executing program 4: r0 = syz_fuseblk_mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00', 0xc000, 0x0, 0xee01, 0x7, 0x200, 0x1002) ioctl$int_in(r0, 0x5473, &(0x7f0000000140)=0xab2) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000004c0)=0x301, 0x4) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) unlink(&(0x7f0000000080)='./file0\x00') ioctl$GIO_FONT(r2, 0x4b60, &(0x7f0000000000)=""/115) ftruncate(r3, 0x280080) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) [ 178.186882] program syz-executor6 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 178.218400] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 14:56:13 executing program 0: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) 14:56:13 executing program 2: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) 14:56:13 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x100000002) ioctl(r0, 0x6, &(0x7f0000000000)) 14:56:13 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r1 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000280), 0x4) 14:56:13 executing program 2: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) 14:56:13 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r1 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000280), 0x4) 14:56:13 executing program 0: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) [ 178.337967] program syz-executor6 is using a deprecated SCSI ioctl, please convert it to SG_IO 14:56:13 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r1 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000280), 0x4) 14:56:13 executing program 2: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) 14:56:13 executing program 0: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) 14:56:13 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r1 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000280), 0x4) 14:56:13 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r1 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000280), 0x4) 14:56:13 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r1 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000280), 0x4) [ 178.404489] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 14:56:14 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) shutdown(r0, 0x1) 14:56:14 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x100000002) ioctl(r0, 0x6, &(0x7f0000000000)) 14:56:14 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000240)={0x2, 0x7, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in6={0x2, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}}]}, 0x38}, 0x1}, 0x0) 14:56:14 executing program 0: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') mount(&(0x7f0000000100)='./control\x00', &(0x7f0000000640)='./control/file0\x00', &(0x7f0000000140)='proc\x00', 0x0, &(0x7f00000001c0)) fcntl$addseals(r1, 0x409, 0x0) close(r0) 14:56:14 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r1 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000280), 0x4) 14:56:14 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r1 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000280), 0x4) 14:56:14 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)=ANY=[@ANYBLOB="020300091000000000000000000000000200130002000000000000000000001b05000600000000000a000000000000000000000000000000010000000000000000000000000000000200010000000000000000020000000005000500000000000a00000000000000ff0100000000000000000000010000000000000000000000"], 0x80}, 0x1}, 0x0) 14:56:14 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) readv(r0, &(0x7f0000000200)=[{&(0x7f00000001c0)=""/53, 0x35}], 0x1) 14:56:14 executing program 7: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl(r0, 0x3359, &(0x7f0000000100)) 14:56:14 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) readv(r0, &(0x7f0000000200)=[{&(0x7f00000001c0)=""/53, 0x35}], 0x1) 14:56:14 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) r1 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000280), 0x4) 14:56:14 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000240)={0x2, 0x7, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in6={0x2, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}}]}, 0x38}, 0x1}, 0x0) 14:56:14 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)=ANY=[@ANYBLOB="020300091000000000000000000000000200130002000000000000000000001b05000600000000000a000000000000000000000000000000010000000000000000000000000000000200010000000000000000020000000005000500000000000a00000000000000ff0100000000000000000000010000000000000000000000"], 0x80}, 0x1}, 0x0) 14:56:14 executing program 7: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl(r0, 0x3359, &(0x7f0000000100)) 14:56:14 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) readv(r0, &(0x7f0000000200)=[{&(0x7f00000001c0)=""/53, 0x35}], 0x1) [ 179.095337] program syz-executor6 is using a deprecated SCSI ioctl, please convert it to SG_IO 14:56:14 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl(r0, 0x3359, &(0x7f0000000100)) [ 179.172963] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 14:56:15 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) shutdown(r0, 0x1) 14:56:15 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl(r0, 0x3359, &(0x7f0000000100)) 14:56:15 executing program 7: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl(r0, 0x3359, &(0x7f0000000100)) 14:56:15 executing program 0: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') mount(&(0x7f0000000100)='./control\x00', &(0x7f0000000640)='./control/file0\x00', &(0x7f0000000140)='proc\x00', 0x0, &(0x7f00000001c0)) fcntl$addseals(r1, 0x409, 0x0) close(r0) 14:56:15 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)=ANY=[@ANYBLOB="020300091000000000000000000000000200130002000000000000000000001b05000600000000000a000000000000000000000000000000010000000000000000000000000000000200010000000000000000020000000005000500000000000a00000000000000ff0100000000000000000000010000000000000000000000"], 0x80}, 0x1}, 0x0) 14:56:15 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) readv(r0, &(0x7f0000000200)=[{&(0x7f00000001c0)=""/53, 0x35}], 0x1) 14:56:15 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x100000002) ioctl(r0, 0x6, &(0x7f0000000000)) 14:56:15 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000240)={0x2, 0x7, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in6={0x2, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}}]}, 0x38}, 0x1}, 0x0) 14:56:15 executing program 7: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl(r0, 0x3359, &(0x7f0000000100)) 14:56:15 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl(r0, 0x3359, &(0x7f0000000100)) 14:56:15 executing program 3: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') mount(&(0x7f0000000100)='./control\x00', &(0x7f0000000640)='./control/file0\x00', &(0x7f0000000140)='proc\x00', 0x0, &(0x7f00000001c0)) fcntl$addseals(r1, 0x409, 0x0) close(r0) 14:56:15 executing program 5: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') mount(&(0x7f0000000100)='./control\x00', &(0x7f0000000640)='./control/file0\x00', &(0x7f0000000140)='proc\x00', 0x0, &(0x7f00000001c0)) fcntl$addseals(r1, 0x409, 0x0) close(r0) 14:56:15 executing program 7: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') mount(&(0x7f0000000100)='./control\x00', &(0x7f0000000640)='./control/file0\x00', &(0x7f0000000140)='proc\x00', 0x0, &(0x7f00000001c0)) fcntl$addseals(r1, 0x409, 0x0) close(r0) 14:56:15 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000240)={0x2, 0x7, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in6={0x2, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}}]}, 0x38}, 0x1}, 0x0) 14:56:15 executing program 6: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) readv(r0, &(0x7f0000000200)=[{&(0x7f00000001c0)=""/53, 0x35}], 0x1) 14:56:15 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)=ANY=[@ANYBLOB="020300091000000000000000000000000200130002000000000000000000001b05000600000000000a000000000000000000000000000000010000000000000000000000000000000200010000000000000000020000000005000500000000000a00000000000000ff0100000000000000000000010000000000000000000000"], 0x80}, 0x1}, 0x0) [ 180.020031] program syz-executor6 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 180.044858] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 14:56:16 executing program 6: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) readv(r0, &(0x7f0000000200)=[{&(0x7f00000001c0)=""/53, 0x35}], 0x1) 14:56:16 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") madvise(&(0x7f00000d0000/0x2000)=nil, 0x2000, 0x3) 14:56:16 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) shutdown(r0, 0x1) 14:56:16 executing program 0: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') mount(&(0x7f0000000100)='./control\x00', &(0x7f0000000640)='./control/file0\x00', &(0x7f0000000140)='proc\x00', 0x0, &(0x7f00000001c0)) fcntl$addseals(r1, 0x409, 0x0) close(r0) 14:56:16 executing program 2: r0 = inotify_init() ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x666dae20) close(r0) 14:56:16 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") madvise(&(0x7f00000d0000/0x2000)=nil, 0x2000, 0x3) 14:56:16 executing program 6: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) readv(r0, &(0x7f0000000200)=[{&(0x7f00000001c0)=""/53, 0x35}], 0x1) 14:56:16 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x2, 0x8, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_nat_t_port={0x1, 0x17}]}, 0x18}, 0x1}, 0x0) 14:56:16 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") madvise(&(0x7f00000d0000/0x2000)=nil, 0x2000, 0x3) 14:56:16 executing program 5: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') mount(&(0x7f0000000100)='./control\x00', &(0x7f0000000640)='./control/file0\x00', &(0x7f0000000140)='proc\x00', 0x0, &(0x7f00000001c0)) fcntl$addseals(r1, 0x409, 0x0) close(r0) 14:56:16 executing program 3: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') mount(&(0x7f0000000100)='./control\x00', &(0x7f0000000640)='./control/file0\x00', &(0x7f0000000140)='proc\x00', 0x0, &(0x7f00000001c0)) fcntl$addseals(r1, 0x409, 0x0) close(r0) 14:56:16 executing program 2: r0 = inotify_init() ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x666dae20) close(r0) 14:56:16 executing program 7: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') mount(&(0x7f0000000100)='./control\x00', &(0x7f0000000640)='./control/file0\x00', &(0x7f0000000140)='proc\x00', 0x0, &(0x7f00000001c0)) fcntl$addseals(r1, 0x409, 0x0) close(r0) 14:56:16 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") madvise(&(0x7f00000d0000/0x2000)=nil, 0x2000, 0x3) 14:56:16 executing program 2: r0 = inotify_init() ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x666dae20) close(r0) 14:56:16 executing program 4: r0 = inotify_init() ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x666dae20) close(r0) 14:56:16 executing program 2: r0 = inotify_init() ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x666dae20) close(r0) 14:56:16 executing program 4: r0 = inotify_init() ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x666dae20) close(r0) 14:56:16 executing program 4: r0 = inotify_init() ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x666dae20) close(r0) 14:56:17 executing program 0: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') mount(&(0x7f0000000100)='./control\x00', &(0x7f0000000640)='./control/file0\x00', &(0x7f0000000140)='proc\x00', 0x0, &(0x7f00000001c0)) fcntl$addseals(r1, 0x409, 0x0) close(r0) 14:56:17 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x2, 0x8, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_nat_t_port={0x1, 0x17}]}, 0x18}, 0x1}, 0x0) 14:56:17 executing program 2: mkdir(&(0x7f0000000300)='./control\x00', 0x0) mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') pivot_root(&(0x7f0000000040)='./control\x00', &(0x7f0000000080)='./control\x00') lchown(&(0x7f0000000100)='./control\x00', 0x0, 0x0) close(r0) 14:56:17 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000640)="2400000002031f001cfffd946fa283005b580a000900020009000000000015000404ff7e", 0x24}], 0x1}, 0x0) 14:56:17 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r1, &(0x7f0000000240)='U', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) add_key(&(0x7f0000000340)='dns_resolver\x00', &(0x7f0000001380)={0x73, 0x79, 0x7a}, &(0x7f00000003c0)="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", 0xc42, 0xffffffffffffffff) 14:56:17 executing program 7: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') mount(&(0x7f0000000100)='./control\x00', &(0x7f0000000640)='./control/file0\x00', &(0x7f0000000140)='proc\x00', 0x0, &(0x7f00000001c0)) fcntl$addseals(r1, 0x409, 0x0) close(r0) 14:56:17 executing program 5: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') mount(&(0x7f0000000100)='./control\x00', &(0x7f0000000640)='./control/file0\x00', &(0x7f0000000140)='proc\x00', 0x0, &(0x7f00000001c0)) fcntl$addseals(r1, 0x409, 0x0) close(r0) [ 181.835352] Option ' [ 181.842603] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 14:56:17 executing program 3: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') mount(&(0x7f0000000100)='./control\x00', &(0x7f0000000640)='./control/file0\x00', &(0x7f0000000140)='proc\x00', 0x0, &(0x7f00000001c0)) fcntl$addseals(r1, 0x409, 0x0) close(r0) 14:56:17 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000640)="2400000002031f001cfffd946fa283005b580a000900020009000000000015000404ff7e", 0x24}], 0x1}, 0x0) 14:56:17 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x2, 0x8, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_nat_t_port={0x1, 0x17}]}, 0x18}, 0x1}, 0x0) 14:56:17 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r1, &(0x7f0000000240)='U', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) add_key(&(0x7f0000000340)='dns_resolver\x00', &(0x7f0000001380)={0x73, 0x79, 0x7a}, &(0x7f00000003c0)="5dcae8b89ec837afeb9023fc71719d263beda0dfd2976968e5cb7534c9f0e140c69435f25f2a08a839721608741723f5e515956b9e5fc24645286071360f7c261a075ae72a6194a3e7f61aa652d9fd0e403786b0f7730f1d063b56ebf5a84498406fff8d7f891888e2cbbb7577e9a306cd368a3ce7d6d5ec0bad2172cb55851ecd02d261e917610189bf6a95758b464d9c7da9d58c7f1fe4f5126c892e4f9b92ee37b3f2a50affe957d07c649d8a65c4d8b02379e0a2eb83950a6d1954237f0b0d4340a81589eae2a4b10268075d158ff46e8d450a54274b986db192ddfed88a4362e86673fc19bafd8d4e04c01b0e948f16175362bbe9e2ada60f2ab1f5f8301c194fa66ed881c74443cf1712e1406777edceb47cc1aff1be4eb57955b7c23cf1faeb3ea2b1919ce570ce171774c13c08178685756719643d4c5ba3a20db00a775185ee22ebf24aa2b23fb87edc1e4fbd99710280ce0471b676183a7b0f58f21ac19802e402835005b67a3ec5ad6938ddcd3cc0887d1a2ee1052d17adb0e9f0323cdbcd38089f1980f5461217610fe80553b44c2cb5b8659001e8c666c115706eb09b7f04f81ab14233b580de999265e7fcb1e1f7d6756e3af5e07fae00945af92fcd703faf19f7406b286e559b4b5365aa9a5d759701fb3a964e76f83ce5be471b456003f4be5460688dc8f8f559b72d5a04166c71a13a630152f585486249bb26c288c5c63dc1a4ff23fc0e38717ebaebf43aeadfdc2f43094cac7d46c387a17373af8453736bccb747152d8a21ca1316d5432057cee7f646e8d74ea50bf521fe75f3f7e87b25593d2c06392c957a8e4605853e0ce0b22b7b8945a004a97b1aa65110cbb87eef02da7389ac193594e0baa16a9a4d6b691c7bea442fa6ed2fcc12bf9bea912554a1f80ea12fd1a5ce05c8a7792cfb4fe441e0667d2293872aef603bdeadc059a05baba73aa063cf56a8f46192f2131621ed981eab292232d3d5e68a316b105f573af66b586951066291836cb446149b25a462def3c4dab91855370c8474d6998bbba52cc4013f89823cf1f1d2df23d9b466cdf2bc17938847eee04ca9206c5bf80be066f07fea0d3bfadfa0a32bb04ad3cc121977208d447fc2fa9309c3d4c280e04671540993d6b8f62eb87d03ac9e0cd97e4a24130614642dfb7c483f3911cc75454ba9f25d399b0c3951d8afe1ca29cc6967ddfc325cb193deed745dc0d324f6fa939b27e06c2169e85aced17ba93c3eb753c9416f55268ecbf9441b2cea51d9ea9301b8f1e3f5475398350303f563a0fd9bb1afdfdb1c208ab6c9651e45f1968199e45941e244c36163bcacb232101774e52349f956ea1740f7459476641cd768d7e458935a0fa111a612ae853e405d670d19085242399e6c50a4bde62d1c1aeb75f554d3c3bf6c0984393a2d3b298ca36c928617aff732d770f5cbf9d51be71c4ed156aaf96f44a0c2448096da95eeeb6014f01345066ac74fdf5245a78a3ef4806e126be1a92a5d5808a1c5cffd172fbd6990ee521ed43b8fbc72c200ff746747421a6dbd42bf3112e9bae17475cdc73bd0f154a6f5c1cfc2169eeca36e28ef6575166db1179c8718d75439ef172e43a610e2eb680e95dc98de2145e776f485cc8153633a683d630f199bea14e197c1c2e1a6c4e605f4bc47901d7e294fa0cd03d5de445969632610f5d545d1706d20c739e903bcfdea15712f752ba134ea8afe923c7f8d37a4b9ab919300df8097c1ad068a46c3272261ad91a3d4dae0386c093deaae21470145e67c9f0dcb6ffc81699788dcfdb320a8e731f993ce97d434de0cf6556d57ec936a6309e11bc2b306c777f4887ece56ced12d54dfed158c5a44c966f775d689d77c96f4ee6a4ced1ce84449cc8337e136e1cddf3a508aa243f4bea81a718e0fc60e6edf4b7667cc67235fd6a3b5ac220cdb335515da7f5534b7babbfe90a1d46272edc7e8bf6f81426785035aec73123090dcab17bacf5e9f97b0a3b9a45e3d4d599c8abf51c0f43eaae08768c76764b9ac4f53adb68926e26ab43ee05ff33e4595f671e8a7f5b808abff073bf5ec47509a6db5a96ac86b00bcee1a552526e545e343aa1f68e0ec3e543f0292a61b029efdc7bd7d51b86b2bc366f86d3c0a7bba96b19499377addd41db81cc6cb41d2b80e4b9be5fe62f19665c3d86b20c115836494e32ca3e50bba5727054c3f8598e3d8feda6dfef22b8bea200a4f981fdffde180b3931f4b7c99744d1ca8301343d97b3a7c220a853862113d170d8cf040656f1bfb1a63dc2e0ed57ad65812a36680bcd968b4675d831a397909cf12f94ce5505bc92fabc96bb648a8ce0104fa682441c5326f73fe6401b17af1e50417d06b3932a17a14d1ff1b09279ff5d7799acc0acc5e8bbfc6273c81c44e45ab879876a26631c722845061b35c09e5d521c2005c33e21557d0e51e7ec16db85292746027efa7a4c1980b11119ed98264ba027e24058892955c66b8bfa8a23cfae37f12b799b1d25ee97a2d0c6a2adf7230c7c24bb32fbde8d848e1a9fcfd75302f67e2ade4916d566c82b8d04fc795680bd786b2dac085608e70094d94a79384e43e43756bffb9ed95b4d8927566ce77ba808d8e85548e7458b785d65ffc3df032592a561b4748910707a2fa991915c1ac98289769afc9b238100c1bcccf43b0fe36d0e4c5bb83771b644b922d01889d69c81e13a53ab7443723af7faf9f44d88ed1e5bb36b49dbb611a4c45fa47751ce54db239186cf205b615f3dab2421084e73fa83ae917d4f28c2e4b9b576703f2cd9373aaf87c0b4778b9081c6e5a9986aa8434ee231ca284d8134da4821c5a2c65c2053dd30661741f38a2c1b5577ee1a1085c1aaec5d9538a9b109947106aa35f9d2b620b46685b85cce4e24b4a8ad2b1755cb8bc9bd7b3a1e1f3e0b137f362787f0250628efc35c16c3ea6eaa4ecbc4e50baca5df928664cccc4494f264daf87823b0a33e9507158c1773e8ae3a2d8f275163e221e8c08512dd43ef325c77ec3ea6876f20146aa829d6c65d30539d6d630fdbd7a9553afbdf2683421190fc949e20fcfbe32b976a3a64f6b9d7c9aa77d66aa9ec7385a02c1d197fd9c57d0581b684d203858bf23f4c42c895d08d4655d4abdcd3432d0cf34c5eb6db00b54b3ea68fb82a39e7f3276a667c4a4277afd3fb3e4ce742727d5b22e02b0eb705f94efcec6fa219290a0e9d9c4c795672071fcd0fb37df4d1a33743b42ca61aa2ff77b6d1228783a84a07bc61cd5e78dbcf13cd6409293d368edabe77f40eb301fac94b2d2909bd1f2a898bf5fb54e6a8a85d6d8a7f1f707509540d27ddd806d09a6becc74c052f08f85cc058c6ceb8b21312e993ad5bc054739ec86cde1696955d2a0b4c0ca6ee007645132d7d03b6955f6e5a5974c086057b22c3a6dbc2c696d45ad5de3d77d00f6e11fc73ffcdcb49df4078c577bce77204f2a7c38c5d26bf454280af52ff355acb2b946a8f6f9d94802b146be696880e9c62a96bec5a272c980fe86e1277cfee508df40e0b73df4bb52eabb4cc03d27169a97c13994c62cc4e4c65dc689092b6c5ff862aeb1502f48ee66d58afcaebe4ef2bb361fbf0f0a8405bfae0a13a4d153d1496715f50c712f163724a8fc404d2d10cec661733dea7f8a85af80380e9f1be0a6b403ee9b85b7ca30c9a0f5ad3e56cabbe663e2d1a896ef48dc157bf7597b70cee3943235fe4eaaaf1be723852c431a20dd9fd47d562f81ce5afc461b2560cd05d068182cf43b0748fd6d7d654594a845441388082fcbcd76e8f6f9db0495191f6be158601825bb96682740d0a66643aee3118e232963247743978b641ee97910a1bbc2a87444e6ca3e49184e7f5efee08e849b1cc0570bec19bcb16aae2a6c6497fb92cbdc499fb1fb435cbdcfada3fb487501d04dbe0435f98a0af3f79dba40e62dd61160d4424b70fc8ec2632e2d31905f4a0920886356b4f5c2546de242b6e7bf7cc7e370e1507d7c3e4674a0879634d4c60060241a7e32a64c9bc07fa3b7358b069ab8e8be3d697ef4603674cd0fa865ef5efb1aa698f6c3c1883edf3fa47fadf94af21a93c04413f5c8128df0ab10aef5dd64f6ca18c144605e09ccbee03cb3866239476b570fec8f1a83120cb4851154494ba0cfb91a8e084f58ee2d68a5fa62f392b4a2a61ed9ee002b9ad6eb9d4861c669bfe4880b2879315f2b33493b4ffc1a455a91beb1185490ac57d5ffde83242bfe47e49b8a09b8f855e4af31b75fc00571b73db18366c411c26157a7d25328fb3822f6fc94d2c15db4b1cc6a3a4551b56e41c6918d7558821346c73679acff4105b5fc4c40a0f0e36e15e774d9875823512239a9151e5d423d340dd974ad62ef91636e6732a4f93d2c7d80c876ec12bbbbb30fd5cbf3e473b15a1765f0c952335f9dae1c04f2", 0xc42, 0xffffffffffffffff) 14:56:17 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r1, &(0x7f0000000240)='U', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) add_key(&(0x7f0000000340)='dns_resolver\x00', &(0x7f0000001380)={0x73, 0x79, 0x7a}, &(0x7f00000003c0)="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", 0xc42, 0xffffffffffffffff) 14:56:17 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r1, &(0x7f0000000240)='U', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) add_key(&(0x7f0000000340)='dns_resolver\x00', &(0x7f0000001380)={0x73, 0x79, 0x7a}, &(0x7f00000003c0)="5dcae8b89ec837afeb9023fc71719d263beda0dfd2976968e5cb7534c9f0e140c69435f25f2a08a839721608741723f5e515956b9e5fc24645286071360f7c261a075ae72a6194a3e7f61aa652d9fd0e403786b0f7730f1d063b56ebf5a84498406fff8d7f891888e2cbbb7577e9a306cd368a3ce7d6d5ec0bad2172cb55851ecd02d261e917610189bf6a95758b464d9c7da9d58c7f1fe4f5126c892e4f9b92ee37b3f2a50affe957d07c649d8a65c4d8b02379e0a2eb83950a6d1954237f0b0d4340a81589eae2a4b10268075d158ff46e8d450a54274b986db192ddfed88a4362e86673fc19bafd8d4e04c01b0e948f16175362bbe9e2ada60f2ab1f5f8301c194fa66ed881c74443cf1712e1406777edceb47cc1aff1be4eb57955b7c23cf1faeb3ea2b1919ce570ce171774c13c08178685756719643d4c5ba3a20db00a775185ee22ebf24aa2b23fb87edc1e4fbd99710280ce0471b676183a7b0f58f21ac19802e402835005b67a3ec5ad6938ddcd3cc0887d1a2ee1052d17adb0e9f0323cdbcd38089f1980f5461217610fe80553b44c2cb5b8659001e8c666c115706eb09b7f04f81ab14233b580de999265e7fcb1e1f7d6756e3af5e07fae00945af92fcd703faf19f7406b286e559b4b5365aa9a5d759701fb3a964e76f83ce5be471b456003f4be5460688dc8f8f559b72d5a04166c71a13a630152f585486249bb26c288c5c63dc1a4ff23fc0e38717ebaebf43aeadfdc2f43094cac7d46c387a17373af8453736bccb747152d8a21ca1316d5432057cee7f646e8d74ea50bf521fe75f3f7e87b25593d2c06392c957a8e4605853e0ce0b22b7b8945a004a97b1aa65110cbb87eef02da7389ac193594e0baa16a9a4d6b691c7bea442fa6ed2fcc12bf9bea912554a1f80ea12fd1a5ce05c8a7792cfb4fe441e0667d2293872aef603bdeadc059a05baba73aa063cf56a8f46192f2131621ed981eab292232d3d5e68a316b105f573af66b586951066291836cb446149b25a462def3c4dab91855370c8474d6998bbba52cc4013f89823cf1f1d2df23d9b466cdf2bc17938847eee04ca9206c5bf80be066f07fea0d3bfadfa0a32bb04ad3cc121977208d447fc2fa9309c3d4c280e04671540993d6b8f62eb87d03ac9e0cd97e4a24130614642dfb7c483f3911cc75454ba9f25d399b0c3951d8afe1ca29cc6967ddfc325cb193deed745dc0d324f6fa939b27e06c2169e85aced17ba93c3eb753c9416f55268ecbf9441b2cea51d9ea9301b8f1e3f5475398350303f563a0fd9bb1afdfdb1c208ab6c9651e45f1968199e45941e244c36163bcacb232101774e52349f956ea1740f7459476641cd768d7e458935a0fa111a612ae853e405d670d19085242399e6c50a4bde62d1c1aeb75f554d3c3bf6c0984393a2d3b298ca36c928617aff732d770f5cbf9d51be71c4ed156aaf96f44a0c2448096da95eeeb6014f01345066ac74fdf5245a78a3ef4806e126be1a92a5d5808a1c5cffd172fbd6990ee521ed43b8fbc72c200ff746747421a6dbd42bf3112e9bae17475cdc73bd0f154a6f5c1cfc2169eeca36e28ef6575166db1179c8718d75439ef172e43a610e2eb680e95dc98de2145e776f485cc8153633a683d630f199bea14e197c1c2e1a6c4e605f4bc47901d7e294fa0cd03d5de445969632610f5d545d1706d20c739e903bcfdea15712f752ba134ea8afe923c7f8d37a4b9ab919300df8097c1ad068a46c3272261ad91a3d4dae0386c093deaae21470145e67c9f0dcb6ffc81699788dcfdb320a8e731f993ce97d434de0cf6556d57ec936a6309e11bc2b306c777f4887ece56ced12d54dfed158c5a44c966f775d689d77c96f4ee6a4ced1ce84449cc8337e136e1cddf3a508aa243f4bea81a718e0fc60e6edf4b7667cc67235fd6a3b5ac220cdb335515da7f5534b7babbfe90a1d46272edc7e8bf6f81426785035aec73123090dcab17bacf5e9f97b0a3b9a45e3d4d599c8abf51c0f43eaae08768c76764b9ac4f53adb68926e26ab43ee05ff33e4595f671e8a7f5b808abff073bf5ec47509a6db5a96ac86b00bcee1a552526e545e343aa1f68e0ec3e543f0292a61b029efdc7bd7d51b86b2bc366f86d3c0a7bba96b19499377addd41db81cc6cb41d2b80e4b9be5fe62f19665c3d86b20c115836494e32ca3e50bba5727054c3f8598e3d8feda6dfef22b8bea200a4f981fdffde180b3931f4b7c99744d1ca8301343d97b3a7c220a853862113d170d8cf040656f1bfb1a63dc2e0ed57ad65812a36680bcd968b4675d831a397909cf12f94ce5505bc92fabc96bb648a8ce0104fa682441c5326f73fe6401b17af1e50417d06b3932a17a14d1ff1b09279ff5d7799acc0acc5e8bbfc6273c81c44e45ab879876a26631c722845061b35c09e5d521c2005c33e21557d0e51e7ec16db85292746027efa7a4c1980b11119ed98264ba027e24058892955c66b8bfa8a23cfae37f12b799b1d25ee97a2d0c6a2adf7230c7c24bb32fbde8d848e1a9fcfd75302f67e2ade4916d566c82b8d04fc795680bd786b2dac085608e70094d94a79384e43e43756bffb9ed95b4d8927566ce77ba808d8e85548e7458b785d65ffc3df032592a561b4748910707a2fa991915c1ac98289769afc9b238100c1bcccf43b0fe36d0e4c5bb83771b644b922d01889d69c81e13a53ab7443723af7faf9f44d88ed1e5bb36b49dbb611a4c45fa47751ce54db239186cf205b615f3dab2421084e73fa83ae917d4f28c2e4b9b576703f2cd9373aaf87c0b4778b9081c6e5a9986aa8434ee231ca284d8134da4821c5a2c65c2053dd30661741f38a2c1b5577ee1a1085c1aaec5d9538a9b109947106aa35f9d2b620b46685b85cce4e24b4a8ad2b1755cb8bc9bd7b3a1e1f3e0b137f362787f0250628efc35c16c3ea6eaa4ecbc4e50baca5df928664cccc4494f264daf87823b0a33e9507158c1773e8ae3a2d8f275163e221e8c08512dd43ef325c77ec3ea6876f20146aa829d6c65d30539d6d630fdbd7a9553afbdf2683421190fc949e20fcfbe32b976a3a64f6b9d7c9aa77d66aa9ec7385a02c1d197fd9c57d0581b684d203858bf23f4c42c895d08d4655d4abdcd3432d0cf34c5eb6db00b54b3ea68fb82a39e7f3276a667c4a4277afd3fb3e4ce742727d5b22e02b0eb705f94efcec6fa219290a0e9d9c4c795672071fcd0fb37df4d1a33743b42ca61aa2ff77b6d1228783a84a07bc61cd5e78dbcf13cd6409293d368edabe77f40eb301fac94b2d2909bd1f2a898bf5fb54e6a8a85d6d8a7f1f707509540d27ddd806d09a6becc74c052f08f85cc058c6ceb8b21312e993ad5bc054739ec86cde1696955d2a0b4c0ca6ee007645132d7d03b6955f6e5a5974c086057b22c3a6dbc2c696d45ad5de3d77d00f6e11fc73ffcdcb49df4078c577bce77204f2a7c38c5d26bf454280af52ff355acb2b946a8f6f9d94802b146be696880e9c62a96bec5a272c980fe86e1277cfee508df40e0b73df4bb52eabb4cc03d27169a97c13994c62cc4e4c65dc689092b6c5ff862aeb1502f48ee66d58afcaebe4ef2bb361fbf0f0a8405bfae0a13a4d153d1496715f50c712f163724a8fc404d2d10cec661733dea7f8a85af80380e9f1be0a6b403ee9b85b7ca30c9a0f5ad3e56cabbe663e2d1a896ef48dc157bf7597b70cee3943235fe4eaaaf1be723852c431a20dd9fd47d562f81ce5afc461b2560cd05d068182cf43b0748fd6d7d654594a845441388082fcbcd76e8f6f9db0495191f6be158601825bb96682740d0a66643aee3118e232963247743978b641ee97910a1bbc2a87444e6ca3e49184e7f5efee08e849b1cc0570bec19bcb16aae2a6c6497fb92cbdc499fb1fb435cbdcfada3fb487501d04dbe0435f98a0af3f79dba40e62dd61160d4424b70fc8ec2632e2d31905f4a0920886356b4f5c2546de242b6e7bf7cc7e370e1507d7c3e4674a0879634d4c60060241a7e32a64c9bc07fa3b7358b069ab8e8be3d697ef4603674cd0fa865ef5efb1aa698f6c3c1883edf3fa47fadf94af21a93c04413f5c8128df0ab10aef5dd64f6ca18c144605e09ccbee03cb3866239476b570fec8f1a83120cb4851154494ba0cfb91a8e084f58ee2d68a5fa62f392b4a2a61ed9ee002b9ad6eb9d4861c669bfe4880b2879315f2b33493b4ffc1a455a91beb1185490ac57d5ffde83242bfe47e49b8a09b8f855e4af31b75fc00571b73db18366c411c26157a7d25328fb3822f6fc94d2c15db4b1cc6a3a4551b56e41c6918d7558821346c73679acff4105b5fc4c40a0f0e36e15e774d9875823512239a9151e5d423d340dd974ad62ef91636e6732a4f93d2c7d80c876ec12bbbbb30fd5cbf3e473b15a1765f0c952335f9dae1c04f2", 0xc42, 0xffffffffffffffff) [ 182.000684] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 14:56:17 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) r3 = gettid() ftruncate(r2, 0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000080)) tkill(r3, 0x1004000000016) close(r1) 14:56:17 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000640)="2400000002031f001cfffd946fa283005b580a000900020009000000000015000404ff7e", 0x24}], 0x1}, 0x0) 14:56:17 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000640)="2400000002031f001cfffd946fa283005b580a000900020009000000000015000404ff7e", 0x24}], 0x1}, 0x0) [ 182.001515] Option ' Option ' Option ' [ 182.290930] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. [ 182.315718] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 14:56:18 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000100)=0x3, 0x4) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@dev, @in6=@dev}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f00000003c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000480)={{{@in6, @in=@remote}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@loopback}}, &(0x7f0000000580)=0xfffffffffffffd27) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001b40)={{{@in=@local, @in=@multicast2}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f0000001c40)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001dc0)={'nr0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001e00)={{{@in=@local, @in6}}, {{}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000001f00)=0xe8) getsockname$packet(r1, &(0x7f0000001f40), &(0x7f0000001f80)=0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000051c0)={{{@in=@loopback, @in6=@ipv4={[], [], @rand_addr}}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f00000052c0)=0xe8) getpeername$packet(r1, &(0x7f0000005300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000005340)=0x14) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000005380)={@local}, &(0x7f00000053c0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@broadcast, @in=@rand_addr}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, &(0x7f00000055c0)=0x28d) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000005600)={{{@in6=@loopback, @in=@multicast2}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000005700)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000005740)={{{@in6=@mcast2, @in6=@ipv4={[], [], @broadcast}}}, {{@in6=@mcast2}, 0x0, @in6=@mcast2}}, &(0x7f0000005840)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000005880)={0x0, @local, @remote}, &(0x7f00000058c0)=0xc) getpeername$packet(r1, &(0x7f00000059c0), &(0x7f0000005a00)=0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000006f80)={{{@in6=@mcast1, @in6=@mcast2}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000007080)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@remote, @in=@remote}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000000140)=0xfffffffffffffe44) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f000000dc80)={0x0, @local, @dev}, &(0x7f000000dcc0)=0xc) accept4$packet(0xffffffffffffffff, &(0x7f000000dd00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f000000dd40)=0x14, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f000000dd80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000080)=0x14) recvmmsg(r1, &(0x7f0000016680)=[{{&(0x7f000000f840)=@pptp={0x0, 0x0, {0x0, @loopback}}, 0x80, &(0x7f0000010a00)=[{&(0x7f000000fa00)=""/4096, 0x1000}], 0x1}}, {{&(0x7f0000010a40)=@hci, 0x80, &(0x7f0000011e40)=[{&(0x7f0000010d80)=""/4096, 0x1000}], 0x1, &(0x7f0000011e80)=""/133, 0x85}}], 0x2, 0x0, &(0x7f00000167c0)={0x77359400}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000168c0)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000016900)={'gre0\x00'}) clock_gettime(0x0, &(0x7f000001a700)) recvmmsg(0xffffffffffffffff, &(0x7f000001a600), 0x0, 0x0, &(0x7f000001a740)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f000001a780)={'team0\x00'}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f000001a840)={{{@in6=@local, @in=@dev}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f000001a940)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f000001aa40)={'ifb0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f000001aa80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f000001aac0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f000001eec0)={{{@in6=@mcast2, @in6=@dev}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f000001efc0)=0xe8) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f000001fa00)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f000001f9c0)={&(0x7f000001f000)=ANY=[]}, 0x1}, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 14:56:18 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x2, 0x8, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_nat_t_port={0x1, 0x17}]}, 0x18}, 0x1}, 0x0) 14:56:18 executing program 2: mkdir(&(0x7f0000000300)='./control\x00', 0x0) mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') pivot_root(&(0x7f0000000040)='./control\x00', &(0x7f0000000080)='./control\x00') lchown(&(0x7f0000000100)='./control\x00', 0x0, 0x0) close(r0) 14:56:18 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a00090000000600000000ffffffff00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) 14:56:18 executing program 6: mkdir(&(0x7f0000000300)='./control\x00', 0x0) mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') pivot_root(&(0x7f0000000040)='./control\x00', &(0x7f0000000080)='./control\x00') lchown(&(0x7f0000000100)='./control\x00', 0x0, 0x0) close(r0) 14:56:18 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a00090000000600000000ffffffff00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 182.776854] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. 14:56:18 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a00090000000600000000ffffffff00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 182.819899] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. 14:56:18 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a00090000000600000000ffffffff00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) 14:56:18 executing program 7: mkdir(&(0x7f0000000300)='./control\x00', 0x0) mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') pivot_root(&(0x7f0000000040)='./control\x00', &(0x7f0000000080)='./control\x00') lchown(&(0x7f0000000100)='./control\x00', 0x0, 0x0) close(r0) 14:56:18 executing program 5: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000040)="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", 0xfc) 14:56:18 executing program 3: sysfs$1(0x1, &(0x7f0000000040)='ramfs\x00') 14:56:18 executing program 3: sysfs$1(0x1, &(0x7f0000000040)='ramfs\x00') 14:56:18 executing program 5: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000040)="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", 0xfc) [ 182.863376] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. [ 182.924432] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. 14:56:18 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) r3 = gettid() ftruncate(r2, 0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000080)) tkill(r3, 0x1004000000016) close(r1) 14:56:18 executing program 3: sysfs$1(0x1, &(0x7f0000000040)='ramfs\x00') 14:56:18 executing program 5: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000040)="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", 0xfc) 14:56:18 executing program 0: mkdir(&(0x7f000002b000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r1 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) writev(r0, &(0x7f0000030000)=[{&(0x7f0000aa6ff7)='t', 0x1}], 0x1) r2 = dup(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2011, r2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r3, 0x0, 0x480, &(0x7f0000f3b000), &(0x7f0000000000)) 14:56:18 executing program 5: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000040)="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", 0xfc) 14:56:18 executing program 2: mkdir(&(0x7f0000000300)='./control\x00', 0x0) mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') pivot_root(&(0x7f0000000040)='./control\x00', &(0x7f0000000080)='./control\x00') lchown(&(0x7f0000000100)='./control\x00', 0x0, 0x0) close(r0) 14:56:18 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000100)=0x3, 0x4) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@dev, @in6=@dev}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f00000003c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000480)={{{@in6, @in=@remote}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@loopback}}, &(0x7f0000000580)=0xfffffffffffffd27) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001b40)={{{@in=@local, @in=@multicast2}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f0000001c40)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001dc0)={'nr0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001e00)={{{@in=@local, @in6}}, {{}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000001f00)=0xe8) getsockname$packet(r1, &(0x7f0000001f40), &(0x7f0000001f80)=0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000051c0)={{{@in=@loopback, @in6=@ipv4={[], [], @rand_addr}}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f00000052c0)=0xe8) getpeername$packet(r1, &(0x7f0000005300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000005340)=0x14) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000005380)={@local}, &(0x7f00000053c0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@broadcast, @in=@rand_addr}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, &(0x7f00000055c0)=0x28d) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000005600)={{{@in6=@loopback, @in=@multicast2}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000005700)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000005740)={{{@in6=@mcast2, @in6=@ipv4={[], [], @broadcast}}}, {{@in6=@mcast2}, 0x0, @in6=@mcast2}}, &(0x7f0000005840)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000005880)={0x0, @local, @remote}, &(0x7f00000058c0)=0xc) getpeername$packet(r1, &(0x7f00000059c0), &(0x7f0000005a00)=0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000006f80)={{{@in6=@mcast1, @in6=@mcast2}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000007080)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@remote, @in=@remote}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000000140)=0xfffffffffffffe44) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f000000dc80)={0x0, @local, @dev}, &(0x7f000000dcc0)=0xc) accept4$packet(0xffffffffffffffff, &(0x7f000000dd00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f000000dd40)=0x14, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f000000dd80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000080)=0x14) recvmmsg(r1, &(0x7f0000016680)=[{{&(0x7f000000f840)=@pptp={0x0, 0x0, {0x0, @loopback}}, 0x80, &(0x7f0000010a00)=[{&(0x7f000000fa00)=""/4096, 0x1000}], 0x1}}, {{&(0x7f0000010a40)=@hci, 0x80, &(0x7f0000011e40)=[{&(0x7f0000010d80)=""/4096, 0x1000}], 0x1, &(0x7f0000011e80)=""/133, 0x85}}], 0x2, 0x0, &(0x7f00000167c0)={0x77359400}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000168c0)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000016900)={'gre0\x00'}) clock_gettime(0x0, &(0x7f000001a700)) recvmmsg(0xffffffffffffffff, &(0x7f000001a600), 0x0, 0x0, &(0x7f000001a740)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f000001a780)={'team0\x00'}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f000001a840)={{{@in6=@local, @in=@dev}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f000001a940)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f000001aa40)={'ifb0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f000001aa80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f000001aac0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f000001eec0)={{{@in6=@mcast2, @in6=@dev}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f000001efc0)=0xe8) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f000001fa00)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f000001f9c0)={&(0x7f000001f000)=ANY=[]}, 0x1}, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 14:56:18 executing program 6: mkdir(&(0x7f0000000300)='./control\x00', 0x0) mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') pivot_root(&(0x7f0000000040)='./control\x00', &(0x7f0000000080)='./control\x00') lchown(&(0x7f0000000100)='./control\x00', 0x0, 0x0) close(r0) 14:56:18 executing program 3: sysfs$1(0x1, &(0x7f0000000040)='ramfs\x00') 14:56:18 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000100)=0x3, 0x4) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@dev, @in6=@dev}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f00000003c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000480)={{{@in6, @in=@remote}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@loopback}}, &(0x7f0000000580)=0xfffffffffffffd27) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001b40)={{{@in=@local, @in=@multicast2}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f0000001c40)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001dc0)={'nr0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001e00)={{{@in=@local, @in6}}, {{}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000001f00)=0xe8) getsockname$packet(r1, &(0x7f0000001f40), &(0x7f0000001f80)=0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000051c0)={{{@in=@loopback, @in6=@ipv4={[], [], @rand_addr}}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f00000052c0)=0xe8) getpeername$packet(r1, &(0x7f0000005300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000005340)=0x14) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000005380)={@local}, &(0x7f00000053c0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@broadcast, @in=@rand_addr}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, &(0x7f00000055c0)=0x28d) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000005600)={{{@in6=@loopback, @in=@multicast2}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000005700)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000005740)={{{@in6=@mcast2, @in6=@ipv4={[], [], @broadcast}}}, {{@in6=@mcast2}, 0x0, @in6=@mcast2}}, &(0x7f0000005840)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000005880)={0x0, @local, @remote}, &(0x7f00000058c0)=0xc) getpeername$packet(r1, &(0x7f00000059c0), &(0x7f0000005a00)=0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000006f80)={{{@in6=@mcast1, @in6=@mcast2}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000007080)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@remote, @in=@remote}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000000140)=0xfffffffffffffe44) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f000000dc80)={0x0, @local, @dev}, &(0x7f000000dcc0)=0xc) accept4$packet(0xffffffffffffffff, &(0x7f000000dd00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f000000dd40)=0x14, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f000000dd80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000080)=0x14) recvmmsg(r1, &(0x7f0000016680)=[{{&(0x7f000000f840)=@pptp={0x0, 0x0, {0x0, @loopback}}, 0x80, &(0x7f0000010a00)=[{&(0x7f000000fa00)=""/4096, 0x1000}], 0x1}}, {{&(0x7f0000010a40)=@hci, 0x80, &(0x7f0000011e40)=[{&(0x7f0000010d80)=""/4096, 0x1000}], 0x1, &(0x7f0000011e80)=""/133, 0x85}}], 0x2, 0x0, &(0x7f00000167c0)={0x77359400}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000168c0)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000016900)={'gre0\x00'}) clock_gettime(0x0, &(0x7f000001a700)) recvmmsg(0xffffffffffffffff, &(0x7f000001a600), 0x0, 0x0, &(0x7f000001a740)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f000001a780)={'team0\x00'}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f000001a840)={{{@in6=@local, @in=@dev}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f000001a940)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f000001aa40)={'ifb0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f000001aa80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f000001aac0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f000001eec0)={{{@in6=@mcast2, @in6=@dev}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f000001efc0)=0xe8) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f000001fa00)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f000001f9c0)={&(0x7f000001f000)=ANY=[]}, 0x1}, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 14:56:18 executing program 0: mkdir(&(0x7f000002b000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r1 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) writev(r0, &(0x7f0000030000)=[{&(0x7f0000aa6ff7)='t', 0x1}], 0x1) r2 = dup(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2011, r2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r3, 0x0, 0x480, &(0x7f0000f3b000), &(0x7f0000000000)) 14:56:19 executing program 7: mkdir(&(0x7f0000000300)='./control\x00', 0x0) mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') pivot_root(&(0x7f0000000040)='./control\x00', &(0x7f0000000080)='./control\x00') lchown(&(0x7f0000000100)='./control\x00', 0x0, 0x0) close(r0) 14:56:19 executing program 0: mkdir(&(0x7f000002b000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r1 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) writev(r0, &(0x7f0000030000)=[{&(0x7f0000aa6ff7)='t', 0x1}], 0x1) r2 = dup(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2011, r2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r3, 0x0, 0x480, &(0x7f0000f3b000), &(0x7f0000000000)) 14:56:19 executing program 3: mkdir(&(0x7f000002b000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r1 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) writev(r0, &(0x7f0000030000)=[{&(0x7f0000aa6ff7)='t', 0x1}], 0x1) r2 = dup(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2011, r2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r3, 0x0, 0x480, &(0x7f0000f3b000), &(0x7f0000000000)) 14:56:19 executing program 3: mkdir(&(0x7f000002b000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r1 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) writev(r0, &(0x7f0000030000)=[{&(0x7f0000aa6ff7)='t', 0x1}], 0x1) r2 = dup(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2011, r2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r3, 0x0, 0x480, &(0x7f0000f3b000), &(0x7f0000000000)) 14:56:19 executing program 0: mkdir(&(0x7f000002b000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r1 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) writev(r0, &(0x7f0000030000)=[{&(0x7f0000aa6ff7)='t', 0x1}], 0x1) r2 = dup(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2011, r2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r3, 0x0, 0x480, &(0x7f0000f3b000), &(0x7f0000000000)) 14:56:19 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) r3 = gettid() ftruncate(r2, 0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000080)) tkill(r3, 0x1004000000016) close(r1) 14:56:19 executing program 3: mkdir(&(0x7f000002b000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r1 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) writev(r0, &(0x7f0000030000)=[{&(0x7f0000aa6ff7)='t', 0x1}], 0x1) r2 = dup(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2011, r2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r3, 0x0, 0x480, &(0x7f0000f3b000), &(0x7f0000000000)) 14:56:19 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000100)=0x3, 0x4) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@dev, @in6=@dev}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f00000003c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000480)={{{@in6, @in=@remote}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@loopback}}, &(0x7f0000000580)=0xfffffffffffffd27) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001b40)={{{@in=@local, @in=@multicast2}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f0000001c40)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001dc0)={'nr0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001e00)={{{@in=@local, @in6}}, {{}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000001f00)=0xe8) getsockname$packet(r1, &(0x7f0000001f40), &(0x7f0000001f80)=0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000051c0)={{{@in=@loopback, @in6=@ipv4={[], [], @rand_addr}}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f00000052c0)=0xe8) getpeername$packet(r1, &(0x7f0000005300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000005340)=0x14) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000005380)={@local}, &(0x7f00000053c0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@broadcast, @in=@rand_addr}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, &(0x7f00000055c0)=0x28d) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000005600)={{{@in6=@loopback, @in=@multicast2}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000005700)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000005740)={{{@in6=@mcast2, @in6=@ipv4={[], [], @broadcast}}}, {{@in6=@mcast2}, 0x0, @in6=@mcast2}}, &(0x7f0000005840)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000005880)={0x0, @local, @remote}, &(0x7f00000058c0)=0xc) getpeername$packet(r1, &(0x7f00000059c0), &(0x7f0000005a00)=0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000006f80)={{{@in6=@mcast1, @in6=@mcast2}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000007080)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@remote, @in=@remote}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000000140)=0xfffffffffffffe44) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f000000dc80)={0x0, @local, @dev}, &(0x7f000000dcc0)=0xc) accept4$packet(0xffffffffffffffff, &(0x7f000000dd00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f000000dd40)=0x14, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f000000dd80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000080)=0x14) recvmmsg(r1, &(0x7f0000016680)=[{{&(0x7f000000f840)=@pptp={0x0, 0x0, {0x0, @loopback}}, 0x80, &(0x7f0000010a00)=[{&(0x7f000000fa00)=""/4096, 0x1000}], 0x1}}, {{&(0x7f0000010a40)=@hci, 0x80, &(0x7f0000011e40)=[{&(0x7f0000010d80)=""/4096, 0x1000}], 0x1, &(0x7f0000011e80)=""/133, 0x85}}], 0x2, 0x0, &(0x7f00000167c0)={0x77359400}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000168c0)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000016900)={'gre0\x00'}) clock_gettime(0x0, &(0x7f000001a700)) recvmmsg(0xffffffffffffffff, &(0x7f000001a600), 0x0, 0x0, &(0x7f000001a740)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f000001a780)={'team0\x00'}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f000001a840)={{{@in6=@local, @in=@dev}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f000001a940)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f000001aa40)={'ifb0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f000001aa80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f000001aac0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f000001eec0)={{{@in6=@mcast2, @in6=@dev}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f000001efc0)=0xe8) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f000001fa00)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f000001f9c0)={&(0x7f000001f000)=ANY=[]}, 0x1}, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 14:56:19 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000100)=0x3, 0x4) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@dev, @in6=@dev}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f00000003c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000480)={{{@in6, @in=@remote}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@loopback}}, &(0x7f0000000580)=0xfffffffffffffd27) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001b40)={{{@in=@local, @in=@multicast2}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f0000001c40)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001dc0)={'nr0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001e00)={{{@in=@local, @in6}}, {{}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000001f00)=0xe8) getsockname$packet(r1, &(0x7f0000001f40), &(0x7f0000001f80)=0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000051c0)={{{@in=@loopback, @in6=@ipv4={[], [], @rand_addr}}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f00000052c0)=0xe8) getpeername$packet(r1, &(0x7f0000005300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000005340)=0x14) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000005380)={@local}, &(0x7f00000053c0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@broadcast, @in=@rand_addr}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, &(0x7f00000055c0)=0x28d) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000005600)={{{@in6=@loopback, @in=@multicast2}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000005700)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000005740)={{{@in6=@mcast2, @in6=@ipv4={[], [], @broadcast}}}, {{@in6=@mcast2}, 0x0, @in6=@mcast2}}, &(0x7f0000005840)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000005880)={0x0, @local, @remote}, &(0x7f00000058c0)=0xc) getpeername$packet(r1, &(0x7f00000059c0), &(0x7f0000005a00)=0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000006f80)={{{@in6=@mcast1, @in6=@mcast2}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000007080)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@remote, @in=@remote}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000000140)=0xfffffffffffffe44) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f000000dc80)={0x0, @local, @dev}, &(0x7f000000dcc0)=0xc) accept4$packet(0xffffffffffffffff, &(0x7f000000dd00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f000000dd40)=0x14, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f000000dd80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000080)=0x14) recvmmsg(r1, &(0x7f0000016680)=[{{&(0x7f000000f840)=@pptp={0x0, 0x0, {0x0, @loopback}}, 0x80, &(0x7f0000010a00)=[{&(0x7f000000fa00)=""/4096, 0x1000}], 0x1}}, {{&(0x7f0000010a40)=@hci, 0x80, &(0x7f0000011e40)=[{&(0x7f0000010d80)=""/4096, 0x1000}], 0x1, &(0x7f0000011e80)=""/133, 0x85}}], 0x2, 0x0, &(0x7f00000167c0)={0x77359400}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000168c0)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000016900)={'gre0\x00'}) clock_gettime(0x0, &(0x7f000001a700)) recvmmsg(0xffffffffffffffff, &(0x7f000001a600), 0x0, 0x0, &(0x7f000001a740)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f000001a780)={'team0\x00'}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f000001a840)={{{@in6=@local, @in=@dev}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f000001a940)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f000001aa40)={'ifb0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f000001aa80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f000001aac0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f000001eec0)={{{@in6=@mcast2, @in6=@dev}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f000001efc0)=0xe8) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f000001fa00)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f000001f9c0)={&(0x7f000001f000)=ANY=[]}, 0x1}, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 14:56:19 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000100)=0x3, 0x4) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@dev, @in6=@dev}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f00000003c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000480)={{{@in6, @in=@remote}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@loopback}}, &(0x7f0000000580)=0xfffffffffffffd27) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001b40)={{{@in=@local, @in=@multicast2}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f0000001c40)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001dc0)={'nr0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001e00)={{{@in=@local, @in6}}, {{}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000001f00)=0xe8) getsockname$packet(r1, &(0x7f0000001f40), &(0x7f0000001f80)=0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000051c0)={{{@in=@loopback, @in6=@ipv4={[], [], @rand_addr}}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f00000052c0)=0xe8) getpeername$packet(r1, &(0x7f0000005300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000005340)=0x14) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000005380)={@local}, &(0x7f00000053c0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@broadcast, @in=@rand_addr}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, &(0x7f00000055c0)=0x28d) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000005600)={{{@in6=@loopback, @in=@multicast2}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000005700)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000005740)={{{@in6=@mcast2, @in6=@ipv4={[], [], @broadcast}}}, {{@in6=@mcast2}, 0x0, @in6=@mcast2}}, &(0x7f0000005840)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000005880)={0x0, @local, @remote}, &(0x7f00000058c0)=0xc) getpeername$packet(r1, &(0x7f00000059c0), &(0x7f0000005a00)=0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000006f80)={{{@in6=@mcast1, @in6=@mcast2}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000007080)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@remote, @in=@remote}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000000140)=0xfffffffffffffe44) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f000000dc80)={0x0, @local, @dev}, &(0x7f000000dcc0)=0xc) accept4$packet(0xffffffffffffffff, &(0x7f000000dd00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f000000dd40)=0x14, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f000000dd80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000080)=0x14) recvmmsg(r1, &(0x7f0000016680)=[{{&(0x7f000000f840)=@pptp={0x0, 0x0, {0x0, @loopback}}, 0x80, &(0x7f0000010a00)=[{&(0x7f000000fa00)=""/4096, 0x1000}], 0x1}}, {{&(0x7f0000010a40)=@hci, 0x80, &(0x7f0000011e40)=[{&(0x7f0000010d80)=""/4096, 0x1000}], 0x1, &(0x7f0000011e80)=""/133, 0x85}}], 0x2, 0x0, &(0x7f00000167c0)={0x77359400}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000168c0)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000016900)={'gre0\x00'}) clock_gettime(0x0, &(0x7f000001a700)) recvmmsg(0xffffffffffffffff, &(0x7f000001a600), 0x0, 0x0, &(0x7f000001a740)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f000001a780)={'team0\x00'}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f000001a840)={{{@in6=@local, @in=@dev}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f000001a940)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f000001aa40)={'ifb0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f000001aa80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f000001aac0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f000001eec0)={{{@in6=@mcast2, @in6=@dev}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f000001efc0)=0xe8) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f000001fa00)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f000001f9c0)={&(0x7f000001f000)=ANY=[]}, 0x1}, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 14:56:19 executing program 2: mkdir(&(0x7f0000000300)='./control\x00', 0x0) mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') pivot_root(&(0x7f0000000040)='./control\x00', &(0x7f0000000080)='./control\x00') lchown(&(0x7f0000000100)='./control\x00', 0x0, 0x0) close(r0) 14:56:19 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000100)=0x3, 0x4) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@dev, @in6=@dev}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f00000003c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000480)={{{@in6, @in=@remote}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@loopback}}, &(0x7f0000000580)=0xfffffffffffffd27) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001b40)={{{@in=@local, @in=@multicast2}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f0000001c40)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001dc0)={'nr0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001e00)={{{@in=@local, @in6}}, {{}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000001f00)=0xe8) getsockname$packet(r1, &(0x7f0000001f40), &(0x7f0000001f80)=0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000051c0)={{{@in=@loopback, @in6=@ipv4={[], [], @rand_addr}}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f00000052c0)=0xe8) getpeername$packet(r1, &(0x7f0000005300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000005340)=0x14) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000005380)={@local}, &(0x7f00000053c0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@broadcast, @in=@rand_addr}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, &(0x7f00000055c0)=0x28d) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000005600)={{{@in6=@loopback, @in=@multicast2}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000005700)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000005740)={{{@in6=@mcast2, @in6=@ipv4={[], [], @broadcast}}}, {{@in6=@mcast2}, 0x0, @in6=@mcast2}}, &(0x7f0000005840)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000005880)={0x0, @local, @remote}, &(0x7f00000058c0)=0xc) getpeername$packet(r1, &(0x7f00000059c0), &(0x7f0000005a00)=0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000006f80)={{{@in6=@mcast1, @in6=@mcast2}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000007080)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@remote, @in=@remote}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000000140)=0xfffffffffffffe44) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f000000dc80)={0x0, @local, @dev}, &(0x7f000000dcc0)=0xc) accept4$packet(0xffffffffffffffff, &(0x7f000000dd00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f000000dd40)=0x14, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f000000dd80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000080)=0x14) recvmmsg(r1, &(0x7f0000016680)=[{{&(0x7f000000f840)=@pptp={0x0, 0x0, {0x0, @loopback}}, 0x80, &(0x7f0000010a00)=[{&(0x7f000000fa00)=""/4096, 0x1000}], 0x1}}, {{&(0x7f0000010a40)=@hci, 0x80, &(0x7f0000011e40)=[{&(0x7f0000010d80)=""/4096, 0x1000}], 0x1, &(0x7f0000011e80)=""/133, 0x85}}], 0x2, 0x0, &(0x7f00000167c0)={0x77359400}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000168c0)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000016900)={'gre0\x00'}) clock_gettime(0x0, &(0x7f000001a700)) recvmmsg(0xffffffffffffffff, &(0x7f000001a600), 0x0, 0x0, &(0x7f000001a740)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f000001a780)={'team0\x00'}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f000001a840)={{{@in6=@local, @in=@dev}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f000001a940)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f000001aa40)={'ifb0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f000001aa80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f000001aac0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f000001eec0)={{{@in6=@mcast2, @in6=@dev}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f000001efc0)=0xe8) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f000001fa00)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f000001f9c0)={&(0x7f000001f000)=ANY=[]}, 0x1}, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 14:56:19 executing program 6: mkdir(&(0x7f0000000300)='./control\x00', 0x0) mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') pivot_root(&(0x7f0000000040)='./control\x00', &(0x7f0000000080)='./control\x00') lchown(&(0x7f0000000100)='./control\x00', 0x0, 0x0) close(r0) 14:56:20 executing program 7: mkdir(&(0x7f0000000300)='./control\x00', 0x0) mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') pivot_root(&(0x7f0000000040)='./control\x00', &(0x7f0000000080)='./control\x00') lchown(&(0x7f0000000100)='./control\x00', 0x0, 0x0) close(r0) 14:56:20 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000100)=0x3, 0x4) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@dev, @in6=@dev}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f00000003c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000480)={{{@in6, @in=@remote}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@loopback}}, &(0x7f0000000580)=0xfffffffffffffd27) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001b40)={{{@in=@local, @in=@multicast2}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f0000001c40)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001dc0)={'nr0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001e00)={{{@in=@local, @in6}}, {{}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000001f00)=0xe8) getsockname$packet(r1, &(0x7f0000001f40), &(0x7f0000001f80)=0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000051c0)={{{@in=@loopback, @in6=@ipv4={[], [], @rand_addr}}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f00000052c0)=0xe8) getpeername$packet(r1, &(0x7f0000005300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000005340)=0x14) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000005380)={@local}, &(0x7f00000053c0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@broadcast, @in=@rand_addr}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, &(0x7f00000055c0)=0x28d) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000005600)={{{@in6=@loopback, @in=@multicast2}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000005700)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000005740)={{{@in6=@mcast2, @in6=@ipv4={[], [], @broadcast}}}, {{@in6=@mcast2}, 0x0, @in6=@mcast2}}, &(0x7f0000005840)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000005880)={0x0, @local, @remote}, &(0x7f00000058c0)=0xc) getpeername$packet(r1, &(0x7f00000059c0), &(0x7f0000005a00)=0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000006f80)={{{@in6=@mcast1, @in6=@mcast2}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000007080)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@remote, @in=@remote}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000000140)=0xfffffffffffffe44) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f000000dc80)={0x0, @local, @dev}, &(0x7f000000dcc0)=0xc) accept4$packet(0xffffffffffffffff, &(0x7f000000dd00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f000000dd40)=0x14, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f000000dd80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000080)=0x14) recvmmsg(r1, &(0x7f0000016680)=[{{&(0x7f000000f840)=@pptp={0x0, 0x0, {0x0, @loopback}}, 0x80, &(0x7f0000010a00)=[{&(0x7f000000fa00)=""/4096, 0x1000}], 0x1}}, {{&(0x7f0000010a40)=@hci, 0x80, &(0x7f0000011e40)=[{&(0x7f0000010d80)=""/4096, 0x1000}], 0x1, &(0x7f0000011e80)=""/133, 0x85}}], 0x2, 0x0, &(0x7f00000167c0)={0x77359400}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000168c0)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000016900)={'gre0\x00'}) clock_gettime(0x0, &(0x7f000001a700)) recvmmsg(0xffffffffffffffff, &(0x7f000001a600), 0x0, 0x0, &(0x7f000001a740)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f000001a780)={'team0\x00'}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f000001a840)={{{@in6=@local, @in=@dev}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f000001a940)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f000001aa40)={'ifb0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f000001aa80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f000001aac0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f000001eec0)={{{@in6=@mcast2, @in6=@dev}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f000001efc0)=0xe8) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f000001fa00)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f000001f9c0)={&(0x7f000001f000)=ANY=[]}, 0x1}, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 14:56:20 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) r3 = gettid() ftruncate(r2, 0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000080)) tkill(r3, 0x1004000000016) close(r1) 14:56:20 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000100)=0x3, 0x4) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@dev, @in6=@dev}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f00000003c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000480)={{{@in6, @in=@remote}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@loopback}}, &(0x7f0000000580)=0xfffffffffffffd27) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001b40)={{{@in=@local, @in=@multicast2}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f0000001c40)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001dc0)={'nr0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001e00)={{{@in=@local, @in6}}, {{}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000001f00)=0xe8) getsockname$packet(r1, &(0x7f0000001f40), &(0x7f0000001f80)=0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000051c0)={{{@in=@loopback, @in6=@ipv4={[], [], @rand_addr}}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f00000052c0)=0xe8) getpeername$packet(r1, &(0x7f0000005300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000005340)=0x14) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000005380)={@local}, &(0x7f00000053c0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@broadcast, @in=@rand_addr}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, &(0x7f00000055c0)=0x28d) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000005600)={{{@in6=@loopback, @in=@multicast2}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000005700)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000005740)={{{@in6=@mcast2, @in6=@ipv4={[], [], @broadcast}}}, {{@in6=@mcast2}, 0x0, @in6=@mcast2}}, &(0x7f0000005840)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000005880)={0x0, @local, @remote}, &(0x7f00000058c0)=0xc) getpeername$packet(r1, &(0x7f00000059c0), &(0x7f0000005a00)=0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000006f80)={{{@in6=@mcast1, @in6=@mcast2}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000007080)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@remote, @in=@remote}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000000140)=0xfffffffffffffe44) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f000000dc80)={0x0, @local, @dev}, &(0x7f000000dcc0)=0xc) accept4$packet(0xffffffffffffffff, &(0x7f000000dd00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f000000dd40)=0x14, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f000000dd80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000080)=0x14) recvmmsg(r1, &(0x7f0000016680)=[{{&(0x7f000000f840)=@pptp={0x0, 0x0, {0x0, @loopback}}, 0x80, &(0x7f0000010a00)=[{&(0x7f000000fa00)=""/4096, 0x1000}], 0x1}}, {{&(0x7f0000010a40)=@hci, 0x80, &(0x7f0000011e40)=[{&(0x7f0000010d80)=""/4096, 0x1000}], 0x1, &(0x7f0000011e80)=""/133, 0x85}}], 0x2, 0x0, &(0x7f00000167c0)={0x77359400}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000168c0)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000016900)={'gre0\x00'}) clock_gettime(0x0, &(0x7f000001a700)) recvmmsg(0xffffffffffffffff, &(0x7f000001a600), 0x0, 0x0, &(0x7f000001a740)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f000001a780)={'team0\x00'}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f000001a840)={{{@in6=@local, @in=@dev}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f000001a940)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f000001aa40)={'ifb0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f000001aa80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f000001aac0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f000001eec0)={{{@in6=@mcast2, @in6=@dev}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f000001efc0)=0xe8) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f000001fa00)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f000001f9c0)={&(0x7f000001f000)=ANY=[]}, 0x1}, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 14:56:20 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000100)=0x3, 0x4) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@dev, @in6=@dev}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f00000003c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000480)={{{@in6, @in=@remote}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@loopback}}, &(0x7f0000000580)=0xfffffffffffffd27) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001b40)={{{@in=@local, @in=@multicast2}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f0000001c40)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001dc0)={'nr0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001e00)={{{@in=@local, @in6}}, {{}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000001f00)=0xe8) getsockname$packet(r1, &(0x7f0000001f40), &(0x7f0000001f80)=0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000051c0)={{{@in=@loopback, @in6=@ipv4={[], [], @rand_addr}}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f00000052c0)=0xe8) getpeername$packet(r1, &(0x7f0000005300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000005340)=0x14) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000005380)={@local}, &(0x7f00000053c0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@broadcast, @in=@rand_addr}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, &(0x7f00000055c0)=0x28d) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000005600)={{{@in6=@loopback, @in=@multicast2}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000005700)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000005740)={{{@in6=@mcast2, @in6=@ipv4={[], [], @broadcast}}}, {{@in6=@mcast2}, 0x0, @in6=@mcast2}}, &(0x7f0000005840)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000005880)={0x0, @local, @remote}, &(0x7f00000058c0)=0xc) getpeername$packet(r1, &(0x7f00000059c0), &(0x7f0000005a00)=0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000006f80)={{{@in6=@mcast1, @in6=@mcast2}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000007080)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@remote, @in=@remote}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000000140)=0xfffffffffffffe44) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f000000dc80)={0x0, @local, @dev}, &(0x7f000000dcc0)=0xc) accept4$packet(0xffffffffffffffff, &(0x7f000000dd00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f000000dd40)=0x14, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f000000dd80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000080)=0x14) recvmmsg(r1, &(0x7f0000016680)=[{{&(0x7f000000f840)=@pptp={0x0, 0x0, {0x0, @loopback}}, 0x80, &(0x7f0000010a00)=[{&(0x7f000000fa00)=""/4096, 0x1000}], 0x1}}, {{&(0x7f0000010a40)=@hci, 0x80, &(0x7f0000011e40)=[{&(0x7f0000010d80)=""/4096, 0x1000}], 0x1, &(0x7f0000011e80)=""/133, 0x85}}], 0x2, 0x0, &(0x7f00000167c0)={0x77359400}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000168c0)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000016900)={'gre0\x00'}) clock_gettime(0x0, &(0x7f000001a700)) recvmmsg(0xffffffffffffffff, &(0x7f000001a600), 0x0, 0x0, &(0x7f000001a740)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f000001a780)={'team0\x00'}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f000001a840)={{{@in6=@local, @in=@dev}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f000001a940)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f000001aa40)={'ifb0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f000001aa80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f000001aac0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f000001eec0)={{{@in6=@mcast2, @in6=@dev}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f000001efc0)=0xe8) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f000001fa00)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f000001f9c0)={&(0x7f000001f000)=ANY=[]}, 0x1}, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 14:56:20 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000100)=0x3, 0x4) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@dev, @in6=@dev}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f00000003c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000480)={{{@in6, @in=@remote}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@loopback}}, &(0x7f0000000580)=0xfffffffffffffd27) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001b40)={{{@in=@local, @in=@multicast2}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f0000001c40)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001dc0)={'nr0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001e00)={{{@in=@local, @in6}}, {{}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000001f00)=0xe8) getsockname$packet(r1, &(0x7f0000001f40), &(0x7f0000001f80)=0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000051c0)={{{@in=@loopback, @in6=@ipv4={[], [], @rand_addr}}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f00000052c0)=0xe8) getpeername$packet(r1, &(0x7f0000005300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000005340)=0x14) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000005380)={@local}, &(0x7f00000053c0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@broadcast, @in=@rand_addr}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, &(0x7f00000055c0)=0x28d) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000005600)={{{@in6=@loopback, @in=@multicast2}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000005700)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000005740)={{{@in6=@mcast2, @in6=@ipv4={[], [], @broadcast}}}, {{@in6=@mcast2}, 0x0, @in6=@mcast2}}, &(0x7f0000005840)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000005880)={0x0, @local, @remote}, &(0x7f00000058c0)=0xc) getpeername$packet(r1, &(0x7f00000059c0), &(0x7f0000005a00)=0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000006f80)={{{@in6=@mcast1, @in6=@mcast2}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000007080)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@remote, @in=@remote}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000000140)=0xfffffffffffffe44) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f000000dc80)={0x0, @local, @dev}, &(0x7f000000dcc0)=0xc) accept4$packet(0xffffffffffffffff, &(0x7f000000dd00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f000000dd40)=0x14, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f000000dd80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000080)=0x14) recvmmsg(r1, &(0x7f0000016680)=[{{&(0x7f000000f840)=@pptp={0x0, 0x0, {0x0, @loopback}}, 0x80, &(0x7f0000010a00)=[{&(0x7f000000fa00)=""/4096, 0x1000}], 0x1}}, {{&(0x7f0000010a40)=@hci, 0x80, &(0x7f0000011e40)=[{&(0x7f0000010d80)=""/4096, 0x1000}], 0x1, &(0x7f0000011e80)=""/133, 0x85}}], 0x2, 0x0, &(0x7f00000167c0)={0x77359400}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000168c0)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000016900)={'gre0\x00'}) clock_gettime(0x0, &(0x7f000001a700)) recvmmsg(0xffffffffffffffff, &(0x7f000001a600), 0x0, 0x0, &(0x7f000001a740)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f000001a780)={'team0\x00'}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f000001a840)={{{@in6=@local, @in=@dev}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f000001a940)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f000001aa40)={'ifb0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f000001aa80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f000001aac0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f000001eec0)={{{@in6=@mcast2, @in6=@dev}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f000001efc0)=0xe8) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f000001fa00)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f000001f9c0)={&(0x7f000001f000)=ANY=[]}, 0x1}, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 14:56:20 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000100)=0x3, 0x4) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@dev, @in6=@dev}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f00000003c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000480)={{{@in6, @in=@remote}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@loopback}}, &(0x7f0000000580)=0xfffffffffffffd27) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001b40)={{{@in=@local, @in=@multicast2}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f0000001c40)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001dc0)={'nr0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001e00)={{{@in=@local, @in6}}, {{}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000001f00)=0xe8) getsockname$packet(r1, &(0x7f0000001f40), &(0x7f0000001f80)=0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000051c0)={{{@in=@loopback, @in6=@ipv4={[], [], @rand_addr}}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f00000052c0)=0xe8) getpeername$packet(r1, &(0x7f0000005300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000005340)=0x14) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000005380)={@local}, &(0x7f00000053c0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@broadcast, @in=@rand_addr}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, &(0x7f00000055c0)=0x28d) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000005600)={{{@in6=@loopback, @in=@multicast2}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000005700)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000005740)={{{@in6=@mcast2, @in6=@ipv4={[], [], @broadcast}}}, {{@in6=@mcast2}, 0x0, @in6=@mcast2}}, &(0x7f0000005840)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000005880)={0x0, @local, @remote}, &(0x7f00000058c0)=0xc) getpeername$packet(r1, &(0x7f00000059c0), &(0x7f0000005a00)=0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000006f80)={{{@in6=@mcast1, @in6=@mcast2}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000007080)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@remote, @in=@remote}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000000140)=0xfffffffffffffe44) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f000000dc80)={0x0, @local, @dev}, &(0x7f000000dcc0)=0xc) accept4$packet(0xffffffffffffffff, &(0x7f000000dd00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f000000dd40)=0x14, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f000000dd80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000080)=0x14) recvmmsg(r1, &(0x7f0000016680)=[{{&(0x7f000000f840)=@pptp={0x0, 0x0, {0x0, @loopback}}, 0x80, &(0x7f0000010a00)=[{&(0x7f000000fa00)=""/4096, 0x1000}], 0x1}}, {{&(0x7f0000010a40)=@hci, 0x80, &(0x7f0000011e40)=[{&(0x7f0000010d80)=""/4096, 0x1000}], 0x1, &(0x7f0000011e80)=""/133, 0x85}}], 0x2, 0x0, &(0x7f00000167c0)={0x77359400}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000168c0)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000016900)={'gre0\x00'}) clock_gettime(0x0, &(0x7f000001a700)) recvmmsg(0xffffffffffffffff, &(0x7f000001a600), 0x0, 0x0, &(0x7f000001a740)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f000001a780)={'team0\x00'}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f000001a840)={{{@in6=@local, @in=@dev}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f000001a940)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f000001aa40)={'ifb0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f000001aa80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f000001aac0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f000001eec0)={{{@in6=@mcast2, @in6=@dev}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f000001efc0)=0xe8) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f000001fa00)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f000001f9c0)={&(0x7f000001f000)=ANY=[]}, 0x1}, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 14:56:20 executing program 6: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000100)=0x3, 0x4) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@dev, @in6=@dev}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f00000003c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000480)={{{@in6, @in=@remote}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@loopback}}, &(0x7f0000000580)=0xfffffffffffffd27) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001b40)={{{@in=@local, @in=@multicast2}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f0000001c40)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001dc0)={'nr0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001e00)={{{@in=@local, @in6}}, {{}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000001f00)=0xe8) getsockname$packet(r1, &(0x7f0000001f40), &(0x7f0000001f80)=0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000051c0)={{{@in=@loopback, @in6=@ipv4={[], [], @rand_addr}}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f00000052c0)=0xe8) getpeername$packet(r1, &(0x7f0000005300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000005340)=0x14) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000005380)={@local}, &(0x7f00000053c0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@broadcast, @in=@rand_addr}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, &(0x7f00000055c0)=0x28d) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000005600)={{{@in6=@loopback, @in=@multicast2}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000005700)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000005740)={{{@in6=@mcast2, @in6=@ipv4={[], [], @broadcast}}}, {{@in6=@mcast2}, 0x0, @in6=@mcast2}}, &(0x7f0000005840)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000005880)={0x0, @local, @remote}, &(0x7f00000058c0)=0xc) getpeername$packet(r1, &(0x7f00000059c0), &(0x7f0000005a00)=0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000006f80)={{{@in6=@mcast1, @in6=@mcast2}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000007080)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@remote, @in=@remote}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000000140)=0xfffffffffffffe44) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f000000dc80)={0x0, @local, @dev}, &(0x7f000000dcc0)=0xc) accept4$packet(0xffffffffffffffff, &(0x7f000000dd00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f000000dd40)=0x14, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f000000dd80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000080)=0x14) recvmmsg(r1, &(0x7f0000016680)=[{{&(0x7f000000f840)=@pptp={0x0, 0x0, {0x0, @loopback}}, 0x80, &(0x7f0000010a00)=[{&(0x7f000000fa00)=""/4096, 0x1000}], 0x1}}, {{&(0x7f0000010a40)=@hci, 0x80, &(0x7f0000011e40)=[{&(0x7f0000010d80)=""/4096, 0x1000}], 0x1, &(0x7f0000011e80)=""/133, 0x85}}], 0x2, 0x0, &(0x7f00000167c0)={0x77359400}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000168c0)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000016900)={'gre0\x00'}) clock_gettime(0x0, &(0x7f000001a700)) recvmmsg(0xffffffffffffffff, &(0x7f000001a600), 0x0, 0x0, &(0x7f000001a740)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f000001a780)={'team0\x00'}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f000001a840)={{{@in6=@local, @in=@dev}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f000001a940)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f000001aa40)={'ifb0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f000001aa80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f000001aac0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f000001eec0)={{{@in6=@mcast2, @in6=@dev}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f000001efc0)=0xe8) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f000001fa00)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f000001f9c0)={&(0x7f000001f000)=ANY=[]}, 0x1}, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 14:56:20 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000100)=0x3, 0x4) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@dev, @in6=@dev}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f00000003c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000480)={{{@in6, @in=@remote}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@loopback}}, &(0x7f0000000580)=0xfffffffffffffd27) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001b40)={{{@in=@local, @in=@multicast2}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f0000001c40)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001dc0)={'nr0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001e00)={{{@in=@local, @in6}}, {{}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000001f00)=0xe8) getsockname$packet(r1, &(0x7f0000001f40), &(0x7f0000001f80)=0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000051c0)={{{@in=@loopback, @in6=@ipv4={[], [], @rand_addr}}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f00000052c0)=0xe8) getpeername$packet(r1, &(0x7f0000005300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000005340)=0x14) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000005380)={@local}, &(0x7f00000053c0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@broadcast, @in=@rand_addr}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, &(0x7f00000055c0)=0x28d) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000005600)={{{@in6=@loopback, @in=@multicast2}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000005700)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000005740)={{{@in6=@mcast2, @in6=@ipv4={[], [], @broadcast}}}, {{@in6=@mcast2}, 0x0, @in6=@mcast2}}, &(0x7f0000005840)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000005880)={0x0, @local, @remote}, &(0x7f00000058c0)=0xc) getpeername$packet(r1, &(0x7f00000059c0), &(0x7f0000005a00)=0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000006f80)={{{@in6=@mcast1, @in6=@mcast2}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000007080)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@remote, @in=@remote}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000000140)=0xfffffffffffffe44) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f000000dc80)={0x0, @local, @dev}, &(0x7f000000dcc0)=0xc) accept4$packet(0xffffffffffffffff, &(0x7f000000dd00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f000000dd40)=0x14, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f000000dd80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000080)=0x14) recvmmsg(r1, &(0x7f0000016680)=[{{&(0x7f000000f840)=@pptp={0x0, 0x0, {0x0, @loopback}}, 0x80, &(0x7f0000010a00)=[{&(0x7f000000fa00)=""/4096, 0x1000}], 0x1}}, {{&(0x7f0000010a40)=@hci, 0x80, &(0x7f0000011e40)=[{&(0x7f0000010d80)=""/4096, 0x1000}], 0x1, &(0x7f0000011e80)=""/133, 0x85}}], 0x2, 0x0, &(0x7f00000167c0)={0x77359400}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000168c0)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000016900)={'gre0\x00'}) clock_gettime(0x0, &(0x7f000001a700)) recvmmsg(0xffffffffffffffff, &(0x7f000001a600), 0x0, 0x0, &(0x7f000001a740)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f000001a780)={'team0\x00'}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f000001a840)={{{@in6=@local, @in=@dev}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f000001a940)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f000001aa40)={'ifb0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f000001aa80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f000001aac0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f000001eec0)={{{@in6=@mcast2, @in6=@dev}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f000001efc0)=0xe8) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f000001fa00)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f000001f9c0)={&(0x7f000001f000)=ANY=[]}, 0x1}, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 14:56:20 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="295ed277a4200100360070") r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x1) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) lseek(r1, 0x0, 0x4) 14:56:20 executing program 7: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = epoll_create(0x420000000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) shutdown(r0, 0x0) poll(&(0x7f0000000080)=[{r1}], 0x1, 0x0) 14:56:20 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="295ed277a4200100360070") r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x1) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) lseek(r1, 0x0, 0x4) 14:56:20 executing program 7: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = epoll_create(0x420000000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) shutdown(r0, 0x0) poll(&(0x7f0000000080)=[{r1}], 0x1, 0x0) 14:56:20 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000100)=0x3, 0x4) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@dev, @in6=@dev}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f00000003c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000480)={{{@in6, @in=@remote}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@loopback}}, &(0x7f0000000580)=0xfffffffffffffd27) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001b40)={{{@in=@local, @in=@multicast2}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f0000001c40)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001dc0)={'nr0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001e00)={{{@in=@local, @in6}}, {{}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000001f00)=0xe8) getsockname$packet(r1, &(0x7f0000001f40), &(0x7f0000001f80)=0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000051c0)={{{@in=@loopback, @in6=@ipv4={[], [], @rand_addr}}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f00000052c0)=0xe8) getpeername$packet(r1, &(0x7f0000005300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000005340)=0x14) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000005380)={@local}, &(0x7f00000053c0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@broadcast, @in=@rand_addr}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, &(0x7f00000055c0)=0x28d) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000005600)={{{@in6=@loopback, @in=@multicast2}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000005700)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000005740)={{{@in6=@mcast2, @in6=@ipv4={[], [], @broadcast}}}, {{@in6=@mcast2}, 0x0, @in6=@mcast2}}, &(0x7f0000005840)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000005880)={0x0, @local, @remote}, &(0x7f00000058c0)=0xc) getpeername$packet(r1, &(0x7f00000059c0), &(0x7f0000005a00)=0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000006f80)={{{@in6=@mcast1, @in6=@mcast2}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000007080)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@remote, @in=@remote}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000000140)=0xfffffffffffffe44) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f000000dc80)={0x0, @local, @dev}, &(0x7f000000dcc0)=0xc) accept4$packet(0xffffffffffffffff, &(0x7f000000dd00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f000000dd40)=0x14, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f000000dd80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000080)=0x14) recvmmsg(r1, &(0x7f0000016680)=[{{&(0x7f000000f840)=@pptp={0x0, 0x0, {0x0, @loopback}}, 0x80, &(0x7f0000010a00)=[{&(0x7f000000fa00)=""/4096, 0x1000}], 0x1}}, {{&(0x7f0000010a40)=@hci, 0x80, &(0x7f0000011e40)=[{&(0x7f0000010d80)=""/4096, 0x1000}], 0x1, &(0x7f0000011e80)=""/133, 0x85}}], 0x2, 0x0, &(0x7f00000167c0)={0x77359400}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000168c0)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000016900)={'gre0\x00'}) clock_gettime(0x0, &(0x7f000001a700)) recvmmsg(0xffffffffffffffff, &(0x7f000001a600), 0x0, 0x0, &(0x7f000001a740)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f000001a780)={'team0\x00'}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f000001a840)={{{@in6=@local, @in=@dev}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f000001a940)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f000001aa40)={'ifb0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f000001aa80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f000001aac0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f000001eec0)={{{@in6=@mcast2, @in6=@dev}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f000001efc0)=0xe8) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f000001fa00)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f000001f9c0)={&(0x7f000001f000)=ANY=[]}, 0x1}, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 14:56:20 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="295ed277a4200100360070") r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x1) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) lseek(r1, 0x0, 0x4) 14:56:20 executing program 7: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = epoll_create(0x420000000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) shutdown(r0, 0x0) poll(&(0x7f0000000080)=[{r1}], 0x1, 0x0) 14:56:20 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="295ed277a4200100360070") r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x1) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) lseek(r1, 0x0, 0x4) 14:56:21 executing program 7: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = epoll_create(0x420000000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) shutdown(r0, 0x0) poll(&(0x7f0000000080)=[{r1}], 0x1, 0x0) 14:56:21 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000280)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000400)={0x3, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x108) 14:56:21 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000280)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000400)={0x3, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x108) 14:56:21 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000280)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000400)={0x3, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x108) 14:56:21 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000280)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000400)={0x3, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x108) 14:56:21 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000100)=0x3, 0x4) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@dev, @in6=@dev}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f00000003c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000480)={{{@in6, @in=@remote}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@loopback}}, &(0x7f0000000580)=0xfffffffffffffd27) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001b40)={{{@in=@local, @in=@multicast2}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f0000001c40)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001dc0)={'nr0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001e00)={{{@in=@local, @in6}}, {{}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000001f00)=0xe8) getsockname$packet(r1, &(0x7f0000001f40), &(0x7f0000001f80)=0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000051c0)={{{@in=@loopback, @in6=@ipv4={[], [], @rand_addr}}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f00000052c0)=0xe8) getpeername$packet(r1, &(0x7f0000005300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000005340)=0x14) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000005380)={@local}, &(0x7f00000053c0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@broadcast, @in=@rand_addr}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, &(0x7f00000055c0)=0x28d) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000005600)={{{@in6=@loopback, @in=@multicast2}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000005700)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000005740)={{{@in6=@mcast2, @in6=@ipv4={[], [], @broadcast}}}, {{@in6=@mcast2}, 0x0, @in6=@mcast2}}, &(0x7f0000005840)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000005880)={0x0, @local, @remote}, &(0x7f00000058c0)=0xc) getpeername$packet(r1, &(0x7f00000059c0), &(0x7f0000005a00)=0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000006f80)={{{@in6=@mcast1, @in6=@mcast2}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000007080)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@remote, @in=@remote}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000000140)=0xfffffffffffffe44) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f000000dc80)={0x0, @local, @dev}, &(0x7f000000dcc0)=0xc) accept4$packet(0xffffffffffffffff, &(0x7f000000dd00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f000000dd40)=0x14, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f000000dd80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000080)=0x14) recvmmsg(r1, &(0x7f0000016680)=[{{&(0x7f000000f840)=@pptp={0x0, 0x0, {0x0, @loopback}}, 0x80, &(0x7f0000010a00)=[{&(0x7f000000fa00)=""/4096, 0x1000}], 0x1}}, {{&(0x7f0000010a40)=@hci, 0x80, &(0x7f0000011e40)=[{&(0x7f0000010d80)=""/4096, 0x1000}], 0x1, &(0x7f0000011e80)=""/133, 0x85}}], 0x2, 0x0, &(0x7f00000167c0)={0x77359400}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000168c0)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000016900)={'gre0\x00'}) clock_gettime(0x0, &(0x7f000001a700)) recvmmsg(0xffffffffffffffff, &(0x7f000001a600), 0x0, 0x0, &(0x7f000001a740)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f000001a780)={'team0\x00'}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f000001a840)={{{@in6=@local, @in=@dev}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f000001a940)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f000001aa40)={'ifb0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f000001aa80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f000001aac0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f000001eec0)={{{@in6=@mcast2, @in6=@dev}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f000001efc0)=0xe8) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f000001fa00)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f000001f9c0)={&(0x7f000001f000)=ANY=[]}, 0x1}, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 14:56:21 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000280)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000400)={0x3, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x108) 14:56:21 executing program 1: r0 = memfd_create(&(0x7f0000000140)="7365e3757269747d2451dc094071773e74656f07", 0x0) write(r0, &(0x7f0000000040)='6', 0x1) sendfile(r0, r0, &(0x7f0000000080), 0xb516) clock_nanosleep(0x0, 0x0, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mlock(&(0x7f000051a000/0x14000)=nil, 0x14000) socket$inet6_tcp(0xa, 0x1, 0x0) 14:56:21 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f00000001c0)={0x2, 'veth1_to_bond\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f00000000c0)={0x2, 'ip6tnl0\x00'}, 0x18) 14:56:21 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000280)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000400)={0x3, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x108) 14:56:21 executing program 6: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000100)=0x3, 0x4) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@dev, @in6=@dev}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f00000003c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000480)={{{@in6, @in=@remote}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@loopback}}, &(0x7f0000000580)=0xfffffffffffffd27) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001b40)={{{@in=@local, @in=@multicast2}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f0000001c40)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001dc0)={'nr0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001e00)={{{@in=@local, @in6}}, {{}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000001f00)=0xe8) getsockname$packet(r1, &(0x7f0000001f40), &(0x7f0000001f80)=0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000051c0)={{{@in=@loopback, @in6=@ipv4={[], [], @rand_addr}}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f00000052c0)=0xe8) getpeername$packet(r1, &(0x7f0000005300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000005340)=0x14) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000005380)={@local}, &(0x7f00000053c0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@broadcast, @in=@rand_addr}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, &(0x7f00000055c0)=0x28d) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000005600)={{{@in6=@loopback, @in=@multicast2}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000005700)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000005740)={{{@in6=@mcast2, @in6=@ipv4={[], [], @broadcast}}}, {{@in6=@mcast2}, 0x0, @in6=@mcast2}}, &(0x7f0000005840)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000005880)={0x0, @local, @remote}, &(0x7f00000058c0)=0xc) getpeername$packet(r1, &(0x7f00000059c0), &(0x7f0000005a00)=0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000006f80)={{{@in6=@mcast1, @in6=@mcast2}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000007080)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@remote, @in=@remote}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000000140)=0xfffffffffffffe44) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f000000dc80)={0x0, @local, @dev}, &(0x7f000000dcc0)=0xc) accept4$packet(0xffffffffffffffff, &(0x7f000000dd00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f000000dd40)=0x14, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f000000dd80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000080)=0x14) recvmmsg(r1, &(0x7f0000016680)=[{{&(0x7f000000f840)=@pptp={0x0, 0x0, {0x0, @loopback}}, 0x80, &(0x7f0000010a00)=[{&(0x7f000000fa00)=""/4096, 0x1000}], 0x1}}, {{&(0x7f0000010a40)=@hci, 0x80, &(0x7f0000011e40)=[{&(0x7f0000010d80)=""/4096, 0x1000}], 0x1, &(0x7f0000011e80)=""/133, 0x85}}], 0x2, 0x0, &(0x7f00000167c0)={0x77359400}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000168c0)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000016900)={'gre0\x00'}) clock_gettime(0x0, &(0x7f000001a700)) recvmmsg(0xffffffffffffffff, &(0x7f000001a600), 0x0, 0x0, &(0x7f000001a740)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f000001a780)={'team0\x00'}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f000001a840)={{{@in6=@local, @in=@dev}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f000001a940)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f000001aa40)={'ifb0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f000001aa80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f000001aac0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f000001eec0)={{{@in6=@mcast2, @in6=@dev}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f000001efc0)=0xe8) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f000001fa00)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f000001f9c0)={&(0x7f000001f000)=ANY=[]}, 0x1}, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 14:56:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0x8000000000000002, 0x4) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="c626262c8523bf012cf66f") clock_gettime(0x0, &(0x7f0000007840)={0x0, 0x0}) recvmmsg(r0, &(0x7f00000075c0)=[{{0x0, 0x0, &(0x7f00000071c0)=[{&(0x7f0000007080)=""/71, 0x47}], 0x1, &(0x7f0000007200)=""/178, 0xb2}}, {{0x0, 0x0, &(0x7f0000007540)=[{&(0x7f00000072c0)=""/246, 0xf6}], 0x1}}], 0x2, 0x2, &(0x7f0000007880)={0x0, r2+30000000}) 14:56:21 executing program 3: unshare(0x400) mq_notify(0xffffffffffffffff, &(0x7f0000000200)={0x20000000, 0x0, 0x2, @thr={&(0x7f0000000080), &(0x7f0000000100)}}) 14:56:21 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'veth0_to_bond\x00'}) r1 = syz_open_dev$tun(&(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"740002000085102dc830ee000000005d", 0x126}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) 14:56:21 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000280)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000400)={0x3, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x88) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2=0xe0000002}}, {{0x2, 0x0, @multicast2=0xe0000002}}}, 0x108) 14:56:21 executing program 3: unshare(0x400) mq_notify(0xffffffffffffffff, &(0x7f0000000200)={0x20000000, 0x0, 0x2, @thr={&(0x7f0000000080), &(0x7f0000000100)}}) 14:56:21 executing program 3: unshare(0x400) mq_notify(0xffffffffffffffff, &(0x7f0000000200)={0x20000000, 0x0, 0x2, @thr={&(0x7f0000000080), &(0x7f0000000100)}}) [ 186.594144] IPVS: stopping backup sync thread 15171 ... [ 186.602420] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1_to_bond, syncid = 0, id = 0 14:56:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0x8000000000000002, 0x4) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="c626262c8523bf012cf66f") clock_gettime(0x0, &(0x7f0000007840)={0x0, 0x0}) recvmmsg(r0, &(0x7f00000075c0)=[{{0x0, 0x0, &(0x7f00000071c0)=[{&(0x7f0000007080)=""/71, 0x47}], 0x1, &(0x7f0000007200)=""/178, 0xb2}}, {{0x0, 0x0, &(0x7f0000007540)=[{&(0x7f00000072c0)=""/246, 0xf6}], 0x1}}], 0x2, 0x2, &(0x7f0000007880)={0x0, r2+30000000}) 14:56:21 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f0000000680)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f00000002c0)=@updsa={0x154, 0x1a, 0x9, 0x0, 0x0, {{@in6=@local={0xfe, 0x80, [], 0xaa}, @in=@remote={0xac, 0x14, 0x14, 0xbb}}, {@in=@dev={0xac, 0x14, 0x14}, 0x0, 0x32}, @in=@multicast1=0xe0000001, {}, {}, {}, 0x0, 0x0, 0x2, 0x0, 0x3}, [@replay_esn_val={0x1c, 0x17}, @algo_auth={0x48, 0x1, {{'ghash-generic\x00'}}}]}, 0x154}, 0x1}, 0x0) 14:56:21 executing program 3: unshare(0x400) mq_notify(0xffffffffffffffff, &(0x7f0000000200)={0x20000000, 0x0, 0x2, @thr={&(0x7f0000000080), &(0x7f0000000100)}}) 14:56:22 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000001c0)={0x6, 0x19bd, 0x78}) [ 186.695764] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1_to_bond, syncid = 0, id = 0 [ 186.698123] IPVS: stopping backup sync thread 15191 ... 14:56:22 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000100)=0x3, 0x4) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@dev, @in6=@dev}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f00000003c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000480)={{{@in6, @in=@remote}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@loopback}}, &(0x7f0000000580)=0xfffffffffffffd27) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001b40)={{{@in=@local, @in=@multicast2}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f0000001c40)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001dc0)={'nr0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001e00)={{{@in=@local, @in6}}, {{}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000001f00)=0xe8) getsockname$packet(r1, &(0x7f0000001f40), &(0x7f0000001f80)=0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000051c0)={{{@in=@loopback, @in6=@ipv4={[], [], @rand_addr}}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f00000052c0)=0xe8) getpeername$packet(r1, &(0x7f0000005300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000005340)=0x14) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000005380)={@local}, &(0x7f00000053c0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@broadcast, @in=@rand_addr}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, &(0x7f00000055c0)=0x28d) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000005600)={{{@in6=@loopback, @in=@multicast2}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000005700)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000005740)={{{@in6=@mcast2, @in6=@ipv4={[], [], @broadcast}}}, {{@in6=@mcast2}, 0x0, @in6=@mcast2}}, &(0x7f0000005840)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000005880)={0x0, @local, @remote}, &(0x7f00000058c0)=0xc) getpeername$packet(r1, &(0x7f00000059c0), &(0x7f0000005a00)=0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000006f80)={{{@in6=@mcast1, @in6=@mcast2}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000007080)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@remote, @in=@remote}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000000140)=0xfffffffffffffe44) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f000000dc80)={0x0, @local, @dev}, &(0x7f000000dcc0)=0xc) accept4$packet(0xffffffffffffffff, &(0x7f000000dd00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f000000dd40)=0x14, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f000000dd80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000080)=0x14) recvmmsg(r1, &(0x7f0000016680)=[{{&(0x7f000000f840)=@pptp={0x0, 0x0, {0x0, @loopback}}, 0x80, &(0x7f0000010a00)=[{&(0x7f000000fa00)=""/4096, 0x1000}], 0x1}}, {{&(0x7f0000010a40)=@hci, 0x80, &(0x7f0000011e40)=[{&(0x7f0000010d80)=""/4096, 0x1000}], 0x1, &(0x7f0000011e80)=""/133, 0x85}}], 0x2, 0x0, &(0x7f00000167c0)={0x77359400}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000168c0)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000016900)={'gre0\x00'}) clock_gettime(0x0, &(0x7f000001a700)) recvmmsg(0xffffffffffffffff, &(0x7f000001a600), 0x0, 0x0, &(0x7f000001a740)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f000001a780)={'team0\x00'}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f000001a840)={{{@in6=@local, @in=@dev}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f000001a940)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f000001aa40)={'ifb0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f000001aa80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f000001aac0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f000001eec0)={{{@in6=@mcast2, @in6=@dev}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f000001efc0)=0xe8) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f000001fa00)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f000001f9c0)={&(0x7f000001f000)=ANY=[]}, 0x1}, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 14:56:22 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f0000000680)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f00000002c0)=@updsa={0x154, 0x1a, 0x9, 0x0, 0x0, {{@in6=@local={0xfe, 0x80, [], 0xaa}, @in=@remote={0xac, 0x14, 0x14, 0xbb}}, {@in=@dev={0xac, 0x14, 0x14}, 0x0, 0x32}, @in=@multicast1=0xe0000001, {}, {}, {}, 0x0, 0x0, 0x2, 0x0, 0x3}, [@replay_esn_val={0x1c, 0x17}, @algo_auth={0x48, 0x1, {{'ghash-generic\x00'}}}]}, 0x154}, 0x1}, 0x0) 14:56:23 executing program 1: r0 = memfd_create(&(0x7f0000000140)="7365e3757269747d2451dc094071773e74656f07", 0x0) write(r0, &(0x7f0000000040)='6', 0x1) sendfile(r0, r0, &(0x7f0000000080), 0xb516) clock_nanosleep(0x0, 0x0, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mlock(&(0x7f000051a000/0x14000)=nil, 0x14000) socket$inet6_tcp(0xa, 0x1, 0x0) 14:56:23 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000001c0)={0x6, 0x19bd, 0x78}) 14:56:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0x8000000000000002, 0x4) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="c626262c8523bf012cf66f") clock_gettime(0x0, &(0x7f0000007840)={0x0, 0x0}) recvmmsg(r0, &(0x7f00000075c0)=[{{0x0, 0x0, &(0x7f00000071c0)=[{&(0x7f0000007080)=""/71, 0x47}], 0x1, &(0x7f0000007200)=""/178, 0xb2}}, {{0x0, 0x0, &(0x7f0000007540)=[{&(0x7f00000072c0)=""/246, 0xf6}], 0x1}}], 0x2, 0x2, &(0x7f0000007880)={0x0, r2+30000000}) 14:56:23 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f00000001c0)={0x2, 'veth1_to_bond\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f00000000c0)={0x2, 'ip6tnl0\x00'}, 0x18) 14:56:23 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'veth0_to_bond\x00'}) r1 = syz_open_dev$tun(&(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"740002000085102dc830ee000000005d", 0x126}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) 14:56:23 executing program 6: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000100)=0x3, 0x4) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@dev, @in6=@dev}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f00000003c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000480)={{{@in6, @in=@remote}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@loopback}}, &(0x7f0000000580)=0xfffffffffffffd27) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001b40)={{{@in=@local, @in=@multicast2}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f0000001c40)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001dc0)={'nr0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001e00)={{{@in=@local, @in6}}, {{}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000001f00)=0xe8) getsockname$packet(r1, &(0x7f0000001f40), &(0x7f0000001f80)=0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000051c0)={{{@in=@loopback, @in6=@ipv4={[], [], @rand_addr}}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f00000052c0)=0xe8) getpeername$packet(r1, &(0x7f0000005300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000005340)=0x14) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000005380)={@local}, &(0x7f00000053c0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@broadcast, @in=@rand_addr}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, &(0x7f00000055c0)=0x28d) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000005600)={{{@in6=@loopback, @in=@multicast2}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000005700)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000005740)={{{@in6=@mcast2, @in6=@ipv4={[], [], @broadcast}}}, {{@in6=@mcast2}, 0x0, @in6=@mcast2}}, &(0x7f0000005840)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000005880)={0x0, @local, @remote}, &(0x7f00000058c0)=0xc) getpeername$packet(r1, &(0x7f00000059c0), &(0x7f0000005a00)=0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000006f80)={{{@in6=@mcast1, @in6=@mcast2}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000007080)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@remote, @in=@remote}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000000140)=0xfffffffffffffe44) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f000000dc80)={0x0, @local, @dev}, &(0x7f000000dcc0)=0xc) accept4$packet(0xffffffffffffffff, &(0x7f000000dd00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f000000dd40)=0x14, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f000000dd80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000080)=0x14) recvmmsg(r1, &(0x7f0000016680)=[{{&(0x7f000000f840)=@pptp={0x0, 0x0, {0x0, @loopback}}, 0x80, &(0x7f0000010a00)=[{&(0x7f000000fa00)=""/4096, 0x1000}], 0x1}}, {{&(0x7f0000010a40)=@hci, 0x80, &(0x7f0000011e40)=[{&(0x7f0000010d80)=""/4096, 0x1000}], 0x1, &(0x7f0000011e80)=""/133, 0x85}}], 0x2, 0x0, &(0x7f00000167c0)={0x77359400}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000168c0)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000016900)={'gre0\x00'}) clock_gettime(0x0, &(0x7f000001a700)) recvmmsg(0xffffffffffffffff, &(0x7f000001a600), 0x0, 0x0, &(0x7f000001a740)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f000001a780)={'team0\x00'}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f000001a840)={{{@in6=@local, @in=@dev}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f000001a940)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f000001aa40)={'ifb0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f000001aa80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f000001aac0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f000001eec0)={{{@in6=@mcast2, @in6=@dev}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f000001efc0)=0xe8) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f000001fa00)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f000001f9c0)={&(0x7f000001f000)=ANY=[]}, 0x1}, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 14:56:23 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f0000000680)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f00000002c0)=@updsa={0x154, 0x1a, 0x9, 0x0, 0x0, {{@in6=@local={0xfe, 0x80, [], 0xaa}, @in=@remote={0xac, 0x14, 0x14, 0xbb}}, {@in=@dev={0xac, 0x14, 0x14}, 0x0, 0x32}, @in=@multicast1=0xe0000001, {}, {}, {}, 0x0, 0x0, 0x2, 0x0, 0x3}, [@replay_esn_val={0x1c, 0x17}, @algo_auth={0x48, 0x1, {{'ghash-generic\x00'}}}]}, 0x154}, 0x1}, 0x0) 14:56:23 executing program 7: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f0000000680)={0x10}, 0xc, &(0x7f00005a6ff0)={&(0x7f00000002c0)=@updsa={0x154, 0x1a, 0x9, 0x0, 0x0, {{@in6=@local={0xfe, 0x80, [], 0xaa}, @in=@remote={0xac, 0x14, 0x14, 0xbb}}, {@in=@dev={0xac, 0x14, 0x14}, 0x0, 0x32}, @in=@multicast1=0xe0000001, {}, {}, {}, 0x0, 0x0, 0x2, 0x0, 0x3}, [@replay_esn_val={0x1c, 0x17}, @algo_auth={0x48, 0x1, {{'ghash-generic\x00'}}}]}, 0x154}, 0x1}, 0x0) 14:56:23 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f00000001c0)={0x2, 'veth1_to_bond\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f00000000c0)={0x2, 'ip6tnl0\x00'}, 0x18) [ 187.754209] IPVS: stopping backup sync thread 15239 ... [ 187.754482] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1_to_bond, syncid = 0, id = 0 14:56:23 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f00000001c0)={0x2, 'veth1_to_bond\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f00000000c0)={0x2, 'ip6tnl0\x00'}, 0x18) 14:56:23 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000001c0)={0x6, 0x19bd, 0x78}) 14:56:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0x8000000000000002, 0x4) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="c626262c8523bf012cf66f") clock_gettime(0x0, &(0x7f0000007840)={0x0, 0x0}) recvmmsg(r0, &(0x7f00000075c0)=[{{0x0, 0x0, &(0x7f00000071c0)=[{&(0x7f0000007080)=""/71, 0x47}], 0x1, &(0x7f0000007200)=""/178, 0xb2}}, {{0x0, 0x0, &(0x7f0000007540)=[{&(0x7f00000072c0)=""/246, 0xf6}], 0x1}}], 0x2, 0x2, &(0x7f0000007880)={0x0, r2+30000000}) 14:56:23 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000001c0)={0x6, 0x19bd, 0x78}) 14:56:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {}, 0x8, {0x2, 0x0, @rand_addr}, "0000000500000000723000"}) times(&(0x7f0000000080)) [ 187.833786] IPVS: stopping backup sync thread 15248 ... [ 187.841486] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1_to_bond, syncid = 0, id = 0 [ 187.899561] IPVS: stopping backup sync thread 15261 ... [ 187.900041] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1_to_bond, syncid = 0, id = 0 14:56:24 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {}, 0x8, {0x2, 0x0, @rand_addr}, "0000000500000000723000"}) times(&(0x7f0000000080)) 14:56:24 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f00000001c0)={0x2, 'veth1_to_bond\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f00000000c0)={0x2, 'ip6tnl0\x00'}, 0x18) 14:56:24 executing program 1: r0 = memfd_create(&(0x7f0000000140)="7365e3757269747d2451dc094071773e74656f07", 0x0) write(r0, &(0x7f0000000040)='6', 0x1) sendfile(r0, r0, &(0x7f0000000080), 0xb516) clock_nanosleep(0x0, 0x0, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mlock(&(0x7f000051a000/0x14000)=nil, 0x14000) socket$inet6_tcp(0xa, 0x1, 0x0) 14:56:24 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f00000001c0)={0x2, 'veth1_to_bond\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f00000000c0)={0x2, 'ip6tnl0\x00'}, 0x18) 14:56:24 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {}, 0x8, {0x2, 0x0, @rand_addr}, "0000000500000000723000"}) times(&(0x7f0000000080)) 14:56:24 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) mmap(&(0x7f000011d000/0x2000)=nil, 0x2000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000469000/0x2000)=nil, 0x2000, 0x0) mremap(&(0x7f0000390000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000977000/0x400000)=nil) 14:56:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {}, 0x8, {0x2, 0x0, @rand_addr}, "0000000500000000723000"}) times(&(0x7f0000000080)) 14:56:24 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'veth0_to_bond\x00'}) r1 = syz_open_dev$tun(&(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"740002000085102dc830ee000000005d", 0x126}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) 14:56:24 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000300), 0x13e) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) sendfile(r0, r1, &(0x7f0000000040), 0x8001) [ 188.746866] IPVS: stopping backup sync thread 15280 ... [ 188.752367] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1_to_bond, syncid = 0, id = 0 14:56:24 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f00000001c0)={0x2, 'veth1_to_bond\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f00000000c0)={0x2, 'ip6tnl0\x00'}, 0x18) 14:56:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {}, 0x8, {0x2, 0x0, @rand_addr}, "0000000500000000723000"}) times(&(0x7f0000000080)) 14:56:24 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) mmap(&(0x7f000011d000/0x2000)=nil, 0x2000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000469000/0x2000)=nil, 0x2000, 0x0) mremap(&(0x7f0000390000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000977000/0x400000)=nil) [ 188.797691] IPVS: stopping backup sync thread 15293 ... [ 188.803216] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1_to_bond, syncid = 0, id = 0 14:56:24 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000300), 0x13e) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) sendfile(r0, r1, &(0x7f0000000040), 0x8001) 14:56:24 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) mmap(&(0x7f000011d000/0x2000)=nil, 0x2000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000469000/0x2000)=nil, 0x2000, 0x0) mremap(&(0x7f0000390000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000977000/0x400000)=nil) 14:56:24 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000300), 0x13e) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) sendfile(r0, r1, &(0x7f0000000040), 0x8001) 14:56:24 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) mmap(&(0x7f000011d000/0x2000)=nil, 0x2000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000469000/0x2000)=nil, 0x2000, 0x0) mremap(&(0x7f0000390000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000977000/0x400000)=nil) 14:56:24 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000300), 0x13e) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) sendfile(r0, r1, &(0x7f0000000040), 0x8001) 14:56:24 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000300), 0x13e) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) sendfile(r0, r1, &(0x7f0000000040), 0x8001) [ 189.099346] IPVS: stopping backup sync thread 15331 ... [ 189.100086] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1_to_bond, syncid = 0, id = 0 14:56:25 executing program 1: r0 = memfd_create(&(0x7f0000000140)="7365e3757269747d2451dc094071773e74656f07", 0x0) write(r0, &(0x7f0000000040)='6', 0x1) sendfile(r0, r0, &(0x7f0000000080), 0xb516) clock_nanosleep(0x0, 0x0, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mlock(&(0x7f000051a000/0x14000)=nil, 0x14000) socket$inet6_tcp(0xa, 0x1, 0x0) 14:56:25 executing program 2: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) rt_sigaction(0x39, &(0x7f0000000100), 0x0, 0x8, &(0x7f00000000c0)) 14:56:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {}, 0x8, {0x2, 0x0, @rand_addr}, "0000000500000000723000"}) times(&(0x7f0000000080)) 14:56:25 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, {}, 0x8, {0x2, 0x0, @rand_addr}, "0000000500000000723000"}) times(&(0x7f0000000080)) 14:56:25 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xc, &(0x7f0000000100)=@req3, 0x4) 14:56:25 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000300), 0x13e) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) sendfile(r0, r1, &(0x7f0000000040), 0x8001) 14:56:25 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295e273b5abcf477671070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f0000000080)='u', 0x1) getsockopt$inet_opts(r1, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f000021affc)=0x10) 14:56:25 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'veth0_to_bond\x00'}) r1 = syz_open_dev$tun(&(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"740002000085102dc830ee000000005d", 0x126}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8, 0x1b}]}, 0x28}, 0x1}, 0x0) 14:56:25 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) write(r2, &(0x7f0000000340)="02", 0x1) sendfile(r2, r3, &(0x7f0000000040), 0x8000fffffffe) truncate(&(0x7f0000000140)='./bus\x00', 0x0) 14:56:25 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000300), 0x13e) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) sendfile(r0, r1, &(0x7f0000000040), 0x8001) 14:56:25 executing program 6: clone(0x0, &(0x7f00000001c0), &(0x7f0000000140), &(0x7f0000000340), &(0x7f0000000380)) mq_open(&(0x7f0000000000)="dc6367726f7570656d3000", 0x0, 0x0, &(0x7f0000000080)) 14:56:25 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xc, &(0x7f0000000100)=@req3, 0x4) 14:56:25 executing program 2: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) rt_sigaction(0x39, &(0x7f0000000100), 0x0, 0x8, &(0x7f00000000c0)) 14:56:25 executing program 3: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000000100)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x7, &(0x7f00000000c0)={0x0, 0x0, 0x30004}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000002d40), 0x8, 0x0) read(r2, &(0x7f0000000000)=""/128, 0x80) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) signalfd4(r2, &(0x7f0000a71ff8)={0x64}, 0x8, 0x0) 14:56:25 executing program 2: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) rt_sigaction(0x39, &(0x7f0000000100), 0x0, 0x8, &(0x7f00000000c0)) 14:56:25 executing program 6: clone(0x0, &(0x7f00000001c0), &(0x7f0000000140), &(0x7f0000000340), &(0x7f0000000380)) mq_open(&(0x7f0000000000)="dc6367726f7570656d3000", 0x0, 0x0, &(0x7f0000000080)) 14:56:26 executing program 3: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000000100)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x7, &(0x7f00000000c0)={0x0, 0x0, 0x30004}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000002d40), 0x8, 0x0) read(r2, &(0x7f0000000000)=""/128, 0x80) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) signalfd4(r2, &(0x7f0000a71ff8)={0x64}, 0x8, 0x0) 14:56:26 executing program 6: clone(0x0, &(0x7f00000001c0), &(0x7f0000000140), &(0x7f0000000340), &(0x7f0000000380)) mq_open(&(0x7f0000000000)="dc6367726f7570656d3000", 0x0, 0x0, &(0x7f0000000080)) 14:56:26 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xc, &(0x7f0000000100)=@req3, 0x4) 14:56:26 executing program 2: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) rt_sigaction(0x39, &(0x7f0000000100), 0x0, 0x8, &(0x7f00000000c0)) 14:56:26 executing program 4: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x141000) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={"6966623000faffffffffffffff00", 0x12}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'ifb0\x00', 0xa201}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'ifb0\x00', 0xfffffffffffffffc}) r3 = socket(0xa, 0x1, 0x0) dup2(r3, r1) 14:56:26 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295e273b5abcf477671070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f0000000080)='u', 0x1) getsockopt$inet_opts(r1, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f000021affc)=0x10) 14:56:26 executing program 1: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000000100)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x7, &(0x7f00000000c0)={0x0, 0x0, 0x30004}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000002d40), 0x8, 0x0) read(r2, &(0x7f0000000000)=""/128, 0x80) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) signalfd4(r2, &(0x7f0000a71ff8)={0x64}, 0x8, 0x0) 14:56:26 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) write(r2, &(0x7f0000000340)="02", 0x1) sendfile(r2, r3, &(0x7f0000000040), 0x8000fffffffe) truncate(&(0x7f0000000140)='./bus\x00', 0x0) 14:56:26 executing program 6: clone(0x0, &(0x7f00000001c0), &(0x7f0000000140), &(0x7f0000000340), &(0x7f0000000380)) mq_open(&(0x7f0000000000)="dc6367726f7570656d3000", 0x0, 0x0, &(0x7f0000000080)) 14:56:26 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xc, &(0x7f0000000100)=@req3, 0x4) 14:56:26 executing program 2: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000000100)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x7, &(0x7f00000000c0)={0x0, 0x0, 0x30004}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000002d40), 0x8, 0x0) read(r2, &(0x7f0000000000)=""/128, 0x80) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) signalfd4(r2, &(0x7f0000a71ff8)={0x64}, 0x8, 0x0) 14:56:26 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295e273b5abcf477671070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f0000000080)='u', 0x1) getsockopt$inet_opts(r1, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f000021affc)=0x10) [ 190.934824] device ifb0 entered promiscuous mode 14:56:26 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) write(r2, &(0x7f0000000340)="02", 0x1) sendfile(r2, r3, &(0x7f0000000040), 0x8000fffffffe) truncate(&(0x7f0000000140)='./bus\x00', 0x0) 14:56:26 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) write(r2, &(0x7f0000000340)="02", 0x1) sendfile(r2, r3, &(0x7f0000000040), 0x8000fffffffe) truncate(&(0x7f0000000140)='./bus\x00', 0x0) 14:56:26 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295e273b5abcf477671070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f0000000080)='u', 0x1) getsockopt$inet_opts(r1, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f000021affc)=0x10) 14:56:26 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) write(r2, &(0x7f0000000340)="02", 0x1) sendfile(r2, r3, &(0x7f0000000040), 0x8000fffffffe) truncate(&(0x7f0000000140)='./bus\x00', 0x0) [ 191.127536] device ifb0 entered promiscuous mode 14:56:27 executing program 3: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000000100)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x7, &(0x7f00000000c0)={0x0, 0x0, 0x30004}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000002d40), 0x8, 0x0) read(r2, &(0x7f0000000000)=""/128, 0x80) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) signalfd4(r2, &(0x7f0000a71ff8)={0x64}, 0x8, 0x0) 14:56:27 executing program 4: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x141000) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={"6966623000faffffffffffffff00", 0x12}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'ifb0\x00', 0xa201}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'ifb0\x00', 0xfffffffffffffffc}) r3 = socket(0xa, 0x1, 0x0) dup2(r3, r1) 14:56:27 executing program 1: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000000100)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x7, &(0x7f00000000c0)={0x0, 0x0, 0x30004}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000002d40), 0x8, 0x0) read(r2, &(0x7f0000000000)=""/128, 0x80) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) signalfd4(r2, &(0x7f0000a71ff8)={0x64}, 0x8, 0x0) 14:56:27 executing program 2: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000000100)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x7, &(0x7f00000000c0)={0x0, 0x0, 0x30004}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000002d40), 0x8, 0x0) read(r2, &(0x7f0000000000)=""/128, 0x80) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) signalfd4(r2, &(0x7f0000a71ff8)={0x64}, 0x8, 0x0) 14:56:27 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) write(r2, &(0x7f0000000340)="02", 0x1) sendfile(r2, r3, &(0x7f0000000040), 0x8000fffffffe) truncate(&(0x7f0000000140)='./bus\x00', 0x0) [ 191.752409] device ifb0 entered promiscuous mode 14:56:27 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) write(r2, &(0x7f0000000340)="02", 0x1) sendfile(r2, r3, &(0x7f0000000040), 0x8000fffffffe) truncate(&(0x7f0000000140)='./bus\x00', 0x0) 14:56:27 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) write(r2, &(0x7f0000000340)="02", 0x1) sendfile(r2, r3, &(0x7f0000000040), 0x8000fffffffe) truncate(&(0x7f0000000140)='./bus\x00', 0x0) 14:56:27 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) write(r2, &(0x7f0000000340)="02", 0x1) sendfile(r2, r3, &(0x7f0000000040), 0x8000fffffffe) truncate(&(0x7f0000000140)='./bus\x00', 0x0) 14:56:27 executing program 4: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x141000) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={"6966623000faffffffffffffff00", 0x12}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'ifb0\x00', 0xa201}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'ifb0\x00', 0xfffffffffffffffc}) r3 = socket(0xa, 0x1, 0x0) dup2(r3, r1) [ 192.021364] device ifb0 entered promiscuous mode 14:56:27 executing program 4: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x141000) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={"6966623000faffffffffffffff00", 0x12}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'ifb0\x00', 0xa201}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'ifb0\x00', 0xfffffffffffffffc}) r3 = socket(0xa, 0x1, 0x0) dup2(r3, r1) [ 192.205688] device ifb0 entered promiscuous mode 14:56:27 executing program 4: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x141000) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={"6966623000faffffffffffffff00", 0x12}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'ifb0\x00', 0xa201}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'ifb0\x00', 0xfffffffffffffffc}) r3 = socket(0xa, 0x1, 0x0) dup2(r3, r1) [ 192.400130] device ifb0 entered promiscuous mode 14:56:27 executing program 1: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000000100)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x7, &(0x7f00000000c0)={0x0, 0x0, 0x30004}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000002d40), 0x8, 0x0) read(r2, &(0x7f0000000000)=""/128, 0x80) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) signalfd4(r2, &(0x7f0000a71ff8)={0x64}, 0x8, 0x0) 14:56:27 executing program 4: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x141000) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={"6966623000faffffffffffffff00", 0x12}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'ifb0\x00', 0xa201}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'ifb0\x00', 0xfffffffffffffffc}) r3 = socket(0xa, 0x1, 0x0) dup2(r3, r1) 14:56:27 executing program 3: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000000100)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x7, &(0x7f00000000c0)={0x0, 0x0, 0x30004}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000002d40), 0x8, 0x0) read(r2, &(0x7f0000000000)=""/128, 0x80) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) signalfd4(r2, &(0x7f0000a71ff8)={0x64}, 0x8, 0x0) 14:56:27 executing program 2: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000000100)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x7, &(0x7f00000000c0)={0x0, 0x0, 0x30004}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000002d40), 0x8, 0x0) read(r2, &(0x7f0000000000)=""/128, 0x80) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) signalfd4(r2, &(0x7f0000a71ff8)={0x64}, 0x8, 0x0) [ 192.592348] device ifb0 entered promiscuous mode 14:56:28 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) write(r2, &(0x7f0000000340)="02", 0x1) sendfile(r2, r3, &(0x7f0000000040), 0x8000fffffffe) truncate(&(0x7f0000000140)='./bus\x00', 0x0) 14:56:28 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) write(r2, &(0x7f0000000340)="02", 0x1) sendfile(r2, r3, &(0x7f0000000040), 0x8000fffffffe) truncate(&(0x7f0000000140)='./bus\x00', 0x0) 14:56:28 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) write(r2, &(0x7f0000000340)="02", 0x1) sendfile(r2, r3, &(0x7f0000000040), 0x8000fffffffe) truncate(&(0x7f0000000140)='./bus\x00', 0x0) 14:56:28 executing program 4: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x141000) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={"6966623000faffffffffffffff00", 0x12}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'ifb0\x00', 0xa201}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'ifb0\x00', 0xfffffffffffffffc}) r3 = socket(0xa, 0x1, 0x0) dup2(r3, r1) 14:56:28 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) write(r2, &(0x7f0000000340)="02", 0x1) sendfile(r2, r3, &(0x7f0000000040), 0x8000fffffffe) truncate(&(0x7f0000000140)='./bus\x00', 0x0) [ 192.853311] device ifb0 entered promiscuous mode 14:56:28 executing program 4: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x141000) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={"6966623000faffffffffffffff00", 0x12}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'ifb0\x00', 0xa201}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'ifb0\x00', 0xfffffffffffffffc}) r3 = socket(0xa, 0x1, 0x0) dup2(r3, r1) [ 193.069450] device ifb0 entered promiscuous mode 14:56:28 executing program 4: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x141000) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={"6966623000faffffffffffffff00", 0x12}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'ifb0\x00', 0xa201}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'ifb0\x00', 0xfffffffffffffffc}) r3 = socket(0xa, 0x1, 0x0) dup2(r3, r1) [ 193.299316] device ifb0 entered promiscuous mode 14:56:28 executing program 3: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x141000) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={"6966623000faffffffffffffff00", 0x12}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'ifb0\x00', 0xa201}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'ifb0\x00', 0xfffffffffffffffc}) r3 = socket(0xa, 0x1, 0x0) dup2(r3, r1) 14:56:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000180)="0047fc2f07d82c99240970") sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}, 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000740)=[{{&(0x7f00000001c0), 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000380)=""/98, 0x62}}, {{&(0x7f0000000400)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f0000000680), 0x0, &(0x7f00000006c0)=""/92, 0x5c}}], 0x2, 0x0, &(0x7f00000007c0)={0x77359400}) 14:56:28 executing program 4: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x141000) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={"6966623000faffffffffffffff00", 0x12}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'ifb0\x00', 0xa201}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'ifb0\x00', 0xfffffffffffffffc}) r3 = socket(0xa, 0x1, 0x0) dup2(r3, r1) 14:56:28 executing program 2: munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) remap_file_pages(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) 14:56:28 executing program 2: munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) remap_file_pages(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) 14:56:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000180)="0047fc2f07d82c99240970") sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}, 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000740)=[{{&(0x7f00000001c0), 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000380)=""/98, 0x62}}, {{&(0x7f0000000400)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f0000000680), 0x0, &(0x7f00000006c0)=""/92, 0x5c}}], 0x2, 0x0, &(0x7f00000007c0)={0x77359400}) [ 193.513802] device ifb0 entered promiscuous mode 14:56:28 executing program 2: munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) remap_file_pages(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) 14:56:28 executing program 2: munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) remap_file_pages(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) 14:56:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000180)="0047fc2f07d82c99240970") sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}, 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000740)=[{{&(0x7f00000001c0), 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000380)=""/98, 0x62}}, {{&(0x7f0000000400)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f0000000680), 0x0, &(0x7f00000006c0)=""/92, 0x5c}}], 0x2, 0x0, &(0x7f00000007c0)={0x77359400}) 14:56:28 executing program 2: r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/context\x00', 0x2, 0x0) write(r0, &(0x7f0000000180), 0x0) 14:56:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000180)="0047fc2f07d82c99240970") sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}, 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000740)=[{{&(0x7f00000001c0), 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000380)=""/98, 0x62}}, {{&(0x7f0000000400)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f0000000680), 0x0, &(0x7f00000006c0)=""/92, 0x5c}}], 0x2, 0x0, &(0x7f00000007c0)={0x77359400}) [ 193.703607] device ifb0 entered promiscuous mode 14:56:29 executing program 2: r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/context\x00', 0x2, 0x0) write(r0, &(0x7f0000000180), 0x0) 14:56:29 executing program 2: r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/context\x00', 0x2, 0x0) write(r0, &(0x7f0000000180), 0x0) 14:56:29 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000001c0)=@ipx={0x4, 0x0, 0x1, "5ac87c58ebe4", 0x3eaa}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000a00)=ANY=[]}, 0x0) r0 = eventfd2(0x4513d79d, 0x0) sync_file_range(r0, 0x3f, 0x57f, 0x2) r1 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000240)='/dev/pktcdvd/control\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000440)) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x10000, 0x0) ioctl$RNDADDTOENTCNT(r2, 0x40045201, &(0x7f0000000380)=0x80) renameat2(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)}, 0x0) socket$inet6(0xa, 0x1, 0x0) getresuid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000480)=0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000004c0)={0x0, 0x0, 0x0}, &(0x7f0000000540)=0xc) syz_fuse_mount(&(0x7f0000000140)='./file0\x00', 0x3001, r3, r4, 0xba5, 0x8) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r5 = dup(r0) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x280080) sendfile(r5, r6, &(0x7f0000d83ff8), 0x2008000fffffffe) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vga_arbiter\x00', 0x101000, 0x0) 14:56:29 executing program 6: r0 = socket$unix(0x1, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000010340)={0x0}) recvmmsg(r0, &(0x7f00000100c0)=[{{0x0, 0x0, &(0x7f0000009840), 0x0, &(0x7f0000009880)=""/79, 0x4f}}, {{&(0x7f0000009900)=@hci, 0x80, &(0x7f000000bc00), 0x0, &(0x7f000000bc80)=""/115, 0x73}}], 0x2, 0x10002, &(0x7f0000010380)={r1}) shutdown(r0, 0x0) 14:56:29 executing program 2: r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/context\x00', 0x2, 0x0) write(r0, &(0x7f0000000180), 0x0) 14:56:29 executing program 3: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x141000) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={"6966623000faffffffffffffff00", 0x12}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'ifb0\x00', 0xa201}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'ifb0\x00', 0xfffffffffffffffc}) r3 = socket(0xa, 0x1, 0x0) dup2(r3, r1) 14:56:29 executing program 7: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000000000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000c44000)={0x77359400}, &(0x7f00000000c0), 0x0) 14:56:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000180)="0047fc2f07d82c99240970") sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}, 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000740)=[{{&(0x7f00000001c0), 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000380)=""/98, 0x62}}, {{&(0x7f0000000400)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f0000000680), 0x0, &(0x7f00000006c0)=""/92, 0x5c}}], 0x2, 0x0, &(0x7f00000007c0)={0x77359400}) 14:56:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000180)="0047fc2f07d82c99240970") sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}, 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000740)=[{{&(0x7f00000001c0), 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000380)=""/98, 0x62}}, {{&(0x7f0000000400)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f0000000680), 0x0, &(0x7f00000006c0)=""/92, 0x5c}}], 0x2, 0x0, &(0x7f00000007c0)={0x77359400}) 14:56:29 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@multicast1=0xe0000001, @in6=@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, 0x0, 0x33}, 0x0, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, 0xe8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000006380)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2=0xe0000002}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f00000008c0)}}], 0x2, 0x0) [ 194.290498] device ifb0 entered promiscuous mode 14:56:29 executing program 4: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000100)="0047fc2f07d82c99240970") sendmsg$nl_netfilter(r0, &(0x7f0000000080)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000000301ffff008f00003d88c000001018dd"], 0x14}, 0x1}, 0x0) recvmmsg(r0, &(0x7f00000013c0), 0x2ca3bfc89d2264d, 0x2, &(0x7f0000000c40)={0x0, 0x989680}) 14:56:29 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@multicast1=0xe0000001, @in6=@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, 0x0, 0x33}, 0x0, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, 0xe8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000006380)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2=0xe0000002}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f00000008c0)}}], 0x2, 0x0) [ 194.323671] Dead loop on virtual device ip6tnl0, fix it urgently! 14:56:29 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@multicast1=0xe0000001, @in6=@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, 0x0, 0x33}, 0x0, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, 0xe8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000006380)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2=0xe0000002}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f00000008c0)}}], 0x2, 0x0) [ 194.374788] Dead loop on virtual device ip6tnl0, fix it urgently! [ 194.413549] Dead loop on virtual device ip6tnl0, fix it urgently! 14:56:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000180)="0047fc2f07d82c99240970") sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}, 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000740)=[{{&(0x7f00000001c0), 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000380)=""/98, 0x62}}, {{&(0x7f0000000400)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f0000000680), 0x0, &(0x7f00000006c0)=""/92, 0x5c}}], 0x2, 0x0, &(0x7f00000007c0)={0x77359400}) 14:56:29 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@multicast1=0xe0000001, @in6=@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, 0x0, 0x33}, 0x0, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, 0xe8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000006380)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2=0xe0000002}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f00000008c0)}}], 0x2, 0x0) 14:56:29 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@multicast1=0xe0000001, @in6=@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, 0x0, 0x33}, 0x0, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, 0xe8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000006380)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2=0xe0000002}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f00000008c0)}}], 0x2, 0x0) 14:56:29 executing program 0: sched_setattr(0x0, &(0x7f0000000080), 0x0) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000007000)={0xffffffffc0000001}) epoll_wait(r3, &(0x7f0000000000)=[{}], 0x1, 0x0) epoll_wait(r3, &(0x7f0000cd8ff4)=[{}], 0x1, 0x3) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 14:56:29 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@multicast1=0xe0000001, @in6=@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, 0x0, 0x33}, 0x0, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, 0xe8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000006380)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2=0xe0000002}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f00000008c0)}}], 0x2, 0x0) 14:56:29 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000001c0)=@ipx={0x4, 0x0, 0x1, "5ac87c58ebe4", 0x3eaa}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000a00)=ANY=[]}, 0x0) r0 = eventfd2(0x4513d79d, 0x0) sync_file_range(r0, 0x3f, 0x57f, 0x2) r1 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000240)='/dev/pktcdvd/control\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000440)) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x10000, 0x0) ioctl$RNDADDTOENTCNT(r2, 0x40045201, &(0x7f0000000380)=0x80) renameat2(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)}, 0x0) socket$inet6(0xa, 0x1, 0x0) getresuid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000480)=0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000004c0)={0x0, 0x0, 0x0}, &(0x7f0000000540)=0xc) syz_fuse_mount(&(0x7f0000000140)='./file0\x00', 0x3001, r3, r4, 0xba5, 0x8) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r5 = dup(r0) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x280080) sendfile(r5, r6, &(0x7f0000d83ff8), 0x2008000fffffffe) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vga_arbiter\x00', 0x101000, 0x0) [ 194.523909] Dead loop on virtual device ip6tnl0, fix it urgently! 14:56:29 executing program 6: r0 = socket$unix(0x1, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000010340)={0x0}) recvmmsg(r0, &(0x7f00000100c0)=[{{0x0, 0x0, &(0x7f0000009840), 0x0, &(0x7f0000009880)=""/79, 0x4f}}, {{&(0x7f0000009900)=@hci, 0x80, &(0x7f000000bc00), 0x0, &(0x7f000000bc80)=""/115, 0x73}}], 0x2, 0x10002, &(0x7f0000010380)={r1}) shutdown(r0, 0x0) 14:56:29 executing program 3: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x141000) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={"6966623000faffffffffffffff00", 0x12}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'ifb0\x00', 0xa201}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'ifb0\x00', 0xfffffffffffffffc}) r3 = socket(0xa, 0x1, 0x0) dup2(r3, r1) 14:56:29 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@multicast1=0xe0000001, @in6=@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, 0x0, 0x33}, 0x0, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, 0xe8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000006380)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2=0xe0000002}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f00000008c0)}}], 0x2, 0x0) [ 194.746088] device ifb0 entered promiscuous mode 14:56:30 executing program 7: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000000000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000c44000)={0x77359400}, &(0x7f00000000c0), 0x0) 14:56:30 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000001c0)=@ipx={0x4, 0x0, 0x1, "5ac87c58ebe4", 0x3eaa}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000a00)=ANY=[]}, 0x0) r0 = eventfd2(0x4513d79d, 0x0) sync_file_range(r0, 0x3f, 0x57f, 0x2) r1 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000240)='/dev/pktcdvd/control\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000440)) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x10000, 0x0) ioctl$RNDADDTOENTCNT(r2, 0x40045201, &(0x7f0000000380)=0x80) renameat2(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)}, 0x0) socket$inet6(0xa, 0x1, 0x0) getresuid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000480)=0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000004c0)={0x0, 0x0, 0x0}, &(0x7f0000000540)=0xc) syz_fuse_mount(&(0x7f0000000140)='./file0\x00', 0x3001, r3, r4, 0xba5, 0x8) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r5 = dup(r0) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x280080) sendfile(r5, r6, &(0x7f0000d83ff8), 0x2008000fffffffe) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vga_arbiter\x00', 0x101000, 0x0) 14:56:30 executing program 4: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000100)="0047fc2f07d82c99240970") sendmsg$nl_netfilter(r0, &(0x7f0000000080)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000000301ffff008f00003d88c000001018dd"], 0x14}, 0x1}, 0x0) recvmmsg(r0, &(0x7f00000013c0), 0x2ca3bfc89d2264d, 0x2, &(0x7f0000000c40)={0x0, 0x989680}) 14:56:30 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000010340)={0x0}) recvmmsg(r0, &(0x7f00000100c0)=[{{0x0, 0x0, &(0x7f0000009840), 0x0, &(0x7f0000009880)=""/79, 0x4f}}, {{&(0x7f0000009900)=@hci, 0x80, &(0x7f000000bc00), 0x0, &(0x7f000000bc80)=""/115, 0x73}}], 0x2, 0x10002, &(0x7f0000010380)={r1}) shutdown(r0, 0x0) 14:56:30 executing program 3: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000100)="0047fc2f07d82c99240970") sendmsg$nl_netfilter(r0, &(0x7f0000000080)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000000301ffff008f00003d88c000001018dd"], 0x14}, 0x1}, 0x0) recvmmsg(r0, &(0x7f00000013c0), 0x2ca3bfc89d2264d, 0x2, &(0x7f0000000c40)={0x0, 0x989680}) 14:56:30 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000001c0)=@ipx={0x4, 0x0, 0x1, "5ac87c58ebe4", 0x3eaa}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000a00)=ANY=[]}, 0x0) r0 = eventfd2(0x4513d79d, 0x0) sync_file_range(r0, 0x3f, 0x57f, 0x2) r1 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000240)='/dev/pktcdvd/control\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000440)) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x10000, 0x0) ioctl$RNDADDTOENTCNT(r2, 0x40045201, &(0x7f0000000380)=0x80) renameat2(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)}, 0x0) socket$inet6(0xa, 0x1, 0x0) getresuid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000480)=0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000004c0)={0x0, 0x0, 0x0}, &(0x7f0000000540)=0xc) syz_fuse_mount(&(0x7f0000000140)='./file0\x00', 0x3001, r3, r4, 0xba5, 0x8) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r5 = dup(r0) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x280080) sendfile(r5, r6, &(0x7f0000d83ff8), 0x2008000fffffffe) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vga_arbiter\x00', 0x101000, 0x0) 14:56:30 executing program 4: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000100)="0047fc2f07d82c99240970") sendmsg$nl_netfilter(r0, &(0x7f0000000080)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000000301ffff008f00003d88c000001018dd"], 0x14}, 0x1}, 0x0) recvmmsg(r0, &(0x7f00000013c0), 0x2ca3bfc89d2264d, 0x2, &(0x7f0000000c40)={0x0, 0x989680}) 14:56:30 executing program 3: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000100)="0047fc2f07d82c99240970") sendmsg$nl_netfilter(r0, &(0x7f0000000080)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000000301ffff008f00003d88c000001018dd"], 0x14}, 0x1}, 0x0) recvmmsg(r0, &(0x7f00000013c0), 0x2ca3bfc89d2264d, 0x2, &(0x7f0000000c40)={0x0, 0x989680}) 14:56:30 executing program 0: sched_setattr(0x0, &(0x7f0000000080), 0x0) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000007000)={0xffffffffc0000001}) epoll_wait(r3, &(0x7f0000000000)=[{}], 0x1, 0x0) epoll_wait(r3, &(0x7f0000cd8ff4)=[{}], 0x1, 0x3) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 14:56:30 executing program 6: r0 = socket$unix(0x1, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000010340)={0x0}) recvmmsg(r0, &(0x7f00000100c0)=[{{0x0, 0x0, &(0x7f0000009840), 0x0, &(0x7f0000009880)=""/79, 0x4f}}, {{&(0x7f0000009900)=@hci, 0x80, &(0x7f000000bc00), 0x0, &(0x7f000000bc80)=""/115, 0x73}}], 0x2, 0x10002, &(0x7f0000010380)={r1}) shutdown(r0, 0x0) 14:56:30 executing program 4: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000100)="0047fc2f07d82c99240970") sendmsg$nl_netfilter(r0, &(0x7f0000000080)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000000301ffff008f00003d88c000001018dd"], 0x14}, 0x1}, 0x0) recvmmsg(r0, &(0x7f00000013c0), 0x2ca3bfc89d2264d, 0x2, &(0x7f0000000c40)={0x0, 0x989680}) 14:56:30 executing program 3: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000100)="0047fc2f07d82c99240970") sendmsg$nl_netfilter(r0, &(0x7f0000000080)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000000301ffff008f00003d88c000001018dd"], 0x14}, 0x1}, 0x0) recvmmsg(r0, &(0x7f00000013c0), 0x2ca3bfc89d2264d, 0x2, &(0x7f0000000c40)={0x0, 0x989680}) 14:56:31 executing program 4: sched_setattr(0x0, &(0x7f0000000080), 0x0) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000007000)={0xffffffffc0000001}) epoll_wait(r3, &(0x7f0000000000)=[{}], 0x1, 0x0) epoll_wait(r3, &(0x7f0000cd8ff4)=[{}], 0x1, 0x3) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 14:56:31 executing program 3: sched_setattr(0x0, &(0x7f0000000080), 0x0) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000007000)={0xffffffffc0000001}) epoll_wait(r3, &(0x7f0000000000)=[{}], 0x1, 0x0) epoll_wait(r3, &(0x7f0000cd8ff4)=[{}], 0x1, 0x3) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 14:56:31 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000001c0)=@ipx={0x4, 0x0, 0x1, "5ac87c58ebe4", 0x3eaa}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000a00)=ANY=[]}, 0x0) r0 = eventfd2(0x4513d79d, 0x0) sync_file_range(r0, 0x3f, 0x57f, 0x2) r1 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000240)='/dev/pktcdvd/control\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000440)) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x10000, 0x0) ioctl$RNDADDTOENTCNT(r2, 0x40045201, &(0x7f0000000380)=0x80) renameat2(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)}, 0x0) socket$inet6(0xa, 0x1, 0x0) getresuid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000480)=0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000004c0)={0x0, 0x0, 0x0}, &(0x7f0000000540)=0xc) syz_fuse_mount(&(0x7f0000000140)='./file0\x00', 0x3001, r3, r4, 0xba5, 0x8) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r5 = dup(r0) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x280080) sendfile(r5, r6, &(0x7f0000d83ff8), 0x2008000fffffffe) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vga_arbiter\x00', 0x101000, 0x0) 14:56:31 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000010340)={0x0}) recvmmsg(r0, &(0x7f00000100c0)=[{{0x0, 0x0, &(0x7f0000009840), 0x0, &(0x7f0000009880)=""/79, 0x4f}}, {{&(0x7f0000009900)=@hci, 0x80, &(0x7f000000bc00), 0x0, &(0x7f000000bc80)=""/115, 0x73}}], 0x2, 0x10002, &(0x7f0000010380)={r1}) shutdown(r0, 0x0) 14:56:31 executing program 7: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000000000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000c44000)={0x77359400}, &(0x7f00000000c0), 0x0) 14:56:31 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000001c0)=@ipx={0x4, 0x0, 0x1, "5ac87c58ebe4", 0x3eaa}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000a00)=ANY=[]}, 0x0) r0 = eventfd2(0x4513d79d, 0x0) sync_file_range(r0, 0x3f, 0x57f, 0x2) r1 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000240)='/dev/pktcdvd/control\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000440)) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x10000, 0x0) ioctl$RNDADDTOENTCNT(r2, 0x40045201, &(0x7f0000000380)=0x80) renameat2(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)}, 0x0) socket$inet6(0xa, 0x1, 0x0) getresuid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000480)=0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000004c0)={0x0, 0x0, 0x0}, &(0x7f0000000540)=0xc) syz_fuse_mount(&(0x7f0000000140)='./file0\x00', 0x3001, r3, r4, 0xba5, 0x8) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r5 = dup(r0) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x280080) sendfile(r5, r6, &(0x7f0000d83ff8), 0x2008000fffffffe) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vga_arbiter\x00', 0x101000, 0x0) 14:56:31 executing program 0: sched_setattr(0x0, &(0x7f0000000080), 0x0) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000007000)={0xffffffffc0000001}) epoll_wait(r3, &(0x7f0000000000)=[{}], 0x1, 0x0) epoll_wait(r3, &(0x7f0000cd8ff4)=[{}], 0x1, 0x3) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 14:56:31 executing program 6: r0 = socket$unix(0x1, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000010340)={0x0}) recvmmsg(r0, &(0x7f00000100c0)=[{{0x0, 0x0, &(0x7f0000009840), 0x0, &(0x7f0000009880)=""/79, 0x4f}}, {{&(0x7f0000009900)=@hci, 0x80, &(0x7f000000bc00), 0x0, &(0x7f000000bc80)=""/115, 0x73}}], 0x2, 0x10002, &(0x7f0000010380)={r1}) shutdown(r0, 0x0) 14:56:31 executing program 5: sched_setattr(0x0, &(0x7f0000000080), 0x0) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000007000)={0xffffffffc0000001}) epoll_wait(r3, &(0x7f0000000000)=[{}], 0x1, 0x0) epoll_wait(r3, &(0x7f0000cd8ff4)=[{}], 0x1, 0x3) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 14:56:31 executing program 4: sched_setattr(0x0, &(0x7f0000000080), 0x0) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000007000)={0xffffffffc0000001}) epoll_wait(r3, &(0x7f0000000000)=[{}], 0x1, 0x0) epoll_wait(r3, &(0x7f0000cd8ff4)=[{}], 0x1, 0x3) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 14:56:31 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000001c0)=@ipx={0x4, 0x0, 0x1, "5ac87c58ebe4", 0x3eaa}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000a00)=ANY=[]}, 0x0) r0 = eventfd2(0x4513d79d, 0x0) sync_file_range(r0, 0x3f, 0x57f, 0x2) r1 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000240)='/dev/pktcdvd/control\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000440)) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x10000, 0x0) ioctl$RNDADDTOENTCNT(r2, 0x40045201, &(0x7f0000000380)=0x80) renameat2(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)}, 0x0) socket$inet6(0xa, 0x1, 0x0) getresuid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000480)=0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000004c0)={0x0, 0x0, 0x0}, &(0x7f0000000540)=0xc) syz_fuse_mount(&(0x7f0000000140)='./file0\x00', 0x3001, r3, r4, 0xba5, 0x8) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r5 = dup(r0) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x280080) sendfile(r5, r6, &(0x7f0000d83ff8), 0x2008000fffffffe) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vga_arbiter\x00', 0x101000, 0x0) 14:56:32 executing program 3: sched_setattr(0x0, &(0x7f0000000080), 0x0) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000007000)={0xffffffffc0000001}) epoll_wait(r3, &(0x7f0000000000)=[{}], 0x1, 0x0) epoll_wait(r3, &(0x7f0000cd8ff4)=[{}], 0x1, 0x3) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 14:56:32 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000010340)={0x0}) recvmmsg(r0, &(0x7f00000100c0)=[{{0x0, 0x0, &(0x7f0000009840), 0x0, &(0x7f0000009880)=""/79, 0x4f}}, {{&(0x7f0000009900)=@hci, 0x80, &(0x7f000000bc00), 0x0, &(0x7f000000bc80)=""/115, 0x73}}], 0x2, 0x10002, &(0x7f0000010380)={r1}) shutdown(r0, 0x0) 14:56:32 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000001c0)=@ipx={0x4, 0x0, 0x1, "5ac87c58ebe4", 0x3eaa}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000a00)=ANY=[]}, 0x0) r0 = eventfd2(0x4513d79d, 0x0) sync_file_range(r0, 0x3f, 0x57f, 0x2) r1 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000240)='/dev/pktcdvd/control\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000440)) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x10000, 0x0) ioctl$RNDADDTOENTCNT(r2, 0x40045201, &(0x7f0000000380)=0x80) renameat2(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)}, 0x0) socket$inet6(0xa, 0x1, 0x0) getresuid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000480)=0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000004c0)={0x0, 0x0, 0x0}, &(0x7f0000000540)=0xc) syz_fuse_mount(&(0x7f0000000140)='./file0\x00', 0x3001, r3, r4, 0xba5, 0x8) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r5 = dup(r0) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x280080) sendfile(r5, r6, &(0x7f0000d83ff8), 0x2008000fffffffe) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vga_arbiter\x00', 0x101000, 0x0) 14:56:32 executing program 7: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000000000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000c44000)={0x77359400}, &(0x7f00000000c0), 0x0) 14:56:32 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000001c0)=@ipx={0x4, 0x0, 0x1, "5ac87c58ebe4", 0x3eaa}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000a00)=ANY=[]}, 0x0) r0 = eventfd2(0x4513d79d, 0x0) sync_file_range(r0, 0x3f, 0x57f, 0x2) r1 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000240)='/dev/pktcdvd/control\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000440)) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x10000, 0x0) ioctl$RNDADDTOENTCNT(r2, 0x40045201, &(0x7f0000000380)=0x80) renameat2(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)}, 0x0) socket$inet6(0xa, 0x1, 0x0) getresuid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000480)=0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000004c0)={0x0, 0x0, 0x0}, &(0x7f0000000540)=0xc) syz_fuse_mount(&(0x7f0000000140)='./file0\x00', 0x3001, r3, r4, 0xba5, 0x8) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r5 = dup(r0) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x280080) sendfile(r5, r6, &(0x7f0000d83ff8), 0x2008000fffffffe) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vga_arbiter\x00', 0x101000, 0x0) 14:56:32 executing program 6: futex(&(0x7f0000000ffc), 0x84, 0x0, &(0x7f0000000000), &(0x7f00000acffd), 0x0) 14:56:32 executing program 6: futex(&(0x7f0000000ffc), 0x84, 0x0, &(0x7f0000000000), &(0x7f00000acffd), 0x0) 14:56:32 executing program 0: sched_setattr(0x0, &(0x7f0000000080), 0x0) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000007000)={0xffffffffc0000001}) epoll_wait(r3, &(0x7f0000000000)=[{}], 0x1, 0x0) epoll_wait(r3, &(0x7f0000cd8ff4)=[{}], 0x1, 0x3) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 14:56:32 executing program 6: futex(&(0x7f0000000ffc), 0x84, 0x0, &(0x7f0000000000), &(0x7f00000acffd), 0x0) 14:56:32 executing program 6: futex(&(0x7f0000000ffc), 0x84, 0x0, &(0x7f0000000000), &(0x7f00000acffd), 0x0) 14:56:32 executing program 5: sched_setattr(0x0, &(0x7f0000000080), 0x0) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000007000)={0xffffffffc0000001}) epoll_wait(r3, &(0x7f0000000000)=[{}], 0x1, 0x0) epoll_wait(r3, &(0x7f0000cd8ff4)=[{}], 0x1, 0x3) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 14:56:32 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./file1\x00', 0x0) r2 = creat(&(0x7f0000000180)='./file1\x00', 0x0) fallocate(r2, 0x1, 0x0, 0x20000005) pwritev(r1, &(0x7f0000003440)=[{&(0x7f0000002400)='I', 0x1}], 0x1, 0x0) fallocate(r1, 0x20, 0x0, 0x8000) 14:56:32 executing program 4: sched_setattr(0x0, &(0x7f0000000080), 0x0) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000007000)={0xffffffffc0000001}) epoll_wait(r3, &(0x7f0000000000)=[{}], 0x1, 0x0) epoll_wait(r3, &(0x7f0000cd8ff4)=[{}], 0x1, 0x3) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 14:56:32 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./file1\x00', 0x0) r2 = creat(&(0x7f0000000180)='./file1\x00', 0x0) fallocate(r2, 0x1, 0x0, 0x20000005) pwritev(r1, &(0x7f0000003440)=[{&(0x7f0000002400)='I', 0x1}], 0x1, 0x0) fallocate(r1, 0x20, 0x0, 0x8000) 14:56:32 executing program 3: sched_setattr(0x0, &(0x7f0000000080), 0x0) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000007000)={0xffffffffc0000001}) epoll_wait(r3, &(0x7f0000000000)=[{}], 0x1, 0x0) epoll_wait(r3, &(0x7f0000cd8ff4)=[{}], 0x1, 0x3) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 14:56:32 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./file1\x00', 0x0) r2 = creat(&(0x7f0000000180)='./file1\x00', 0x0) fallocate(r2, 0x1, 0x0, 0x20000005) pwritev(r1, &(0x7f0000003440)=[{&(0x7f0000002400)='I', 0x1}], 0x1, 0x0) fallocate(r1, 0x20, 0x0, 0x8000) 14:56:32 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./file1\x00', 0x0) r2 = creat(&(0x7f0000000180)='./file1\x00', 0x0) fallocate(r2, 0x1, 0x0, 0x20000005) pwritev(r1, &(0x7f0000003440)=[{&(0x7f0000002400)='I', 0x1}], 0x1, 0x0) fallocate(r1, 0x20, 0x0, 0x8000) 14:56:33 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000001c0)=@ipx={0x4, 0x0, 0x1, "5ac87c58ebe4", 0x3eaa}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000a00)=ANY=[]}, 0x0) r0 = eventfd2(0x4513d79d, 0x0) sync_file_range(r0, 0x3f, 0x57f, 0x2) r1 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000240)='/dev/pktcdvd/control\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000440)) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x10000, 0x0) ioctl$RNDADDTOENTCNT(r2, 0x40045201, &(0x7f0000000380)=0x80) renameat2(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)}, 0x0) socket$inet6(0xa, 0x1, 0x0) getresuid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000480)=0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000004c0)={0x0, 0x0, 0x0}, &(0x7f0000000540)=0xc) syz_fuse_mount(&(0x7f0000000140)='./file0\x00', 0x3001, r3, r4, 0xba5, 0x8) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r5 = dup(r0) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x280080) sendfile(r5, r6, &(0x7f0000d83ff8), 0x2008000fffffffe) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vga_arbiter\x00', 0x101000, 0x0) 14:56:33 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./file1\x00', 0x0) r2 = creat(&(0x7f0000000180)='./file1\x00', 0x0) fallocate(r2, 0x1, 0x0, 0x20000005) pwritev(r1, &(0x7f0000003440)=[{&(0x7f0000002400)='I', 0x1}], 0x1, 0x0) fallocate(r1, 0x20, 0x0, 0x8000) 14:56:33 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./file1\x00', 0x0) r2 = creat(&(0x7f0000000180)='./file1\x00', 0x0) fallocate(r2, 0x1, 0x0, 0x20000005) pwritev(r1, &(0x7f0000003440)=[{&(0x7f0000002400)='I', 0x1}], 0x1, 0x0) fallocate(r1, 0x20, 0x0, 0x8000) 14:56:33 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000231000)={@multicast2=0xe0000002, @loopback=0x7f000001, @loopback=0x7f000001}, 0xc) 14:56:33 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./file1\x00', 0x0) r2 = creat(&(0x7f0000000180)='./file1\x00', 0x0) fallocate(r2, 0x1, 0x0, 0x20000005) pwritev(r1, &(0x7f0000003440)=[{&(0x7f0000002400)='I', 0x1}], 0x1, 0x0) fallocate(r1, 0x20, 0x0, 0x8000) 14:56:33 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000231000)={@multicast2=0xe0000002, @loopback=0x7f000001, @loopback=0x7f000001}, 0xc) 14:56:33 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000231000)={@multicast2=0xe0000002, @loopback=0x7f000001, @loopback=0x7f000001}, 0xc) 14:56:33 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xa4a2) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)) r2 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x0) 14:56:33 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f66000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) 14:56:33 executing program 5: sched_setattr(0x0, &(0x7f0000000080), 0x0) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000007000)={0xffffffffc0000001}) epoll_wait(r3, &(0x7f0000000000)=[{}], 0x1, 0x0) epoll_wait(r3, &(0x7f0000cd8ff4)=[{}], 0x1, 0x3) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 14:56:33 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000231000)={@multicast2=0xe0000002, @loopback=0x7f000001, @loopback=0x7f000001}, 0xc) 14:56:33 executing program 6: syslog(0x3, &(0x7f0000000000), 0x20a) 14:56:33 executing program 7: socket$nl_netfilter(0x10, 0x3, 0xc) userfaultfd(0x0) syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) pselect6(0x2e7, &(0x7f0000f33fc0)={0x3ffffd, 0x0, 0x0, 0x1000000000000000}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f00000000c0), 0x8}) 14:56:33 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xc2, 0x10800a}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x0, 0x0) 14:56:33 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1, &(0x7f0000000000)=0x5, 0x4) 14:56:33 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f760070") r1 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) close(r1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 14:56:33 executing program 6: syslog(0x3, &(0x7f0000000000), 0x20a) 14:56:33 executing program 7: socket$nl_netfilter(0x10, 0x3, 0xc) userfaultfd(0x0) syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) pselect6(0x2e7, &(0x7f0000f33fc0)={0x3ffffd, 0x0, 0x0, 0x1000000000000000}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f00000000c0), 0x8}) 14:56:33 executing program 3: r0 = socket(0x10, 0x802, 0x0) sendmmsg$unix(r0, &(0x7f0000f72eb0)=[{&(0x7f0000f72000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f00003ff000), 0x0, &(0x7f0000f72000)=[@cred={0x1c, 0x1, 0x2}], 0x20}], 0x1, 0x0) 14:56:33 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1, &(0x7f0000000000)=0x5, 0x4) 14:56:33 executing program 3: r0 = socket(0x10, 0x802, 0x0) sendmmsg$unix(r0, &(0x7f0000f72eb0)=[{&(0x7f0000f72000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f00003ff000), 0x0, &(0x7f0000f72000)=[@cred={0x1c, 0x1, 0x2}], 0x20}], 0x1, 0x0) 14:56:33 executing program 7: socket$nl_netfilter(0x10, 0x3, 0xc) userfaultfd(0x0) syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) pselect6(0x2e7, &(0x7f0000f33fc0)={0x3ffffd, 0x0, 0x0, 0x1000000000000000}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f00000000c0), 0x8}) 14:56:33 executing program 2: r0 = epoll_create1(0x0) r1 = syz_fuse_mount(&(0x7f0000000140)='./file0\x00', 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000180)={0x0, 0x1c9c380}, &(0x7f00000001c0), 0x8) 14:56:34 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xa4a2) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)) r2 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x0) 14:56:34 executing program 6: syslog(0x3, &(0x7f0000000000), 0x20a) 14:56:34 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1, &(0x7f0000000000)=0x5, 0x4) 14:56:34 executing program 3: r0 = socket(0x10, 0x802, 0x0) sendmmsg$unix(r0, &(0x7f0000f72eb0)=[{&(0x7f0000f72000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f00003ff000), 0x0, &(0x7f0000f72000)=[@cred={0x1c, 0x1, 0x2}], 0x20}], 0x1, 0x0) 14:56:34 executing program 7: socket$nl_netfilter(0x10, 0x3, 0xc) userfaultfd(0x0) syz_open_dev$tun(&(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) pselect6(0x2e7, &(0x7f0000f33fc0)={0x3ffffd, 0x0, 0x0, 0x1000000000000000}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f00000000c0), 0x8}) 14:56:34 executing program 2: r0 = epoll_create1(0x0) r1 = syz_fuse_mount(&(0x7f0000000140)='./file0\x00', 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000180)={0x0, 0x1c9c380}, &(0x7f00000001c0), 0x8) 14:56:34 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000240)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)=@bridge_delneigh={0x38, 0x1d, 0x1, 0x0, 0x0, {}, [@NDA_PROBES={0x8, 0x4}, @NDA_DST_IPV6={0x14, 0x1, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}]}, 0x38}, 0x1}, 0x0) 14:56:34 executing program 3: r0 = socket(0x10, 0x802, 0x0) sendmmsg$unix(r0, &(0x7f0000f72eb0)=[{&(0x7f0000f72000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f00003ff000), 0x0, &(0x7f0000f72000)=[@cred={0x1c, 0x1, 0x2}], 0x20}], 0x1, 0x0) 14:56:34 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f760070") r1 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) close(r1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 14:56:34 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000240)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)=@bridge_delneigh={0x38, 0x1d, 0x1, 0x0, 0x0, {}, [@NDA_PROBES={0x8, 0x4}, @NDA_DST_IPV6={0x14, 0x1, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}]}, 0x38}, 0x1}, 0x0) 14:56:34 executing program 2: r0 = epoll_create1(0x0) r1 = syz_fuse_mount(&(0x7f0000000140)='./file0\x00', 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000180)={0x0, 0x1c9c380}, &(0x7f00000001c0), 0x8) 14:56:34 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) r1 = socket$inet6(0xa, 0x100000001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") recvmmsg(0xffffffffffffffff, &(0x7f0000004900), 0x0, 0x0, &(0x7f0000004a40)) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) readv(r0, &(0x7f0000000400)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1) sendto$inet(r0, &(0x7f0000000180), 0xff9c, 0x0, &(0x7f0000000140)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) 14:56:34 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1, &(0x7f0000000000)=0x5, 0x4) 14:56:34 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) ptrace(0x18, r2) 14:56:34 executing program 6: syslog(0x3, &(0x7f0000000000), 0x20a) 14:56:34 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000240)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)=@bridge_delneigh={0x38, 0x1d, 0x1, 0x0, 0x0, {}, [@NDA_PROBES={0x8, 0x4}, @NDA_DST_IPV6={0x14, 0x1, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}]}, 0x38}, 0x1}, 0x0) 14:56:35 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xa4a2) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)) r2 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x0) 14:56:35 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f760070") r1 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) close(r1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 14:56:35 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000240)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)=@bridge_delneigh={0x38, 0x1d, 0x1, 0x0, 0x0, {}, [@NDA_PROBES={0x8, 0x4}, @NDA_DST_IPV6={0x14, 0x1, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}]}, 0x38}, 0x1}, 0x0) 14:56:35 executing program 2: r0 = epoll_create1(0x0) r1 = syz_fuse_mount(&(0x7f0000000140)='./file0\x00', 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000180)={0x0, 0x1c9c380}, &(0x7f00000001c0), 0x8) 14:56:35 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) ptrace(0x18, r2) 14:56:35 executing program 6: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f00000001c0)=0x7f, 0x158) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 14:56:35 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) ptrace(0x18, r2) 14:56:35 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8bf7, &(0x7f0000000000)={'ip6gretap0\x00', @ifru_flags}) 14:56:35 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f760070") r1 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) close(r1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 14:56:35 executing program 2: timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000000), &(0x7f0000000100)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000f7a000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r1, r0, &(0x7f0000f28ff8), 0x100000002) r2 = getpgid(0x0) sendfile(r1, r0, &(0x7f0000000000), 0x3f) tkill(r2, 0x1000000000016) 14:56:35 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8bf7, &(0x7f0000000000)={'ip6gretap0\x00', @ifru_flags}) 14:56:35 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) ptrace(0x18, r2) 14:56:35 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) r1 = socket$inet6(0xa, 0x100000001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") recvmmsg(0xffffffffffffffff, &(0x7f0000004900), 0x0, 0x0, &(0x7f0000004a40)) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) readv(r0, &(0x7f0000000400)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1) sendto$inet(r0, &(0x7f0000000180), 0xff9c, 0x0, &(0x7f0000000140)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) 14:56:35 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8bf7, &(0x7f0000000000)={'ip6gretap0\x00', @ifru_flags}) 14:56:35 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) r1 = socket$inet6(0xa, 0x100000001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") recvmmsg(0xffffffffffffffff, &(0x7f0000004900), 0x0, 0x0, &(0x7f0000004a40)) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) readv(r0, &(0x7f0000000400)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1) sendto$inet(r0, &(0x7f0000000180), 0xff9c, 0x0, &(0x7f0000000140)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) 14:56:35 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8bf7, &(0x7f0000000000)={'ip6gretap0\x00', @ifru_flags}) 14:56:36 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xa4a2) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)) r2 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x0) 14:56:36 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f760070") r1 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) close(r1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 14:56:36 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='R', 0x1, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0xe}}}, 0x1c) clock_gettime(0x0, &(0x7f0000000200)) recvmmsg(r0, &(0x7f0000003ec0)=[{{&(0x7f00000039c0)=@ax25, 0x80, &(0x7f00000001c0), 0x186, &(0x7f0000003dc0)=""/244, 0xf4}}], 0x1, 0x0, &(0x7f0000003fc0)) 14:56:36 executing program 6: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f00000001c0)=0x7f, 0x158) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 14:56:36 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f760070") r1 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) close(r1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 14:56:36 executing program 2: timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000000), &(0x7f0000000100)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000f7a000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r1, r0, &(0x7f0000f28ff8), 0x100000002) r2 = getpgid(0x0) sendfile(r1, r0, &(0x7f0000000000), 0x3f) tkill(r2, 0x1000000000016) 14:56:36 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) r1 = socket$inet6(0xa, 0x100000001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") recvmmsg(0xffffffffffffffff, &(0x7f0000004900), 0x0, 0x0, &(0x7f0000004a40)) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) readv(r0, &(0x7f0000000400)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1) sendto$inet(r0, &(0x7f0000000180), 0xff9c, 0x0, &(0x7f0000000140)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) 14:56:36 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) r1 = socket$inet6(0xa, 0x100000001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") recvmmsg(0xffffffffffffffff, &(0x7f0000004900), 0x0, 0x0, &(0x7f0000004a40)) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) readv(r0, &(0x7f0000000400)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1) sendto$inet(r0, &(0x7f0000000180), 0xff9c, 0x0, &(0x7f0000000140)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) 14:56:36 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='R', 0x1, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0xe}}}, 0x1c) clock_gettime(0x0, &(0x7f0000000200)) recvmmsg(r0, &(0x7f0000003ec0)=[{{&(0x7f00000039c0)=@ax25, 0x80, &(0x7f00000001c0), 0x186, &(0x7f0000003dc0)=""/244, 0xf4}}], 0x1, 0x0, &(0x7f0000003fc0)) 14:56:36 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='R', 0x1, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0xe}}}, 0x1c) clock_gettime(0x0, &(0x7f0000000200)) recvmmsg(r0, &(0x7f0000003ec0)=[{{&(0x7f00000039c0)=@ax25, 0x80, &(0x7f00000001c0), 0x186, &(0x7f0000003dc0)=""/244, 0xf4}}], 0x1, 0x0, &(0x7f0000003fc0)) 14:56:36 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='R', 0x1, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0xe}}}, 0x1c) clock_gettime(0x0, &(0x7f0000000200)) recvmmsg(r0, &(0x7f0000003ec0)=[{{&(0x7f00000039c0)=@ax25, 0x80, &(0x7f00000001c0), 0x186, &(0x7f0000003dc0)=""/244, 0xf4}}], 0x1, 0x0, &(0x7f0000003fc0)) 14:56:36 executing program 5: timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000000), &(0x7f0000000100)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000f7a000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r1, r0, &(0x7f0000f28ff8), 0x100000002) r2 = getpgid(0x0) sendfile(r1, r0, &(0x7f0000000000), 0x3f) tkill(r2, 0x1000000000016) 14:56:36 executing program 6: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f00000001c0)=0x7f, 0x158) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 14:56:37 executing program 1: timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000000), &(0x7f0000000100)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000f7a000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r1, r0, &(0x7f0000f28ff8), 0x100000002) r2 = getpgid(0x0) sendfile(r1, r0, &(0x7f0000000000), 0x3f) tkill(r2, 0x1000000000016) 14:56:37 executing program 2: timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000000), &(0x7f0000000100)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000f7a000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r1, r0, &(0x7f0000f28ff8), 0x100000002) r2 = getpgid(0x0) sendfile(r1, r0, &(0x7f0000000000), 0x3f) tkill(r2, 0x1000000000016) 14:56:37 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) r1 = socket$inet6(0xa, 0x100000001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") recvmmsg(0xffffffffffffffff, &(0x7f0000004900), 0x0, 0x0, &(0x7f0000004a40)) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) readv(r0, &(0x7f0000000400)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1) sendto$inet(r0, &(0x7f0000000180), 0xff9c, 0x0, &(0x7f0000000140)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) 14:56:37 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) r1 = socket$inet6(0xa, 0x100000001, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") recvmmsg(0xffffffffffffffff, &(0x7f0000004900), 0x0, 0x0, &(0x7f0000004a40)) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) readv(r0, &(0x7f0000000400)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1) sendto$inet(r0, &(0x7f0000000180), 0xff9c, 0x0, &(0x7f0000000140)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) 14:56:37 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f760070") r1 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000000c0)={0x25, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) close(r1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 14:56:37 executing program 0: timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000000), &(0x7f0000000100)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000f7a000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r1, r0, &(0x7f0000f28ff8), 0x100000002) r2 = getpgid(0x0) sendfile(r1, r0, &(0x7f0000000000), 0x3f) tkill(r2, 0x1000000000016) 14:56:37 executing program 6: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f00000001c0)=0x7f, 0x158) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 14:56:37 executing program 5: timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000000), &(0x7f0000000100)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000f7a000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r1, r0, &(0x7f0000f28ff8), 0x100000002) r2 = getpgid(0x0) sendfile(r1, r0, &(0x7f0000000000), 0x3f) tkill(r2, 0x1000000000016) 14:56:38 executing program 6: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f00000001c0)=0x7f, 0x158) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 14:56:38 executing program 1: timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000000), &(0x7f0000000100)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000f7a000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r1, r0, &(0x7f0000f28ff8), 0x100000002) r2 = getpgid(0x0) sendfile(r1, r0, &(0x7f0000000000), 0x3f) tkill(r2, 0x1000000000016) 14:56:38 executing program 7: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f00000001c0)=0x7f, 0x158) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 14:56:38 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) shutdown(r0, 0x1) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) 14:56:38 executing program 2: timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000000), &(0x7f0000000100)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000f7a000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r1, r0, &(0x7f0000f28ff8), 0x100000002) r2 = getpgid(0x0) sendfile(r1, r0, &(0x7f0000000000), 0x3f) tkill(r2, 0x1000000000016) 14:56:38 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) shutdown(r0, 0x1) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) 14:56:38 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) shutdown(r0, 0x1) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) 14:56:38 executing program 0: timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000000), &(0x7f0000000100)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000f7a000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r1, r0, &(0x7f0000f28ff8), 0x100000002) r2 = getpgid(0x0) sendfile(r1, r0, &(0x7f0000000000), 0x3f) tkill(r2, 0x1000000000016) 14:56:38 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) shutdown(r0, 0x1) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) 14:56:38 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) shutdown(r0, 0x1) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) 14:56:38 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295e273b5abcf477671070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r1, &(0x7f0000007c40)=[{{&(0x7f00000068c0)=@sco={0x1f}, 0x80, &(0x7f0000006a00), 0x0, &(0x7f0000006a40)}}], 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x23, &(0x7f0000000100)=0x4c69, 0x165) read(r2, &(0x7f0000000180)=""/153, 0x447) 14:56:38 executing program 5: timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000000), &(0x7f0000000100)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000f7a000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r1, r0, &(0x7f0000f28ff8), 0x100000002) r2 = getpgid(0x0) sendfile(r1, r0, &(0x7f0000000000), 0x3f) tkill(r2, 0x1000000000016) 14:56:38 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) shutdown(r0, 0x1) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) 14:56:38 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295e273b5abcf477671070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r1, &(0x7f0000007c40)=[{{&(0x7f00000068c0)=@sco={0x1f}, 0x80, &(0x7f0000006a00), 0x0, &(0x7f0000006a40)}}], 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x23, &(0x7f0000000100)=0x4c69, 0x165) read(r2, &(0x7f0000000180)=""/153, 0x447) 14:56:38 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x2}, 0x1c) shutdown(r0, 0x1) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) 14:56:38 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295e273b5abcf477671070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r1, &(0x7f0000007c40)=[{{&(0x7f00000068c0)=@sco={0x1f}, 0x80, &(0x7f0000006a00), 0x0, &(0x7f0000006a40)}}], 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x23, &(0x7f0000000100)=0x4c69, 0x165) read(r2, &(0x7f0000000180)=""/153, 0x447) 14:56:38 executing program 6: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f00000001c0)=0x7f, 0x158) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 14:56:38 executing program 1: timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000000), &(0x7f0000000100)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000f7a000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r1, r0, &(0x7f0000f28ff8), 0x100000002) r2 = getpgid(0x0) sendfile(r1, r0, &(0x7f0000000000), 0x3f) tkill(r2, 0x1000000000016) 14:56:38 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0x3e5) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000000)) 14:56:38 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295e273b5abcf477671070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r1, &(0x7f0000007c40)=[{{&(0x7f00000068c0)=@sco={0x1f}, 0x80, &(0x7f0000006a00), 0x0, &(0x7f0000006a40)}}], 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x23, &(0x7f0000000100)=0x4c69, 0x165) read(r2, &(0x7f0000000180)=""/153, 0x447) 14:56:39 executing program 6: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f00000001c0)=0x7f, 0x158) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 14:56:39 executing program 7: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f00000001c0)=0x7f, 0x158) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 14:56:39 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setopts(0x4202, r1, 0x0, 0x800000000000b) 14:56:39 executing program 0: timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000000), &(0x7f0000000100)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000f7a000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r1, r0, &(0x7f0000f28ff8), 0x100000002) r2 = getpgid(0x0) sendfile(r1, r0, &(0x7f0000000000), 0x3f) tkill(r2, 0x1000000000016) 14:56:39 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/rt_acct\x00') preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000280)=""/195, 0xc3}], 0x1, 0x0) 14:56:39 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0x3e5) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000000)) 14:56:39 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setopts(0x4202, r1, 0x0, 0x800000000000b) 14:56:39 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/rt_acct\x00') preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000280)=""/195, 0xc3}], 0x1, 0x0) 14:56:39 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setopts(0x4202, r1, 0x0, 0x800000000000b) 14:56:39 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/rt_acct\x00') preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000280)=""/195, 0xc3}], 0x1, 0x0) 14:56:39 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0x3e5) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000000)) 14:56:39 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/rt_acct\x00') preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000280)=""/195, 0xc3}], 0x1, 0x0) 14:56:39 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0x3e5) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000000)) 14:56:39 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/rt_acct\x00') preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000280)=""/195, 0xc3}], 0x1, 0x0) 14:56:39 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/rt_acct\x00') preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000280)=""/195, 0xc3}], 0x1, 0x0) 14:56:39 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setopts(0x4202, r1, 0x0, 0x800000000000b) 14:56:39 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="2957e1311f16f477671070") r1 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r1, &(0x7f0000461000)={0x10, 0x0, 0x2}, 0xc) bind$netlink(r1, &(0x7f0000000100)={0x10, 0x0, 0x2, 0xfffffffffffffffe}, 0xc) 14:56:39 executing program 7: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f00000001c0)=0x7f, 0x158) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 14:56:39 executing program 6: clone(0x0, &(0x7f00000012c0), &(0x7f0000001080), &(0x7f00000022c0), &(0x7f0000002300)) clock_adjtime(0x0, &(0x7f0000000000)) 14:56:40 executing program 6: clone(0x0, &(0x7f00000012c0), &(0x7f0000001080), &(0x7f00000022c0), &(0x7f0000002300)) clock_adjtime(0x0, &(0x7f0000000000)) 14:56:40 executing program 3: r0 = socket$inet(0x2, 0x200000002, 0x10000000000) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x1, 0x0, {0xa, 0x4e20, 0x5, @mcast2={0xff, 0x2, [], 0x1}, 0x5}}}, 0x3a) sendmmsg(r1, &(0x7f0000007180)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="5933ba7ee7255dc6e85a0e15141b0dbb66cafa13039dd6e01ca5d2bd880a2f4db831535a9ec0ab26a986545297c50a6584097103a45ed7311e3547a1bd8040c7dbebf54cf46a0073b99fe2dc952a15b95db7293201e77c0e6e0428aa44a224f8472db4d962d34e22f576e25a8322057b9fbd99ce182ceff9edfdaf5c", 0x7c}], 0x1, &(0x7f0000000180)=[{0x88, 0x109, 0x6, "b0cc12a58b6418f970d10d85fb4971d3ccf553a9fcd54b2917863bc96b382e2b40324b3c935bcbb0dfd0158de0e972b9ea656508e204c591644801a2f1961855cd2a6cd7ea2c1aa091321aad5146316fcd63b1ffd77162e613adc8a496074198b93e8e792c744bfc2b839039b3148b5dfb5f"}], 0x88, 0x4000}, 0x1}, {{&(0x7f0000000900)=@generic={0x8, "8d93bd4f41bfb662d6dc8964c70d63603393dbc5f7374bbf7e99961d110d7661eda6bb77f178a0278a2d652c4e9b31dc341c448750cbaf5ed25afff2465abeb52dbaba08923585c7d9fcb665db7cba5f039730d746da94acd41c80499abc3e66c3187a7db7ad141dc7fe7826075a0e87ace445d5c93c4d97448c557acd3e"}, 0x80, &(0x7f0000001bc0)=[{&(0x7f0000000bc0)="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", 0x1000}], 0x1, &(0x7f0000002d00), 0x0, 0x40000}, 0x1}, {{&(0x7f0000004040)=@nl=@unspec, 0x80, &(0x7f0000004400)=[{&(0x7f00000040c0)="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", 0xfd}, {&(0x7f0000004240)="96274b95a6736b52cdd0e1440a9d8235cee489c986a185eb42cb222c84e0cb962fdc72435ff4fa478f6b4d7dc95b39ec5ef9575e94b7a25a71953e9792703fc181430045253bb6ad31f8a1a69d714f645ae3278c36cd9b09ea17fb95c43b0a3812a900d154c3a4ed9962511a7d262f39a8f06c75236d4f523802a425847ec25e27765d69aca3c099178f0b6069ff7a804fea7ff278bbe2c8e463f64dd057863fb7f41ad404136b044b3cd1d9bc994dede9612103486d4f4eb6801f94c964618ee9badfd3a125a75af0", 0xc9}], 0x2, &(0x7f0000004480), 0x0, 0x20040000}, 0x9}, {{0x0, 0x0, &(0x7f0000006ec0)=[{&(0x7f00000068c0)="4c112163c093c96650efad4b7abb0dc6abc76f42386d58878a478134d464340a482543f80e275f5d25bccd9b7d936373bce7c645783e0296d3d2c000fb3a8734f55da3e279b5d6fabeb7963fc86d1ba79669cac47869d203c60d5b55c8fbe5986d6460be2357c60b058e689106fe7b0c37", 0x71}, {&(0x7f0000006b40)="b12ed9507043e8a12b9042d444264ea61dccfe58fa0e5126b4570019cf14c9fc3a8a73c889cc95f0e67b92ec234fc3e8b3d7cedec34be66c39b2fe36006a5edf1af3cff05d97ba9350f0a146b6ad617fa8ddcb9699595e1a749e4a861256aa5f057587ac2b8847359604111182480fde65fefdaca513b903a407c1fcdf72d148981093c5ea69261b8a8420f0245b6a4899b316e69505b6a7f7d070abce30c20940eaec21574988f0f351d69b4f20408cdf6574af8a3fd86e9e9c4a4f8fae8a63e13d7d880c656817a642cf17e06990198490b6512a82fb076792e9cba24fbb258b4a9d51ed", 0xe5}], 0x2, &(0x7f0000006f40)=[{0xe0, 0x10b, 0x7, "119f54c07e2b97a8a011ade4566000551ad5dcb99fe1bfafd115f2964c3e5fbdde1a3823601b5e6f3e8ca92bdde676a49263e4ce48e4a995619969f38412d8d348eea652037b3c2a212de2ec93e1c3b7ca9f32229721c273c9196d8e80b326ffb3cc84d4b9a7adc29abfd922947014e2db5d9019d8985c95bb40c24a9338883ada83a33fe9566a2d3769812092fc7dc9348ddd6c24c0a976db1b8d9c8730cd99b26e6dc359f84d158b8c0d8a2a0177af3acdb8e4a86e9b06712a05b118d35b65ab81ed42dc702b1b498aa5"}], 0xe0, 0x4004051}, 0xfffffffffffffff8}], 0x4, 0x80) 14:56:40 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'veth1\x00', &(0x7f0000000080)=@ethtool_cmd={0x1f, 0x5}}) 14:56:40 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="2957e1311f16f477671070") r1 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r1, &(0x7f0000461000)={0x10, 0x0, 0x2}, 0xc) bind$netlink(r1, &(0x7f0000000100)={0x10, 0x0, 0x2, 0xfffffffffffffffe}, 0xc) 14:56:40 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/rt_acct\x00') preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000280)=""/195, 0xc3}], 0x1, 0x0) 14:56:40 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket(0x18, 0x0, 0x1) connect(r1, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, {0xa}}}, 0x32) setsockopt(r1, 0x400000000000111, 0x1, &(0x7f0000000580)="4f4610cf", 0x4) 14:56:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000fdbff8)=[{&(0x7f0000000000)="29000000200019004995613bffffda060a00000010e80001040000040d000300ea1100000005000000", 0x29}], 0x1) 14:56:40 executing program 6: clone(0x0, &(0x7f00000012c0), &(0x7f0000001080), &(0x7f00000022c0), &(0x7f0000002300)) clock_adjtime(0x0, &(0x7f0000000000)) 14:56:40 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="2957e1311f16f477671070") r1 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r1, &(0x7f0000461000)={0x10, 0x0, 0x2}, 0xc) bind$netlink(r1, &(0x7f0000000100)={0x10, 0x0, 0x2, 0xfffffffffffffffe}, 0xc) 14:56:40 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'veth1\x00', &(0x7f0000000080)=@ethtool_cmd={0x1f, 0x5}}) [ 204.788328] l2tp_ppp: tunl 4: set debug=cf10464f 14:56:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000fdbff8)=[{&(0x7f0000000000)="29000000200019004995613bffffda060a00000010e80001040000040d000300ea1100000005000000", 0x29}], 0x1) 14:56:40 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket(0x18, 0x0, 0x1) connect(r1, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, {0xa}}}, 0x32) setsockopt(r1, 0x400000000000111, 0x1, &(0x7f0000000580)="4f4610cf", 0x4) 14:56:40 executing program 3: r0 = socket$inet(0x2, 0x200000002, 0x10000000000) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x1, 0x0, {0xa, 0x4e20, 0x5, @mcast2={0xff, 0x2, [], 0x1}, 0x5}}}, 0x3a) sendmmsg(r1, &(0x7f0000007180)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="5933ba7ee7255dc6e85a0e15141b0dbb66cafa13039dd6e01ca5d2bd880a2f4db831535a9ec0ab26a986545297c50a6584097103a45ed7311e3547a1bd8040c7dbebf54cf46a0073b99fe2dc952a15b95db7293201e77c0e6e0428aa44a224f8472db4d962d34e22f576e25a8322057b9fbd99ce182ceff9edfdaf5c", 0x7c}], 0x1, &(0x7f0000000180)=[{0x88, 0x109, 0x6, "b0cc12a58b6418f970d10d85fb4971d3ccf553a9fcd54b2917863bc96b382e2b40324b3c935bcbb0dfd0158de0e972b9ea656508e204c591644801a2f1961855cd2a6cd7ea2c1aa091321aad5146316fcd63b1ffd77162e613adc8a496074198b93e8e792c744bfc2b839039b3148b5dfb5f"}], 0x88, 0x4000}, 0x1}, {{&(0x7f0000000900)=@generic={0x8, "8d93bd4f41bfb662d6dc8964c70d63603393dbc5f7374bbf7e99961d110d7661eda6bb77f178a0278a2d652c4e9b31dc341c448750cbaf5ed25afff2465abeb52dbaba08923585c7d9fcb665db7cba5f039730d746da94acd41c80499abc3e66c3187a7db7ad141dc7fe7826075a0e87ace445d5c93c4d97448c557acd3e"}, 0x80, &(0x7f0000001bc0)=[{&(0x7f0000000bc0)="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", 0x1000}], 0x1, &(0x7f0000002d00), 0x0, 0x40000}, 0x1}, {{&(0x7f0000004040)=@nl=@unspec, 0x80, &(0x7f0000004400)=[{&(0x7f00000040c0)="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", 0xfd}, {&(0x7f0000004240)="96274b95a6736b52cdd0e1440a9d8235cee489c986a185eb42cb222c84e0cb962fdc72435ff4fa478f6b4d7dc95b39ec5ef9575e94b7a25a71953e9792703fc181430045253bb6ad31f8a1a69d714f645ae3278c36cd9b09ea17fb95c43b0a3812a900d154c3a4ed9962511a7d262f39a8f06c75236d4f523802a425847ec25e27765d69aca3c099178f0b6069ff7a804fea7ff278bbe2c8e463f64dd057863fb7f41ad404136b044b3cd1d9bc994dede9612103486d4f4eb6801f94c964618ee9badfd3a125a75af0", 0xc9}], 0x2, &(0x7f0000004480), 0x0, 0x20040000}, 0x9}, {{0x0, 0x0, &(0x7f0000006ec0)=[{&(0x7f00000068c0)="4c112163c093c96650efad4b7abb0dc6abc76f42386d58878a478134d464340a482543f80e275f5d25bccd9b7d936373bce7c645783e0296d3d2c000fb3a8734f55da3e279b5d6fabeb7963fc86d1ba79669cac47869d203c60d5b55c8fbe5986d6460be2357c60b058e689106fe7b0c37", 0x71}, {&(0x7f0000006b40)="b12ed9507043e8a12b9042d444264ea61dccfe58fa0e5126b4570019cf14c9fc3a8a73c889cc95f0e67b92ec234fc3e8b3d7cedec34be66c39b2fe36006a5edf1af3cff05d97ba9350f0a146b6ad617fa8ddcb9699595e1a749e4a861256aa5f057587ac2b8847359604111182480fde65fefdaca513b903a407c1fcdf72d148981093c5ea69261b8a8420f0245b6a4899b316e69505b6a7f7d070abce30c20940eaec21574988f0f351d69b4f20408cdf6574af8a3fd86e9e9c4a4f8fae8a63e13d7d880c656817a642cf17e06990198490b6512a82fb076792e9cba24fbb258b4a9d51ed", 0xe5}], 0x2, &(0x7f0000006f40)=[{0xe0, 0x10b, 0x7, "119f54c07e2b97a8a011ade4566000551ad5dcb99fe1bfafd115f2964c3e5fbdde1a3823601b5e6f3e8ca92bdde676a49263e4ce48e4a995619969f38412d8d348eea652037b3c2a212de2ec93e1c3b7ca9f32229721c273c9196d8e80b326ffb3cc84d4b9a7adc29abfd922947014e2db5d9019d8985c95bb40c24a9338883ada83a33fe9566a2d3769812092fc7dc9348ddd6c24c0a976db1b8d9c8730cd99b26e6dc359f84d158b8c0d8a2a0177af3acdb8e4a86e9b06712a05b118d35b65ab81ed42dc702b1b498aa5"}], 0xe0, 0x4004051}, 0xfffffffffffffff8}], 0x4, 0x80) 14:56:40 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'veth1\x00', &(0x7f0000000080)=@ethtool_cmd={0x1f, 0x5}}) [ 204.953125] l2tp_ppp: tunl 4: set debug=cf10464f [ 205.005487] BUG: unable to handle kernel NULL pointer dereference at 0000000000000080 [ 205.013714] IP: [] l2tp_session_free+0x11c/0x200 [ 205.020129] PGD bb245067 PUD b751c067 PMD 0 [ 205.024874] Oops: 0002 [#1] PREEMPT SMP KASAN [ 205.029813] Dumping ftrace buffer: [ 205.033325] (ftrace buffer empty) [ 205.037008] Modules linked in: [ 205.040293] CPU: 0 PID: 16239 Comm: syz-executor3 Not tainted 4.4.138-gcf21a9a #64 [ 205.047976] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 205.057309] task: ffff8800a741c800 task.stack: ffff8800b5450000 [ 205.063336] RIP: 0010:[] [] l2tp_session_free+0x11c/0x200 [ 205.072180] RSP: 0018:ffff8800b54578c8 EFLAGS: 00010246 [ 205.077599] RAX: dffffc0000000000 RBX: ffff8800a73c0780 RCX: 0000000000000000 [ 205.084839] RDX: 1ffff100382ba8d0 RSI: ffffffff8359d061 RDI: ffff8801c15d4680 [ 205.092081] RBP: ffff8800b54578e8 R08: ffffffff853504b0 R09: 0000000000000000 [ 205.099327] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8801c15d4500 [ 205.106576] R13: ffff8800a73c0788 R14: 0000000000000000 R15: ffffffff82f1a2b0 [ 205.113818] FS: 00007f3a92358700(0000) GS:ffff8801db200000(0000) knlGS:0000000000000000 [ 205.122019] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 205.127873] CR2: 0000000000000080 CR3: 00000000b9b2b000 CR4: 00000000001606f0 [ 205.135117] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 205.142358] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 205.149597] Stack: [ 205.151718] ffff8800b03d0880 ffff8800a73c0780 ffff8800b03d0c50 ffff8800b03d0b58 [ 205.159688] ffff8800b5457910 ffffffff835a6b07 ffff8800b03d0880 ffffffff835a6a30 [ 205.167665] ffff8801bbc46220 ffff8800b5457938 ffffffff82f2f31c ffff8800b03d0880 [ 205.175649] Call Trace: [ 205.178209] [] pppol2tp_session_destruct+0xd7/0x110 [ 205.184851] [] ? pppol2tp_seq_start+0x4e0/0x4e0 [ 205.191146] [] sk_destruct+0x4c/0x4c0 [ 205.196577] [] __sk_free+0x4f/0x220 [ 205.201826] [] sk_free+0x30/0x40 [ 205.206818] [] pppol2tp_release+0x26a/0x310 [ 205.212759] [] sock_release+0x96/0x1c0 [ 205.218266] [] sock_close+0x16/0x20 [ 205.223513] [] __fput+0x235/0x6f0 [ 205.228593] [] ____fput+0x15/0x20 [ 205.233670] [] task_work_run+0x10f/0x190 [ 205.239353] [] do_exit+0x9e5/0x26b0 [ 205.244606] [] ? debug_check_no_locks_freed+0x210/0x210 [ 205.251599] [] ? release_task.part.17+0x1200/0x1200 [ 205.258240] [] ? recalc_sigpending+0x76/0xa0 [ 205.264274] [] do_group_exit+0x111/0x330 [ 205.269985] [] get_signal+0x4ec/0x14b0 [ 205.275494] [] do_signal+0x8b/0x1d30 [ 205.280834] [] ? security_socket_connect+0x8f/0xc0 [ 205.287387] [] ? setup_sigcontext+0x780/0x780 [ 205.293506] [] ? SYSC_connect+0x22a/0x300 [ 205.299273] [] ? SYSC_bind+0x280/0x280 [ 205.304783] [] ? SyS_futex+0x1f8/0x300 [ 205.310291] [] ? exit_to_usermode_loop+0xe4/0x160 [ 205.316755] [] exit_to_usermode_loop+0x11a/0x160 [ 205.323131] [] syscall_return_slowpath+0x1b5/0x1f0 [ 205.329684] [] int_ret_from_sys_call+0x25/0xa3 [ 205.335895] Code: 49 8d bc 24 80 01 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 d0 00 00 00 4d 8b b4 24 80 01 00 00 41 ff 8e 80 00 00 00 74 64 e8 15 44 db fd e8 10 44 db fd 4c [ 205.362723] RIP [] l2tp_session_free+0x11c/0x200 [ 205.369238] RSP [ 205.372835] CR2: 0000000000000080 [ 205.376259] ---[ end trace dee6bc70148eb8e9 ]--- [ 205.380986] Kernel panic - not syncing: Fatal exception [ 205.386819] Dumping ftrace buffer: [ 205.390337] (ftrace buffer empty) [ 205.394385] Kernel Offset: disabled [ 205.397989] Rebooting in 86400 seconds..