[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[ 13.372614] random: sshd: uninitialized urandom read (32 bytes read) [?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 22.181838] random: sshd: uninitialized urandom read (32 bytes read) [ 22.535787] random: sshd: uninitialized urandom read (32 bytes read) [ 23.001310] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.10.28' (ECDSA) to the list of known hosts. [ 28.395131] random: sshd: uninitialized urandom read (32 bytes read) 2018/08/11 09:02:31 fuzzer started [ 29.551384] random: cc1: uninitialized urandom read (8 bytes read) 2018/08/11 09:02:33 dialing manager at 10.128.0.26:44397 2018/08/11 09:02:39 syscalls: 1 2018/08/11 09:02:39 code coverage: enabled 2018/08/11 09:02:39 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/08/11 09:02:39 setuid sandbox: enabled 2018/08/11 09:02:39 namespace sandbox: enabled 2018/08/11 09:02:39 fault injection: CONFIG_FAULT_INJECTION is not enabled 2018/08/11 09:02:39 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/08/11 09:02:39 net packed injection: enabled 2018/08/11 09:02:39 net device setup: enabled [ 37.085586] random: crng init done INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "2" respawning too fast: disabled for 5 minutes 09:04:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) close(r0) 09:04:06 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lstat(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000340)) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000001c0)={0x36, 0x6, 0x0, {0x1, 0x0, 0xd, 0x0, 'cgroup.procs\x00'}}, 0x36) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) mkdir(&(0x7f00000003c0)='./file0/file0\x00', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="90000000000000000200000000000000010000000045000000000000000000000b000000000066ce656d316e6f246576656d310000000000000000000000000000002c000000000000000000000000001c000000000000002b7379737465746a48be1b31486dcc6370757365746367726f757024636772ef000000000000000000000000000000000000000000000000"], 0x90) 09:04:06 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001400)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x61) read(r1, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000000000)) dup3(r2, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 09:04:06 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$intptr(0x1f, 0x0) 09:04:06 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000), 0x4) 09:04:06 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0xf788}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000080)) 09:04:06 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="700000002100010600000000000000000a00000000000000000000000400000014000200fe8000000000000000000000000000bb1400110065727370616e300000000000000000001400ffffffff657461703000000000000000000014000100ff010000000000000000000000000001"], 0x1}}, 0x0) 09:04:06 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000000)=""/101, 0x65, 0x40, &(0x7f0000000080)={0xa, 0x0, 0x9, @mcast1, 0xffff}, 0x1c) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000140)={0x0, 0x1}, 0xc) syz_open_procfs(0x0, &(0x7f0000000200)='oom_adj\x00') setsockopt$inet6_int(r0, 0x29, 0xcb, &(0x7f0000000180), 0x3) [ 123.059482] IPVS: Creating netns size=2536 id=1 [ 123.109706] IPVS: Creating netns size=2536 id=2 [ 123.152392] IPVS: Creating netns size=2536 id=3 [ 123.185227] IPVS: Creating netns size=2536 id=4 [ 123.241589] IPVS: Creating netns size=2536 id=5 [ 123.293824] IPVS: Creating netns size=2536 id=6 [ 123.365118] IPVS: Creating netns size=2536 id=7 [ 123.427081] IPVS: Creating netns size=2536 id=8 [ 124.088417] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 124.100229] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 124.161484] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 124.174229] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 124.182038] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 124.203109] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 124.222016] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 124.258330] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 124.404729] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 124.470102] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 124.510668] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 124.528972] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 124.540940] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 124.560300] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 124.578498] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 124.591381] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 124.602729] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 124.614401] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 124.633078] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 124.642318] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 124.654512] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 124.677540] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 124.690203] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 124.734202] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 124.818430] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 124.926032] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 124.967548] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 124.995903] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 125.005150] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 125.015594] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 125.025552] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 125.033571] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 125.041647] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 125.054938] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 125.068884] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 125.083325] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 125.094446] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 125.116902] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 125.129477] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 125.143394] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 125.155068] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 125.162619] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 125.170302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 125.178190] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 125.186050] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 125.200225] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 125.210552] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 125.223979] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 125.231441] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 125.242382] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 125.250096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 125.257705] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 125.265125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 125.281458] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 125.289427] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 125.301732] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 125.310303] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 125.324053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 125.331594] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 125.348812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 125.364115] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 125.373354] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 125.384873] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 125.398893] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 125.412140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 125.425370] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 125.447123] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 125.490271] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 125.517567] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 125.539405] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 125.553057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 125.574002] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 125.584053] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 125.591743] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 125.609650] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 125.625203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 125.632788] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 125.641388] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 125.662095] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 125.680472] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 125.695795] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 125.703306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 125.714448] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 125.731851] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 125.749840] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 125.763541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 125.785179] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 125.794430] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 125.802407] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 125.822834] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 125.845282] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 125.865696] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 125.873169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 125.892545] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 125.903300] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 125.921036] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 129.660533] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 129.746131] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 129.765053] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 129.801700] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 129.888542] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 129.900159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 129.907728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 129.962810] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 129.982186] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 129.990338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 130.000093] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 130.015760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 130.022447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 130.087025] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 130.106017] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 130.112325] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 130.124128] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 130.148085] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 130.170752] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 130.192909] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 130.285087] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 130.291213] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 130.303094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 130.366184] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 130.372442] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 130.380823] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 130.463865] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 130.470045] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 130.477163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 130.497618] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 130.510004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 130.522109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 131.431606] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:04:14 executing program 0: r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x114, 0x2713, &(0x7f0000000040)=""/13, &(0x7f0000000080)=0xd) 09:04:14 executing program 0: 09:04:15 executing program 1: 09:04:15 executing program 0: 09:04:15 executing program 0: 09:04:15 executing program 0: 09:04:15 executing program 0: 09:04:15 executing program 1: 09:04:15 executing program 0: 09:04:15 executing program 1: 09:04:15 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001400)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x61) read(r1, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000000000)) dup3(r2, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 09:04:15 executing program 0: 09:04:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000002000010200000000000000000200000000000000000000000a00000008000b00000000001400110069666230000700000000000000000000"], 0x1}}, 0x0) 09:04:15 executing program 1: 09:04:15 executing program 5: 09:04:15 executing program 7: 09:04:15 executing program 6: 09:04:15 executing program 2: 09:04:15 executing program 0: 09:04:15 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e034d804e5f07302df5b540745df4b1dee483b157624c5bc719a099e6a357cd6abb4398c3408000000000000000000000000000000", 0x2761, 0x0) 09:04:15 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000001780)={&(0x7f0000000280)=@xdp, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000780)=""/4096, 0x1000}, 0x0) bind$inet(r0, &(0x7f000000f000)={0x2, 0x3, @loopback}, 0x10) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f00000000c0)=0x9, 0x4) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000080)=0x800, 0x4) sendto$inet(r0, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000)={0x2, 0x3}, 0x10) 09:04:15 executing program 5: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) close(r0) 09:04:15 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r0) 09:04:15 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x3, 0x82) r1 = memfd_create(&(0x7f0000000040)='C\x00k\x00', 0x0) ioctl$TIOCEXCL(r1, 0x540c) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x404) 09:04:15 executing program 2: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x858, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x80002, 0x0) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xfffffdf7, 0x20000004, &(0x7f0000000000), 0x1c) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 09:04:15 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") prctl$intptr(0x15, 0x0) 09:04:15 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001400)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x61) read(r1, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000000000)) dup3(r2, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 09:04:15 executing program 6: r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x114, 0x2713, &(0x7f0000000040)=""/13, &(0x7f0000000000)=0x1f3) 09:04:15 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000002940)='/dev/rtc0\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f00000000c0)={{0x2, 0x0, @local}, {0x0, @link_local}, 0x0, {0x2, 0x0, @multicast2}, 'bridge0\x00'}) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x2000000000001d, 0x0, 0xff}) 09:04:15 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f8d714070") r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 09:04:15 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000002940)='/dev/rtc0\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f00000000c0)={{0x2, 0x0, @local}, {0x0, @link_local}, 0x0, {0x2, 0x0, @multicast2}, 'bridge0\x00'}) ioctl$RTC_SET_TIME(r0, 0x80287010, &(0x7f00000005c0)) 09:04:15 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) sendto$inet6(r1, &(0x7f0000000840), 0x0, 0x3c99830876959646, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) sendto$inet6(r1, &(0x7f00000002c0), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, 0x1c) 09:04:15 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="3e0000004e001f00ff03f4f9002304000a04f51108000100020100020800edd901cba80054de5a860ba362969c8f849c206820a880d42f15a4a16748fb53", 0x3e) 09:04:15 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000580)="025cc80700145f8f764070") mprotect(&(0x7f00004d9000/0x3000)=nil, 0x0, 0x0) 09:04:15 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x3) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00'}) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000b40), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="000000000000000024001200140001006272696467655f736c617665000000000c0005000800050000000000"], 0x1}}, 0x0) 09:04:15 executing program 0: 09:04:15 executing program 2: 09:04:15 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000500)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000240)={{0x0, 0x3}}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0xc0105303, &(0x7f0000000140)={0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xe000000]}) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000013) 09:04:15 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") prctl$intptr(0x27, 0x0) 09:04:15 executing program 1: ioperm(0x40, 0x60, 0xffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000440)={0x11, @local, 0x0, 0x0, 'none\x00'}, 0x2c) getsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f00000001c0)={@broadcast, @remote}, &(0x7f0000000200)=0x8) 09:04:15 executing program 6: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents(r0, &(0x7f0000000040)=""/68, 0x44) 09:04:15 executing program 0: getpid() r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x2) read(r0, &(0x7f0000fb6000)=""/28, 0x921) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xbf}) write$sndseq(r0, &(0x7f0000000280)=[{0x1ff, 0x0, 0x0, 0x0, @tick, {}, {}, @result}], 0x30) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f000035d000)) 09:04:15 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001400)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x61) read(r1, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000000000)) dup3(r2, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 09:04:15 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x2, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x4, 0x6, @local}, 0x6) 09:04:15 executing program 5: 09:04:15 executing program 4: 09:04:15 executing program 1: 09:04:15 executing program 6: 09:04:15 executing program 4: 09:04:15 executing program 5: 09:04:15 executing program 6: 09:04:15 executing program 1: 09:04:15 executing program 2: 09:04:16 executing program 7: 09:04:16 executing program 6: 09:04:16 executing program 5: 09:04:16 executing program 1: 09:04:16 executing program 0: 09:04:16 executing program 4: 09:04:16 executing program 2: 09:04:16 executing program 3: 09:04:16 executing program 1: 09:04:16 executing program 6: 09:04:16 executing program 5: 09:04:16 executing program 7: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000002940)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x80247009, &(0x7f00000005c0)) 09:04:16 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000300), 0x0) write(r1, &(0x7f0000000540)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') 09:04:16 executing program 0: mq_open(&(0x7f0000000000)="2e6370757365f10700257600", 0x0, 0x0, &(0x7f00000000c0)) 09:04:16 executing program 4: mq_open(&(0x7f0000000080)='.cpuseteth1vmnet0#nodev\x00', 0x0, 0x0, &(0x7f00000000c0)) 09:04:16 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x80080) sendfile(r2, r3, &(0x7f0000000000), 0x6) write(r1, &(0x7f00000001c0)="b0", 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 09:04:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="0a5cc80700315f85714070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000100)={'broute\x00'}, &(0x7f0000000080)=0x78) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r1, &(0x7f0000000200)="4464e331e8291209905f0e839da30976795f69cd28062e6ec3f93f39b916e5ea5e514649c8bb77c1ef7c8ac3b50e8375ea4a860369a7a84f4feb90252c3b4e5f2166aebba169f5cc0b4b7ee6d30d5b749851aaf06e00ffbe5f984d043ca473c8e5b4e0a040af62fef405b29ce0840f2453e07c59682c576b691e4cb8a776ac54", 0x80, 0x4000000, 0x0, 0x0) sendto$inet(r1, &(0x7f00006d1fd4)="db", 0x1, 0x4000010, &(0x7f00004daff0)={0x2, 0x0, @loopback}, 0x10) 09:04:16 executing program 5: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB='\r']}) 09:04:16 executing program 6: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) socketpair(0xa, 0x1, 0x1, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$TCXONC(r0, 0x540a, 0x8) capset(&(0x7f0000f4b000)={0x19980330}, &(0x7f0000000040)={0x9, 0x0, 0x8}) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ustat(0x4, &(0x7f0000000180)) r2 = openat$cgroup_ro(r1, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f0000000080)={{0x1, 0x8}, 0x1, 0x400000000004, 0x2, {0xffffffffffffffff, 0xfffffffffffffffa}, 0x8, 0x6}) 09:04:16 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x2, 0x0) capset(&(0x7f0000000040)={0x19980330}, &(0x7f000077ffe8)={0x0, 0x0, 0x1, 0x3, 0x0, 0xffffffffffffffff}) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000000000)) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) sched_getparam(r1, &(0x7f00000000c0)) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) 09:04:16 executing program 0: r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/context\x00', 0x2, 0x0) getitimer(0x2, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000300)={0x10c4, 0x8, 0x5, 0x5, 0x8, 0x1000, 0x9, 0x8}, &(0x7f0000000340)={0x5, 0x3, 0x33f, 0x1, 0xffffffffffffcbe6, 0x8000, 0x5, 0xffffffff}, &(0x7f0000000380)={0x6, 0xfff, 0xfffffffffffffe01, 0x0, 0xffffffffffffbd34, 0x7, 0x91a, 0xfffffffffffffffb}, &(0x7f00000003c0), &(0x7f0000000440)={&(0x7f0000000400)={0x1}, 0x8}) pselect6(0x40, &(0x7f00000004c0)={0x4, 0x800, 0x6, 0x3e3, 0x1f, 0xffff, 0x9d6, 0x5}, &(0x7f00000000c0)={0x1, 0x2, 0x1f72081e, 0x3f, 0x400f0, 0x8001, 0xa000000000000000, 0x10001}, &(0x7f0000000000)={0x40, 0xdcb, 0x4, 0x10001, 0x5, 0x4, 0x0, 0x1}, &(0x7f0000000140)={0x0, 0x989680}, &(0x7f0000000200)={&(0x7f00000001c0)={0x477}, 0x8}) ftruncate(r0, 0x5) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x20000007fc) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000100)={'gretap0\x00', @ifru_hwaddr=@broadcast}) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000040)) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000280)={'team0\x00', 0x0}) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f00000002c0)={r2, 0x1, 0x6, @remote}, 0x10) clock_getres(0xb7319262f2349ba8, &(0x7f0000000480)) 09:04:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000100)={0x2, 'bond_slave_0\x00'}, 0x18) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000140)) unshare(0x400) perf_event_open(&(0x7f0000000080)={0x0, 0x70}, 0x0, 0x0, r0, 0x0) 09:04:16 executing program 1: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000788000)=0x6, 0x4) r0 = accept(0xffffffffffffff9c, 0x0, &(0x7f0000000380)) listen(0xffffffffffffffff, 0x4) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @broadcast}, {0x1, @random="59a310eebccc"}, 0x0, {0x2, 0x4e21, @broadcast}, 'team0\x00'}) socketpair$inet(0x2, 0x3, 0x400, &(0x7f0000002b80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000300)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002f80), &(0x7f0000002fc0)=0xc) lstat(&(0x7f0000003000)='./file0\x00', &(0x7f0000003040)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000003180)='/dev/loop#\x00', 0x0, 0x200000000082) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYBLOB], 0x2}}, 0x4c000) r4 = memfd_create(&(0x7f0000000540)="00eb0c432d0174df5f00000000", 0x3) ioctl$TIOCLINUX2(r4, 0x541c, &(0x7f00000003c0)={0x2, 0xffffffffffffffab, 0x0, 0x0, 0x0, 0x80000001}) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, &(0x7f0000002b00), 0x2000005) r5 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000080)={0x11, @empty, 0x0, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r5, 0x0, 0x485, 0x0, 0x0) getsockopt$inet6_mreq(r4, 0x29, 0x1c, &(0x7f0000002d40)={@remote}, &(0x7f0000002d80)=0x14) fcntl$setlease(r0, 0x400, 0x3) futex(&(0x7f0000002b40)=0x2, 0x9, 0x2, &(0x7f0000002c80), &(0x7f0000002bc0)=0xffffffffffffffff, 0x1) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000002f00)={'\x00', 0x3}) sendmmsg(0xffffffffffffffff, &(0x7f0000003340)=[{{&(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x4e23, @loopback}, 0x2, 0x1}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000380)}], 0x1, &(0x7f0000000400)=ANY=[]}, 0x2}], 0x1, 0x4040000) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 09:04:16 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/full\x00', 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000580)={@mcast2, 0x3, 0x0, 0xff, 0x6, 0x80, 0x100000000, 0x8}, &(0x7f00000007c0)=0x20) write$P9_RREADDIR(r3, &(0x7f0000000600)={0xb, 0x29, 0x0, {0x80}}, 0xb) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='security.ima\x00', &(0x7f0000000100)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0xf2, 0x0) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0\x00') ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000540)=0x100) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000240)) ioctl(0xffffffffffffffff, 0x4000008912, &(0x7f0000000100)) accept4$inet6(0xffffffffffffff9c, &(0x7f00000004c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000500)=0x1c, 0x0) fcntl$notify(r1, 0x402, 0x20) write$P9_RREADDIR(r3, &(0x7f0000000840)={0x2a, 0x29, 0x2, {0x2, [{{0x6a}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000300)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003acdb7c7a66a4ce21e126cc842310c90316a9b61c9b605efe97c2ea5d215a26e03f2442e9e259a3e7276e5a51b6a0aa7e87729b3946561c7cb6cdf40562e7e9b409e065cca04aaba12b8c9f456a09290f0f73850f59f2a265f501ba188d123a746a4882cf36e4abf237af086e70b8c658471411ef80e5fbac96446614c77c20323786a8ec5f06976782dd464d100b3af6a28dad243ae28b500761fbdbc2726252e64c5ae213c3fe8427ec0631c0bd1f99e642da50d271b9aa073b27f62ade93127fe97032c23f7e18508d1839bb8df34c9e18616b06d53439523743ad05c0d40bb0b13160a367d8dd545fcfff62c79b49d89f8963ef2c184385ae55157575d9c96eaa445727457fa4a2fe4663fa84fb353"], 0x1) statfs(&(0x7f0000000640)='./file0\x00', &(0x7f0000000700)=""/82) ioctl$BLKPG(r0, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x11, &(0x7f0000000800)="d8c466ce64354ae542ccfa3044ae0e6b69"}) getsockname$inet(r3, &(0x7f0000000680)={0x2, 0x0, @multicast1}, &(0x7f0000000780)=0x10) 09:04:16 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x80080) sendfile(r2, r3, &(0x7f0000000000), 0x6) write(r1, &(0x7f00000001c0)="b0", 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 09:04:16 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000200)=""/117, &(0x7f0000000280)=0x8) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000100)=""/189) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x20001, 0x0) ioctl$SG_GET_SCSI_ID(r2, 0x2276, &(0x7f0000000380)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) r3 = socket$inet6(0xa, 0x3, 0x20000000021) sendto$inet6(r3, &(0x7f0000000000), 0xfedf, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1c) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000300)=0x1) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000001980)={@remote, @local, @loopback, 0x3, 0x7f, 0x3, 0x100, 0x0, 0x200}) 09:04:16 executing program 6: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x200000, 0x0) sendto$inet(r0, &(0x7f0000001a00), 0x0, 0x40, &(0x7f0000001a40)={0x2, 0x4e22}, 0x10) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="24000000290007031dfffd946fa2830020200a00090000000600004d9b0000000000007e", 0x24}], 0x1, 0x0, 0x0, 0x4000000024048010}, 0x0) sendmsg(r1, &(0x7f00000019c0)={&(0x7f0000000100)=@llc={0x1a, 0x30c, 0x368d, 0x100000001, 0x200, 0xff, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000040)="820784ca6aa9479055f46a4273f181a8141fc7cf8e45d7f978b128c4c28dda3d2fa9eaa7e8e3907c9cb83bc6ada9", 0x2e}, {&(0x7f0000000180)}, {&(0x7f00000001c0)="8e2fffa1b69f58c37c260c8714907a5667adc0fa2b461c9e63edccae3871da973ec8c24b75c74abb8973e37b4d94d8b586990e2f91ac043ed208ecd9b5728d42f3874acd5331e918108557c59be4534c1a0ca81f435812", 0x57}, {&(0x7f0000000240)="7142ccad95232e7eba8639de67f04b7376849c9b48836e61983ee89a6b3aa9eede5ea74fa98e2ecbab667bf994bc8fab3221", 0x32}, {&(0x7f0000000280)="d176ae93872ccdc42cad2b9173045dc75201d810185cef72d57a78d6dee7d6456129d2008bd2df1e776f3a750b1fec8227da346209c24a34f18432adc0d965c06337f8b6051ba8b266dde84d3fef71731c0f0d98c9c85f49c48e2f91819b8968cefd0730ea5a43e6", 0x68}, {&(0x7f0000000300)="a1848f58631d57c3f452bd38a04317389b3d7b757b457a913b567bc074da581493a02bcffbdf3264930ec8e7d3d07e4452cdcccaab09c8e256512897a2172f349b965e608dde6655f526c5053bb3b74d7345022ce2415ba8b187d60eeb2f6d3b3b7dca2f6c0e7be7e9809c099cbf88e1c340c62354ac01df989e06756b0df585dcbd7698670b84087abc31cdddd6eb6bebeed031680c34d41118a0b0e41c87a1ab3a849f00a51a1956eb34b36a5120e834b1c1689352913cf925b25f0cd202f93eab4645bcba61d2085df75d9a1a2bf69ac953e0", 0xd4}], 0x6, &(0x7f0000000480)=[{0xc0, 0x11f, 0x7, "dcf1833c07466bf8b01423e428049c268ab39c321dd6900eb3fd7d58fbb6013c00acca8dfe6cbba504fe807159184ace32795222719ad3811e72ef9d27eff4dee9fe694abaacff65c448eb508072a2a26ee0296139e95e78712f642672af9541bd4c541de7a925df6d6e9b8fe05d6058ec3bca0d0f3f9c0ea896b84f708939f2ab87ee36b337e18677c58b8831b8618a5244fc89d24f97419734e2dc2745b00c745cc587981d606151eb"}, {0x110, 0x103, 0x5, "e43a8e14ca615f8ada293ef4daaae6da9976c799626d031505a0b131914a3ae4f86634639453f6c264a71aa6f38d152875c0bbb3acec3d73c34d6cb530e2e0053ed033a19bdff80555d4e57827fa2fac81c376214ef726d74522396909b245c3faea9bce98c57540d10fba78a08351059d0b2eefedfd25d3f8d1d194e913450df460fff88e852275f0accf236abbb4a02c56d3a495cb536373d0d4b0ce43a962a14370b21b0e76afc939cdb19213e2fc396fd1b326d8bbf4f256033130ca261b512518938022545d6f3165ecb9bb09928e0261fcd4aeebadf0ebad04ae6df1017f720ab3a1fb521d9f1cd1e431853176611ce0177e1468b2272ff511"}, {0x108, 0x10f, 0x7, "03691a66f3476daf2dcf4c51d960541a051416d84d6e4120bdeb42834afd9ea74e9d7151411e7c60fd58b6cce2e7d06c30137fa328e8e0ca483a16070e5ec12917f933f89f0be34e97ee650eb98c656e79b6e37140c3b5aa8f06648193dc16d13213ae79f05cbe080a585fdc50d6cf810317952906c17be033d5e3419730e04ff9d028cc377c18d9a6cea7dffcbdf65528a04e6c8a7522046daf494ba23e4fd0d854e6f1aab97f8dbfc7e56ae7af68622f315bd8cdd5f43c45b0151a0fffdf67235514efa8574031dd95b31abde1be977ea3c6b6887b331f320d2b0328d5e31b469e89d4e0df8cedadd63cbb2c726f78eae7a29d11be7453"}, {0x10, 0x11f, 0x7f}, {0xc8, 0x104, 0x0, "679ef9fac3549f59eaf8dd5c91756efdb0be6487618761eca7ac22f6bb2c84166cd925a209a2a9cfa4fae2881b792968a113f0a7e9d9f455260dc1af256ec013144951e407eeabd53494d29f9dce57c6cd04900caf349d5f9169a0da492c3f84d548194e2b22ed0942ef51c610b36a2378c67c3d43acb508f65c4ba4fc4addcd8d6c937639ecadfabaac0d77139d59d64d2ef52251039c1d331a300cc1c48d46f7b099082b13c231d282c1d005b5472ed770036b"}, {0x58, 0x10e, 0x9, "ffecdd8df74ee5c13d415477ea891319b56f43baf4937286ace6efd3d33a82d7cc6bae6ea9115aa890aed09710787f2bdf8d7dee99b0db6bc35087360ee80281ffa03144a26be429"}, {0x1010, 0x84, 0xf9, "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"}, {0x78, 0x115, 0x9, "a6abfebcb413b134c887408236be14f6f198ed27a80daa65d763e4c91bb3efc69bb73bca3aedacb512d03048eb4c35faa39323a00db1e1a5abf4193472d5a0b32e055945d61da014f4ba4885fd6ad368da50ee0d2094e75b93ce092944bfdedff188ac1f0f"}, {0x38, 0x199, 0xfffffffffffffffe, "8f5937c7bd1a1540febe4b2fce42facff541388a4daaed44920d708858240d6ba1"}, {0x58, 0x101, 0x0, "9d7c6c2b5ed7c84bdfa65cd42de8ef718d20425a23ef5c021daac3df9bc30345d200b20f3fd4ccaa8d06ad05a6fa4d7e63b1bec51230b00208485425ee77fc20c83884f6"}], 0x1520, 0x20000040}, 0x800) [ 133.359777] capability: warning: `syz-executor4' uses 32-bit capabilities (legacy support in use) 09:04:16 executing program 4: r0 = socket(0x1, 0x3, 0x9) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") write(r0, &(0x7f0000000040)="1f0000001000ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) 09:04:16 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000140)=ANY=[@ANYBLOB="00000000000000000200000000000000000000000000000000000000000000000000b64a4a1b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001900000000000000000000000000000000000056020000"], 0x59) r1 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000040)='/dev/pktcdvd/control\x00', 0x0, 0x0) getpeername$unix(r1, &(0x7f0000000080)=@abs, &(0x7f0000000100)=0x6e) sendfile(r0, r0, &(0x7f0000000000), 0x2) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000000200)=""/4096) 09:04:16 executing program 3: r0 = socket$inet(0x2, 0x80003, 0x6) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000000)={'filter\x00', 0x2, [{}, {}]}, 0x48) bind$inet(r0, &(0x7f0000000300)={0x2, 0x0, @dev}, 0x10) 09:04:16 executing program 6: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x4) getdents64(r0, &(0x7f0000000300)=""/69, 0x45) 09:04:16 executing program 4: r0 = socket(0x10, 0x802, 0x0) getsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x8912, &(0x7f0000000500)="025c3f0a00145f8f764070") socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000080)) write(r0, &(0x7f0000000140)="240000001a0001f00080000400ede80e0af6f92c7839010600f2ffcb0800190005d70000", 0x24) 09:04:16 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x80080) sendfile(r2, r3, &(0x7f0000000000), 0x6) write(r1, &(0x7f00000001c0)="b0", 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 09:04:16 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x17f, &(0x7f00000000c0), 0x0, &(0x7f0000000a00)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x20000, 0x0) mknodat(r0, &(0x7f0000000080)="2e2f66692e65318c00", 0x0, 0x0) symlinkat(&(0x7f0000000100)="2e2f66692e65318c00", r0, &(0x7f0000000180)="2e2f66692e65318c00") openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)="2e2f66692e65318c00", 0x40, 0x84) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x1, 0x2, r0, &(0x7f0000000300)="2e2f66692e65318c00") dup3(r1, r0, 0x80000) fanotify_mark(r1, 0x2, 0xa, r0, &(0x7f0000000040)="2e2f66692e65318c00") [ 133.470638] hrtimer: interrupt took 44691 ns 09:04:16 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) unlink(&(0x7f0000000000)='./file0\x00') r1 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) close(r0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000), 0x1, 0x0, &(0x7f0000000140)="06"}) rt_sigaction(0x2c, &(0x7f0000000100)={0xffffffff, {0x4}, 0x2, 0x5c6}, &(0x7f0000000180), 0x8, &(0x7f00000001c0)) 09:04:16 executing program 3: r0 = socket(0x2, 0x80000000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000200)=""/117, &(0x7f0000000280)=0x8) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000100)=""/189) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="295ee1311f16f4776710") ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f00000003c0)=0x3) fstat(r1, &(0x7f0000000480)) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x1, 0x0) write$FUSE_BMAP(r3, &(0x7f0000000380)={0x18, 0x0, 0x7, {0x6}}, 0x18) fadvise64(0xffffffffffffffff, 0x0, 0x80, 0x3) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x40000, 0x0) mknodat(r4, &(0x7f0000000300)='./file0\x00', 0x4, 0x5a) r5 = getgid() write$FUSE_POLL(r4, &(0x7f0000000500)={0x18, 0xfffffffffffffff5, 0x7, {0x7}}, 0x18) socket$inet6(0xa, 0x80000, 0x7) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, r5}, 0xc) prctl$setfpexc(0xc, 0x40000) ioctl$RTC_UIE_ON(r3, 0x7003) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000001980)={@remote, @local, @loopback, 0x0, 0x7f, 0x3, 0x100, 0x0, 0x200}) clock_nanosleep(0x1, 0x1, &(0x7f0000000580), &(0x7f00000005c0)) sched_yield() add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffe) 09:04:16 executing program 1: get_robust_list(0x0, &(0x7f0000000780)=&(0x7f0000000740)={&(0x7f0000000180)={&(0x7f0000000140)}, 0x0, &(0x7f0000000600)={&(0x7f0000000280)}}, &(0x7f00000007c0)=0x18) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = creat(&(0x7f0000000700)='./bus\x00', 0xc1) r1 = open(&(0x7f0000000ac0)='./bus\x00', 0x100, 0x10) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x0) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x1000000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_unlink(&(0x7f0000000640)='/selinux/enforce\x00') r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000680)='/selinux/enforce\x00', 0x1, 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000380)) getpeername$unix(r3, &(0x7f00000004c0), &(0x7f0000000200)=0x6e) mq_timedsend(r2, &(0x7f00000e6000), 0x0, 0x3, &(0x7f0000000540)) r4 = getpid() mq_notify(r2, &(0x7f0000000040)={0x0, 0x1b, 0x0, @tid=r4}) syncfs(r0) getsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x543000, 0x0) ioctl$SG_GET_REQUEST_TABLE(r5, 0x2286, &(0x7f0000000240)) getegid() ioctl$PIO_FONT(r5, 0x4b61, &(0x7f0000000580)="d2ea908ab7f56672d98bde685176c832f95ace843adb528113a091dce791937e2c7eb64f8319") ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000140)=0x4) mq_timedsend(r2, &(0x7f0000000600), 0x0, 0x4, &(0x7f0000fbc000)) close(r3) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000005c0)='tls\x00', 0xfffffffffffffd32) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000c00)=""/250) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000800)) preadv(r6, &(0x7f0000000700)=[{&(0x7f0000000b00)=""/246, 0xf6}], 0x1, 0x80000000) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f00000002c0)={0x4, 0x0, 0x2}, 0xc) 09:04:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x101000, 0x0) write$P9_RAUTH(r2, &(0x7f0000000180)={0x14, 0x67, 0x1, {0x10, 0x1, 0x4}}, 0x14) 09:04:16 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x80080) sendfile(r2, r3, &(0x7f0000000000), 0x6) write(r1, &(0x7f00000001c0)="b0", 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) [ 133.593369] FAT-fs (loop6): bogus number of reserved sectors [ 133.618917] FAT-fs (loop5): bogus number of reserved sectors 09:04:16 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netfilter\x00') getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0), &(0x7f0000000100)=0x4) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000200)=""/244, 0x3c3, 0x20400000, 0x0) mq_timedsend(r1, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000000)={0x77359400}) 09:04:17 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x450920}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0x120, r2, 0x8, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x6}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x100000001}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000000}, @IPVS_CMD_ATTR_DAEMON={0x5c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x400}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x9}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DEST={0x18, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@loopback}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xb2}]}, 0x120}, 0x1, 0x0, 0x0, 0x8004}, 0x20040001) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r2, 0x408, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) vmsplice(r0, &(0x7f0000000600)=[{&(0x7f00000003c0)="941472ccec7c3024a7abf79ffeb4bdfaf8e16b963caaceab2b458cdb3abc3c7f723decca6521a88a6e6c83be2001713cb7e3d5b13ee883714173581bc68fce328f7a4571a3ae9c02136b70c43c0bb1ec22fed415a38bb9248fd4cdfea8d7ad178d6f406954db8f3992367c9f", 0x6c}, {&(0x7f0000000440)="a99650d32ae42ee4c9ef3d85fd2bd6bf31a66f2f46fc56f8091f70da942c83c581bf6657407ac961dd6c07df7c9b3008157f61e53cfdb56986baa96dbd2c38ea563cb55f7cb76b623b35c4e2dcb8f76ff14f47cbae46cef5fcfadefe8c870eec7660d7fc1e58432206e904a517e2bc2c6a37b04e001a8a73dc533f1196ed2da352b042331c3dfdb63bc0bbf65560a9ca4aa4ac95cb8f30fe75e033a2f137e33dabc45f8af49f071bcf95759516cd9dfac9b373acfe07c63e81754ecd2a3ebe629d7b6c179a3e7183ab7f90c1ba28b28eee7dbd4368b40dc7e99bae589a3bb476e4048072424ed648e37da3", 0xeb}, {&(0x7f0000000540)="a1760dc3f6b6b2bf76f71de4c9c35961b8ee60f0b0634ccee9ec54bc6b1a4f0b9abe17978db8a4f17381ee823f1c5dffc6efd851402bb3f542e26e0e644b092088e6f26106adee73793f6e863bde8d29bb6fb51e1f8c174f06317968699187e0dfee328469ea8877173d63e03667cd2dffad3eae6547870deff21c108922dfc9c0a70ce4d0f5eb28c119503da6b18c7621b66af7a1c8223666a446236c45a36ba1bf4fa0", 0xa4}], 0x3, 0x1) [ 133.618922] FAT-fs (loop5): Can't find a valid FAT filesystem [ 133.643404] binder: 7178:7184 transaction failed 29189/-22, size 24-8 line 3013 09:04:17 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x80080) sendfile(r2, r3, &(0x7f0000000000), 0x6) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) [ 133.685625] binder: 7178:7194 transaction failed 29189/-22, size 24-8 line 3013 [ 133.687123] binder: undelivered TRANSACTION_ERROR: 29189 [ 133.687233] binder: undelivered TRANSACTION_ERROR: 29189 09:04:17 executing program 6: r0 = inotify_init1(0x0) pread64(r0, &(0x7f00000000c0)=""/155, 0x9b, 0x0) pipe2(&(0x7f0000000180), 0x4000) fgetxattr(r0, &(0x7f0000000000)=@known='security.selinux\x00', &(0x7f0000000040)=""/66, 0x42) [ 133.778349] FAT-fs (loop6): Can't find a valid FAT filesystem 09:04:17 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[]}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f00000005c0)=[{{&(0x7f00000000c0)=@vsock={0x28, 0x0, 0x2711, @host}, 0xfffffd9f, &(0x7f0000000540)=[{&(0x7f0000000200)="18a4a3f8d1ae8f2773cbfdc91d5e33ff2ca9b72dddae0d7106e9cdfac756b6b72b32f70e5034057887a4fc9efb46bb015aeab5691632553aa881cf90eaf8f4c3a3cccdb1be90771218a33fbf3d40daef861bb3b93d5bb735267af38be020755e2086e0c8a911bb0d05868dcac9bb2fa4607ee7f1e775d03f0b7caba7beaf44f9dc8df126085db6eb573038a66484114fd27b70e5639eb736062559eb293e5e0e6277133171039879a53ac6e725cc33c437f1bd6290fe038e1c6420a34a23ac8b02bf1089e6c935911bf0ace7b34a2d4bc5e358b49a53c4ee274dbcc05162587a60fd4efe68c7deab4d59a89bd47dcc7d99958514b3676ffe", 0xf8}, {&(0x7f0000000140)="83170596c007e70deb412cf1c36a4ee3c4cba7857f21721b3b", 0x19}, {&(0x7f0000000300)="efb9de63bc150c88bdfaa69d9b167dfe82c181c7198d5447521e8843b2cb6d7bdbf03fa2ddf6069c0f3c409b872e8919e5877255546a3e2a6478164055bbe5ad63bb00697c38c8dcdb0c95697dac080e760e1848e71a649eb80e5f0134c4d8859890fbcbbe2fe2e26d0e21cb4f37b40aa1eb2ed42e18ba8d5e072df3eb34c800087b781bb5774664fb0f9674a8f570de94c2ecb3bd650cedc968adcd6c80", 0x9e}, {&(0x7f00000003c0)="9f849a56de33f2738b7316cb8eb1986a87eacbc4b589e65ededa3a70ec81a5df0b66a746d75ddcbbf0eccd9ff0d3ddae30b82f7c21564f37c37594e51f1eb6dc51c7f9f59f8ff9a8c120cca656b1a60de99b4bef38a54bf04195ca797707c72678d1fef8909cd38d2acd834f1284558e63a538447065e21b21b841", 0x7b}, {&(0x7f0000000600)="f24789b1a0068f868eace87919cd6d51cae63bc6e7727f747763cd31be58eaab99fc3e8d7661a87952b988825d90bbe44d8d933c8a2fcb6746562710db393e20aa89b61be8150116e1e1bb546f3a92f842150c8a1117a0c85c2a299e6f690c80b94ee760db93afa4be02b28122aafac09cf258781a931b5b74b4873feb96b2276233cb96cae967a749462d62288933ad352a1837ac8920e3a8fcada330d394b380980e3bc6f648705c4896a2d8b6c86113890396f6bed87e7dc260cc3fbe490fd6377b6667bf55d50d7f8e95d1d70bf85090ba75ca6c33bb86b4c5db8658bd63b841a41078b7af10dbef", 0xea}], 0x5, 0x0, 0x0, 0x4080}, 0x7ff}], 0x1, 0x40) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b1d632b010020000000000000"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) socket$key(0xf, 0x3, 0x2) 09:04:17 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x80080) sendfile(r2, r3, &(0x7f0000000000), 0x6) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) [ 133.840456] FAT-fs (loop5): bogus number of reserved sectors [ 133.859049] FAT-fs (loop5): Can't find a valid FAT filesystem 09:04:17 executing program 6: r0 = request_key(&(0x7f0000000200)='encrypted\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000280)='eth1\x00', 0xfffffffffffffffe) keyctl$revoke(0x3, r0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r2, r2, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = syz_open_dev$mice(&(0x7f00000002c0)='/dev/input/mice\x00', 0x0, 0x100) openat(r5, &(0x7f0000000300)='./file0\x00', 0x80a00, 0x23) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000140)=0x6, 0x4) sendto$inet(r4, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) r6 = gettid() getsockopt$inet_udp_int(r1, 0x11, 0x65, &(0x7f00000000c0), &(0x7f0000000100)=0x4) getsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000180), &(0x7f00000001c0)=0x4) keyctl$chown(0x4, r0, r2, r3) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e22, @multicast2}, 0x10) fcntl$setown(r4, 0x8, r6) recvfrom(r4, &(0x7f0000000000)=""/101, 0x65, 0x0, 0x0, 0x0) 09:04:17 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x280000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000280)={{0x0, 0x7fff}}) 09:04:17 executing program 5: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000001500)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000240)={0x0, 0x0, 0x1000, 0x0, 0x800}, 0xfffffed6) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) getsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000140), &(0x7f0000000280)=0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000340)=""/4096, 0x1000, 0x0, 0x0, 0x0) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f00000002c0)) write$P9_RAUTH(0xffffffffffffffff, &(0x7f0000000200)={0x14}, 0x14) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3b, &(0x7f0000000140), &(0x7f0000000300)) mount$9p_rdma(&(0x7f0000001340)='127.0.0.1\x00', &(0x7f0000001380)='./bus\x00', &(0x7f0000001440)='9p\x00', 0x20, &(0x7f0000001480)=ANY=[@ANYBLOB='trans=rdma,port=0x0000000000000000,timeout=0x0000000000004000,aname=msdos\x00,\x00']) write$binfmt_aout(r3, &(0x7f00000013c0)=ANY=[@ANYBLOB="0000000000000000760000000000000000000000000000ef06000000000000004e2311b580fb9e02bf40e2ce65d65659c2ee55eb581135e7a9ddda660a09a74247"], 0x41) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f00000015c0)="58c787a7dc4455aeeb8a191f283403e5", 0x10) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f0000001540)={0x7, 0x6d, 0x1}, 0x7) sendfile(r3, r3, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x1, 0x4) openat$ipvs(0xffffffffffffff9c, &(0x7f0000001580)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) 09:04:17 executing program 1: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000001fe8)) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x80, 0x0) close(r0) socket$inet6(0xa, 0x0, 0xac) syz_genetlink_get_family_id$fou(&(0x7f0000000340)='fou\x00') getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000002c0)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000300)=0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x80000, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000180)) getresuid(&(0x7f00000001c0)=0x0, &(0x7f0000000200), &(0x7f0000000240)) ioprio_get$uid(0x3, r2) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000140)=0xffffffffffffffff) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000040)={{0x2, 0x0, @rand_addr}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @rand_addr}, 'veth1_to_bond\x00'}) 09:04:17 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x80080) sendfile(r2, r3, &(0x7f0000000000), 0x6) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 09:04:17 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./control\x00', 0x0) modify_ldt$write2(0x11, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9}, 0x10) mount(&(0x7f00000003c0)='./control\x00', &(0x7f0000000400)='./control\x00', &(0x7f0000000440)='tmpfs\x00', 0x0, 0x0) rename(&(0x7f0000000340)='./control/file0\x00', &(0x7f00000001c0)='./file0\x00') setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x3}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0)}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000380)='team\x00') getpeername(r0, &(0x7f0000000280)=@hci, &(0x7f0000000200)=0x80) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f00000005c0)={0x0, @dev, @remote}, &(0x7f0000000600)=0xc) accept4$packet(0xffffffffffffffff, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000740)=0x14, 0x80800) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000780)={'bond0\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000007c0)={{{@in=@multicast1, @in=@multicast2}}, {{@in=@rand_addr}, 0x0, @in6=@dev}}, &(0x7f00000008c0)=0xe8) getpeername$packet(0xffffffffffffff9c, &(0x7f00000009c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000a00)=0x14) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000a40)={@empty, @multicast2}, &(0x7f0000000a80)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000ac0)={0x0, @empty, @multicast2}, &(0x7f0000000b00)=0xc) getsockopt$inet6_mreq(r2, 0x29, 0x15, &(0x7f0000000b40)={@mcast1}, &(0x7f0000000b80)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000bc0)={{{@in=@multicast2, @in=@broadcast}}, {{@in=@local}, 0x0, @in=@multicast1}}, &(0x7f0000000cc0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000d40)={'team0\x00'}) getpeername(r1, &(0x7f0000000e40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000ec0)=0x80) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000fc0)={{{@in6=@loopback, @in=@loopback}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f00000010c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000001140)={{{@in6=@mcast2, @in=@remote}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@remote}}, &(0x7f0000001240)=0xe8) 09:04:17 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x1200000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f00000001c0)) setsockopt$inet6_tcp_int(r0, 0x6, 0x15, &(0x7f0000000200)=0x40, 0x4) lseek(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x101011, r2, 0x800000000) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) 09:04:17 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @dev={0xac, 0x14, 0x14, 0x1a}, @remote}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080), 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f0000000200)=""/75) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x2) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000140)=ANY=[@ANYBLOB="e00000027f00000100000000ff070000000000008547a22cbc319e08390408937737332b43e0614fa8db293f6eb3b9ef237a6c90a8f87b37b18de015f2808d3f6e373395e495535b05880781279677bf37e50161a332266e924a4d3d413ec7c842608111d545c1f9bf8eb9489fd0d09d8d9b0f481fc288eb8a13812ec1273db7dbfa9f8d21af11d17715052530cf331f0b8ca23fbcee"], 0x14) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f0000000280)=[0x1e0, 0xffff]) [ 134.062631] device lo entered promiscuous mode 09:04:17 executing program 4: r0 = gettid() socketpair$inet6(0xa, 0x8080b, 0x39, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x0, &(0x7f0000000300)={'syzkaller1\x00', @ifru_mtu=0x7}) syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0xfffffffffffffffd) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000180), &(0x7f00000002c0)}}, &(0x7f0000000380)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = accept4(0xffffffffffffffff, &(0x7f0000000140)=@ethernet={0x0, @dev}, &(0x7f0000000200)=0x80, 0x800) getsockname$inet(r2, &(0x7f0000000240)={0x2, 0x0, @loopback}, &(0x7f0000000280)=0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x20) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) tkill(r0, 0x28) 09:04:17 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x80080) write(r1, &(0x7f00000001c0)="b0", 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) [ 134.100331] device lo left promiscuous mode 09:04:17 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, r0, 0x8, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$PPPIOCGFLAGS(r2, 0x8004745a, &(0x7f0000000040)) set_thread_area(&(0x7f0000000080)={0x3, 0x1000, 0xffffffffffffffff, 0x7f, 0x0, 0x2, 0x4b7, 0x3, 0x2, 0x1000}) sendto$inet(r3, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0xc, &(0x7f0000000000)=0xdc4, 0x362) [ 134.173065] device lo entered promiscuous mode [ 134.209709] device lo left promiscuous mode 09:04:17 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85714070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"00ac720000000000ec973f820f7c4000", 0x102}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x100ffd, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001040)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r2, &(0x7f0000001100)={&(0x7f0000001000), 0xc, &(0x7f00000010c0)={&(0x7f0000001080)={0x28, r3, 0x1, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000040}, 0x0) ioctl$TUNSETLINK(r1, 0x400454cd, 0x100) close(r1) 09:04:17 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x4000)=nil, 0x4000, 0x1, 0x2000000000000032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x800) r3 = accept$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, &(0x7f0000000480)=0x1c) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet6_int(r3, 0x29, 0xff, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_mreqsrc(r4, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) recvfrom$inet6(r1, &(0x7f00000002c0)=""/196, 0xc4, 0x100, &(0x7f0000000000)={0xa, 0x4e21, 0x9, @remote, 0x400}, 0x1c) getsockopt$inet_mtu(r4, 0x0, 0x29, &(0x7f0000000040), &(0x7f00000000c0)=0x4) setsockopt$sock_int(r3, 0x1, 0x17, &(0x7f0000000080)=0xf5f1, 0x4) prctl$intptr(0x17, 0x3) ioctl$sock_inet_SIOCGARP(r4, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @loopback}, {0x0, @dev}, 0x4, {}, 'sit0\x00'}) close(r4) dup3(r3, r4, 0x0) 09:04:17 executing program 5: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000001500)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000240)={0x0, 0x0, 0x1000, 0x0, 0x800}, 0xfffffed6) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) getsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000140), &(0x7f0000000280)=0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000340)=""/4096, 0x1000, 0x0, 0x0, 0x0) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f00000002c0)) write$P9_RAUTH(0xffffffffffffffff, &(0x7f0000000200)={0x14}, 0x14) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3b, &(0x7f0000000140), &(0x7f0000000300)) mount$9p_rdma(&(0x7f0000001340)='127.0.0.1\x00', &(0x7f0000001380)='./bus\x00', &(0x7f0000001440)='9p\x00', 0x20, &(0x7f0000001480)=ANY=[@ANYBLOB='trans=rdma,port=0x0000000000000000,timeout=0x0000000000004000,aname=msdos\x00,\x00']) write$binfmt_aout(r3, &(0x7f00000013c0)=ANY=[@ANYBLOB="0000000000000000760000000000000000000000000000ef06000000000000004e2311b580fb9e02bf40e2ce65d65659c2ee55eb581135e7a9ddda660a09a74247"], 0x41) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f00000015c0)="58c787a7dc4455aeeb8a191f283403e5", 0x10) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f0000001540)={0x7, 0x6d, 0x1}, 0x7) sendfile(r3, r3, &(0x7f00000000c0), 0x8080fffffffe) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x1, 0x4) openat$ipvs(0xffffffffffffff9c, &(0x7f0000001580)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) 09:04:17 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x80080) write(r1, &(0x7f00000001c0)="b0", 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 09:04:17 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = socket(0x20000000000000a, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x406, r0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000280)) write$FUSE_NOTIFY_STORE(r2, &(0x7f00000002c0)={0x31, 0x4, 0x0, {0x2, 0x4, 0x9, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x31) connect$inet6(r1, &(0x7f000004bfe4)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) getsockopt$sock_buf(r1, 0x1, 0x19, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x170) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)) sendto$unix(r1, &(0x7f0000000140)="c5b597dc02a5747f58de3287c3d9a767209a34c92cee87b5091f84b6ff324bf43dbe73f33011353dbe956a964843904c621979c4010acf7935267963b0abe039f1d87fb5187ec40901840d23a66631f51f18fb65686195f77b66efab572515d33f9182077bc284ff68adb528e95719796f22f4f022f13cf262b41771a0bc117eadf25920b5ed9533e4cda09837", 0x8d, 0x20000000, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) gettid() ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000100)=0x0) r4 = getpgrp(r3) syz_open_procfs$namespace(r4, &(0x7f0000000040)='ns/mnt\x00') 09:04:17 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x200102, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f00000000c0)={0x0, 0x0, 0xffffffffffffffe0}) ioctl(r0, 0x4, &(0x7f00000003c0)="e2be7062b3673f80b5cc3d531b7dbbe2fa49f6429e438cffcc2f3e0f214b67aefa4039f251e66ffc23c88fdb3d6c39f63acd49d73d840b2fe0f9f8044fc44d813340098815843a85754f6282cdefdb4f687aba0881385d62c5add662528dee31ca234a819d0914987267e8f6b4f0304e7cbe8e59b21d6e9d133ebf00f055e240d3240d8bf3e2304d3f4f22845e5e51c38fefcc631263c69c285aac7e2c36bd3c53a24ea74904b744a284d76e49286cf9112a6de9044c22aa0615dbca9c2af7bfc9b68a3748") ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000080)=0x0) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x80000000, 0x400802) sync_file_range(r0, 0x401, 0xfa, 0x2) rt_sigqueueinfo(r2, 0x36, &(0x7f0000000100)={0x1f, 0x1000, 0x5f53, 0x1}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x4100, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r3, 0x4c09, 0xfffffffff5b103f6) write$P9_RLERROR(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="ac91b89ade64581f660899020a486934914c498ffa4bb4eaf32a639d259fa350254a596e15e9f03412720f94694cf739c085a0ce30245f24be6c17e4a1681467f45e29421e4094db97a218215608e4160c87af4ebdbe46753221ccca08042a4880328844970331217f913afe0c00001a730b3b1c25faa9f73bcfae004c1e9b3e6ed13471a19cc8aa28b086022a2c937ac136541080cc7ecf17636c"], 0xa) 09:04:17 executing program 7: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigaction(0x400000000000007, &(0x7f0000000040)={0x4064cf, {0xffffffbfffbff270}}, &(0x7f0000000380), 0x8, &(0x7f0000000100)) ioctl$LOOP_CLR_FD(0xffffffffffffff9c, 0x4c01) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x1) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) write$selinux_access(r0, &(0x7f0000000140)={'system_u:object_r:usb_device_t:s0', 0x20, '/sbin/dhclient', 0x20, 0x6}, 0x46) 09:04:17 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x80080) write(r1, &(0x7f00000001c0)="b0", 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 09:04:17 executing program 6: r0 = creat(&(0x7f0000000440)='./file0\x00', 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f0000000280)=ANY=[]) write$P9_RRENAME(r0, &(0x7f0000000000)={0x7}, 0xfffffd37) ioctl$FS_IOC_FSSETXATTR(r0, 0x6609, &(0x7f00000004c0)) fsync(r0) ioctl$VT_DISALLOCATE(r0, 0x5608) socket$inet6(0xa, 0x0, 0xffff) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000140)) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 09:04:18 executing program 4: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) r2 = syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000200)={0x0, @broadcast, @rand_addr}, &(0x7f0000000300)=0xc) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x14, &(0x7f0000000340)={@mcast1, 0x0}, &(0x7f0000000380)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f00000003c0)={'team0\x00', 0x0}) accept$packet(0xffffffffffffff9c, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000500)={0x0, @remote, @dev}, &(0x7f0000000540)=0xc) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000580)={0x0, @multicast2}, &(0x7f00000005c0)=0xc) r9 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/mls\x00', 0x0, 0x0) ioctl$PIO_UNISCRNMAP(r9, 0x4b6a, &(0x7f0000000940)="2a9b4ca63e39fc499ac83e9f5968faad208d536bb17417de2cb876c501f02d466a0d684e011c8464b63e1a714350eee5895ad74c1c58288129f48440cdb505d48fba18179043827e8c53be9a75f4bf82225d59ddeac46f48eb4c460cfd4f2b015006c4fefe03a5e471d2a169fc22d49be1e9f527a9dc6d44aa7be227bc4fa3eb4189f157a879e80c0288b87a238211adb81bacda2094a7d8345a7f6debb3c411bf81112e26feb6efee771b915905bb107fd8ea") ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0}, &(0x7f0000000680)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000006c0)={@local, @remote, 0x0}, &(0x7f0000000700)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000740)={{{@in6=@ipv4={[], [], @local}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000000840)=0xe8) getpeername(0xffffffffffffffff, &(0x7f0000000880)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000900)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000a00)={'team0\x00', 0x0}) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000b00)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000b80)={'dummy0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000000bc0)={'team0\x00', 0x0}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000c00)={0x0, @multicast1, @multicast2}, &(0x7f0000000c40)=0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000001380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8080000}, 0xc, &(0x7f0000001340)={&(0x7f0000000c80)={0x684, r2, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [{{0x8, 0x1, r3}, {0xfc, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r4}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r5}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}]}}, {{0x8, 0x1, r6}, {0x130, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x401}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x100}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x17da}}}]}}, {{0x8, 0x1, r10}, {0x128, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x10000}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xe8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x9b4}}, {0x8, 0x6, r12}}}]}}, {{0x8, 0x1, r13}, {0x12c, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffffb}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r14}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r15}}}]}}, {{0x8, 0x1, r16}, {0x180, 0x2, [{0x74, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x44, 0x4, [{0xffffffff80000001, 0x6, 0xfffffffffffffffc}, {0x6, 0x0, 0x200, 0xe1}, {0x100000000, 0xfffffffffffffff9, 0x4, 0x20}, {0x4, 0x6, 0x3, 0x41c}, {0x5, 0x8, 0x3b3, 0x8}, {0x80000000, 0x2, 0xffffffffffff8000, 0x8}, {0xfc78, 0x63f, 0x7, 0x80000000}, {0x1, 0x7478, 0xfff, 0x80000000}]}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r17}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x90000}}}]}}, {{0x8, 0x1, r18}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r19}}}]}}]}, 0x684}, 0x1, 0x0, 0x0, 0x4008000}, 0x40) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000280)=0x1c, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @mcast2, 0x6}, 0x1c) r20 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r20, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r21 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r20, r21, &(0x7f0000000140), 0x1080000000000cc1) 09:04:18 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(r2, r3, &(0x7f0000000000), 0x6) write(r1, &(0x7f00000001c0)="b0", 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) [ 134.785331] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=7342 comm=syz-executor4 09:04:18 executing program 4: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) r2 = syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000200)={0x0, @broadcast, @rand_addr}, &(0x7f0000000300)=0xc) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x14, &(0x7f0000000340)={@mcast1, 0x0}, &(0x7f0000000380)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f00000003c0)={'team0\x00', 0x0}) accept$packet(0xffffffffffffff9c, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000500)={0x0, @remote, @dev}, &(0x7f0000000540)=0xc) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000580)={0x0, @multicast2}, &(0x7f00000005c0)=0xc) r9 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/mls\x00', 0x0, 0x0) ioctl$PIO_UNISCRNMAP(r9, 0x4b6a, &(0x7f0000000940)="2a9b4ca63e39fc499ac83e9f5968faad208d536bb17417de2cb876c501f02d466a0d684e011c8464b63e1a714350eee5895ad74c1c58288129f48440cdb505d48fba18179043827e8c53be9a75f4bf82225d59ddeac46f48eb4c460cfd4f2b015006c4fefe03a5e471d2a169fc22d49be1e9f527a9dc6d44aa7be227bc4fa3eb4189f157a879e80c0288b87a238211adb81bacda2094a7d8345a7f6debb3c411bf81112e26feb6efee771b915905bb107fd8ea") ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0}, &(0x7f0000000680)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000006c0)={@local, @remote, 0x0}, &(0x7f0000000700)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000740)={{{@in6=@ipv4={[], [], @local}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000000840)=0xe8) getpeername(0xffffffffffffffff, &(0x7f0000000880)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000900)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000a00)={'team0\x00', 0x0}) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000b00)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000b80)={'dummy0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000000bc0)={'team0\x00', 0x0}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000c00)={0x0, @multicast1, @multicast2}, &(0x7f0000000c40)=0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000001380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8080000}, 0xc, &(0x7f0000001340)={&(0x7f0000000c80)={0x684, r2, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [{{0x8, 0x1, r3}, {0xfc, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r4}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r5}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}]}}, {{0x8, 0x1, r6}, {0x130, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x401}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x100}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x17da}}}]}}, {{0x8, 0x1, r10}, {0x128, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x10000}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xe8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x9b4}}, {0x8, 0x6, r12}}}]}}, {{0x8, 0x1, r13}, {0x12c, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffffb}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r14}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r15}}}]}}, {{0x8, 0x1, r16}, {0x180, 0x2, [{0x74, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x44, 0x4, [{0xffffffff80000001, 0x6, 0xfffffffffffffffc}, {0x6, 0x0, 0x200, 0xe1}, {0x100000000, 0xfffffffffffffff9, 0x4, 0x20}, {0x4, 0x6, 0x3, 0x41c}, {0x5, 0x8, 0x3b3, 0x8}, {0x80000000, 0x2, 0xffffffffffff8000, 0x8}, {0xfc78, 0x63f, 0x7, 0x80000000}, {0x1, 0x7478, 0xfff, 0x80000000}]}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r17}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x90000}}}]}}, {{0x8, 0x1, r18}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r19}}}]}}]}, 0x684}, 0x1, 0x0, 0x0, 0x4008000}, 0x40) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000280)=0x1c, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @mcast2, 0x6}, 0x1c) r20 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r20, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r21 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r20, r21, &(0x7f0000000140), 0x1080000000000cc1) 09:04:18 executing program 7: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x40801, 0x0) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x2000, 0x1}) r1 = socket$inet6(0xa, 0x80002, 0x88) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) r2 = socket$packet(0x11, 0x4000000000000005, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f000095bffc)={0x6, 0x0, 0x8000}, 0xffffff06) r3 = add_key(&(0x7f0000000280)='blacklist\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000300)="a85ec896ea78f73513bb4c750d9a41f82712a35048180cbd7f2f7728bca1b4593889874e3e952b68c30984bbabc6a9e9b322a5c6468ec620e2275f782ed41540442a808375dd7837d1681b2f8dcaeff2", 0x50, 0x0) r4 = add_key(&(0x7f0000000480)='id_resolver\x00', &(0x7f00000004c0)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000500)="c399d0aebf91b8d5e420a6f7a5cefa6e60d6dc6589c7c8a885dacc177f7c167a9b951362450bd49bd3c05a05a04641da710a5b51962d5aa7b5e58d2379c068c405eef1402ce8ec4e703dd99d808b24199812bdcb25346fe4777a01f3fa441a46363b220964700973747f3e8a47243dba1b789e78181cfd388acf173f763d3afac18a61f9210a", 0x86, 0xfffffffffffffffd) keyctl$instantiate_iov(0x14, r3, &(0x7f0000000400)=[{&(0x7f0000000380)="c0b7ea168dde4bdd40574acfe90d4dc6c8cda6ca5a3570985aacc470ddf719c588001b4f082e03fc4d4652c807254307b0fe6aa5fbe085d11438214e9d176b293e7dbfd27bf2", 0x46}], 0x1, r4) sendto$inet6(r1, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendto$inet6(r1, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180), 0x1c) flock(r1, 0xe) timer_create(0x4, &(0x7f0000000140)={0x0, 0x12, 0x3}, &(0x7f0000000200)=0x0) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000240)) timer_delete(r5) [ 134.830047] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=7353 comm=syz-executor4 [ 134.939826] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=7362 comm=syz-executor4 09:04:18 executing program 4: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000400), &(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) clone(0x200000, &(0x7f0000000180), &(0x7f0000000240), &(0x7f0000000380), &(0x7f00000002c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000d8c0)=[{{0x0, 0x11b, &(0x7f00000002c0)}}], 0x388, 0x0) getsockname(r0, &(0x7f0000000100)=@xdp, &(0x7f0000000180)=0x80) dup2(r0, r1) 09:04:18 executing program 1: r0 = accept4$unix(0xffffffffffffff9c, &(0x7f0000000400), &(0x7f0000000480)=0x6e, 0x800) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000004c0)={'ifb0\x00', {0x2, 0x4e23, @multicast2}}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) openat$selinux_member(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/member\x00', 0x2, 0x0) ioctl(r1, 0x8912, &(0x7f0000000300)="0a5cd00700b15f85714070") perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x11}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f00000000c0)) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0xc0000, 0x0) ioctl$SIOCGIFMTU(r2, 0x8921, &(0x7f0000000380)) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000200)={{{@in=@multicast2, @in6=@loopback}}, {{@in=@rand_addr}, 0x0, @in=@local}}, &(0x7f0000000340)=0xd7b20d53c9c97841) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000140)=""/150, &(0x7f0000000040)=0x96) prctl$void(0x17) 09:04:18 executing program 7: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x13ffffffff) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000240), &(0x7f0000000280)=0xffffffffffffff0c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x949, 0x1b) fcntl$setstatus(r0, 0x4, 0x42000) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x88202, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f00000001c0)={'syzkaller1\x00'}) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) rt_sigsuspend(&(0x7f00000002c0)={0x4}, 0x8) [ 135.144571] IPVS: length: 150 != 8 [ 135.304547] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000488) [ 135.311746] FAT-fs (loop5): Filesystem has been set read-only [ 135.318640] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000488) [ 135.328736] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000488) [ 135.336506] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000488) [ 135.588431] IPVS: length: 150 != 8 09:04:18 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x60102, 0x0) r0 = memfd_create(&(0x7f0000000480)='security.GPL\'\x00', 0x1) bind$inet(r0, &(0x7f00000004c0)={0x2, 0x4e24, @local}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.usage_user\x00', 0x0, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000042ff3)='/dev/snd/seq\x00', 0x0, 0x10000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000500)=0x0) prlimit64(r4, 0x8, 0x0, &(0x7f0000000680)) write(r1, &(0x7f00000003c0)="e1616c50e2b5b875c38cace6000ea9b58fc8e54ba1e25aa2952a077e11d0284b8335098768aadb5e2f7cb9e82daa83b10b5603338f32d426d88599b9cf16e9bfd38908c4fa32f0f762540489e0870000adf432e50a60a34b532115493f3a81362bf4666f687265c34407c14f1f3dc8d444d09041b3be3931fb393c7c09a18b94c73255946a888f7928deda67dce08538dc88c766607703274d77e9a7951af2f333eaf3645f", 0xa5) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f00000002c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) setsockopt$packet_fanout_data(r3, 0x107, 0x16, &(0x7f0000000540)={0x0, &(0x7f0000000500)}, 0x10) ioctl$TUNSETVNETBE(r2, 0x400454de, &(0x7f0000000380)) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000005c0)="e3203f686b9d1fe77c68d62a0f3aa23b16dc3a8ef3fd12a64c7b888e88b7b6136fed92c6c0ba8aae1192d94263f745a00e1c4db02d3b3bc18b54fdbffbe1d4fb1351745d456a578e9635c5f9fb33e9c1566f71637a3284ce30f85db76df89e2ccd49aaa8e526622581792e88ee947f45707bbb2be7dc111e0fd18ad066d2f661878a853ff340e72f7a399bb0a460a9329ad1afe9985d48eb7570d60b", 0x9c) clone(0xbd319029ddd0a11b, &(0x7f00000006c0), &(0x7f0000000200), &(0x7f0000000040), &(0x7f0000000080)) pselect6(0x40, &(0x7f0000f33fc0), &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f00000000c0), 0x8}) add_key(&(0x7f0000000140)='id_resolver\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000002c0), 0x0, 0xffffffffffffffff) keyctl$read(0xb, 0x0, &(0x7f0000000300)=""/72, 0x48) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={&(0x7f00000006c0)=ANY=[@ANYBLOB="0d60760cf3ddf6a08ebe91c734d4202b36329055dead74ca02dd9a94ac15857a67996a7155205fa810b79764a3f90a1466ff7870513af682c1e6459fa92a25453dc34da3863977102a7ece3b88a2fd2ad69c44b4ab7935bf9816757b61e676002c304ddcd93461dcd950eb9b23992cf276ffa83d9cbc21b1b220ac97f97a1eb3da7e932c8a024f5f24ae1e16b378731367b87ec11ac1fcf9d1a6a40dd8a512e8bc801090c202d7c9046b57d644157ab1950fcf5ee3f3f543f7e4f48081a5e7f2d980f523c1e4"], 0x1}}, 0x4000000) 09:04:18 executing program 1: ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={'syzkaller0\x00', {0x2, 0x0, @multicast2}}) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @dev}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f0000000100)=0xe8) recvfrom$packet(r1, &(0x7f0000000200)=""/131, 0x83, 0x0, &(0x7f0000000140)={0x11, 0xff, r2, 0x1, 0x759, 0x6, @local}, 0x14) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) r3 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 09:04:18 executing program 5: sched_setaffinity(0x0, 0x3cb, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1b, 0x80807, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f00000002c0)="0c9cdec9bcaf6f02ccda1ac0d952e840ae51018150fede5a27890c9fa868c153d92393e3789c2f6591c64a95816be0240da3d322ba8d8383c1d8f569de71fc0656ecfd1aa455208a5ada8ea783217b56e702a4f951035a1fa8d396a78d3d0cebfef3cb3eeddb506d9baaa07e3a3f27cb400d6dadfe530f5c754ab0804861ef0dc0efb472d2eb") ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000180)={'ifb0\x00', @ifru_addrs=@llc={0x1a, 0x0, 0x0, 0x0, 0x7, 0x0, @remote}}) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x0, &(0x7f0000444000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x0, &(0x7f00000000c0)) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r2, 0x80404525, &(0x7f00000001c0)=""/79) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r3, &(0x7f0000000000), 0x80000002) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000140)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000240)={0x9}) 09:04:18 executing program 4: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000400), &(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) clone(0x200000, &(0x7f0000000180), &(0x7f0000000240), &(0x7f0000000380), &(0x7f00000002c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000d8c0)=[{{0x0, 0x11b, &(0x7f00000002c0)}}], 0x388, 0x0) getsockname(r0, &(0x7f0000000100)=@xdp, &(0x7f0000000180)=0x80) dup2(r0, r1) 09:04:18 executing program 6: syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/user\x00') syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/user\x00') r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000080)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000180)=r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x101000, 0x0) 09:04:18 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(r2, r3, &(0x7f0000000000), 0x6) write(r1, &(0x7f00000001c0)="b0", 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 09:04:18 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x20000000021) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000040), 0x16500bcdeb58cacc) sendto$inet6(r0, &(0x7f0000000000), 0xfedf, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1a) 09:04:18 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000080)={{0x80}, 'port1\x00'}) r1 = accept(0xffffffffffffff9c, 0x0, &(0x7f0000000000)) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000140)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, {0x306, @link_local}, 0x0, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x7849}}, 'ip6_vti0\x00'}) clock_gettime(0x7, &(0x7f0000000040)) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/checkreqprot\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000240)={0x4}) ioctl$EVIOCSABS0(r2, 0x401845c0, &(0x7f0000000200)={0x3, 0x101, 0x7ff, 0x9b3, 0x4, 0x3}) 09:04:19 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(r2, r3, &(0x7f0000000000), 0x6) write(r1, &(0x7f00000001c0)="b0", 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 09:04:19 executing program 3: r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x8) getsockname(0xffffffffffffff9c, &(0x7f0000000480)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000500)=0x80) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000540)={@dev={0xfe, 0x80, [], 0x14}, r1}, 0x14) r2 = socket(0x10, 0x803, 0x0) connect$netlink(r2, &(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x200000}, 0xc) ioctl$BLKSECDISCARD(r2, 0x127d, &(0x7f0000000040)=0x3f) r3 = syz_open_dev$mice(&(0x7f0000000400)='/dev/input/mice\x00', 0x0, 0x400000) r4 = getpgrp(0x0) setsockopt$inet_buf(r0, 0x0, 0x34, &(0x7f0000000bc0)="627b069e8b8d92723f82049f3ef11fd65b7f102bd23deab8152ff5afd3ca13808e073938b6a7c5840a5ab1d7d4e0c62db1fc07827a354387b34b2efd111e31ec983c4118be185e671ff42a170a454d12ec0c18d320bc5cb2", 0x58) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000240)=r4) fstat(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$IPT_SO_GET_ENTRIES(r3, 0x0, 0x41, &(0x7f0000000c40)={'raw\x00', 0x97, "e5e65934089e03c61a8a33b4178fe87b6b67f845fea15b290117eed8b3c810349a60378c99e6a56435324819fb6d4485bce84b15729b17bb610a2458616f56a213e6dd25b190d92270f71b5790e529fd9b47884adba4b81f6ba8e45544114422eddf7763ea5f32cd07bd3da2944241615f802deaa98c36290d312023ffca3179877aad11b7bfeb057dbe0f55a17b0622eb939d543ab5bc"}, &(0x7f0000000d00)=0xbb) sendmsg$nl_netfilter(r3, &(0x7f0000000b80)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x2000022}, 0xc, &(0x7f0000000b40)={&(0x7f0000000700)={0x404, 0xc, 0xb, 0x100, 0x70bd25, 0x25dfdbfb, {0x3, 0x0, 0x7}, [@nested={0xc, 0x1e, [@typed={0x8, 0x2e, @pid=r4}]}, @nested={0x100, 0x95, [@generic="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"]}, @nested={0x80, 0x28, [@typed={0x10, 0x8e, @str='trustedproc\x00'}, @generic="db3cb54ff0387e28f43b235c636f8152aa70323c14399e6475994d1011ca808f9fe80530d8e0651959ad959bf0af99f8f25d7eb4491cdcd07d341c4af39d55e16cf7e7893d86136237f8a7d53fc7a47ffed67fd448653ad1e76c3d71f249e1c241c5650956489089e674"]}, @nested={0xd4, 0x2e, [@typed={0x8, 0x7e, @uid=r5}, @typed={0x8, 0x22, @u32=0x200}, @typed={0x4, 0x23}, @typed={0x4, 0xe}, @typed={0x8, 0x7b, @uid=r6}, @generic="8e72775a048b519390de538a1354aa244dc6e71c69c10e1428d08fbcfe066e3461fff0bce21296ad35aa90a186530e8d9cca539c7ce584f65068dfd14343675eeb10ea15217d6a74f5f44fde7b5fc466012044dc2143b68decfc1512af47ab1184ffdb2b636b58808a9068d045b202aa78104a9b284eb22345f429501f347b8717b06f9fbdc1bb5e5c9c645c6e67c0b6829dd56cf40806ee9dc491c0898f11218709470506e3bb383846b5ee17"]}, @generic="f71c962a17fc3775566cb6c47ce84aa3278dec6bd51efe8e5f70bf70545cf47740acac510136d1967018ef92622122878497fd256bbee2b8ff92e750f1070f46d671744f5be30b1961b02cedd3d8e9d2a1b8317d8a1e0d5ca4dfadae5b979b02d5480174ca6a30269c8ef1ebbe370ac3bf4f782ca156ba48972bed4b5f969dcf082313a16416e5ec500f123ba6fd79c87a3c2889ac8fd399585e8ccd3d82a54b222f31c08ef3cdc25e0cef564eb8b16171451245907764c1e28283fd310a901fe69e9cfe952408402873a9a2a0452e482df18a53b4c0565ca538166d6f75f4b6439cdb8917063f4e38d4d0ce38ab", @nested={0xa0, 0xf, [@typed={0x8, 0x7c, @str='\x00'}, @generic="8efff485c6d781af83c592d3650505afb6da67ffec446abce80a3b4981fdc5a0dd4c437db4c6bf0f89f9dda7d537bc6f9039a1f7cfe9d1cf0cd8fc53ab4874aa91b76d18", @generic="fe", @typed={0xc, 0x95, @u64=0xd3}, @generic="a3266dd0559b62e1c44ac9565913938d8358f6e8b982319ad3aabfe9852e8c235af82672e350ebf79548ee47b03727ffaf543f17d0a3648755ffa398e0bcd4d4a7ccfe"]}]}, 0x404}}, 0x40) getsockopt$SO_BINDTODEVICE(r3, 0x1, 0x1c, &(0x7f0000000000), 0x10) r7 = dup(r2) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000380)={'team0\x00', 0x0}) ioctl$TUNSETIFINDEX(r7, 0x400454da, &(0x7f00000003c0)=r8) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f00000001c0)=0xff, 0x4) getgroups(0xa, &(0x7f0000000200)=[0xee00, 0xee00, 0xee00, 0x0, 0x0, 0xffffffffffffffff, 0xee01, 0xee00, 0x0, 0xee00]) r10 = getegid() getgroups(0x2, &(0x7f0000000340)=[r9, r10]) r11 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000080)='/dev/pktcdvd/control\x00', 0x0, 0x0) getresgid(&(0x7f0000000dc0), &(0x7f0000000140), &(0x7f0000000180)=0x0) getdents64(r11, &(0x7f0000000280)=""/162, 0xa2) ioctl$TUNSETGROUP(r11, 0x400454ce, r12) ioctl$SG_SET_COMMAND_Q(r7, 0x2271, &(0x7f0000000d40)=0x1) 09:04:19 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ftruncate(0xffffffffffffffff, 0x80080) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000000), 0x6) write(r1, &(0x7f00000001c0)="b0", 0x1) sendfile(r2, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x2008000fffffffe) 09:04:19 executing program 6: ioctl$ION_IOC_ALLOC(0xffffffffffffff9c, 0xc0184900, &(0x7f0000000080)={0x9, 0x4, 0x1, 0xffffffffffffffff}) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000180)="6d1c1b5f1667279f3340b9d6dd958aac61b0c0f3e0a0122a19752c6f4644", 0x1e}], 0x1) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ppp\x00', 0x0, 0x0) sync_file_range(r0, 0x2, 0x6, 0x0) ioctl$int_out(r0, 0x5460, &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000000)=0x7) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000005c0)=""/246) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff, 0x5, &(0x7f00000006c0)=[{&(0x7f0000000200)="b27eff940a", 0x5, 0x22}, {&(0x7f00000002c0)="0166332f70b8096c7c4eee2e11feada67a42d91581e8d54836d99f0036857f12a893fe5221e8a299d63ddc6bd29419a8f6436835c3fad23d85a9eec3b1a269fcc72ff1e419be49c0b2d232b0d3b08bbd424253adfbef26bed8cbf65ec79a88dac5d36ef6464420067ca260070e73b678153beeaa4bd617492f51dc434d46881bd1e9cd05f81d058ae6807d65c8b79b84fcaa479579ede268561c425c4758a2848bd10b7ac8a728901586a271811d8f30f5f017f595ec41211e3938b0865f", 0xbe, 0xc7}, {&(0x7f00000003c0)="6580ce373904905e92deae7c56db1ad79a6a994506e6b17654998d5387379d655fc87293c72b55599e5dc360c23b898c4de56b0caae784bd76b56decd05fd233ed293e7af23e5d57e78d77791f910a73f588b3709ca69cc5ed728cdd0c6acc51d432ceb6b56947df87b5011c484626e045ab801a57c94a8dcc277c7e71c497a7226490fc8c6695a8acbab725a20c67444b7208b0d384004945334b92df541871650a5b7b2a3bcb57", 0xa8}, {&(0x7f0000000240)="dbd5f5651e22f9aaada1367d73ed3bd738aa147bec6b1a25ec0a166c28dec6013ff6", 0x22, 0xe2}, {&(0x7f0000000480)="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", 0xfd, 0x100}], 0x0, &(0x7f0000000580)={[{@fat=@umask={'umask', 0x3d, 0x10001}}]}) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x1) 09:04:19 executing program 5: ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, &(0x7f0000000340)) r0 = creat(&(0x7f000002bff8)='./file0\x00', 0x0) r1 = inotify_init1(0x4) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) mlockall(0x1) gettid() r2 = request_key(&(0x7f0000000300)='rxrpc_s\x00', &(0x7f0000000480)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000640)='prockeyring\x00', 0x0) keyctl$update(0x2, r2, &(0x7f0000000740)="a14a59f6d709664f3b36f02ce0e0fca1ed80f04e1e3a0b7f42bbbb9f80d049a853aa753cde4143230dffb49f13a493b31c2a1bf85179c677696f2000b208e2f3d93c6278e6370c8a855a61afb5f9413da71ecc92005b76e691887e1d5a754ae20d97e9e0924ccc7d61c5fc8ee1a97e74be5529fdd226c5e565b37788f0f9d7a3b53128d506ebc5bf4dc48813c0ae55ab37237ea5a3e1502b7674e20847c0a2ef40b4a603f90d7b03beeecc3c2a5a32666f8cbc3243f5f26edf9c480969563c0e8db4ca62bee5b22f6f8834dc9e8683b51711acef1f304aa1d693db6f424bafc2b7243699a07b55239160d06d0a95e6bc790ac2", 0xf3) rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setownex(r1, 0xf, &(0x7f0000fa4000)) ioctl$int_in(r1, 0x5473, &(0x7f0000000700)=0x3ff) openat$cgroup_procs(r0, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x0, @broadcast}, {0x0, @random="59a310eebccc"}, 0x0, {0x2, 0x4e24, @dev}, 'team0\x00'}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x82) r4 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000380)) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@mcast1, @in6=@mcast2}}, {{}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000003c0)) prlimit64(0x0, 0x0, &(0x7f000002fff0), 0x0) sendmsg$netlink(r4, &(0x7f0000003780)={&(0x7f0000000440)=@kern={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000003700)=[{&(0x7f00000005c0)=ANY=[@ANYBLOB="24000000360009012bbd700000db020014004300e48abdefe0f93e1affe9efa53de90b00c640b7ccc6db02e295b8e751dee3a2c190123d6b856e93f0b67df59d3dd52f74b0005374849ee279392d98bc706393bf7ea5c43defe62aa82c7af7ad45b8d66906e14d568b91d9e927"], 0x1}], 0x1, &(0x7f0000003740), 0x0, 0x14}, 0x8000) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000280)=0x8) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) 09:04:19 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ftruncate(0xffffffffffffffff, 0x80080) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000000), 0x6) write(r1, &(0x7f00000001c0)="b0", 0x1) sendfile(r2, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x2008000fffffffe) [ 135.867294] FAT-fs (loop6): invalid media value (0xe6) 09:04:19 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ftruncate(0xffffffffffffffff, 0x80080) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000000), 0x6) write(r1, &(0x7f00000001c0)="b0", 0x1) sendfile(r2, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x2008000fffffffe) 09:04:19 executing program 7: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040)=0x80000000, 0x4) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x7, 0x4, 0x0, 0x1e, 0x8, 0x4, "ef8d5e3cecbb4502536a0e45bd27ea31f48df5a3ead14467b9ed15851b255db313c4fec6da40910f86417adf8cecea1a3198670e50a5b640a15de0f0416172de", "258c7a0d75cbd3f4f6e0d708a2c3e5ff93145fce596eaa0678b2c7e21a90f02c10b506efa747c737a630da2cc2edbca87b511c21d43d4dd7a06380c52d9d5c07", "696650c214794f47ab8a1189c034a28c13eeb993f28a6adf74c7e9ece4bc806e", [0x5, 0x200]}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000080)) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000200), 0x4) ioctl$KDSKBLED(r1, 0x4b65, 0x9) write$9p(r1, &(0x7f0000000340)="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", 0x7f1) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="0000000000000000760000000000000000000000000000ef"], 0x18) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x22000) [ 135.892681] FAT-fs (loop6): Can't find a valid FAT filesystem [ 135.927221] IPVS: Creating netns size=2536 id=9 [ 135.976697] FAT-fs (loop6): invalid media value (0xe6) [ 135.987367] FAT-fs (loop6): Can't find a valid FAT filesystem [ 136.207253] IPVS: Creating netns size=2536 id=10 09:04:19 executing program 6: readv(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000880)=""/36, 0x24}], 0x1) r0 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@rand_addr, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@rand_addr}}, &(0x7f00000002c0)=0xe8) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000300)={r1, 0x1, 0x6, @remote}, 0x10) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) write$binfmt_elf32(r0, &(0x7f0000000900)={{0x7f, 0x45, 0x4c, 0x46, 0xfffffffffffffffa, 0xcb6, 0x7, 0x5, 0x42, 0x3, 0x6, 0x7fffffff, 0x329, 0x38, 0xee, 0x2, 0x40, 0x20, 0x2, 0x8, 0x1, 0xeb}, [{0x6474e551, 0x81, 0x2, 0x4, 0x0, 0x7, 0x8, 0x1}], "ae19739c2a7289be127697837710", [[], [], [], [], [], [], [], [], [], []]}, 0xa66) bind$unix(r2, &(0x7f0000000480)=@file={0x0, './file0\x00'}, 0x6e) r3 = memfd_create(&(0x7f0000000000)='net/arp\x00', 0x2) getpeername(r3, &(0x7f00000000c0)=@l2, &(0x7f0000000340)=0x80) dup2(r2, r3) write(r2, &(0x7f0000000380)="1e7434c69ab4fc4e8a2f53b7b84065ac6fef8b9c09ab0fc85a18387709fce9bebf21324966654aaf062f9027322aba0c55f079125a67d83692136f387e4ee9ecd917853f3ef0b5c4fc4c37b132f9a5eaf8d6e10323b155f0337b6c1f040532df28407b5f86baf964385d9e7bab70207c9d819073b3112188529964c24148006b6cbfecf05f5128efe6fac4d8590ceec6ab32a0bba6f46e7897b141c4757410bd033e262b240bfbbfd1a873c25e6979068568887ee82bdea8d851331a50b4e5fb035e3a0c1ea69cd8256fe55cc76fc527eec5126abea24932b4752466d0f623365355c74601303590084d11223d94a7d2a841a95335890d", 0xf7) syz_open_procfs(0x0, &(0x7f0000000080)='net/arp\x00') 09:04:19 executing program 1: openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r0 = socket(0x8000000005, 0x1, 0x401) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000040)=0xc) setresuid(0x0, r2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='htcp\x00', 0x5) 09:04:19 executing program 4: r0 = socket(0x0, 0x0, 0x2) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000040)=[{0x8, 0xb03e}], 0x1) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000140)={0xfffffffffffffffd, 0x0, 0xffffffff, 0x1, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}) r2 = syz_open_pts(r1, 0x7d) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x7) r3 = syz_open_pts(r2, 0x10002) ioctl$int_in(r3, 0x5452, &(0x7f0000000080)=0x9) 09:04:19 executing program 7: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0xfffffffffffdfffe) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) write$P9_RLOCK(r0, &(0x7f0000000040)={0x8, 0x35, 0x2, 0x2}, 0x8) mknodat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000340)='./file0\x00', r0, &(0x7f0000000380)='./file1\x00', 0x2) execveat(r0, &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0), &(0x7f0000000400), 0x0) 09:04:19 executing program 3: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) setxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='trusted.syz\x00', &(0x7f0000000100)='/vmnet0\x00', 0x30d, 0x0) getxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)=@known='trusted.syz\x00', &(0x7f0000000180)=""/2, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x40, 0x0) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f0000000200)={0x8001, 0x5}) 09:04:19 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x80080) sendfile(r2, r3, &(0x7f0000000000), 0x6) write(r1, &(0x7f00000001c0)="b0", 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 09:04:19 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000180)) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfd, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r1, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) fcntl$getownex(r0, 0x10, &(0x7f00000001c0)={0x0, 0x0}) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r3, 0xd24a, &(0x7f0000000200)=""/227) syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') 09:04:19 executing program 5: r0 = gettid() ptrace$setopts(0x4206, r0, 0x6, 0x1d) timer_create(0x0, &(0x7f0000000000)={0x0, 0x7, 0x4, @tid=r0}, &(0x7f0000000080)=0x0) timer_settime(r1, 0x0, &(0x7f0000000040)={{0x0, 0x1}, {0x7, 0xe4c}}, &(0x7f0000040000)) 09:04:19 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x80080) sendfile(r2, r3, &(0x7f0000000000), 0x6) write(r1, &(0x7f00000001c0)="b0", 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 09:04:19 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x10000, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x9) execveat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', &(0x7f0000000540), &(0x7f0000001700)=[&(0x7f0000000580)='\x00', &(0x7f00000005c0)='ovf\x00', &(0x7f0000000600)='ovf\x00', &(0x7f0000000640)='/dev/snapshot\x00', &(0x7f00000016c0)="747275737465642d9c75736572657468316d643573756d747275737465646d643573756d73797374656d00"], 0x1000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_proto_private(r0, 0x89ee, &(0x7f0000001740)="bac9c44a93c99340d5a347b7ae191235a57c2f8d85753c664151a8bea02ec6c47f3c867a1e1adda75c467d716d4dd87ba4b078882916da395460c313ad90bb") renameat2(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000440)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) ioctl$TIOCCONS(r0, 0x541d) mkdir(&(0x7f00000002c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0xfffffffffffffffd) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000240)={0x401, 0x0, 0x3}) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x12, 0x0, "2bfad2f687cba212f07ba6d0668ff0998c00cb1e50bafb115ef6f1e24a13df4c4a621f1e56012b04a1e912d55f778185a8e05845c8d56bb12bddf287eb406cfb", "d1ba49a35ad9f307a796f71399320208c2a03fce31fb438918eb36aab0272f36", [0x6, 0x8]}) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) write$selinux_user(0xffffffffffffffff, &(0x7f00000007c0)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a6d616d5f636ffed5302073746166665f7500000000000000000000d850223b78e5fc83e4e8009f529429ff8d1450df3346ecc8d52175418dd5b33edda76a3260fcd4a75ef3d75e50e6b1f5fb36cfe109f47d7099fe48c27bc29f1d5a6ddc4d828527e79fd4ca061da5ebaf3935836891e16eb628fbeb0dacb479a271d769a7b19138024ab1b1b6ff18ec82f019626445fa681af417e1d67258974c04ce4556204a9a0aeaa73aede7db546f5e8d1af1c261587082ff20e5"], 0x2d) getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000001a00)={@mcast2, 0x0}, &(0x7f0000001a40)=0x14) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000180)) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000001a80)={r2, 0x1, 0x6, @remote}, 0x10) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x1, 0x0) r4 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000040)={0x0, @rand_addr=0x81, 0x4e23, 0x2, 'ovf\x00', 0x0, 0x0, 0x6b}, 0x2c) dup2(r4, r3) 09:04:19 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x402, 0x10) getdents64(r1, &(0x7f0000000240)=""/165, 0xffffffffffffff94) sendto$inet(r0, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) shutdown(r0, 0x1) accept4$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev}, &(0x7f0000000140)=0x10, 0x0) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739c9d, 0x120, 0x0, 0x35f) 09:04:19 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='.', &(0x7f0000000380)="045b898f73", 0x1004, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x4) mount(&(0x7f0000000200)='.', &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='pstore\x00', 0x0, &(0x7f0000000480)="3fd4b33b2523129c860311c3e475a63c6f0de342ecbcd7d4be51163488d0b7510a80cb623568f88730050fb86f2782e6345c0ef54e47ea0b272f04060e5d5e2fc29dabec74c4eca5dfadb1f9b8b809ff191ffec7a739b9d07425b48d56eeb91045cd32132a60d7eedf4674923db4a9addda9effa49de80d9cd93af6f944094e93d239a0e69ee53779ab960d15fac17bdcbdcbae35d369bf7e3fb33ff41d3a1e42f4d5e922fd312d3091f69a1") umount2(&(0x7f00000000c0)='./file0/file0\x00', 0x1) 09:04:19 executing program 7: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000001140)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xb) close(r0) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000400), &(0x7f0000000140)) syz_mount_image$iso9660(&(0x7f0000000280)='iso9660\x00', &(0x7f0000000380)='./file0\x00', 0x186, 0x1, &(0x7f00000005c0)=[{&(0x7f0000000500)="990f62d0589aca9cc618082ef2f5602264e2831c578ade37b3969449344d1ce3038fc644a0942072bdbd380c6fa6a11a68fd320dfd6205599cd12bbb0259a6c2d108f77d055a23b591f26bcc66", 0x4d, 0x1}], 0x40, &(0x7f0000000640)={[{@norock='norock'}, {@check_relaxed='check=relaxed'}]}) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000300)={{0x84, @loopback, 0x4e20, 0x1, 'sed\x00', 0x8, 0x6c4e, 0x70}, {@local, 0x4e20, 0x0, 0x8, 0x7, 0x8}}, 0x44) syz_mount_image$btrfs(&(0x7f00000002c0)='btrfs\x00', &(0x7f00000003c0)='./file0\x00', 0x3, 0x3, &(0x7f0000000680)=[{&(0x7f0000000400)="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", 0xfb, 0x5}, {&(0x7f0000000580)="9d3180404c08584443195ea107feaabe5efcfc4dd6e1c66e878402e61829cc837ae375b4ff84510c4155ad44ae01e388d9e6d1338ea7307cfeb97b0cca4fee", 0x3f, 0x100000000}, {&(0x7f0000000600)="9973314c5bd707085d992b7c3e03bbf8e2b78fea571b449b58f1db3dd48cc41c39c31565a5d13a54e9c64e82520b98e21661f4353882d594f8", 0x39, 0x116ea901}], 0x20, &(0x7f0000000700)={[{@datasum='datasum'}, {@noinode_cache='noinode_cache'}, {@compress_force='compress-force'}, {@skip_balance='skip_balance'}, {@space_cache='space_cache'}]}) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f00000001c0)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000100000000000004b000000584ecd703035dca603c8266238be6852a9b7e67cd757e5c7d1275d4cf325c5e74ac48dad8c0000006271060ad96fe7fc07f62698328bdb2ae230b846e73e0fbb550581699a3cf44d119560e1f06dfff59b056e31f7a13a6eaab6b60018667ac1d432b499ac98bcfeb2aa5c393caa254544179281c3b2bad6fffe00000000000000"], &(0x7f0000000140)=0x1) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/user\x00', 0x2, 0x0) syz_read_part_table(0xffffffff00000000, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="000000000000000000000000000000000000000000000000e0e415320000000002009c0126000100000064000000000127008e030c0065000000640000000003b50d0ebf3100c900000064000000007d54c0a92020002d010000df40000055aa", 0x60, 0x1a0}]) 09:04:19 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000080)='/dev/pktcdvd/control\x00', 0x80, 0x0) ioctl$RTC_AIE_OFF(r1, 0x7002) mknodat(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000000)='./file0\x00', 0x1, 0x0) 09:04:19 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x80080) sendfile(r2, r3, &(0x7f0000000000), 0x6) write(r1, &(0x7f00000001c0)="b0", 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 09:04:19 executing program 4: r0 = creat(&(0x7f0000001380)='./file0\x00', 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f0000000000)=ANY=[]) fallocate(r0, 0x0, 0x0, 0xfffe) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000000c0)=0x0) syz_open_procfs(r1, &(0x7f0000000100)='net/softnet_stat\x00') pwrite64(r0, &(0x7f0000000000)="d11b5a87fa0c0f833ca23a586ac0851a389f9f56edacfdcce2a515cd94a50631ef885e5d88f6ddba69719b5e0b1bc34f901f84413221362596a61198b14a15f4faeee4ea53ef0bebd91d1e096a6bf655ae274f03182e4b0983b33bcdd10ef6908189ab4cd37867d291de3ff2b37e4ef6f59c3d60077e45406121fbe39530e531386cde858251d373eb4f9e2115c8beba777d668b043f6dcc89a5f61be3d21751b602acb6c9e6168b4c60c163d6df0aa4f839b74419ef0819", 0xb8, 0x0) 09:04:19 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000b88ff3)='/dev/snd/seq\x00', 0x0, 0x0) readv(r0, &(0x7f0000000340)=[{&(0x7f0000000140)=""/56, 0x38}, {&(0x7f0000000180)=""/145, 0x91}, {&(0x7f0000000380)=""/199, 0xc7}], 0x3) r1 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) tkill(r1, 0x13) 09:04:20 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffffe, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) fsync(r0) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000000100)=""/149, &(0x7f00000002c0)=0x95) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000040)={{0xa, 0x4e24, 0xbde0000000000000, @remote, 0x7}, {0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x1a}, 0x4}, 0x80000000, [0x1, 0x1c6c, 0x4e, 0x3, 0x4, 0xca, 0x3, 0x7f]}, 0x5c) socket$inet6(0xa, 0x80002, 0x6) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x39e8c2cfef4dc904) 09:04:20 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8001000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$bt_hci(r2, 0x0, 0x0, &(0x7f0000000140)=""/165, &(0x7f0000000080)=0xa5) sendto$inet6(r2, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) mkdir(&(0x7f0000000240)='./file0\x00', 0x41) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="580000001400192340834b80040d8c5602067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x22) ioctl$EVIOCRMFF(r3, 0x40044581, &(0x7f0000000200)=0x3) 09:04:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="24000000190001000000007400000000000a000000000000000000000008000600080000"], 0x24}}, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x2, 0xe, 0x7, 0x15, "10ee56aa6dfa1b9ed70ac2a2a806e8f6d12b178ca46777e2b1f44ede5acf3f3af548b833a0dadfa7ca93751ee2916d419f8d3cfec3bdae72e30f67c0c5cf3f26", "a4b9e0797ad0859a92c3926f0acc930b9be354c19ff3a902247d09023404cc28", [0x100000000, 0x7]}) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r1, 0x3) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f00000002c0)={'filter\x00'}, &(0x7f0000000140)=0x44) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x101001, 0x0) write$FUSE_NOTIFY_POLL(r2, &(0x7f00000000c0)={0x18, 0x1, 0x0, {0x400}}, 0x18) 09:04:20 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) sendto$inet6(r2, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x80080) sendfile(r2, r3, &(0x7f0000000000), 0x6) write(r1, &(0x7f00000001c0)="b0", 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 09:04:20 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000a00)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000080)="2e2f66692e65318c00", 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2) fanotify_mark(r1, 0x1, 0x2, r0, &(0x7f0000000300)="2e2f66692e65318c00") fanotify_mark(r1, 0x2, 0xa, r0, &(0x7f0000000040)="2e2f66692e65318c00") 09:04:20 executing program 7: r0 = memfd_create(&(0x7f0000000240)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000000)={'vedh0_to_team\x00', 0xfc}) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000180)) ioctl$KDADDIO(r0, 0x4b34, 0x71d) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r0, &(0x7f0000042f70)=[{0x26, 0x0, 0x0, 0x0, @tick, {}, {0xf401}, @addr}], 0x30) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000100)={@local, 0x5, 0x3, 0xff, 0x2, 0x401, 0xfffffffffffffffd, 0x5a}, &(0x7f0000000140)=0x20) r3 = socket$inet6(0x10, 0x3, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f00000000c0)={0x52, 0x0, 0x3, {0x4, 0x8}, {0x8580, 0x7}, @cond=[{0x0, 0xb0e, 0x1000, 0x4, 0x1fbfc83e, 0x7f}, {0x100000000, 0x1, 0x7, 0x6, 0xfd, 0x316}]}) sendmsg(r3, &(0x7f0000000040)={&(0x7f00000001c0)=@nl, 0x80, &(0x7f0000000080)=[{&(0x7f0000000300)="5500000018007fbdb72d23b2a4a280930a0600fec0a8431491000000040008001a000500fec000001900a30700000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000080)}, 0x0) 09:04:20 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/null\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000600), &(0x7f0000000640)=0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) ioctl$fiemap(r1, 0xc020660b, &(0x7f0000000680)={0x6, 0x3ff, 0x7, 0xfff, 0x1, [{0x80000001, 0xfffffffffffffffc, 0x5, 0x0, 0x0, 0x2000}]}) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000740)) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) lseek(r1, 0x0, 0x2) fcntl$setpipe(r0, 0x407, 0x73) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x2, 0x0) ftruncate(r1, 0x1) sendfile(r1, r1, &(0x7f00000000c0), 0x7f8) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000700)={0x30, 0x5, 0x0, {0x0, 0x4, 0xc540, 0x3}}, 0x30) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000001040)=""/4096) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') write$P9_RMKNOD(r1, &(0x7f00000001c0)={0x14, 0x13, 0x1, {0x8, 0x3, 0x2}}, 0xfffffffffffffe8c) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) execveat(r2, &(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000380)=[&(0x7f0000000280)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", &(0x7f0000000300)="7070703176626f786e6574302a70726f63b6657468312500", &(0x7f0000000340)='user\x00'], &(0x7f0000000580)=[&(0x7f0000000440)='\'vboxnet1]Wem1\x00', &(0x7f0000000480)="276d643573756d3dce2d2f27776c616e31656d312600", &(0x7f00000004c0)='/dev/hwrng\x00', &(0x7f0000000500)='md5sumposix_acl_accessmime_typecpusetGPLcpuseteth0vmnet1selfvboxnet1,mime_type)md5sum\x00'], 0x1000) stat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000003c0)) 09:04:20 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000006200)={&(0x7f0000001a00), 0xc, &(0x7f0000001a40)={&(0x7f0000006180)=@newqdisc={0x24, 0x24, 0x403}, 0x24}}, 0x0) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000001580)=[{&(0x7f0000000400)=""/213, 0x6c}, {&(0x7f0000000500)=""/4096, 0x1000}], 0x2, &(0x7f0000001600)=""/148, 0xfffffffffffffe12}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000080), 0x1, &(0x7f0000000300)={&(0x7f00000003c0)={0x18, 0x42, 0x1000000107, 0x0, 0x25dfdbfb}, 0xfffffffffffffdec}}, 0x0) 09:04:20 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) sendto$inet6(r2, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x80080) sendfile(r2, r3, &(0x7f0000000000), 0x6) write(r1, &(0x7f00000001c0)="b0", 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 09:04:20 executing program 4: prctl$intptr(0x1d, 0xfffffffffffffffa) futex(&(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x0) futex(&(0x7f0000000000), 0x5, 0x0, &(0x7f0000000080)={0x77359400}, &(0x7f0000000040), 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) getsockname$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @remote}, &(0x7f0000000180)=0x10) [ 136.826072] netlink: 25 bytes leftover after parsing attributes in process `syz-executor7'. [ 136.840513] FAT-fs (loop3): bogus number of reserved sectors [ 136.840518] FAT-fs (loop3): Can't find a valid FAT filesystem 09:04:20 executing program 3: r0 = open(&(0x7f00000002c0)='./file0\x00', 0xfffffffffffffffd, 0x164) fchdir(0xffffffffffffffff) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) close(r1) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) fallocate(r1, 0x0, 0x0, 0xffffffffffffff01) r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x2}, &(0x7f00000000c0)="9ad8e8a51a8be5fb2ebdf3a16cb5b591df24aeaa82368894e544f23b87b04a643fbfef91eaa9c36978e4945a3760a4c58b8e6c6b3bb7e2ccdf8d41aa8ac29701efd99b04ffcbc70d639db8d89fd986bb71f40e8de83006a4516d8cfe3458b719847d9c88083c77f12d4165ef6b6289091a5778ceec09bb7372c39272e8f8097e5f3d6055e28f7591eb426d57e658cf4873998336ced31822e82eff5e19d34c2086d589675b3626b490f51cdf4a2a630e8b0f37b8355ce3afe694a56c6264cd9720b5c477f0", 0xc5, 0xfffffffffffffffd) write$P9_RRENAMEAT(r0, &(0x7f0000000280)={0x7, 0x4b, 0x1}, 0x7) keyctl$update(0x2, r2, &(0x7f0000000300)="bb7175310c72db000000000000000000", 0xfffffe7b) 09:04:20 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) sendto$inet6(r2, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x80080) sendfile(r2, r3, &(0x7f0000000000), 0x6) write(r1, &(0x7f00000001c0)="b0", 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 09:04:20 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") timer_create(0xfffffffffffffffd, &(0x7f0000044000)={0x0, 0x1a, 0x2, @thr={&(0x7f0000000540)="35bd577e9cb6992815f43e9df371149332314a23c22c5bd04c022120f00c6650d9a5e115ac50cf7261e62609736774a3820078518fd98f41e6d8e02a8a6e7a24d5272fc1f62579a51699a0454d308072a59502d93c9ec8c8bb71d17d757c6a9198408992ef034919b87c570998bcfae1be72b5b2a04852d13d337bf9f575", &(0x7f00000005c0)="faa4153ea963e4b132c3b7b32da845801897a4b8644848c734c430f705d9c9139aa62bebd337ad5b0c54816cffe884e47d37677dc7f8b2edbddf505ce29d2f77f691eaf4660214097c5dc7bdcdbb36d08c0f08a955b52bf91c2d0ba649c91d58a4d9dcd1c09189fe0589599f32e4f61e532b04f6a93ceeae11c7298ed6"}}, &(0x7f0000044000)) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$BLKRAGET(r1, 0x1263, &(0x7f00000004c0)) timer_settime(0x0, 0x0, &(0x7f000002e000)={{}, {0x0, 0x9}}, &(0x7f0000046000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000d43000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)="637075741f93742e75000067655f73797300", 0x0, 0x0) inotify_add_watch(r2, &(0x7f0000000440)='./file0\x00', 0x80) fstatfs(r0, &(0x7f00000000c0)=""/251) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x242102, 0x0) getdents(r3, &(0x7f0000000040)=""/90, 0x5a) write$FUSE_INTERRUPT(r3, &(0x7f0000000240)={0x10, 0xfffffffffffffffe, 0x4}, 0x10) mq_unlink(&(0x7f00000003c0)='keyringuser*\x00') mq_getsetattr(r3, &(0x7f00000001c0)={0x6, 0x1, 0x8, 0x7cab, 0x4, 0xa518, 0xfffffffffffffffa, 0xfffffffffffffffb}, &(0x7f0000000200)) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x100, 0x9, 0x0, 0x5, 0x5, 0x18, "99f2a2426af57320b747bb34c9c963d91a89d9e65323f5e7fdf84f1a1b645ffebbda938e1d7df4d77dbb6ca8e1546b4a052123db09b3c285dcc52c7eae119484", "4e63de2d68892dd340eafe0ec8d02a386253fb4361c8ce113a848f00078887dc63ae9bb326390b086da82bc5800f17a567a4915d96714998d131226e721c413a", "45d72ecae4f514be4a4638afa5da5eef4aacf66a7bcf3b7c7dd52bc8b291ff32", [0x5, 0x6]}) [ 136.847676] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 136.887590] FAT-fs (loop3): bogus number of reserved sectors [ 136.887595] FAT-fs (loop3): Can't find a valid FAT filesystem 09:04:20 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) fcntl$getown(r0, 0x9) ioctl$SG_GET_NUM_WAITING(r0, 0x227c, &(0x7f0000000200)) 09:04:20 executing program 7: getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000006c0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000340000001b575220b2ad07bd0bc4e80422e73debfc655d2e977e278241f989411b1d3b055c4926253f2fd0db61bbdded0b6e283af1c66d"], &(0x7f0000000340)=0x1) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000180)={'HL\x00'}, &(0x7f0000000200)=0x1e) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000740)={0x3, 0x70, 0x6, 0x0, 0x1cd6, 0x0, 0x0, 0x6, 0x0, 0xa, 0x3, 0x0, 0x4, 0x4, 0xd71, 0x0, 0x20, 0x80000001, 0xa65, 0x0, 0x1, 0x4, 0xffffffff, 0xe5, 0x29a, 0x800, 0xe249, 0x10001, 0x0, 0x9eb9, 0x40, 0x0, 0xffffffffffffffc1, 0x0, 0x0, 0x6, 0x2, 0xc778, 0x0, 0xfffffffffffffffc, 0x0, @perf_config_ext={0x3}, 0x200, 0x0, 0x5, 0x0, 0x4, 0x2, 0x7}, 0x0, 0x0, r0, 0xa) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4, 0x0, 0x0, "cf2cb9a7113173fc6986603a3837d9caafc04d07eb9d002c15683c8aa3b018f2daac6777996078996cbced40649836e363bd046db94c3f503ab68ee659910291", "26f1e6bbf425451334cf4a44ef5c1e56aafef99cb257d17d07a360ecad172e27e9c6658e3cac7dc9c74d51064cb0c4273213119304ee8dbd4bfe6703936dbc13", "5aaa4ce022c864ceef9b1a21a775bab03b027490ca633b5a587df0e18fd03462", [0x1]}) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') writev(r2, &(0x7f0000000080), 0x1a6) 09:04:20 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r2, 0x80080) sendfile(0xffffffffffffffff, r2, &(0x7f0000000000), 0x6) write(r1, &(0x7f00000001c0)="b0", 0x1) sendfile(0xffffffffffffffff, r2, &(0x7f0000d83ff8), 0x2008000fffffffe) 09:04:20 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") add_key(&(0x7f00000000c0)='blacklist\x00', &(0x7f0000000100), &(0x7f0000000140), 0x0, 0xfffffffffffffffe) getsockname$inet6(r0, &(0x7f0000000000), &(0x7f0000000040)=0x1c) request_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000200), &(0x7f0000000500)="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", 0x0) 09:04:20 executing program 1: r0 = socket(0xf, 0x4, 0xc0a) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x73, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) socket$inet6(0xa, 0x1, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r2, 0x0) capset(&(0x7f0000000000), &(0x7f0000001fe8)) open(&(0x7f0000000240)='./file0\x00', 0x800, 0x5) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) accept$unix(r3, &(0x7f0000000180), &(0x7f0000000200)=0x6e) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000380)) 09:04:20 executing program 6: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x4) r1 = socket$inet(0x2, 0x3, 0x2) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000040)={'broute\x00'}, &(0x7f00000000c0)=0x78) setsockopt$inet_int(r1, 0x0, 0xcd, &(0x7f0000000000), 0x3c) 09:04:20 executing program 0: syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000007000)) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000003000/0x4000)=nil, 0x4000}) 09:04:20 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000180)={0x9, &(0x7f0000000100)=[{0x0, 0x8, 0x6, 0xcb9}, {0x5, 0x100000001, 0x1, 0x6}, {0x6, 0x7fff, 0x5, 0x5a}, {0x46, 0xe49, 0x9, 0x82}, {0x2, 0xffffffffffff474a, 0x5}, {0x2, 0xe3, 0x5, 0x2}, {0xfffffffffffffffc, 0x8, 0x1}, {0x78, 0x9, 0x3, 0xfff}, {0x9, 0x1000, 0x7ff, 0xfffffffffffffffd}]}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000240)={{{@in=@multicast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000340)=0xe8) getgroups(0x8, &(0x7f0000000380)=[0xee01, 0xee01, 0x0, 0xee00, 0xffffffffffffffff, 0xee00, 0xee01, 0x0]) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuse\x00', 0x2140001, &(0x7f00000003c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@blksize={'blksize', 0x3d, 0xc00}}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x6}}, {@blksize={'blksize', 0x3d, 0x800}}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x401}}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x800}}]}}) setsockopt$inet6_opts(r0, 0x29, 0x33, &(0x7f0000000000)=@hopopts={0x0, 0x1, [], [@pad1, @jumbo]}, 0x3) sendto$inet6(r0, &(0x7f0000000040)="360ba7f768095b8d6fb0438327fb2394a9b67d231db65ef710b98535d8001382f98b4e14e7d97c6b77f2ee59b73d612c2c23d9d396ae0ba40bbdfa8c9314acb172e7cbe8d8cd63e04f0172c600566f8720b1d2", 0x53, 0x4000084, &(0x7f00000000c0)={0xa, 0x4e20, 0x2, @remote, 0x5}, 0x1c) 09:04:20 executing program 3: r0 = dup(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(r0, 0x9) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/netlink\x00') sendto$inet6(r0, &(0x7f00000007c0), 0x0, 0x0, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) sendto$inet(r3, &(0x7f0000000240)="2590e75c412f44bec81babcbe5d57f4138", 0x11, 0x4004040, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r1, &(0x7f0000000340)={0x60002004}) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000280)) syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x109040) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) write$9p(r2, &(0x7f0000000400)="f6110892f57227e4f3246e09436754dfcdfc59f4af88e13a614e4aea845a3f1d06c2cf1141e5bfa6fa07a5bc1d47ea712bcd4b6ebc92ef0295586c8ae71cb96da96474613fada784e297725e751bbc9cd26ddfadf9", 0x55) sendto$inet(r4, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) writev(r4, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) sendmsg(r4, &(0x7f0000000700)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000002600)}, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r4, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 09:04:20 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000384ff7)='/dev/ppp\x00', 0x0, 0x0) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) r1 = syz_open_dev$mice(&(0x7f0000000380)='/dev/input/mice\x00', 0x0, 0x284104) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000240)=0xc) ioctl$TUNSETOWNER(r1, 0x400454cc, r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) lseek(r1, 0x0, 0x1) acct(0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000180)={"6c6f00000000000000000000000200"}) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f00000001c0)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sm4-generic\x00'}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000780)=ANY=[]}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f0, &(0x7f0000000080)='tunl0\x00') sendmsg(r4, &(0x7f0000000700)={&(0x7f00000000c0)=@nfc_llcp={0x27, 0x1, 0x1, 0x7, 0x154f40, 0x90b, "9c2a32ef81a236fd4f6577df69f4701491067d845d6fd810a9d70af3ec5602ddcaecf092af699434f84f41431a74a5942db0ddb03ec1f6f8a97de00a2f4c67"}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000500)}], 0x1, &(0x7f0000001780)=[{0x100, 0x3a, 0xdd, "2df96c03192cb8ce0d95847e1326b405949d721a61a464776df47a986b19e39668e64e4aa55e7d97c734808447c931d7b8df166044077ff9f61dce910e9c3552bd32347f7e3600c7b2ce12c1c51be3aee7fbca842558842fbea5f30645f440f41352801d9d37f56720c2a240ea1269b2fa5b0df4c27224a8727d9052f08c022c666b540ecccfb83a63aa2d833db90921eea71e0b53ce3267159efec709ed239175f1fb5af0a868e5ddd33185f2188300020fa632b4bc61576c4043fabd8e019d6973f6db75e64f2646385ce7358b464ee1fbf2f6c45bff3fc3f46bb73b318dbfa81625369e981c87946c"}], 0x100, 0x800}, 0x1) 09:04:20 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r2, 0x80080) sendfile(0xffffffffffffffff, r2, &(0x7f0000000000), 0x6) write(r1, &(0x7f00000001c0)="b0", 0x1) sendfile(0xffffffffffffffff, r2, &(0x7f0000d83ff8), 0x2008000fffffffe) 09:04:20 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x6, 0x9000}, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r3 = socket(0x200000000000011, 0x80000, 0x80) flistxattr(r3, &(0x7f0000000340)=""/224, 0xe0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r3, 0x80000000) link(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') sendmsg$nl_netfilter(r1, &(0x7f00000017c0)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001780)={&(0x7f0000001680)=ANY=[@ANYBLOB="c60000000e07100229bd7000fddbdf250f000004540094008fdcb2e3d5e681371e5d82cfb7084241aafbe4de0dcc093996a294f9c020f9edc4f70eb5f02de79a726a34079544d6804498ab6e14fb76dca11d01f0902681fe102e25496dc9a66eeefd3760724900000014006400fe8000000000000000000000ec0000bb340035687822ffec25e2b5bb08007a"], 0x8c}, 0x1, 0x0, 0x0, 0x44000}, 0x40040) flistxattr(r1, &(0x7f0000000440)=""/12, 0xc) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000740)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f0000000840)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000000800)={&(0x7f0000000780)={0x54, r5, 0x1, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x6e}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}]}, 0x54}, 0x1, 0x0, 0x0, 0x800}, 0x4004) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000540)={0x5, {0x2, 0x4e23}, {0x2, 0x4e20, @remote}, {0x2, 0x4e23, @multicast1}, 0x40, 0x0, 0x80000000, 0x1d0a, 0x4, &(0x7f0000000500)='eql\x00', 0x2, 0x0, 0xff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'bond_slave_0\x00', 0x0}) bind$packet(r3, &(0x7f0000000200)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @broadcast}, 0x14) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)="2f70726f632f2f6e657400000000000000072f6578706972655f6e6f646573b14a8874745f63", 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) shutdown(r2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) unshare(0x40000000) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) fcntl$getown(r4, 0x9) getresuid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000680), &(0x7f00000006c0)=0xc) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000240)={0x2, &(0x7f00000001c0)=[{0x5, 0x2}, {0x23d6, 0x20}]}) ioctl$PPPIOCGFLAGS(r7, 0x8004745a, &(0x7f0000000480)) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000880)={0x0, {{0x2, 0x4e22}}}, 0x88) 09:04:20 executing program 6: mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = open(&(0x7f0000625000)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000643ff8)='./file0\x00', 0x0) mount$9p_rdma(&(0x7f0000000080)='127.0.0.1\x00', &(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"]) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000240)={0x4c, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="12634840020000000000000002000000000000000000000011000000000000000000000000000000000000001800000000000000", @ANYPTR=&(0x7f0000000000)=ANY=[], @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB="000000000000001378000000000000002000000000000003"], @ANYBLOB='\t\x00\x00\x00\x00\x00\x00\x00'], 0x1c, 0x0, &(0x7f0000000100)="cbeced1a86e96e2441c0eca3c42594025142971047511d17ee417868"}) 09:04:20 executing program 7: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="2a000000290100000000000000000000b5e6bdbed0770cf084fe43b7ef984c3e0000a73d11108f872400"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) write$P9_RREADDIR(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="3000000029010000000000000000000000000600000000000000000000000000000d002e2f66695a65302f66696c6530"], 0x30) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access'}}]}}) r2 = open$dir(&(0x7f00000013c0)='./file0\x00', 0x0, 0x0) fdatasync(r2) 09:04:20 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) creat(&(0x7f0000000000)='./control/file0\x00', 0x0) unlink(&(0x7f0000f86000)='./control/file0\x00') chroot(&(0x7f0000000040)='./file0\x00') rmdir(&(0x7f00000000c0)='./control\x00') 09:04:20 executing program 1: capset(&(0x7f0000000000)={0x4000019980330}, &(0x7f0000001fe8)) perf_event_open(&(0x7f000001d000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) mount$9p_rdma(&(0x7f0000000540)='127.0.0.1\x00', &(0x7f0000000740)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000580)='9p\x00', 0x0, &(0x7f00000008c0)={'trans=rdma,', {'port'}, 0x2c, {[{@timeout={'timeout', 0x3d, 0x1}}, {@common=@cache_loose='cache=loose'}, {@sq={'sq', 0x3d, 0xffffffff86abde1d}}, {@common=@dfltuid={'dfltuid'}}, {@sq={'sq'}}, {@timeout={'timeout', 0x3d, 0x2f}}]}}) mkdir(&(0x7f00000009c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000140)) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_tables_matches\x00') sendfile(r1, r2, &(0x7f0000000000), 0x80000002) mount(&(0x7f0000000a80)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000a40)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x7a00, &(0x7f0000000580)) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='./file0\x00') mkdir(&(0x7f00000002c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x1, &(0x7f00000007c0)={0x55, 0x6, 0x8, "780fd148d031427cae531e76399884d4d03269d90f2ad6d2ba91624b0a9fecf298dcfd02969cfa68adc5173a46d0359d14137336d07bfd3f3128a5aa04cbb27411190e82a6f850e9de5eae5d7398b965240695befe"}) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000440)={0x34, 0x0, &(0x7f0000000400)}) read$FUSE(r0, &(0x7f0000000b00), 0x1000) r3 = syz_open_dev$sg(&(0x7f0000000640)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, &(0x7f0000000140)) [ 137.641386] 9pnet: Could not find request transport: "p{qs3rdma 09:04:20 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r2, 0x80080) sendfile(0xffffffffffffffff, r2, &(0x7f0000000000), 0x6) write(r1, &(0x7f00000001c0)="b0", 0x1) sendfile(0xffffffffffffffff, r2, &(0x7f0000d83ff8), 0x2008000fffffffe) 09:04:20 executing program 3: r0 = socket$inet(0x2, 0x80003, 0x2000000084) sendto$inet(r0, &(0x7f00000000c0)="f0d1b527991d7a292d6f3fb77b2b01ec173ae8c624abfbf60063b99a72f6126228bda9323100aa65621504c065c9a8fc50e2d0f6617ebec02f0d5a22dfd5cc34955776e836a681521df772d746dd2103a46ea053738aeeb3081f3d5fa0b0c962267571a8b191dd75aa71904762608d0f4e99ad60f4677ab05c2bf865e30102442261d312da35fd55b57bf78d27134b74b9", 0x91, 0x8000, &(0x7f0000000080), 0x10) sendto$inet(r0, &(0x7f0000000240)="58325d8cc52b3af7b6751608", 0xc, 0x0, &(0x7f0000e81ff0), 0x10) [ 137.682515] 9pnet: Could not find request transport: "p{qs3rdma 09:04:21 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = dup(r0) r3 = dup3(r1, r0, 0x80000) renameat2(r2, &(0x7f0000000000)='./file0\x00', r3, &(0x7f0000000080)='./file0\x00', 0x4) sync_file_range(r1, 0xc6, 0x10000, 0x1) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000040)=0x10001, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000bfcffc), &(0x7f0000d12ffc)=0x4) 09:04:21 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = dup(0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r2, 0x80080) sendfile(r1, r2, &(0x7f0000000000), 0x6) write(0xffffffffffffffff, &(0x7f00000001c0)="b0", 0x1) sendfile(r1, r2, &(0x7f0000d83ff8), 0x2008000fffffffe) [ 137.725041] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=26996 sclass=netlink_route_socket pig=7682 comm=syz-executor1 [ 137.743274] FAT-fs (loop4): bogus number of reserved sectors 09:04:21 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000380)={0x4, {{0xa, 0x4e22, 0x2, @local, 0x40}}, 0x0, 0x5, [{{0xa, 0x4e23, 0x0, @mcast1, 0x400}}, {{0xa, 0x4e22, 0x24800000000000, @loopback, 0x900000000}}, {{0xa, 0x4e20, 0x0, @mcast1}}, {{0xa, 0x4e23, 0x1, @mcast1, 0x20}}, {{0xa, 0x4e20, 0x8, @mcast2, 0x4}}]}, 0x310) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000240)=0x4, 0x4) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/netlink\x00') sendfile(r2, r2, &(0x7f0000000340), 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f0000000280)) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x80080) sendfile(r1, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f00000002c0)='\x00') 09:04:21 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000384ff7)='/dev/ppp\x00', 0x0, 0x0) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) r1 = syz_open_dev$mice(&(0x7f0000000380)='/dev/input/mice\x00', 0x0, 0x284104) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000240)=0xc) ioctl$TUNSETOWNER(r1, 0x400454cc, r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) lseek(r1, 0x0, 0x1) acct(0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000180)={"6c6f00000000000000000000000200"}) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f00000001c0)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sm4-generic\x00'}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000780)=ANY=[]}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f0, &(0x7f0000000080)='tunl0\x00') sendmsg(r4, &(0x7f0000000700)={&(0x7f00000000c0)=@nfc_llcp={0x27, 0x1, 0x1, 0x7, 0x154f40, 0x90b, "9c2a32ef81a236fd4f6577df69f4701491067d845d6fd810a9d70af3ec5602ddcaecf092af699434f84f41431a74a5942db0ddb03ec1f6f8a97de00a2f4c67"}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000500)}], 0x1, &(0x7f0000001780)=[{0x100, 0x3a, 0xdd, "2df96c03192cb8ce0d95847e1326b405949d721a61a464776df47a986b19e39668e64e4aa55e7d97c734808447c931d7b8df166044077ff9f61dce910e9c3552bd32347f7e3600c7b2ce12c1c51be3aee7fbca842558842fbea5f30645f440f41352801d9d37f56720c2a240ea1269b2fa5b0df4c27224a8727d9052f08c022c666b540ecccfb83a63aa2d833db90921eea71e0b53ce3267159efec709ed239175f1fb5af0a868e5ddd33185f2188300020fa632b4bc61576c4043fabd8e019d6973f6db75e64f2646385ce7358b464ee1fbf2f6c45bff3fc3f46bb73b318dbfa81625369e981c87946c"}], 0x100, 0x800}, 0x1) [ 137.743300] FAT-fs (loop4): Can't find a valid FAT filesystem [ 137.998354] IPVS: Creating netns size=2536 id=11 [ 138.031056] IPVS: Creating netns size=2536 id=12 [ 138.487191] 9pnet: Could not find request transport: rdma [ 138.494418] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=26996 sclass=netlink_route_socket pig=7729 comm=syz-executor1 09:04:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={"6c6f0000000002d68900", 0x0}) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0x231, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001400010100000000000000000a000000", @ANYRES32=r1, @ANYBLOB="1400010000000000aad7b400845bedd7fb60728b3de67cde0000000000000000000000010800080000010000"], 0x34}}, 0x0) 09:04:23 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = dup(0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r2, 0x80080) sendfile(r1, r2, &(0x7f0000000000), 0x6) write(0xffffffffffffffff, &(0x7f00000001c0)="b0", 0x1) sendfile(r1, r2, &(0x7f0000d83ff8), 0x2008000fffffffe) 09:04:23 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000280)=0xe) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000000)={0x7, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}) 09:04:23 executing program 5: r0 = memfd_create(&(0x7f0000000280)="0200000000256b0000004e0018fe45620000", 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000540)={0x400000, 0x0, 0x4, 0x2, "fb9115cde5699274ae294334b926d19a48befa06aa0a9b555728d1f90d408dd2"}) fcntl$getown(0xffffffffffffffff, 0x9) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x101803) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000140)=0xc) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000380)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d", 0xfffffffffffffffd}) kexec_load(0x0, 0x3, &(0x7f0000000440)=[{&(0x7f00000001c0)="267eadc4f4f378821be7", 0xa}, {&(0x7f00000002c0)}, {&(0x7f0000000240)="735785290722a4b5bbe2df9d8c099a7481cac4032f8c8ae73ae5d830f90d7907cfee69673ee6ccd05d588e805bcf606b4ccf53e3ea", 0x35, 0x0, 0x4}], 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0xc05c5340, &(0x7f0000000600)={0x0, 0x0, 0x0, {}, 0x2}) write$sndseq(r0, &(0x7f0000000080), 0xffffff17) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000080)) 09:04:23 executing program 6: capset(&(0x7f000043fff8)={0x19980330}, &(0x7f0000000000)={0xffffffff, 0xffffffffffffffff}) syslog(0x4, &(0x7f0000001380)=""/23, 0x17) 09:04:23 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000380)={0x4, {{0xa, 0x4e22, 0x2, @local, 0x40}}, 0x0, 0x5, [{{0xa, 0x4e23, 0x0, @mcast1, 0x400}}, {{0xa, 0x4e22, 0x24800000000000, @loopback, 0x900000000}}, {{0xa, 0x4e20, 0x0, @mcast1}}, {{0xa, 0x4e23, 0x1, @mcast1, 0x20}}, {{0xa, 0x4e20, 0x8, @mcast2, 0x4}}]}, 0x310) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000240)=0x4, 0x4) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/netlink\x00') sendfile(r2, r2, &(0x7f0000000340), 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f0000000280)) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x80080) sendfile(r1, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f00000002c0)='\x00') 09:04:23 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x6, 0x9000}, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r3 = socket(0x200000000000011, 0x80000, 0x80) flistxattr(r3, &(0x7f0000000340)=""/224, 0xe0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r3, 0x80000000) link(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') sendmsg$nl_netfilter(r1, &(0x7f00000017c0)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001780)={&(0x7f0000001680)=ANY=[@ANYBLOB="c60000000e07100229bd7000fddbdf250f000004540094008fdcb2e3d5e681371e5d82cfb7084241aafbe4de0dcc093996a294f9c020f9edc4f70eb5f02de79a726a34079544d6804498ab6e14fb76dca11d01f0902681fe102e25496dc9a66eeefd3760724900000014006400fe8000000000000000000000ec0000bb340035687822ffec25e2b5bb08007a"], 0x8c}, 0x1, 0x0, 0x0, 0x44000}, 0x40040) flistxattr(r1, &(0x7f0000000440)=""/12, 0xc) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000740)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f0000000840)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000000800)={&(0x7f0000000780)={0x54, r5, 0x1, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x6e}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}]}, 0x54}, 0x1, 0x0, 0x0, 0x800}, 0x4004) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000540)={0x5, {0x2, 0x4e23}, {0x2, 0x4e20, @remote}, {0x2, 0x4e23, @multicast1}, 0x40, 0x0, 0x80000000, 0x1d0a, 0x4, &(0x7f0000000500)='eql\x00', 0x2, 0x0, 0xff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'bond_slave_0\x00', 0x0}) bind$packet(r3, &(0x7f0000000200)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @broadcast}, 0x14) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)="2f70726f632f2f6e657400000000000000072f6578706972655f6e6f646573b14a8874745f63", 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) shutdown(r2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) unshare(0x40000000) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) fcntl$getown(r4, 0x9) getresuid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000680), &(0x7f00000006c0)=0xc) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000240)={0x2, &(0x7f00000001c0)=[{0x5, 0x2}, {0x23d6, 0x20}]}) ioctl$PPPIOCGFLAGS(r7, 0x8004745a, &(0x7f0000000480)) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000880)={0x0, {{0x2, 0x4e22}}}, 0x88) 09:04:23 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) select(0x40, &(0x7f0000000040)={0x5, 0x8, 0xffff, 0xb0a8, 0x1, 0xffffffffffffffd3, 0x594, 0x7ff}, &(0x7f0000000080)={0x6, 0x7ff, 0x4, 0xffff, 0x1, 0x2, 0x17, 0xffffffff}, &(0x7f00000000c0)={0x3, 0xa000000000000000, 0x0, 0x3, 0x10001, 0x1, 0x3, 0xcf6}, &(0x7f0000000100)) mincore(&(0x7f0000ffd000/0x1000)=nil, 0x1000, &(0x7f0000000140)=""/58) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x0, 0x0, 0xff, 0x1, 0x908, 0x6}, 0x20) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x400, 0x0) 09:04:23 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001000)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000100936f, &(0x7f0000000000)) getsockname$unix(r0, &(0x7f0000000000), &(0x7f0000000080)=0x6e) 09:04:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={"6c6f0000000002d68900", 0x0}) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0x231, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001400010100000000000000000a000000", @ANYRES32=r1, @ANYBLOB="1400010000000000aad7b400845bedd7fb60728b3de67cde0000000000000000000000010800080000010000"], 0x34}}, 0x0) 09:04:23 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = dup(0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r2, 0x80080) sendfile(r1, r2, &(0x7f0000000000), 0x6) write(0xffffffffffffffff, &(0x7f00000001c0)="b0", 0x1) sendfile(r1, r2, &(0x7f0000d83ff8), 0x2008000fffffffe) [ 140.072792] syz-executor6 (7743): Attempt to access syslog with CAP_SYS_ADMIN but no CAP_SYSLOG (deprecated). 09:04:23 executing program 5: r0 = epoll_create1(0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000040)) ioctl$TCGETA(r1, 0x5405, &(0x7f00000000c0)) r2 = fcntl$dupfd(r0, 0x4000000000006, 0xffffffffffffffff) ioctl$TCGETS(r2, 0x5401, &(0x7f0000000080)) [ 140.089469] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. 09:04:23 executing program 3: mkdir(&(0x7f0000000500)='./file1\x00', 0x0) r0 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000100)='./file1\x00', 0x0) r1 = socket$inet6(0xa, 0x2, 0x1) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000040)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000180)={{{@in=@rand_addr, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@remote}}, &(0x7f0000000280)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000340)={r2, r3, r4}, 0xc) chroot(&(0x7f00000003c0)='./file1\x00') ioctl(r1, 0x8912, &(0x7f0000000000)="0a5cc80700315f85714070") futimesat(r0, &(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)={{}, {0x77359400}}) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000380)=""/9) 09:04:23 executing program 5: r0 = socket$inet(0x2, 0x840000000003, 0x2) r1 = open(&(0x7f0000000140)='./file0\x00', 0x40000, 0x62d029283282c6b) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000000180)={0x100000000000d1c, 0xe95, 0x8003, 0xb50f, 0xffffffffffffffff, 0xffff}) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000100), 0x4) setsockopt$inet_int(r0, 0x0, 0x40000000000c8, &(0x7f0000000040), 0x4) 09:04:23 executing program 0: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)=0x0) r1 = getpgrp(r0) r2 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000008ff8)=0x2d) fcntl$setown(r3, 0x8, r1) fcntl$setsig(r3, 0xa, 0x12) r5 = openat(r3, &(0x7f0000000100)='./file0\x00', 0xc000, 0x4) getsockopt$inet_int(r5, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180)=0x4) write(r4, &(0x7f0000000000)="83", 0x1) poll(&(0x7f0000b28fe0)=[{r4}], 0x1, 0xfffffffffffffff8) dup3(r3, r4, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl(r6, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") tkill(r2, 0x16) 09:04:23 executing program 2: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r2, 0x80080) sendfile(r1, r2, &(0x7f0000000000), 0x6) write(r0, &(0x7f00000001c0)="b0", 0x1) sendfile(r1, r2, &(0x7f0000d83ff8), 0x2008000fffffffe) [ 140.103592] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. 09:04:23 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="0a994f0330468029aeff5cc80700315f85714070") mmap(&(0x7f0000000000/0x18000)=nil, 0x18000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000180)={0x7, 0x4d, 0x2}, 0x7) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000140)={0x72, @multicast2, 0x4e23, 0x2, 'sh\x00', 0x1, 0x6, 0x78}, 0x2c) ioctl$KIOCSOUND(r1, 0x4b2f, 0xe944) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@rand_addr}}, &(0x7f0000000300)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'\x00', r3}) ioctl$RTC_WKALM_RD(r1, 0x8008700b, &(0x7f00000012c0)) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x1, 0x101000) ioctl$SG_GET_LOW_DMA(r1, 0x227a, &(0x7f0000000000)) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x800, 0x0) [ 140.164928] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. 09:04:23 executing program 2: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r2, 0x80080) sendfile(r1, r2, &(0x7f0000000000), 0x6) write(r0, &(0x7f00000001c0)="b0", 0x1) sendfile(r1, r2, &(0x7f0000d83ff8), 0x2008000fffffffe) 09:04:23 executing program 6: r0 = memfd_create(&(0x7f0000000140)="7175657565310000000000000000000000000100", 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socket$inet6(0xa, 0x80002, 0x7f) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000240)={0x1, &(0x7f0000000100)=[{0xe8, 0x2, 0xffffffff}]}, 0x10) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)={@rand_addr=0x7, @local, @local}, 0xc) ioctl(r1, 0x8912, &(0x7f0000000180)="025cc80700145f8f764070") r2 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x101801) ioctl$TUNSETLINK(r0, 0x400454cd, 0x312) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f00000000c0)={0x2b, @rand_addr=0x20, 0x0, 0x0, 'wlc\x00', 0x6}, 0x2c) dup2(r2, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, "7175657565310000000000000000000000000100"}) clock_gettime(0x0, &(0x7f0000000740)) write$sndseq(r0, &(0x7f0000000080), 0x100000380) 09:04:23 executing program 3: r0 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6101) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000000)={0x3, 0x1, 0x4, 0x1, 0x100000000}) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r2 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x2, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) 09:04:23 executing program 2: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r2, 0x80080) sendfile(r1, r2, &(0x7f0000000000), 0x6) write(r0, &(0x7f00000001c0)="b0", 0x1) sendfile(r1, r2, &(0x7f0000d83ff8), 0x2008000fffffffe) 09:04:24 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000040)) r2 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x7) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)={0x0, 0x4, 0x10001, 0x0, 0x401, 0x1ff, 0xf925, 0x101, 0xcfbb, 0xffff, 0xff, 0x4000000}) fdatasync(r2) [ 143.836389] pktgen: kernel_thread() failed for cpu 0 [ 143.841531] pktgen: Cannot create thread for cpu 0 (-4) [ 143.847027] pktgen: kernel_thread() failed for cpu 1 [ 143.852136] pktgen: Cannot create thread for cpu 1 (-4) [ 143.857544] pktgen: Initialization failed for all threads 09:04:27 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x6, 0x9000}, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r3 = socket(0x200000000000011, 0x80000, 0x80) flistxattr(r3, &(0x7f0000000340)=""/224, 0xe0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r3, 0x80000000) link(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') sendmsg$nl_netfilter(r1, &(0x7f00000017c0)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001780)={&(0x7f0000001680)=ANY=[@ANYBLOB="c60000000e07100229bd7000fddbdf250f000004540094008fdcb2e3d5e681371e5d82cfb7084241aafbe4de0dcc093996a294f9c020f9edc4f70eb5f02de79a726a34079544d6804498ab6e14fb76dca11d01f0902681fe102e25496dc9a66eeefd3760724900000014006400fe8000000000000000000000ec0000bb340035687822ffec25e2b5bb08007a"], 0x8c}, 0x1, 0x0, 0x0, 0x44000}, 0x40040) flistxattr(r1, &(0x7f0000000440)=""/12, 0xc) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000740)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f0000000840)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000000800)={&(0x7f0000000780)={0x54, r5, 0x1, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x6e}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}]}, 0x54}, 0x1, 0x0, 0x0, 0x800}, 0x4004) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000540)={0x5, {0x2, 0x4e23}, {0x2, 0x4e20, @remote}, {0x2, 0x4e23, @multicast1}, 0x40, 0x0, 0x80000000, 0x1d0a, 0x4, &(0x7f0000000500)='eql\x00', 0x2, 0x0, 0xff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'bond_slave_0\x00', 0x0}) bind$packet(r3, &(0x7f0000000200)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @broadcast}, 0x14) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)="2f70726f632f2f6e657400000000000000072f6578706972655f6e6f646573b14a8874745f63", 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) shutdown(r2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) unshare(0x40000000) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) fcntl$getown(r4, 0x9) getresuid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000680), &(0x7f00000006c0)=0xc) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000240)={0x2, &(0x7f00000001c0)=[{0x5, 0x2}, {0x23d6, 0x20}]}) ioctl$PPPIOCGFLAGS(r7, 0x8004745a, &(0x7f0000000480)) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000880)={0x0, {{0x2, 0x4e22}}}, 0x88) [ 143.974462] IPVS: Creating netns size=2536 id=13 [ 144.016444] FAT-fs (loop4): bogus number of reserved sectors [ 144.022363] FAT-fs (loop4): Can't find a valid FAT filesystem [ 144.070657] IPVS: Creating netns size=2536 id=14 [ 144.200056] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 144.215427] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 144.270981] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 144.286080] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 144.342078] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 144.355862] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 144.369559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 144.389304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 145.072979] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 145.106544] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 145.112632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 145.120154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 09:04:28 executing program 1: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) lseek(r0, 0x0, 0x1) r1 = mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000000, 0x10010, r0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000040)={r1}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x38, 0x0, &(0x7f0000000080)=[@free_buffer={0x40086303, r1}, @request_death={0x400c630e, 0x4, 0x2}, @free_buffer={0x40086303, r2}, @exit_looper, @exit_looper, @decrefs], 0xac, 0x0, &(0x7f00000000c0)="813230a112912abf4e92db2c43b36fa5aa65824dd1aa2bbf3946081e2e9f1a672f85e9528bd386bb1b6e903a5ec166f455acf3b23f5df6d239be8d6f632dc2e9241a97c0339ec032abd7b8baed57d7cfea28887e4a3974c9d432a55b59450e452656ff40476567d6d790f41cf6d442ef2a4350ea3540d1e734a86ce4bcf00c8f41b7cf97796cbdb3ec2ac9aefebe8e498bc49907abd9ea6fd388c312eb2cf67f35c25faf364e9e729bfa2718"}) 09:04:28 executing program 5: socket$packet(0x11, 0x2, 0x300) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x2000, 0x6, @link_local}, 0x14) ioctl$sock_ifreq(r0, 0x8933, &(0x7f0000000080)={'ip6gretap0\x00', @ifru_ivalue}) accept4(r0, &(0x7f0000000140)=@generic, &(0x7f0000000040)=0xffffffffffffffd3, 0x80000) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 09:04:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sched_setaffinity(0x0, 0x5, &(0x7f0000000300)=0x9) r1 = syz_open_pts(0xffffffffffffffff, 0x10400) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c460000000333060000000000000000060001000000b30300003800000000000000055c00004d0e2000020000000100000000000000020000707f0000000000000000000000010400000000000027a225270800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x658) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f0000000140)=""/61) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0xc0305302, &(0x7f0000000100)={0x8, 0x1, 0xa3, 0xf1, 0x8, 0x9}) write(r0, &(0x7f0000000000)="240000001a0025f0006bb404feff141c020b5aff6e10ca00000780cc0800090001000000", 0x24) 09:04:28 executing program 2: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r2, 0x80080) sendfile(r1, r2, &(0x7f0000000000), 0x6) write(r0, &(0x7f00000001c0)="b0", 0x1) sendfile(r1, r2, &(0x7f0000d83ff8), 0x2008000fffffffe) 09:04:28 executing program 6: r0 = creat(&(0x7f0000001380)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0xfffffdb9) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="0000000000000000060000000008beefa66e570d942000000000000000000000"]) 09:04:28 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x101000, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000080)={0x2a, 0x6, 0x0, {0x2, 0x4, 0x1, 0x0, '-'}}, 0x2a) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x13}) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f00000000c0)={0x3, 0x1, 0x7, 0x100000000, 0x3}) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000140)=0x0) syz_open_procfs(r3, &(0x7f0000000180)='fd/3\x00') 09:04:28 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f00000000c0)={0x0, 0x82, &(0x7f0000000280)="8bc39b3a44f7d2559509f2724a2db5044c50a9bb212ddd2bfa3f0ac4636ba5b6a01d80717e0fc6e291b3abc010ac9855e5051e74fe0899ed52385fa398691d7f221a76dc2119a3a1e1c89439e99cca659f0d8ae1a513fe7661d32c57247b76b1383e3b959149e2f854efc7b5b4a0b7240241688d9f18321622a335939a4126dd79ef"}) read(r0, &(0x7f0000001680)=""/233, 0xe9) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x400, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x200080, 0x0) mkdir(&(0x7f0000000500)='./file0\x00', 0xfffffffffffffffe) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x40040, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x4e22, @rand_addr=0x3}}, 0x9, 0x8000, 0x8db, "cddac47091172de8ed34834cc4dc1d1158438b2d7eeadf76814524dbe06c732956c78882e8406f366108e28696c196648cf1a375fae31f7a4e37d6164f07b484d3f71e02988e9ee2094b351f996761c3"}, 0xd8) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000000940)='sysfs\x00', 0x0, &(0x7f000000a000)) capset(&(0x7f00000008c0)={0x19980330}, &(0x7f0000000900)) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000040)='./file0\x00', 0x0, r3) 09:04:28 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.events\x00', 0xea02ffe0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0x7c}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x9011, r0, 0x0) fstat(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getegid() fchown(r1, r2, r3) 09:04:28 executing program 4: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000380)=0xc) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x5, 0x40) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000008c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r3, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2600000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000980)=ANY=[@ANYBLOB="b1d60ff2f0177152de6dc3e81649c2f5c5f39adcadce214303a6c07694e115d89dd50b46fdfb18327ec437ed769ba0a0e0354859da34a5b186aae8232b5ab63dba8f0c871bbadfbf9703d13eced722b968edc882e3d6fbf7b6ffdd87fe49604fb20d055790db5e181bc451ececb3751333cc4d0f87ece188c74a57a198971d986f855daba985ed3a963e5c30dad32e226ba8fce1abe6397e73ec4a9c0eb98df9a076d9f0fe11be6e1d88a47a6109d386b4", @ANYRES16=r4, @ANYBLOB="02032abd7000fedbdf250b000000080006000200000048000200080005000008000008000900000100000800070008000000080002004e2300001400010000000000000000000000000000000000080002004e210000080002004e23000008000400f9ffffff2400020008000700000000000800090008000000080005004000000008000400030000000800040007000000540002000800030003000000080002004e200000080004000000000008000b000a00000014000100ffffffff00000000000000000000000008000700800000001400010000000085000000000000000000000000"], 0xec}, 0x1, 0x0, 0x0, 0x800}, 0x1) fcntl$setown(r2, 0x8, r0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_GET_INFO(r3, &(0x7f00000005c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000440)={&(0x7f0000000900)={0x68, r4, 0x300, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond_slave_1\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1a}}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x100}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}]}, 0x68}, 0x1, 0x0, 0x0, 0x48094}, 0x40000) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/create\x00', 0x2, 0x0) sendmmsg(r6, &(0x7f0000001e00)=[{{0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000001c80)}], 0x1}, 0xfff}], 0x1, 0x4000) fcntl$F_SET_FILE_RW_HINT(r5, 0x40e, &(0x7f00000002c0)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) unshare(0x40000000) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000700)={'mangle\x00'}, &(0x7f0000000140)=0x58d56019b6cf755e) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, &(0x7f0000000780)={0x0, {{0xa, 0x4e27, 0x100000000, @mcast2}}, {{0xa, 0x4e22, 0x6b2c, @local, 0x40008}}}, 0x108) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000001f80)={{{@in6=@mcast1, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000002080)=0xe8) getsockopt$inet6_mreq(r6, 0x29, 0x1c, &(0x7f0000000480)={@ipv4={[], [], @multicast2}, 0x0}, &(0x7f0000000600)=0x14) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000001e80)={{{@in6=@loopback, @in6, 0x4e21, 0x3, 0x4e24, 0xbd06, 0xa, 0x20, 0x20, 0x2b, r7, r1}, {0x1, 0xd6f, 0x2, 0x8, 0xae5, 0xfffffffffffffffb, 0xffff}, {0x9, 0x77, 0x6, 0x3}, 0x4, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x4d4, 0xff}, 0xa, @in6=@loopback, 0x3502, 0x1, 0x2, 0x8000, 0x0, 0x4, 0x380000000000000}}, 0xe8) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x7ff) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0xa2, 0x0) 09:04:28 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f00000000c0)={0x0, 0x82, &(0x7f0000000280)="8bc39b3a44f7d2559509f2724a2db5044c50a9bb212ddd2bfa3f0ac4636ba5b6a01d80717e0fc6e291b3abc010ac9855e5051e74fe0899ed52385fa398691d7f221a76dc2119a3a1e1c89439e99cca659f0d8ae1a513fe7661d32c57247b76b1383e3b959149e2f854efc7b5b4a0b7240241688d9f18321622a335939a4126dd79ef"}) read(r0, &(0x7f0000001680)=""/233, 0xe9) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x400, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x200080, 0x0) mkdir(&(0x7f0000000500)='./file0\x00', 0xfffffffffffffffe) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x40040, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x4e22, @rand_addr=0x3}}, 0x9, 0x8000, 0x8db, "cddac47091172de8ed34834cc4dc1d1158438b2d7eeadf76814524dbe06c732956c78882e8406f366108e28696c196648cf1a375fae31f7a4e37d6164f07b484d3f71e02988e9ee2094b351f996761c3"}, 0xd8) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000000940)='sysfs\x00', 0x0, &(0x7f000000a000)) capset(&(0x7f00000008c0)={0x19980330}, &(0x7f0000000900)) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000040)='./file0\x00', 0x0, r3) 09:04:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000009fc8)={&(0x7f0000000000), 0xc, &(0x7f000000d379)={&(0x7f0000013000)=ANY=[@ANYBLOB="200000001600010600407559280c8c03947d2e2600", @ANYRES32=0x0], 0x20}}, 0x0) 09:04:28 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") add_key$user(&(0x7f0000000780)='user\x00', &(0x7f00000007c0), &(0x7f00000016c0), 0x0, 0xfffffffffffffffb) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000028c0), 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x23, &(0x7f00000000c0)=0x7f, 0x228) sendmmsg(r1, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000500)}}], 0xff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) fcntl$dupfd(r1, 0x4, 0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f00000000c0)}, 0x10) gettid() syz_mount_image$f2fs(&(0x7f0000000180)='f2fs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f0000000740)) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0), 0x0, &(0x7f00000002c0)=""/20, 0x14}, 0x0) 09:04:28 executing program 2: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r2, 0x80080) sendfile(r1, r2, &(0x7f0000000000), 0x6) write(r0, &(0x7f00000001c0)="b0", 0x1) sendfile(r1, r2, &(0x7f0000d83ff8), 0x2008000fffffffe) [ 145.414174] netlink: 16 bytes leftover after parsing attributes in process `syz-executor3'. 09:04:28 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x40000000003, 0x2) ioctl$KDDISABIO(r0, 0x4b37) setsockopt$inet_int(r1, 0x0, 0xd3, &(0x7f0000000000), 0x4) 09:04:28 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='attr\x00') getdents(r1, &(0x7f00000002c0)=""/148, 0x94) socket$inet(0x2, 0x80000, 0x8) r2 = socket$inet(0x2, 0x100000000000003, 0x2000000088) mount$9p_unix(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x3004, &(0x7f0000000100)=ANY=[@ANYBLOB="6d61700700000068653d6d6d61702c6d6d61702c0000000086967f81ea7990b021e9000000"]) arch_prctl(0x1001, &(0x7f0000000140)) sendto$inet(r2, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000000), 0x10) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) 09:04:28 executing program 1: r0 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086607, 0x400020) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0x2, 0x9, 0x3, 0x20000000000, 0x100000001}) 09:04:28 executing program 2: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r2, 0x80080) sendfile(r1, r2, &(0x7f0000000000), 0x6) write(r0, &(0x7f00000001c0)="b0", 0x1) sendfile(r1, r2, &(0x7f0000d83ff8), 0x2008000fffffffe) [ 145.508754] F2FS-fs (loop7): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 145.546595] F2FS-fs (loop7): Can't find valid F2FS filesystem in 1th superblock [ 145.586105] EXT4-fs warning (device sda1): ext4_group_extend:1730: can't shrink FS - resize aborted [ 145.606153] F2FS-fs (loop7): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 145.621299] F2FS-fs (loop7): Can't find valid F2FS filesystem in 2th superblock [ 145.629733] F2FS-fs (loop7): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 145.637159] F2FS-fs (loop7): Can't find valid F2FS filesystem in 1th superblock [ 145.640478] IPVS: Creating netns size=2536 id=15 [ 145.651113] F2FS-fs (loop7): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 145.659033] F2FS-fs (loop7): Can't find valid F2FS filesystem in 2th superblock 09:04:28 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x40, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r1, 0x40042408, &(0x7f00000000c0)) [ 145.683620] EXT4-fs warning (device sda1): ext4_group_extend:1730: can't shrink FS - resize aborted 09:04:29 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x800, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x2000, 0x0) pwrite64(r1, &(0x7f00000001c0)="643010f2bf0951c3b7ff8c768e911475814bfe66f346b3ecf8222b1425596bbb6962948cfe6be8c72883d4f5110b732725ac460cc74af5a3ee437fd68f1068dd8b7dae80ca075ecaea2c4f2d540fee0ef239bd2f18eebadb2e9e1e4d6fa69d4cc26b828e2c1ee3e10c89c21f185f3eb377f64fbb745761ba780c98eafa874412b132983e9655a9b055881023373b0dd1d560cd9db23674f9b8ca91dc284e177e4866a19042258eeccd0f054ada158f653b55a746c7700725681f2f98d0f437e80355d4758c4cd8f41e4b2c439fe2581b06549c0c7e99f8dbe3", 0xd9, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000080)=0x1) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r2, &(0x7f0000000000)=[{0x5, 0x4f1, 0x0, 0x0, @tick, {}, {}, @time=@tick=0x5}], 0x30) 09:04:29 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x80080) sendfile(r2, r3, &(0x7f0000000000), 0x6) write(r1, &(0x7f00000001c0)="b0", 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) [ 145.926748] pktgen: kernel_thread() failed for cpu 0 [ 145.935831] pktgen: Cannot create thread for cpu 0 (-4) [ 145.941389] pktgen: kernel_thread() failed for cpu 1 [ 145.951208] pktgen: Cannot create thread for cpu 1 (-4) [ 145.957287] pktgen: Initialization failed for all threads 09:04:29 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x7fffffff}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) writev(r1, &(0x7f0000001500)=[{&(0x7f0000000080)="009fc514cf451fed9f539a914140edf828152f3ba570006b3b6ed95fca8a9f806350a37ee1a506ac1b1025f74b0202ee1297a32f45d309", 0x37}], 0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x100, 0x100000000, 0x8, 0x8000, 0x80, 0x9, 0x6, 0x1, 0xfffffffffffffffd, 0x7, 0x6, 0x4000000000}) 09:04:29 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x142, 0x0) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000240)='9', 0x1}], 0x1) syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x4, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000000c0)={'security\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 09:04:29 executing program 1: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) getpeername$netlink(r0, &(0x7f00000001c0), &(0x7f0000000200)=0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x101000, 0x0) mlockall(0x1) 09:04:29 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000000040)) r2 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r2, &(0x7f0000000000)=[{{&(0x7f0000001400)=@alg, 0x13, &(0x7f00000026c0), 0x14, &(0x7f0000002740)=""/218, 0xda}}], 0x40000000000004a, 0x0, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r2, &(0x7f0000000340)={&(0x7f0000000500), 0xc, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1402000000000000000000000000000004000000"], 0x14}}, 0x0) [ 146.055954] audit: type=1404 audit(1533978269.340:2): enforcing=9 old_enforcing=0 auid=4294967295 ses=4294967295 [ 146.094330] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8320 comm=syz-executor5 09:04:29 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) fchmod(0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, &(0x7f0000000240)=ANY=[]) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000380)) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000005c0)={0xff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000580)) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000200)={'TPROXY\x00'}, &(0x7f0000000240)=0x1e) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000340)) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000180)={"6c6f00000000000000000000000200"}) eventfd(0x11) ioctl$KDENABIO(r4, 0x4b36) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) fchdir(r2) openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/load\x00', 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$selinux_access(r5, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8910, &(0x7f00000001c0)=@req={0x28, &(0x7f0000000100)={'gretap0\x00', @ifru_mtu}}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') 09:04:29 executing program 7: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x2ff, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = request_key(&(0x7f0000000080)='cifs.idmap\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000200)='keyring\x00', 0xfffffffffffffff9) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, r1) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) write$P9_RWSTAT(r3, &(0x7f0000000280)={0x7, 0x7f, 0x1}, 0x7) keyctl$clear(0x7, r2) flistxattr(r0, &(0x7f0000000140)=""/117, 0x75) 09:04:29 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x80080) sendfile(r2, r3, &(0x7f0000000000), 0x6) write(r1, &(0x7f00000001c0)="b0", 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 09:04:29 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDMKTONE(r0, 0x4b30, 0xffffffff) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x2) readv(r1, &(0x7f0000000200)=[{&(0x7f00000012c0)=""/180, 0xb4}], 0x1) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000e40)={{{@in6=@loopback, @in6=@remote}}, {{@in=@remote}, 0x0, @in=@dev}}, &(0x7f0000000f40)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000000f80)={'team0\x00'}) tkill(r2, 0x1000000000016) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000280)=ANY=[@ANYBLOB="66696c746572000000000000000000000000a10000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x48) timer_create(0xf4575fc8e29025a1, &(0x7f00000000c0)={0x0, 0xa}, &(0x7f0000000100)) 09:04:29 executing program 6: r0 = socket$inet6(0xa, 0x3, 0x8010000000000084) r1 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000080)='/dev/pktcdvd/control\x00', 0x40000, 0x0) ioctl$TIOCNOTTY(r1, 0x5422) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @empty, 0x0, 0x100001, "66000000000466d3df00000000015f00"}, 0x2c) sendto$inet6(r0, &(0x7f0000000000), 0x11, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 09:04:29 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x7, 0x6, 0x7, 0x80000000, 0x2, 0x10001, 0x7, 0x52b, 0x1f, 0xfff, 0x7, 0x400000000000}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2080, 0x0) ioctl$RTC_EPOCH_READ(r1, 0x8008700d, &(0x7f0000000080)) ioctl$TCFLSH(r0, 0x540b, 0x2) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x46c80, 0x0) prctl$intptr(0x0, 0x1) ioctl$TCFLSH(r0, 0x540b, 0x40) 09:04:29 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x660080, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000180)={'veth1_to_bond\x00', 0x36a78c1c}) setrlimit(0x0, &(0x7f0000000000)) syz_extract_tcp_res$synack(&(0x7f0000000200)={0x41424344, 0x41424344}, 0x1, 0x0) syz_extract_tcp_res(&(0x7f0000000240)={0x41424344, 0x41424344}, 0xfffffffffffffff9, 0x4) write$tun(r1, &(0x7f0000000340)={@void, @val={0x1, 0x80, 0x5, 0x10, 0x81, 0x583}, @ipv4={{0x39, 0x4, 0x31b1, 0xfbc, 0x110c, 0x64, 0x200000, 0x80, 0x0, 0x0, @dev={0xac, 0x14, 0x14, 0x21}, @empty, {[@ssrr={0x89, 0x7, 0x7f, [@rand_addr=0x8001]}, @ssrr={0x89, 0xf, 0x2, [@broadcast, @loopback, @remote]}, @lsrr={0x83, 0x23, 0xf5, [@broadcast, @dev={0xac, 0x14, 0x14, 0x13}, @loopback, @rand_addr=0x938d, @broadcast, @rand_addr=0x200, @remote, @loopback]}, @cipso={0x86, 0x4b, 0x7fffffff, [{0x7, 0x11, "2232cb1edd61a2e54d34e78b7118b5"}, {0x7, 0x2}, {0x7, 0x10, "17354b7d15020db8f2996395fe70"}, {0x7, 0xb, "7ff19e42510f425193"}, {0x7, 0x12, "ea24ddba1fd96268462e26b87958ba5a"}, {0x0, 0x5, "5075d6"}]}, @end, @lsrr={0x83, 0x2b, 0x73d, [@loopback, @dev={0xac, 0x14, 0x14, 0x1c}, @loopback, @empty, @remote, @rand_addr=0x800, @local, @rand_addr=0x6, @multicast1, @multicast1]}, @rr={0x7, 0x1b, 0x8, [@remote, @remote, @dev={0xac, 0x14, 0x14, 0x11}, @remote, @broadcast, @local]}, @end, @end]}}, @tcp={{0x4e21, 0x4e20, r2, r3, 0x4, 0x0, 0xa, 0x84, 0x6, 0x0, 0x400, {[@timestamp={0x8, 0xa, 0xffffffffffffffff, 0x4}, @mss={0x2, 0x4, 0xd4a4}, @fastopen={0x22, 0x2}, @eol]}}, {"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"}}}}, 0x1116) setsockopt$inet6_tcp_buf(r0, 0x6, 0xe, &(0x7f00000001c0)="fd0f1e434713cea7a3a2dfc00d19f4b9abd9684ffc05bda312c9510fb3126af1a09711318ecd87d2798ed752ab396c0b297846f4168e25e06f67b8c79582b8e4", 0x40) write$tun(r1, &(0x7f00000002c0)={@val={0x0, 0xeeff}, @void, @mpls={[{0x0, 0xb368, 0x0, 0x7fffffff}, {0x8, 0x1000, 0x6, 0x81}], @llc={@snap={0xab, 0xaa, '{', "56a367", 0x4, "4301837c674b414248fc70905008a75f4e7da2aa268450b8683ada196d63544d4bb6ed5e87cdce91a024e4e942c7517b7b430c752fb1ed7104e1186f182cd9b7b64be831395c3829cf7329e88ae430f0d3cd2b9cde10fd58e5e7f30d0162e81f6538a58d9549"}}}}, 0x7a) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'lo\x00', {0x2, 0x4e22, @multicast2}}) accept$inet6(r1, &(0x7f0000001480)={0xa, 0x0, 0x0, @remote}, &(0x7f00000014c0)=0x1c) clone(0x0, &(0x7f0000001340), &(0x7f0000000100), &(0x7f0000000080), &(0x7f0000000140)) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x6) 09:04:29 executing program 7: modify_ldt$read_default(0x2, &(0x7f0000000280)=""/4096, 0x1000) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000100)={'filter\x00', 0x46, "926bf7f38308efe78aa34f2ab5a8a35fca11724452eaf4d2ea85790bc3799cfde7a468b517d9bb2c7e00f72617320772e71044443a3b25adc4451831148df9bb977824d06aaf"}, &(0x7f0000000040)=0x6a) r2 = getpgid(0xffffffffffffffff) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000200)=r2) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_newroute={0x24, 0x18, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x1, 0x4}, [@RTA_GATEWAY={0x8, 0x5, @dev}]}, 0x24}}, 0x0) ioctl$sock_proto_private(r0, 0x89ed, &(0x7f0000000180)="73a3f36e51a6520975a0ab56d46e93f42a8eda95c3c7951b8d8ecf863fe05dcfe2810763811bb7fd54c21ee6f851f7538f50c98d450368a7920e2968968aaefe76c419b01af2b56ce2e5eb14bfcdd925da35c44ed37cb0385e678ff1b764f035") 09:04:29 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb64c86d4f66732e66617400020441000500077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0x25}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0x8000009) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000005c0)={0xff, 0xd119}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r4 = fcntl$getown(r1, 0x9) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000580)) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000340)) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000180)={"6c6f00000000000000000000000200"}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000001c0)) eventfd(0x11) recvmsg(r0, &(0x7f00000006c0)={&(0x7f0000000400)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f0000000680)=[{&(0x7f00000008c0)=""/154, 0x9a}, {&(0x7f0000000240)=""/58, 0x3a}, {&(0x7f0000000480)=""/17, 0x11}], 0x3, &(0x7f0000000980)=""/202, 0xca, 0x100}, 0x10100) fchdir(r0) r5 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/load\x00', 0x2, 0x0) r6 = creat(&(0x7f0000000040)='./file0\x00', 0x0) dup(r5) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000002c0)={0x7ff, 0x7, 0x0, 0x0, 0x5}) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000300)={0x8af4, 0x0, 0x4, 0x3}, 0x10) write$P9_RSTATFS(r3, &(0x7f00000004c0)={0x43, 0x9, 0x2, {0x3, 0x9, 0x4, 0x40, 0x100000000, 0x9, 0x3, 0x3f, 0x3}}, 0x43) write$selinux_access(r6, &(0x7f0000000600)={'system_u:object_r:etc_t:s0', 0x20, '/usr/lib/telepathy/mission-control-5'}, 0x55) ioctl$TIOCSPGRP(r3, 0x5410, &(0x7f0000000280)=r4) [ 146.248742] serio: Serial port pts1 09:04:29 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x80080) sendfile(r2, r3, &(0x7f0000000000), 0x6) write(r1, &(0x7f00000001c0)="b0", 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) [ 146.271924] device lo entered promiscuous mode [ 146.272381] device lo left promiscuous mode [ 146.311039] FAT-fs (loop4): Unrecognized mount option "" or missing value 09:04:29 executing program 2: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r2, 0x80080) sendfile(r1, r2, &(0x7f0000000000), 0x6) write(r0, &(0x7f00000001c0)="b0", 0x1) sendfile(r1, r2, &(0x7f0000d83ff8), 0x2008000fffffffe) 09:04:29 executing program 2: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r2, 0x80080) sendfile(r1, r2, &(0x7f0000000000), 0x6) write(r0, &(0x7f00000001c0)="b0", 0x1) sendfile(r1, r2, &(0x7f0000d83ff8), 0x2008000fffffffe) [ 146.453773] serio: Serial port pts1 09:04:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10000000a, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'veth0_to_bond\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@delneigh={0x28, 0x1d, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x0, 0xfffffff0}, [@NDA_LLADDR={0xa, 0x2, @dev}]}, 0x28}}, 0x0) 09:04:29 executing program 2: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r2, 0x80080) sendfile(r1, r2, &(0x7f0000000000), 0x6) write(r0, &(0x7f00000001c0)="b0", 0x1) sendfile(r1, r2, &(0x7f0000d83ff8), 0x2008000fffffffe) [ 146.556623] device lo entered promiscuous mode [ 146.571506] FAT-fs (loop4): Unrecognized mount option "" or missing value [ 146.582623] device lo entered promiscuous mode [ 146.584543] device lo left promiscuous mode [ 146.889880] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8320 comm=syz-executor5 09:04:30 executing program 1: unshare(0x8000400) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000100)={{0xa, 0x4e24, 0x2, @mcast2, 0x4}, {0xa, 0x4e23, 0x9, @loopback, 0x6}, 0x4, [0x7, 0xffff, 0x9, 0x9, 0x7fffffff, 0x80000001, 0x1, 0x7fff]}, 0x5c) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141041, 0x400000000100) fallocate(r1, 0x1, 0x0, 0x10000101) 09:04:30 executing program 6: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000640)="2400000002031f001cfffd946fa283005b580a000900020009000000000000000404ff7e", 0x24}], 0x1}, 0x0) r1 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000000c0)=ANY=[@ANYBLOB="e0000001acc37f2c2e7d06ecd5000000ac1414aa"], 0x14) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_buf(r3, 0x29, 0xff, &(0x7f0000000100)=""/46, &(0x7f0000000140)=0x2e) 09:04:30 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r1, 0x0, 0xc8, &(0x7f0000000040), 0x4) setsockopt$inet_int(r1, 0x0, 0x15, &(0x7f0000000140), 0xe6178cf508d052e5) 09:04:30 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000080)) accept4$inet6(r0, 0x0, &(0x7f0000000040), 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc0109207, &(0x7f00000000c0)) 09:04:30 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x80080) sendfile(r2, r3, &(0x7f0000000000), 0x6) write(r1, &(0x7f00000001c0)="b0", 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 09:04:30 executing program 0: r0 = socket$inet6(0xa, 0x4, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x1, 0xf0a23b2c7e5de7) write$FUSE_INIT(r1, &(0x7f0000000080)={0x50, 0x0, 0x3, {0x7, 0x1b, 0x8, 0x1, 0x7fffffff, 0x1, 0x3, 0x2}}, 0x50) getsockopt$inet_udp_int(r1, 0x11, 0x65, &(0x7f0000000140), &(0x7f0000000180)=0x4) r2 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r2, 0x107, 0xe, &(0x7f0000651000)=""/240, &(0x7f0000000000)=0xf0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = gettid() socket$packet(0x11, 0x0, 0x300) ptrace$cont(0xffffffffffffffff, r3, 0x7, 0x8) 09:04:30 executing program 4: syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x8000, 0x1, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb58906d6b66732e66617400020120000200008000f8000020004000000000000000000001", 0x25}], 0x0, &(0x7f0000001400)) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000280)='./file0\x00', 0x0) 09:04:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40002200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x20, r1, 0x200, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000500)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x14, r2, 0x705}, 0x14}}, 0x0) 09:04:30 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup2(r0, r0) unlinkat(r1, &(0x7f0000000000)='./file0\x00', 0x200) ioctl$sock_ifreq(r0, 0x890b, &(0x7f0000000140)={"69666230020000000200", @ifru_map}) [ 147.094510] netlink: 4 bytes leftover after parsing attributes in process `syz-executor6'. [ 147.119958] netlink: 4 bytes leftover after parsing attributes in process `syz-executor6'. 09:04:30 executing program 5: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$P9_ROPEN(r0, &(0x7f0000000100)={0x18, 0x71, 0x1, {{0x25, 0x0, 0x5}, 0x8}}, 0x18) r1 = perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000000c0)=0x54) 09:04:30 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x80080) sendfile(r2, r3, &(0x7f0000000000), 0x6) write(r1, &(0x7f00000001c0)="b0", 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 09:04:30 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000540)='team\x00') mkdir(&(0x7f0000000140)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB, @ANYRESHEX, @ANYBLOB=',\x00']) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x88401, 0x0) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) ppoll(&(0x7f0000000380)=[{r1, 0x80}, {r0, 0x4000}, {r2, 0x1}, {r0, 0x10}, {r2, 0x388}, {r3, 0x14a0}, {r1, 0x1092}], 0x7, &(0x7f0000000400)={r4, r5+30000000}, &(0x7f0000000440)={0xffffffff}, 0x8) flistxattr(r3, &(0x7f00000004c0), 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r3, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r6, 0x100, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x44}, 0x11) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000780)='9p\x00', 0x0, &(0x7f0000000700)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 147.138537] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 09:04:30 executing program 7: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x9, 0xfffffffffffffffe) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) setns(r0, 0x4000000) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x3174, 0x0) 09:04:30 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x80080) sendfile(r2, r3, &(0x7f0000000000), 0x6) write(r1, &(0x7f00000001c0)="b0", 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 09:04:30 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f0000000000)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f0000000080)) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x80) 09:04:30 executing program 5: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000004940)=[{{&(0x7f00000003c0)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000440)="8f0a2f208add24ee3f3012be4103b90fccbfc6f65cf2b51c2fb8f1af703d6db6ddb8572abfe5a85854f23c36eff45be9dd1fd590f6f83435ab0cc7ca79b2beea2325", 0x42}, {&(0x7f0000000500)="97b44bbcab0ff5b26bc7f033f84adfb9f79df4300ac8850e9a4aa968dfad13279bed57b94a1cf75ad6a16f078642b802638d02dce1520060a36cbc33d3d848028d871f7da9e3f797de0a38125f3e99b59e4fd12349096034978e609ea55b2b2b7937c3e2c02fd67e976b8fb81a6cd6bc0118770dcf05c56575076f78c6209c0c3543ad3879bed7b8830926546ecfdd884ccd546613f9f457f7c89c23c4dd392a9939046ad752cd770a999138d1d3e68eedef21a989d3f67c1d3060545a069e2a97101add65a330c70e18be36290a99e5", 0xd0}], 0x2, 0x0, 0x0, 0x4844}, 0xffffffffffff8001}, {{&(0x7f0000001180)=@in6={0xa, 0x4e22, 0x20, @mcast1, 0x8001}, 0x80, &(0x7f00000014c0)=[{&(0x7f0000001200)="fc2cecf5f1b8f91b5145f9b1ca2cc546d6b43ed9ef6333052e58b2ad52452de9957165fd0d24838f9aefbfe67133d41e24ec6c628cab94ce21af8b27c05ecd777653e2333f774eba49fabd0c6d6f62d91edbe872d12b71e0", 0x58}, {&(0x7f00000012c0)="513a380f745e38efd8ecc716427caef6d22f938c9d6a9914b7dcb109a04395b2c9497d3aec0a831a59e3b4ddb08b064e7ed41314fcd668fc156e9746da5dde8b9a830436fa17e136f227c3f3bd4ded1908f497c97709b6f3350d7c58450297990537b4e071604d470ec1d9cf6b36d8a84b7307fb6ecf731fba47a9b679087ff6b9ef132315a2215610f6139e0c07a35b2c8def8385f51ed5bfe4b13a5c574b8373c27f904005138413e524161408c2c063c6badbe9e147d34524c61d2b0e97663dca06f58b122b5ab3e923888767ba9e4ecfbbd2670028ccf27813fd", 0xdc}], 0x2, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x170}, 0x9}, {{&(0x7f0000001d40)=@pptp={0x18, 0x2, {0x1, @loopback}}, 0x80, &(0x7f0000001ec0)=[{&(0x7f0000001dc0)="cd33da331c48733ef0f55bc90cc03a1609", 0x11}], 0x1, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0xf8, 0x20000000}, 0xfffffffffffffff9}, {{&(0x7f0000003600)=@ipx={0x4, 0xffffffff, 0x8, "1ffd66f9e6b7", 0x2}, 0x80, &(0x7f00000047c0)=[{&(0x7f0000003700)="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", 0x1000}, {&(0x7f0000004780)="7b4fc83b8439144dafe8735eb16d6194741025dcaabe32195af25dc1f6e04999b51451539ccd9ae14badb36bf0030063207cac1dbfe9f37c7cc434684066dc53", 0x40}], 0x2, &(0x7f0000004800), 0x0, 0xdc42087ae9f757fd}, 0x56}], 0x4, 0x3fffffe) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e22, 0xffffffffffffe752, @mcast2, 0x80000000}, {0xa, 0x4e22, 0x5, @mcast2, 0x3}, 0x100000001, [0x3, 0x8001, 0xffffffffffffffff, 0x0, 0x75e5, 0x1, 0x7, 0x10001]}, 0x5c) write$binfmt_elf32(r0, &(0x7f0000000800)={{0x7f, 0x45, 0x4c, 0x46, 0x80, 0x5, 0x0, 0x0, 0x2c, 0x3, 0x6, 0x9121, 0x10b, 0x38, 0x7, 0x100000000, 0x7, 0x20, 0x1, 0x77, 0x19, 0x8}, [{0x7474e555, 0x40, 0x2, 0x80000001, 0x8, 0x101, 0x4, 0x100000000}], "b83dfdf1b8ba5bcfe746fa3e7701aec1e6a1f957ad24ad7d71f7c82786d7581a201c48d418366e739e2a10cece9ad31db6337f4a7f1d04c6596470aa62b0c1718d1d41a94a28e8c201e757a25977c1fce2e33c3da32df24bbe12996e7c6a3f1bdb677ba3b1b73ee389004e58dcb820857f8dde6a5d4be1425f8370bed451678dc9637e1269bb59f530c5e33ae9f0fe2efef16d655f7f6ab165e787fe64c195d741c96632821eb6dcfd8f75257fc50b7876635b0bab9c1346aafbe7004f9526036016", [[], []]}, 0x31a) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f0000000200)) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x100, 0x0) r2 = getpgrp(0xffffffffffffffff) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000240)=r2) [ 147.197866] netlink: 4 bytes leftover after parsing attributes in process `syz-executor6'. [ 147.208801] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 147.215727] netlink: 4 bytes leftover after parsing attributes in process `syz-executor6'. [ 147.348553] 9pnet: Insufficient options for proto=fd [ 147.374841] 9pnet: Insufficient options for proto=fd 09:04:30 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x80080) sendfile(r2, r3, &(0x7f0000000000), 0x6) write(r1, &(0x7f00000001c0)="b0", 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 09:04:30 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") clone(0x200, &(0x7f0000b6b000), &(0x7f00000000c0), &(0x7f0000fef000), &(0x7f00000001c0)) mknod(&(0x7f0000000080)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f0000578fe8), &(0x7f0000775000)) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@dev}}, {{@in6=@mcast2}, 0x0, @in6}}, 0xe8) read$eventfd(r1, &(0x7f0000000140), 0x8) tee(r1, r1, 0x4, 0x8) clone(0x0, &(0x7f00000002c0), &(0x7f0000000200), &(0x7f0000000280), &(0x7f00000001c0)) select(0x40, &(0x7f0000000040)={0xfffffffffffffff8, 0xffffffff, 0x2, 0xffffffff, 0x1000, 0x1, 0x40}, &(0x7f0000000100)={0x400, 0x8, 0x6, 0xc4b, 0x1f57, 0x9, 0x4, 0x1}, &(0x7f00000001c0)={0x80, 0x7, 0x6, 0x8001, 0x7, 0x6, 0x6, 0xffffffff}, &(0x7f0000000240)={0x0, 0x7530}) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 09:04:30 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000000200)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000180)='.', &(0x7f0000000280)='sysv\x00', 0x1003, 0x0) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000cbeff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x80000, &(0x7f0000000080)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000000140)='mslos\x00', 0x5010, &(0x7f00000e7000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r0, &(0x7f0000000000)=[{&(0x7f00000002c0)=""/4096, 0xffffffffffffffee}], 0x1000000000000021, 0x0) 09:04:31 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x20000000400200) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x2) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000080)={'raw\x00', 0x2, [{}, {}]}, 0x48) r2 = socket$inet6(0xa, 0x80803, 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x2, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r2, 0x29, 0x1a, &(0x7f0000000040), &(0x7f0000001380)=0x3) 09:04:31 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={&(0x7f0000000200), 0xc, &(0x7f0000000240)={&(0x7f00000004c0)=@newspdinfo={0x24, 0x24, 0x1, 0x0, 0x0, 0x0, [@ipv6_hthresh={0x8}, @ipv4_hthresh={0x8}]}, 0x24}}, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=[&(0x7f0000000040)='%\x00', &(0x7f0000000080)='em0nodev-\'\x00', &(0x7f00000000c0)=',selinux\x00', &(0x7f0000000100)='mime_type%user*ppp0bdev&ppp1bdev\x00'], &(0x7f0000000400)=[&(0x7f0000000180)='\'-selflosecurity^vboxnet0\x00', &(0x7f00000001c0)='keyring\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000300)='vmnet0wlan0\x00', &(0x7f0000000340)='\'bdev\'wlan0\x00', &(0x7f0000000380)='\x00', &(0x7f00000003c0)='keyring\x00']) 09:04:31 executing program 5: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000140)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) read(0xffffffffffffffff, &(0x7f0000000280)=""/28, 0x58) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000418f50)={{}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f00000002c0)={0x0, 0x1, 'client1\x00', 0x0, "51b0acbab2c53c7a", "7c2bc9edcea3568421de0ab8b135a25dbe9173b627f8212cbb7a16d7641a142e", 0x7}) r2 = openat$cgroup_subtree(r1, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r3, 0x8200) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$inet6_opts(r5, 0x29, 0x3b, &(0x7f0000000240)=@srh, 0x8) sendmmsg(r5, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) writev(r4, &(0x7f0000005380)=[{&(0x7f0000005300)}], 0x1) pwritev(r2, &(0x7f0000000200), 0x10000000000003b0, 0x0) perf_event_open$cgroup(&(0x7f0000005400)={0x0, 0x70, 0xded, 0x0, 0x55a, 0x2, 0x0, 0x1, 0x4, 0x0, 0x0, 0xffff, 0x71, 0x6, 0x80000000, 0x841, 0x3, 0x3, 0x2, 0x2, 0x6, 0xfff, 0x0, 0x8c0, 0x0, 0x4, 0x8, 0x80, 0x0, 0x8, 0x7, 0x80000001, 0x0, 0x48d4, 0x4, 0x0, 0x4, 0x0, 0x0, 0x3e33, 0x0, @perf_config_ext={0x0, 0x3f}, 0x0, 0x7f, 0x0, 0x1, 0x8, 0x0, 0x400}, r3, 0xe, r4, 0x9) 09:04:31 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) uname(&(0x7f0000000700)=""/217) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x100000000, 0x0, 0xfffffffffffffffd, 0xfffffffffffffffd, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, r0, 0x0) read(r1, &(0x7f00000000c0)=""/91, 0x5b) r2 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x400, 0x40) ioctl$KDSETKEYCODE(r2, 0x4b4d, &(0x7f0000000080)={0x80000000, 0x4}) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x40) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000280)={{{@in, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000380)=0xe8) sendmsg$nl_route_sched(r2, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="3c000000390010002bbdc86eb77e3fdb3417677cd735bbdf2500000000", @ANYRES32=r3, @ANYBLOB="0900ffff0300000008000500080005000601000008000500060300000800050040050000"], 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 09:04:31 executing program 4: setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001000), 0xc5) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x1, 0x0, "e4e69e173951f8d6032d82efe36ac970b43d0366c13ad5b31b8379a058c2bdaa456364b258c612c946a8da1fcc6aabfb6f858e89070f966ea60a292a6a0c5e8000cea23baaeb2875a386d7b0e8210eca"}, 0xd8) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000001c0)=0x0) fcntl$setown(r0, 0x8, r2) fcntl$getownex(r1, 0x10, &(0x7f0000000300)) sendto$inet6(r1, &(0x7f0000e77fff), 0xfffffffffffffe64, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 09:04:31 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x80080) sendfile(r2, r3, &(0x7f0000000000), 0x6) write(r1, &(0x7f00000001c0)="b0", 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 09:04:31 executing program 6: r0 = socket$inet6(0xa, 0x3, 0x8) bind(r0, &(0x7f0000000000)=@nfc_llcp={0xa, 0x0, 0x80fe, 0x0, 0x0, 0x0, "4c7148332116ba8ef1e075d31f7ace31f723d6d866b08430cc272e2193abd70d2f68660850682f759f7eb004eeaa620716591e1f629ad245a6d0dcfb81040a"}, 0x80) r1 = memfd_create(&(0x7f0000000080)='\x00', 0x1) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) fcntl$setstatus(r0, 0x4, 0x4400) 09:04:31 executing program 7: r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000240)='memory.max\x00', 0x2, 0x0) syncfs(r0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x80000, 0x0) write$9p(r2, &(0x7f0000000180)="4d4a310fea7ad2f5458bd17bca7ffeff212e859820db92c1ccb382129649e6", 0x1f) fcntl$getown(r1, 0x9) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x80000000000046, 0x0) sendmsg$nl_route(r3, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x9000100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="1400070000000000ff335bc2d8a81ed55de7786e0200000000"], 0x1}}, 0x40000) syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") sendfile(r3, r2, &(0x7f0000000300)=0x44, 0x800) 09:04:31 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000440)={0x33a}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="2a000000290100000400000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ptmx\x00', 0x40803, 0x0) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f0000000640)) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000680)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000540)={{{@in=@rand_addr, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast1}}, &(0x7f00000002c0)=0xe8) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x2010000, &(0x7f00000006c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB="2c4f77d55f6f3d", @ANYRESHEX=r0, @ANYBLOB=',cache=none,access=client,aname=trans=fd,,posixacl,access=', @ANYRESDEC=r3, @ANYBLOB=',cache=none,afid=0x0000000000000000,dfltgid=', @ANYRESHEX=r4, @ANYBLOB=',\x00']) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000040)={0xb}, 0xb) ioctl(r5, 0x8912, &(0x7f00000000c0)="025cc80700145f8f764070") umount2(&(0x7f0000000500)='./file0\x00', 0x0) r6 = getpgrp(0x0) ptrace$peekuser(0x3, r6, 0x3) 09:04:31 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x80080) sendfile(r2, r3, &(0x7f0000000000), 0x6) write(r1, &(0x7f00000001c0)="b0", 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 09:04:31 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x82) r1 = syz_open_procfs(0x0, &(0x7f0000005880)='attr/keycreate\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write$P9_RLCREATE(r1, &(0x7f0000000000)={0x18, 0xf, 0x1, {{0x10, 0x2, 0x5}, 0x10000}}, 0x18) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "e1d3f877e5eae453e55d7d64d00d4901baed21f7de92a8669b38ccd6260857dbf5ae46354569636517b50f805ae208258dbb7d0abe8d208f0f1bcc885c8ba93c", "7b3177f4fc2eb04b72daa8e7d1e4c4cf144a23173b6685afb988de9bbae0f734ee7e07195d68f7e7d19a3782fba5bf4af44acfe059ce3d000000004d28937600", "ee52e3ef1d1772a9432c220303b70b638ad791139c2982fccc5d747a3131995a"}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 09:04:31 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.stat\x00', 0x0, 0x0) setresuid(0x0, r3, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r5, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) gettid() fcntl$setown(r0, 0x8, r2) recvfrom(r5, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739c9d, 0x120, 0x0, 0x35) getpeername$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000140)=0x14) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'bond_slave_0\x00', r6}) 09:04:31 executing program 6: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000bf0000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000bf0000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) 09:04:31 executing program 3: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rfkill\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x8000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000380)) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f00000005c0)) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) pwritev(r0, &(0x7f0000000400)=[{&(0x7f00000000c0)="9f00ad3822d6e450ca12ba9b62bfe94603b4e96342", 0x15}], 0x1, 0x0) ioctl$fiemap(r0, 0x40086602, &(0x7f0000000140)=ANY=[]) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xff01) fcntl$setstatus(r1, 0x4, 0x4000) write$selinux_access(r1, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) fcntl$getownex(r1, 0x10, &(0x7f0000000580)={0x0, 0x0}) inotify_rm_watch(r1, 0x0) ptrace$peekuser(0x3, r2, 0x6) openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x1, 0x0) delete_module(&(0x7f0000000180)="9e657468315e00", 0x800) 09:04:31 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a0014") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x80080) sendfile(r2, r3, &(0x7f0000000000), 0x6) write(r1, &(0x7f00000001c0)="b0", 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) [ 148.077887] 9pnet: Insufficient options for proto=fd 09:04:31 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001}, 0x14) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x323, 0x20000) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f00000000c0)=0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='reno\x00', 0x5) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'veth0_to_team\x00', {0x2, 0x4e22, @broadcast}}) shutdown(r0, 0x1) 09:04:31 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a0014") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x80080) sendfile(r2, r3, &(0x7f0000000000), 0x6) write(r1, &(0x7f00000001c0)="b0", 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 09:04:31 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r1, 0x0, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x40, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc058534b, &(0x7f00000001c0)={0xd3, 0x100, 0xffff, 0x6000000000000, 0x9, 0xffffffff7fffffff}) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x11}, 0x0, 0x0, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000180)={0x19980330}, &(0x7f00009b3000)) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) setresgid(0x0, 0x0, 0x0) [ 148.199568] 9pnet: Insufficient options for proto=fd 09:04:31 executing program 5: r0 = socket(0x2, 0x80000000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000200)=""/117, &(0x7f0000000280)=0x8) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000100)=""/189) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl(r2, 0x0, &(0x7f0000000540)="0000e6ffffffffffffff") ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f0000000380)) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f00000003c0)=0x3) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000300)=0xc) fstat(r1, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getgid() setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000340)={r3, 0x0, r6}, 0xc) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001980)={@remote, @local, @loopback, 0x3, 0x7f, 0x3, 0x100, 0x0, 0x200}) clock_nanosleep(0x1, 0x1, &(0x7f0000000580), &(0x7f00000005c0)) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) sched_yield() getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000600)=""/188, &(0x7f00000000c0)=0xbc) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000500)={r3, r4, r5}, 0xc) 09:04:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000100)) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_newroute={0x24, 0x18, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4}, [@RTA_GATEWAY={0x8, 0x5, @dev}]}, 0x24}}, 0x0) [ 148.464652] IPVS: length: 188 != 8 [ 148.471957] IPVS: length: 188 != 8 09:04:32 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) socket$key(0xf, 0x3, 0x2) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) r2 = socket$netlink(0x10, 0x3, 0xc) writev(r2, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000003031900030007000000068100023b0509000100010100ff1ffe58", 0x1f}], 0x1) fdatasync(r1) sendto(r0, &(0x7f0000000000)="70a5ef9c657723b7e1125f9c17e98f431fe225beafb5fbd9c2ff76fa9f092cd23c7a2aeb4e1e2de4491f7ceefa29665089aef4f600bf1e563f366fb59d904302c8d15689e9c24a8b60ffa9902fc062560901629925a8e094c247efc7bd1e219325546dec48252815aee3f273741622cfaccf60812180d963252274311ebc8efc9eed4ba351b7235b8f0761fc4ad53e1da711dcac81385929f091ad2336206992dc70013f385f1d2c83994e9118c84a659dfb20f6b08196d445781285", 0xbc, 0x40000, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x3, 0x2, 0x0, {0xa, 0x4e24, 0x6, @ipv4={[], [], @multicast1}, 0x889d}}}, 0x80) 09:04:32 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a0014") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x80080) sendfile(r2, r3, &(0x7f0000000000), 0x6) write(r1, &(0x7f00000001c0)="b0", 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 09:04:32 executing program 6: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) set_thread_area(&(0x7f0000000100)={0x82f8, 0xffffffff, 0x4000, 0x0, 0x0, 0x6, 0xff, 0x1, 0x0, 0x8768}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4020000, &(0x7f0000000400), &(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f00000002c0)}}], 0x388, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000140)={'bpq0\x00', {0x2, 0x4e24, @multicast2}}) connect$unix(0xffffffffffffffff, &(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x2, 0x0) ioctl$SIOCGIFMTU(r2, 0x8921, &(0x7f0000000300)) dup2(r0, r1) 09:04:32 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r2}], 0x1, 0xfffffffffffffffa) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x1) r4 = dup3(r3, r2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000080)=[{0xf}, {0x4, 0xd25}, {0x2, 0x3}, {0x8, 0x1f}, {0x3, 0x81}, {0xa}, {0x4, 0xad}, {0xf, 0x8}, {0x3, 0x81}, {0x8, 0xff}], 0xa) write(r2, &(0x7f0000000140)="01ec261b2da48dd3473d9b6e5eb96e9942a9cee9c8802e4f13bb0c6088e30a962656b7824dcc914c937d3f6cf5ed10085f2e7db58aec192bc5c644000000000000", 0x41) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) ioctl$EVIOCSFF(r4, 0x40304580, &(0x7f0000000040)={0x55, 0x1, 0xfffffffffffff430, {0x7, 0x7}, {0x9, 0x3}, @cond=[{0x8, 0xc582, 0x1, 0x7, 0x7, 0xf1}, {0x7, 0x8, 0x9, 0x3f, 0x6, 0x1000}]}) ioctl$PIO_FONTX(r3, 0x4b6c, &(0x7f0000000200)="83647122eb531baed94fdf61d0755ebaa0e648a7f6e42d6d842e32cd39f903037528074cf28376c38000ec702c2d3065fbb92a") 09:04:32 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x10000, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f00000000c0)={{0x20, 0xfffffffffffffffd}, 'port0\x00', 0x90, 0x100000, 0x7d400, 0x6, 0x1, 0x1ff, 0x1, 0x0, 0x2, 0x45}) syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000010000)="000000000000000000000000000000000000000000000000ed793afe00000000020082012600010000006400000000012700fd030c00650000006400000000030d0085043100c90000006400000000043200052020002d010000d306000055aa", 0x60, 0x1a0}]) 09:04:32 executing program 7: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x345000, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f00000020c0), 0x1000) write$FUSE_INIT(r1, &(0x7f0000000280)={0x50, 0x0, 0x8, {0x7, 0x1b, 0x7f, 0x100001, 0x0, 0xfffffffffffffffd, 0x0, 0x80000000000}}, 0x50) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=@known='system.posix_acl_default\x00', &(0x7f00000001c0)=""/162, 0xa2) read$FUSE(r1, &(0x7f0000001000), 0x1000) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/status\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000300)={'TPROXY\x00'}, &(0x7f0000000340)=0x1e) write$FUSE_ENTRY(r1, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 09:04:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000000800)=@delsa={0x3c, 0x11, 0x101, 0x0, 0x0, {@in6}, [@srcaddr={0x14, 0xd, @in=@multicast1}]}, 0xfece}, 0x1, 0x0, 0x0, 0x2000c814}, 0x0) 09:04:32 executing program 7: clone(0x200, &(0x7f0000b6b000), &(0x7f00000000c0), &(0x7f0000fef000), &(0x7f00000001c0)) mknod(&(0x7f0000000080)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f0000578fe8), &(0x7f0000775000)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000040)={0x6, &(0x7f0000000000)=[{0xffffffff, 0x2, 0x800, 0x30b8}, {0x7, 0x2, 0x1, 0x2}, {0x6, 0x8000, 0x8000, 0x4d}, {0x10000, 0x101, 0x31ac, 0x2c}, {0x4a, 0x3, 0x2, 0xfffffffffffffff9}, {0x8000, 0x8, 0x7}]}, 0x10) read$eventfd(r0, &(0x7f0000000140), 0x8) write$9p(r0, &(0x7f00000002c0)="e09c4c80e6c04a6df7453131d51a84459a063ebf06ea56ea873bab07a685bd7c2a49a80522331c0bf34807232b20de68a16d694bf5d109977eabbae52efa1ab01c0fe0a07c1b7af396fc0ea0d0710d3a9fe05aeb9683811607a48529773453ebbdd08166ae821ef90084da25e0fafd6886b86bbc753091f4677474ca4f0980d7344067fc6afc8ed07f1c61fce95f323c86af2c38e220b01fa04c1bd54363670c8c496ac87ab0f589e34b60", 0xab) clone(0x0, &(0x7f0000000100), &(0x7f0000000200), &(0x7f0000000280), &(0x7f00000001c0)) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) 09:04:32 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f76") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x80080) sendfile(r2, r3, &(0x7f0000000000), 0x6) write(r1, &(0x7f00000001c0)="b0", 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 09:04:32 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snapshot\x00', 0x80040, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000380), &(0x7f00000003c0)=0x14) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x2, &(0x7f0000445ffc)=0x2, 0x4) getsockopt$inet_int(r2, 0x0, 0x2, &(0x7f00006ed000), &(0x7f0000f24000)=0x4) 09:04:32 executing program 5: clock_getres(0x2, &(0x7f0000000080)) [ 148.909146] loop1: p1 p2 p3 < > p4 < > [ 148.913372] loop1: partition table partially beyond EOD, truncated [ 148.936162] loop1: p1 start 1 is beyond EOD, truncated 09:04:32 executing program 0: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000080)=ANY=[]) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) write$binfmt_elf32(r1, &(0x7f0000001980)=ANY=[@ANYBLOB="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"], 0x49c) openat$cgroup_procs(r1, &(0x7f0000000080)='cgroup.threads\x00', 0x2, 0x0) fcntl$setstatus(r1, 0x4, 0x6101) ftruncate(r1, 0x100) r2 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) 09:04:32 executing program 4: mount(&(0x7f00000003c0)='./file0//ile0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)="6367726f757032009c7c5f2230a21fa47867409e29f101391fef5f75e8f1fc7a94572b35c4ca71cff1433c7a6485515016d4d051f5918d04ffdeba5dd2df91863aa391cdd1cc0b4f84ca4579af1eb754031ca8f44e95bf24dd0b0849ae586ed5baabd2e906495665a3b39bd95cc7e3291c66c7a0af77", 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x10020, &(0x7f0000000180)={'trans=tcp,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@version_L='version=9p2000.L'}, {@cache_mmap='cache=mmap'}, {@msize={'msize', 0x3d, 0x2}}]}}) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) rmdir(&(0x7f0000000000)='./file0//ile0\x00') ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000200)={'tunl0\x00', 0xfffffffffffffb97}) write$cgroup_subtree(r1, &(0x7f0000000300), 0x0) 09:04:32 executing program 5: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000080)=ANY=[]) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) write$binfmt_elf32(r1, &(0x7f0000001980)=ANY=[@ANYBLOB="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"], 0x9c2) fcntl$setstatus(r1, 0x4, 0x6101) ftruncate(r1, 0x100) r2 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) write$P9_RLOCK(r2, &(0x7f0000000080)={0x8, 0x35, 0x1, 0x3}, 0x8) 09:04:32 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f76") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x80080) sendfile(r2, r3, &(0x7f0000000000), 0x6) write(r1, &(0x7f00000001c0)="b0", 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 09:04:32 executing program 3: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000380)=0xc) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000100)=r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000500)={0x8, {{0xa, 0x4e24, 0xab7d, @loopback, 0x9}}}, 0x88) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/create\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3d}) unshare(0x40000000) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f00000001c0)={0x3, 0x1000, 0x5}) epoll_create1(0x80000) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000700)={'mangle\x00'}, &(0x7f0000000140)=0x58d56019b6cf755e) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCSBRK(r3, 0x5427) setsockopt$inet6_group_source_req(r3, 0x29, 0x2c, &(0x7f00000003c0)={0x0, {{0xa, 0x4e23, 0x0, @mcast2, 0x3ff}}, {{0xa, 0x4e22, 0x6b29, @dev={0xfe, 0x80, [], 0x15}, 0x8}}}, 0x108) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000200)={'nat\x00'}, &(0x7f00000002c0)=0x54) [ 148.959616] loop1: p2 start 101 is beyond EOD, truncated 09:04:32 executing program 0: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x3) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={'syzkaller0\x00', {0x2, 0x4, @multicast2}}) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffffffff) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fsetxattr(r1, &(0x7f0000000140)=@known='trusted.syz\x00', &(0x7f0000000240)="707070311b656d3176626f786e657430", 0x10, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCGIFHWADDR(r2, 0x8927, &(0x7f0000000280)) fallocate(r2, 0x0, 0x0, 0x1000f4) r3 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) getsockopt$bt_hci(r0, 0x0, 0x1, &(0x7f0000000100)=""/27, &(0x7f00000002c0)=0x1b) 09:04:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x73, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f0000000a00)=""/4096) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000480)=0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r0, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) sched_getaffinity(r1, 0x8, &(0x7f0000000140)) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) ioctl$EVIOCRMFF(r2, 0x40044581, &(0x7f0000000180)=0x7fffffff) [ 148.996864] loop1: p3 start 201 is beyond EOD, truncated [ 149.020060] loop1: p4 start 301 is beyond EOD, truncated [ 149.210477] IPVS: Creating netns size=2536 id=16 09:04:32 executing program 6: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x1, 0x2, 0x0, 0xffefffffffffffff}}) eventfd2(0x1000000000004a, 0xfffffffffffffffd) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000d97000)={0x3, 0x1000000200007d}) 09:04:32 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f76") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x80080) sendfile(r2, r3, &(0x7f0000000000), 0x6) write(r1, &(0x7f00000001c0)="b0", 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 09:04:32 executing program 7: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cgroup.stat\x00', 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000001c0)={0x1, 0x1ff}, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000080)={0x8, 0x2, 0x7, 0x0, 0x0, [{r1, 0x0, 0x7ff}, {r2, 0x0, 0x8}, {r1, 0x0, 0x8}, {r1, 0x0, 0x2}, {r1, 0x0, 0x2}, {r2, 0x0, 0x6}, {r2, 0x0, 0x1}]}) lseek(r0, 0x0, 0x2) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000000)={0x0, &(0x7f0000000180)}, 0x10) 09:04:32 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="025c3f0a00145f8f764070") syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000140)) 09:04:32 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB=',v`rsion=9p2000.u,\x00']) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x3) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RWSTAT(r2, &(0x7f00000000c0)={0x7, 0x7f, 0x1}, 0x7) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@access_uid={'access'}}]}}) unlink(&(0x7f0000000040)='./file0/file0\x00') 09:04:32 executing program 7: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303034303030302c757365725f69643d164a2b9174d353b63543b435b40dddd71a65c07fe183ce30313afaaa261235e8a43469933ff97af765fc2edb87a64f54ed7f25b3d2547ba6", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r2, 0x5424, &(0x7f00000002c0)) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000fdb000)='ubifs\x00', 0x80010, 0x0) mount(&(0x7f00002b9ff8)='./file0\x00', &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000004200)=""/4096, 0x9d}], 0x1, 0x2) ioctl$int_out(0xffffffffffffffff, 0x2, &(0x7f00000001c0)) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000140)) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}}) close(r0) getsockopt$inet_opts(r2, 0x0, 0xa2b5d57a168e7c57, &(0x7f0000000480)=""/198, &(0x7f0000000240)=0xc6) 09:04:32 executing program 6: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x16, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000a, 0x31, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0xb, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}) rt_sigtimedwait(&(0x7f0000a72000)={0x563}, &(0x7f0000a77ff0), &(0x7f000044a000)={0x0, 0x989680}, 0x8) 09:04:32 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f7640") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x80080) sendfile(r2, r3, &(0x7f0000000000), 0x6) write(r1, &(0x7f00000001c0)="b0", 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) [ 149.475576] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) 09:04:32 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) recvmmsg(r2, &(0x7f00000029c0)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000140)=""/88, 0x58}, {&(0x7f00000000c0)=""/48, 0x30}, {&(0x7f00000001c0)=""/96, 0x60}, {&(0x7f0000000240)=""/61, 0x3d}, {&(0x7f00000002c0)=""/44, 0x2c}, {&(0x7f0000000300)=""/243, 0xf3}, {&(0x7f0000000400)=""/4, 0x4}, {&(0x7f0000000440)=""/25, 0x19}], 0x8, &(0x7f0000000500)=""/183, 0xb7, 0x9}}, {{&(0x7f00000005c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000640)=""/19, 0x13}, {&(0x7f0000000680)=""/230, 0xe6}, {&(0x7f0000000780)=""/250, 0xfa}], 0x3, &(0x7f00000008c0)=""/61, 0x3d, 0x7fffffff}, 0x10000}, {{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000001900)=""/99, 0x63}], 0x2, &(0x7f00000019c0)=""/4096, 0x1000, 0x6}, 0x8000}], 0x3, 0x120, 0x0) r3 = epoll_create(0x6) poll(&(0x7f0000000100)=[{r3}, {r1}], 0x2, 0x80) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f0000002c00)=@buf={0x36, &(0x7f0000002bc0)="2d824bb435ac932c7530cdee54fa634bb6f34280da98336f7fc571c49f97d8dccb8632ba88956ac43af563db0ed96d96b00fc83ddbeb"}) lstat(&(0x7f0000002a80)='./file0\x00', &(0x7f0000002ac0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000002b40)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = geteuid() setresuid(r4, r5, r6) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:04:32 executing program 4: r0 = userfaultfd(0x80800) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000003000)) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000300)={0xaa, 0xfffffffffffffffe}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)) r2 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000040)='/dev/pktcdvd/control\x00', 0x22000, 0x0) getsockopt$EBT_SO_GET_INFO(r2, 0x0, 0x80, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x78) ioctl$KDGKBMETA(r2, 0x4b62, &(0x7f0000000140)) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffff9c, 0x5411, &(0x7f0000000000)) epoll_create1(0x0) 09:04:32 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f7640") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x80080) sendfile(r2, r3, &(0x7f0000000000), 0x6) write(r1, &(0x7f00000001c0)="b0", 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) [ 149.516973] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 149.535648] pktgen: kernel_thread() failed for cpu 0 09:04:32 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f7640") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x80080) sendfile(r2, r3, &(0x7f0000000000), 0x6) write(r1, &(0x7f00000001c0)="b0", 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) [ 149.535656] pktgen: Cannot create thread for cpu 0 (-4) 09:04:32 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f00000000c0)={"6d000000000600", 0x2, [{}, {}]}, 0x48) [ 149.535670] pktgen: kernel_thread() failed for cpu 1 [ 149.535676] pktgen: Cannot create thread for cpu 1 (-4) [ 149.535679] pktgen: Initialization failed for all threads [ 149.665463] attempt to access beyond end of device [ 149.683314] loop1: rw=48, want=8200, limit=20 [ 149.690113] attempt to access beyond end of device [ 149.701659] loop1: rw=48, want=12296, limit=20 [ 149.709529] attempt to access beyond end of device [ 149.714835] loop1: rw=48, want=8200, limit=20 [ 149.719441] attempt to access beyond end of device [ 149.726979] loop1: rw=48, want=12296, limit=20 09:04:33 executing program 3: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000380)=0xc) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000100)=r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000500)={0x8, {{0xa, 0x4e24, 0xab7d, @loopback, 0x9}}}, 0x88) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/create\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3d}) unshare(0x40000000) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f00000001c0)={0x3, 0x1000, 0x5}) epoll_create1(0x80000) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000700)={'mangle\x00'}, &(0x7f0000000140)=0x58d56019b6cf755e) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCSBRK(r3, 0x5427) setsockopt$inet6_group_source_req(r3, 0x29, 0x2c, &(0x7f00000003c0)={0x0, {{0xa, 0x4e23, 0x0, @mcast2, 0x3ff}}, {{0xa, 0x4e22, 0x6b29, @dev={0xfe, 0x80, [], 0x15}, 0x8}}}, 0x108) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000200)={'nat\x00'}, &(0x7f00000002c0)=0x54) 09:04:33 executing program 4: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000080)='\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 09:04:33 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f7640") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x80080) sendfile(r2, r3, &(0x7f0000000000), 0x6) write(r1, &(0x7f00000001c0)="b0", 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 09:04:33 executing program 7: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020e00001000000000000000000000000800120000000100000000000000000006000000000000000000000000000000e0000001000c0000000000000000000000000000000000000000200000000000030006000000000002000080ac14ffbbf00000000000000003000500000000000200423b1d632b91c520000000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x40000, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000080), 0x4) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 09:04:33 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./control\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000440)={0xaa, 0x8000000000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r4, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) r5 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) lseek(r4, 0xfffffffffffffffe, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000040)) tkill(r5, 0x1004000000016) close(r3) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) r6 = open(&(0x7f0000000180)='./file0/file0\x00', 0x40, 0x1df) write$P9_RSTATu(r1, &(0x7f0000000a40)={0x76, 0x7d, 0x1, {{0x0, 0x5c, 0x3, 0x0, {}, 0x100000, 0x0, 0x0, 0x0, 0x0, "", 0x9, 'trans=fd,', 0x17, '{]md5sumGPL.mime_type\')', 0x9, 'trans=fd,'}, 0x5, 'wfdno'}}, 0x76) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) lstat(&(0x7f0000001980)='./file0/file0\x00', &(0x7f00000019c0)) write$P9_RWRITE(r6, &(0x7f00000001c0)={0xb, 0x77, 0x1, 0x1}, 0xb) 09:04:33 executing program 0: timer_create(0x3, &(0x7f0000044000)={0x0, 0x0, 0x1}, &(0x7f0000000000)) seccomp(0x0, 0x4, &(0x7f0000000080)={0x200002a5, &(0x7f0000000040)=[{0x6}]}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") timer_delete(0x0) [ 149.762389] attempt to access beyond end of device [ 149.769772] loop1: rw=48, want=8200, limit=20 [ 149.775135] attempt to access beyond end of device [ 149.823825] loop1: rw=48, want=12296, limit=20 09:04:33 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./control\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000440)={0xaa, 0x8000000000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r4, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) r5 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) lseek(r4, 0xfffffffffffffffe, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000040)) tkill(r5, 0x1004000000016) close(r3) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) r6 = open(&(0x7f0000000180)='./file0/file0\x00', 0x40, 0x1df) write$P9_RSTATu(r1, &(0x7f0000000a40)={0x76, 0x7d, 0x1, {{0x0, 0x5c, 0x3, 0x0, {}, 0x100000, 0x0, 0x0, 0x0, 0x0, "", 0x9, 'trans=fd,', 0x17, '{]md5sumGPL.mime_type\')', 0x9, 'trans=fd,'}, 0x5, 'wfdno'}}, 0x76) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) lstat(&(0x7f0000001980)='./file0/file0\x00', &(0x7f00000019c0)) write$P9_RWRITE(r6, &(0x7f00000001c0)={0xb, 0x77, 0x1, 0x1}, 0xb) 09:04:33 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x0, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x80080) sendfile(r2, r3, &(0x7f0000000000), 0x6) write(r1, &(0x7f00000001c0)="b0", 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 09:04:33 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000040)={0xf, 0x7, 0x2, {{0x2, '[@'}, 0x1000}}, 0xf) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={"0061a40000ffebf9000000000200", 0x9d01}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)={0x20000002}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x10000000000) 09:04:33 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYPTR=&(0x7f0000000200)=ANY=[]], 0x8) ioctl(r1, 0xc0184908, &(0x7f0000000140)="35b9d1b21b5534715531fca3e4d0045558c05e2b88199cb8d41289184219c495bdb87090d01d303052e63e44092ad7f53ae0b8179741933a114e6c96bf7e876e7d1f320aa522f77a82607566135d27eb71acd533dfd6ba0a20614be6af967d2473b48b90871956a28569c792495eb07ab84c4753eeb185b2c2d86e6d829c600e3dad4e9685cf408aa16cec4ebae5cb431d440e7c61168c7b44bf1f675a7176e60a4383ff3a8019c0107a4de73d3d3796db2476272ff42a253a7dfa236520e52b9b81bbed89") 09:04:33 executing program 7: r0 = accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000040)=0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'ip6tnl0\x00', 0x2402}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x0, 0x5}, 0x14) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000140), 0x0) socket$inet(0x2, 0x7, 0x61c) [ 149.855314] attempt to access beyond end of device [ 149.872614] loop1: rw=48, want=8200, limit=20 [ 149.877967] attempt to access beyond end of device [ 149.882980] loop1: rw=48, want=12296, limit=20 09:04:33 executing program 5: unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f00000000c0)={0x77359400}) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x80000001) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') write$P9_RXATTRWALK(r1, &(0x7f0000000380)={0xf, 0x1f, 0x1, 0x36}, 0xf) accept4$packet(0xffffffffffffff9c, &(0x7f0000003fc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000004000)=0x14, 0x800) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000004040)={{{@in6=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000004140)=0xe8) accept4$packet(0xffffffffffffff9c, &(0x7f0000004180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000041c0)=0x14, 0x80800) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000004400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000043c0)={&(0x7f0000004200)={0x198, r2, 0x2, 0x70bd2d, 0x25dfdbfe, {}, [{{0x8, 0x1, r3}, {0x17c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x6ce}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x8, 0x8, 0x9, 0x1}, {0xac, 0x6, 0x33, 0x30000000000}, {0x68d, 0x100, 0x2}, {0xffffffffffffff94, 0x1, 0x101, 0x6}]}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r4}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}]}}]}, 0x198}, 0x1, 0x0, 0x0, 0x4000000}, 0x24000000) mq_timedreceive(r0, &(0x7f00000002c0)=""/24, 0xfffffffffffffd3f, 0x0, 0x0) mq_notify(r0, &(0x7f0000000080)={0x0, 0x3a, 0x2, @thr={&(0x7f0000000100)="8eddf8797112533504c333240aaafd0f64a4c19244f05aed0503b990dfab4d4cb359024910a12e639eaca6a8243def44afeb70d5bc8e1ba7212c9c44a263f76f71cbf04d4c62361a8d0742429d469d31c7a46b66e230f4c9b59dabefec34481360ed0370b3bc6d7d725a508f6007093b66650d149e", &(0x7f0000000180)="3d320d25d5090e7bdcae289f5bd9f0af7fe362929c1a36b2ff96c6abaeff5a6eb67ccd9be4adf322f5b6bc16bff60ae773f5e38db6b30d06c852092176fdb27dc3437508dc0228118f26da003d3a688257188df174e9ca40767a94d2f57eac423607a62b5500d44997e1533b7640e5c0743a0741f125501a62133d32da1e8cc10b1b6f56a823d096e662221c8a0c7ab98b3e7373d6780941b07582d84b488e61c5bf9a79d5bc5334fb3c281e3e1ce8a364cc2b7f4da47aa2e14e013c9e2ba4d3e4b8ec2398041703e7a7cf3f251a15c19044e8459a1548223a94cd86cf2136e7dc49eb"}}) 09:04:33 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./control\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000440)={0xaa, 0x8000000000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r4, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) r5 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) lseek(r4, 0xfffffffffffffffe, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000040)) tkill(r5, 0x1004000000016) close(r3) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) r6 = open(&(0x7f0000000180)='./file0/file0\x00', 0x40, 0x1df) write$P9_RSTATu(r1, &(0x7f0000000a40)={0x76, 0x7d, 0x1, {{0x0, 0x5c, 0x3, 0x0, {}, 0x100000, 0x0, 0x0, 0x0, 0x0, "", 0x9, 'trans=fd,', 0x17, '{]md5sumGPL.mime_type\')', 0x9, 'trans=fd,'}, 0x5, 'wfdno'}}, 0x76) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) lstat(&(0x7f0000001980)='./file0/file0\x00', &(0x7f00000019c0)) write$P9_RWRITE(r6, &(0x7f00000001c0)={0xb, 0x77, 0x1, 0x1}, 0xb) 09:04:33 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = dup3(r0, r0, 0x80000) write$P9_RLERROR(r1, &(0x7f0000000040)={0xb, 0x7, 0x1, {0x2, '*}'}}, 0xb) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) r2 = fanotify_init(0x4, 0x1000) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000140)='proc\x00', 0x0, &(0x7f00000002c0)) mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='ext2\x00', 0x82820, &(0x7f00000001c0)="fb") r3 = getpid() fstat(r1, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x4, &(0x7f0000000080)=[0xee01, 0xffffffffffffffff, 0xee01, 0x0]) sendmsg$unix(r1, &(0x7f00000002c0)={&(0x7f0000000200)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000680)=[{&(0x7f0000000340)="fbcdb69b0ad692a1b754df95c46820b1b35216e40c176a6c0935096e33dd3ace10fe599534a3af94caf5addc40aa6f3e645d7e14dd2d2d82fb020c00c844199e28802bdcfc2cba2e3f3ba75245e4d1e1ed37dae22d2c0cd118c8cdb9f48897b2eaf02ee40bf7e99a744ca45b4e1fb711bd7281321bcdbd90c7569897af3dd8ed7527fa9deb63db237e80d64986163b9458feac3514e32b9b14853e3dd412ad476389518c01b50c", 0xa7}, {&(0x7f0000000400)="b2d29a9928d6b34105a91ff4147442e2cdb0650ee7eb256704eb2edcd866b4b0f1c828d497c648147b613dc04af74d4323861136c4c130eb3a720024fe071852afa004be855b238f9f1ee7fbbbe996683c630a17a9d5b861f98538f841363528ef2f4daeee8094e4ccd5988b54b58d5307a13085de515e15678261ca67", 0x7d}, {&(0x7f0000000480)="3c17a043da051c99225bc4f3f3b3de5c1a971e07be6352d911e82ebb42224016ffa31452357936d10c66de466da9cac3e8c8567cd21976e559cc7f965dbf9e2545e46a569f26ac7b96e9cb50fa9f0e34c506c178ae0455fbc6f3278f0ff2e7235147381b66e06e13e71f4e0dd3d308108c12bfd0c47d7b37c33485528469d1aac0c85793b87b0a556e246929973389ebd58c0b214813679d7a8ef37bc2d4c0bcfad800d3c407c61612651fddfcc5b706310de05be252e8", 0xb7}, {&(0x7f0000000540)="2117101571a1ac09194917a08427c6a7525b2e1056f5017f30d398497e60ec57e5442adb666976dfd1e04e686c92bd4193ecfd6c706a77d118e0a662d763afda4c49bd28cb0b8ea99bc2b4fb2ce640705f16354b4abe1096e43189a05856a57e7ff5b9907adbffcc5ee651348e258e", 0x6f}, {&(0x7f00000005c0)="c36ac29680d764904a3841b621319fc201e81dff4a8117c75e1be4f2cb293770b18caec82ba75a4e529e34daf4bd79f07efff3aa34d82a73e301221e43b959450704bc3d75e3265e47005f7f7e969312fc4a3a8d01484b346504b5955f686f9e16b37e913ae9738e814c1b502df5459c08742180cdfe377ae85a4000252410fbc10e49806587139370b0109df53b", 0x8e}], 0x5, &(0x7f0000000780)=[@rights={0x28, 0x1, 0x1, [r2, r0, r0, r1, r1]}, @cred={0x20, 0x1, 0x2, r3, r4, r5}, @rights={0x18, 0x1, 0x1, [r0, r1]}, @rights={0x18, 0x1, 0x1, [r2, r0]}, @rights={0x18, 0x1, 0x1, [r0, r2]}, @rights={0x20, 0x1, 0x1, [r1, r1, r2, r2]}, @rights={0x20, 0x1, 0x1, [r1, r1, r2, r0]}], 0xd0, 0x94}, 0x8000) [ 149.948067] ion_ioctl: ioctl validate failed 09:04:33 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200), 0x1b) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000003c0)={@mcast1, 0x74, r1}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f00000001c0)={@local, r1}, 0x14) 09:04:33 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYPTR=&(0x7f0000000200)=ANY=[]], 0x8) ioctl(r1, 0xc0184908, &(0x7f0000000140)="35b9d1b21b5534715531fca3e4d0045558c05e2b88199cb8d41289184219c495bdb87090d01d303052e63e44092ad7f53ae0b8179741933a114e6c96bf7e876e7d1f320aa522f77a82607566135d27eb71acd533dfd6ba0a20614be6af967d2473b48b90871956a28569c792495eb07ab84c4753eeb185b2c2d86e6d829c600e3dad4e9685cf408aa16cec4ebae5cb431d440e7c61168c7b44bf1f675a7176e60a4383ff3a8019c0107a4de73d3d3796db2476272ff42a253a7dfa236520e52b9b81bbed89") [ 150.016774] proc: unrecognized mount option "" or missing value [ 150.056819] proc: unrecognized mount option "" or missing value [ 150.927945] pktgen: kernel_thread() failed for cpu 0 [ 150.933103] pktgen: Cannot create thread for cpu 0 (-4) [ 150.938644] pktgen: kernel_thread() failed for cpu 1 [ 150.943776] pktgen: Cannot create thread for cpu 1 (-4) [ 150.949144] pktgen: Initialization failed for all threads 09:04:34 executing program 3: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000380)=0xc) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000100)=r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000500)={0x8, {{0xa, 0x4e24, 0xab7d, @loopback, 0x9}}}, 0x88) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/create\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3d}) unshare(0x40000000) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f00000001c0)={0x3, 0x1000, 0x5}) epoll_create1(0x80000) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000700)={'mangle\x00'}, &(0x7f0000000140)=0x58d56019b6cf755e) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCSBRK(r3, 0x5427) setsockopt$inet6_group_source_req(r3, 0x29, 0x2c, &(0x7f00000003c0)={0x0, {{0xa, 0x4e23, 0x0, @mcast2, 0x3ff}}, {{0xa, 0x4e22, 0x6b29, @dev={0xfe, 0x80, [], 0x15}, 0x8}}}, 0x108) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000200)={'nat\x00'}, &(0x7f00000002c0)=0x54) 09:04:34 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./control\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000440)={0xaa, 0x8000000000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r4, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) r5 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) lseek(r4, 0xfffffffffffffffe, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000040)) tkill(r5, 0x1004000000016) close(r3) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) r6 = open(&(0x7f0000000180)='./file0/file0\x00', 0x40, 0x1df) write$P9_RSTATu(r1, &(0x7f0000000a40)={0x76, 0x7d, 0x1, {{0x0, 0x5c, 0x3, 0x0, {}, 0x100000, 0x0, 0x0, 0x0, 0x0, "", 0x9, 'trans=fd,', 0x17, '{]md5sumGPL.mime_type\')', 0x9, 'trans=fd,'}, 0x5, 'wfdno'}}, 0x76) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) lstat(&(0x7f0000001980)='./file0/file0\x00', &(0x7f00000019c0)) write$P9_RWRITE(r6, &(0x7f00000001c0)={0xb, 0x77, 0x1, 0x1}, 0xb) 09:04:34 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./control\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000440)={0xaa, 0x8000000000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r4, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) r5 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) lseek(r4, 0xfffffffffffffffe, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000040)) tkill(r5, 0x1004000000016) close(r3) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) r6 = open(&(0x7f0000000180)='./file0/file0\x00', 0x40, 0x1df) write$P9_RSTATu(r1, &(0x7f0000000a40)={0x76, 0x7d, 0x1, {{0x0, 0x5c, 0x3, 0x0, {}, 0x100000, 0x0, 0x0, 0x0, 0x0, "", 0x9, 'trans=fd,', 0x17, '{]md5sumGPL.mime_type\')', 0x9, 'trans=fd,'}, 0x5, 'wfdno'}}, 0x76) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) lstat(&(0x7f0000001980)='./file0/file0\x00', &(0x7f00000019c0)) write$P9_RWRITE(r6, &(0x7f00000001c0)={0xb, 0x77, 0x1, 0x1}, 0xb) 09:04:34 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='vmnet1+)eth1\\nodevvmnet0\x00', 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000300)={0x1, 0x7ff}) preadv(r0, &(0x7f0000001740)=[{&(0x7f0000001180)=""/138, 0x8a}, {&(0x7f0000001340)=""/237, 0xed}, {&(0x7f0000001640)=""/231, 0xe7}], 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000100)="e777d4c5cab6bf91d0ba0854862076c386f86537e0e7dad9e17ea2974df708d5e50f906ee8ad45580c2436f16fcdccbf8b4fa2051baf86e68d50b04341deba81b10bf51e44e4ee32ea0f2288f98fa4f05e7d0752d23be44b1c85b29a3a04733027cec911d835d16cc8f4c241ebde2e98917d866f9dab95a9eb52826dbd32d696985d593eaac0c2f2e68d6651f753ca2e2aa297ef8cf91dae3d16210a3908acf25dbf9df705ac49229b13dacd425a0517a7fc040a216e5964f5a28da4e44afb0ac096c472fcbaed6378bf1818b07b5a86e327431802cf") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair(0x6, 0x2, 0x5, &(0x7f00000003c0)) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000200)="0b98c3e15f2a69968f4b7846b701c8c446648e866e11a6d2289f06817361b9abde73cd6b70f0d947d42f944d775f808a811af3cee9f0d1d658639a8a900f52e85c4b228b46d7541f09246296dc71e1062a40b4daed9c65706e4da99bf6a875545903046cf9f468772c85c534db4d9c6a850a7885f2df8ec0944d3ff74c94f49975728fbeed23a5b4757ef2dda7cf14a182c6755d4112a0edc37929536eb0ea02acb1add3d7ce8f6aabe77281c48457af9efdf7221483fb8110e1dbf8b7d112e91ece38a17a9be703ab2c33b78334b89fba45e57264517f99") openat$cgroup(r0, &(0x7f0000001880)='syz0\x00', 0x200002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @empty, 0x0, 0x0, 'dh\x00'}, 0xfffffffffffffc44) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000340)={{0xff, @local, 0x4e23, 0x3, 'lblc\x00', 0x10, 0x800, 0x75}, {@loopback, 0x4e22, 0x3, 0x60ac, 0x7fffffff}}, 0x44) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) socketpair(0x5ffec9b0648f41e0, 0x0, 0x9, &(0x7f0000001800)={0xffffffffffffffff}) syz_read_part_table(0x0, 0x1, &(0x7f0000001a00)=[{&(0x7f0000001a40)}]) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000400)={'veth1_to_team\x00', 0x0}) setsockopt$inet6_mreq(r2, 0x29, 0x15, &(0x7f0000000440)={@local, r3}, 0x14) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) 09:04:34 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x0, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x80080) sendfile(r2, r3, &(0x7f0000000000), 0x6) write(r1, &(0x7f00000001c0)="b0", 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 09:04:34 executing program 7: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="2704"], 0x9) write$binfmt_script(r1, &(0x7f0000000980)={'#! ', './file0', [{0x20, 'rfdno'}, {0x20, 'rfdno'}]}, 0x17) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) 09:04:34 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, r0, 0xb) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x800) getdents64(r1, &(0x7f0000000080)=""/114, 0x72) 09:04:34 executing program 5: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) r0 = open(&(0x7f000054a000)='./bus\x00', 0xb00, 0x0) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00003d6ff4)) clone(0x200, &(0x7f0000000000)="fe33abc52444963b304686c644329a905d4dcdbb126a8cbd25ec5701f2d327c6ef7aeaefe7753a1dcde0d0c1993e", &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)="288c0b05427f39ce21f4c70e592e3b609460bfe3f3cc60137eee35ba1ab81569f846324216664da9d930919d11ab221464dbdc190e9373d2ed162eb0328180ae269b0503a63333efd89085423a2c861853cc1767c84fd553329789d23fe01c51a1b9d4be143144c0f523d03576f541bd707cfcbcbc22b9b404111984618ff0cad2ec100eb023e2e06be578bdc7ee992cabf540e4f6f1da05ae56ea93e61adf69254b0dcfbbed7a28") open(&(0x7f00009b7000)='./bus\x00', 0x10b882, 0x0) 09:04:34 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x20000, 0x0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) ioctl$ASHMEM_GET_SIZE(r2, 0x7704, 0x0) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=[{0x20, 0x0, 0x7, "441005000097000000"}], 0x20}, 0x0) 09:04:34 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./control\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000440)={0xaa, 0x8000000000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r4, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) r5 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) lseek(r4, 0xfffffffffffffffe, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000040)) tkill(r5, 0x1004000000016) close(r3) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) r6 = open(&(0x7f0000000180)='./file0/file0\x00', 0x40, 0x1df) write$P9_RSTATu(r1, &(0x7f0000000a40)={0x76, 0x7d, 0x1, {{0x0, 0x5c, 0x3, 0x0, {}, 0x100000, 0x0, 0x0, 0x0, 0x0, "", 0x9, 'trans=fd,', 0x17, '{]md5sumGPL.mime_type\')', 0x9, 'trans=fd,'}, 0x5, 'wfdno'}}, 0x76) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) lstat(&(0x7f0000001980)='./file0/file0\x00', &(0x7f00000019c0)) write$P9_RWRITE(r6, &(0x7f00000001c0)={0xb, 0x77, 0x1, 0x1}, 0xb) 09:04:34 executing program 7: getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000180)={'HL\x00'}, &(0x7f0000000200)=0x1e) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x3ff) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x10, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=""/126, 0x7e}) writev(r1, &(0x7f0000000080), 0x1a6) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffe) 09:04:34 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x6, 0x400000994}) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000040)) 09:04:34 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./control\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000440)={0xaa, 0x8000000000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r4, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) r5 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) lseek(r4, 0xfffffffffffffffe, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000040)) tkill(r5, 0x1004000000016) close(r3) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) r6 = open(&(0x7f0000000180)='./file0/file0\x00', 0x40, 0x1df) write$P9_RSTATu(r1, &(0x7f0000000a40)={0x76, 0x7d, 0x1, {{0x0, 0x5c, 0x3, 0x0, {}, 0x100000, 0x0, 0x0, 0x0, 0x0, "", 0x9, 'trans=fd,', 0x17, '{]md5sumGPL.mime_type\')', 0x9, 'trans=fd,'}, 0x5, 'wfdno'}}, 0x76) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) lstat(&(0x7f0000001980)='./file0/file0\x00', &(0x7f00000019c0)) write$P9_RWRITE(r6, &(0x7f00000001c0)={0xb, 0x77, 0x1, 0x1}, 0xb) 09:04:34 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x0, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x80080) sendfile(r2, r3, &(0x7f0000000000), 0x6) write(r1, &(0x7f00000001c0)="b0", 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 09:04:34 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x4, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={"766574000dcf2c0000001200bd6800"}) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[]}}, 0x0) socket$packet(0x11, 0x20000000, 0x300) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000380)=0xfffffffffffffe35) syz_open_procfs(0x0, &(0x7f0000000140)='net/udp\x00') ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) r3 = syz_open_dev$sndseq(&(0x7f0000053ff3)='/dev/snd/seq\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getdents(r3, &(0x7f0000000280)=""/75, 0x4b) [ 151.182846] IPVS: set_ctl: invalid protocol: 255 172.20.20.170:20003 09:04:34 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./control\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000440)={0xaa, 0x8000000000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r4, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) r5 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) lseek(r4, 0xfffffffffffffffe, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000040)) tkill(r5, 0x1004000000016) close(r3) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) open(&(0x7f0000000180)='./file0/file0\x00', 0x40, 0x1df) write$P9_RSTATu(r1, &(0x7f0000000a40)={0x76, 0x7d, 0x1, {{0x0, 0x5c, 0x3, 0x0, {}, 0x100000, 0x0, 0x0, 0x0, 0x0, "", 0x9, 'trans=fd,', 0x17, '{]md5sumGPL.mime_type\')', 0x9, 'trans=fd,'}, 0x5, 'wfdno'}}, 0x76) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) lstat(&(0x7f0000001980)='./file0/file0\x00', &(0x7f00000019c0)) [ 151.276802] IPVS: Creating netns size=2536 id=17 [ 151.290070] IPVS: set_ctl: invalid protocol: 255 172.20.20.170:20003 09:04:34 executing program 3: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000380)=0xc) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000100)=r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000500)={0x8, {{0xa, 0x4e24, 0xab7d, @loopback, 0x9}}}, 0x88) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/create\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3d}) unshare(0x40000000) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f00000001c0)={0x3, 0x1000, 0x5}) epoll_create1(0x80000) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000700)={'mangle\x00'}, &(0x7f0000000140)=0x58d56019b6cf755e) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCSBRK(r3, 0x5427) setsockopt$inet6_group_source_req(r3, 0x29, 0x2c, &(0x7f00000003c0)={0x0, {{0xa, 0x4e23, 0x0, @mcast2, 0x3ff}}, {{0xa, 0x4e22, 0x6b29, @dev={0xfe, 0x80, [], 0x15}, 0x8}}}, 0x108) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000200)={'nat\x00'}, &(0x7f00000002c0)=0x54) 09:04:34 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x1) r1 = getpgrp(0x0) getpgrp(r1) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x440, 0x0) mq_timedsend(r2, &(0x7f0000000280)="50dd9e9cc9e5", 0x6, 0x6, &(0x7f0000000300)) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000140)) r3 = memfd_create(&(0x7f00000002c0)="7b0fb56f66d2278e5880cdbdd79a", 0x2) timerfd_gettime(r3, &(0x7f0000000100)) fremovexattr(r3, &(0x7f0000000680)=@known='system.posix_acl_access\x00') sendmsg$nl_generic(r3, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x840042}, 0xc, &(0x7f00000001c0)={&(0x7f00000006c0)={0x149c, 0x37, 0x100, 0x70bd2b, 0x25dfdbfd, {0x12}, [@generic="0445c14d566307db0711ee63726ed92dda24e6e2794f27e1c032e3e913721ce10bac7006aa4f45862cf899d6858837ec696bd3829104fac4e878672a0fb38528da810b53945574dbf41cc1121f16b00fe13ec7dc74f79e7166a87b89ce8cbeebbf56be36240ed2be5f97065e1be212daa7794311040506798c4e23de8e710d3d39638b814faa983fb75bec80f6d0ac2025fe07a40c61f4714badea6655c576c6c75a00abd29c620a2b78f65fbb6037", @generic="ac399e917e73d65972d641eaa57649ca7ec79d2b2d4906e20cc1ebbc494af7e150ef3b35bd9d34a2577e65790d807f36329f91f9dc7001992d7c94e22f64e3e5fe223db7a06efdc600dacd615022792a1d9ed0671a5d3432f430f2d1dc045a26d8fa602d915383a6dbc0607fbcc8023c85666e213da1bac01f0a6225a9912247a2ba1ae8d59fb475a8398a908ab4879c9756c6770d4fa5d91562b7", @nested={0x1104, 0x11, [@generic, @generic="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", @typed={0x8, 0x8c, @ipv4=@multicast2}, @generic="8872b71a440e6e5448d4c5a3735beaff4c37cfb68fe0b7022086b6b16ab88e9c07c5e292ab665707193a2d08c03fdeb2f2ba02fd0fe16836f799cd5f8f7125c0975cfd5d3a16e409fb69c33cda215d939a6431d6423a366c503e92203d111ef8974f5853fc415dd9d8e343c20a9640ec146bf46d3feb5d47e70c6e6a5ae0b79971f0c3a86d0420bc012b94827a7db57ae04ddea9533934eb41b59d5b2ea484324164002a7800e9864690fc494cb4128ee6bd58c3cee4eeede366986aed97943b712d987e5c173ea21bb31d7da9bd2a93962d8740ca7ea12fdeb7c9442f4057", @generic="8cdc225def7985b6254ac4a3e1bd1135e50006e335165ed842"]}, @typed={0x8, 0x84, @fd=r0}, @typed={0x8, 0x8a, @u32=0x3000000000000000}, @typed={0x14, 0x77, @ipv6=@dev={0xfe, 0x80, [], 0x1e}}, @nested={0x214, 0x39, [@typed={0x4, 0x87}, @generic="d6d52651c8defd8554d2b0b0f958eadf4293de75b6be1e1dafaa89578e2287f73b6d2184734e584138ad361d2bf1bad431d81beeaffef17012052194eeaea87380990a574c74c64d9854881380755eb116839ddb23d5363ea38f6cebca", @generic="17356e0cb3bf52949a10bd00b2c717be7a143a86033fbe5a9841f30ca199888473ee2e27f0475e3bf36c213304f2281517abfb28eef83d4d7d18b8598436f5643169db7e5a8c3e3eaffac4c1274a8af424928e013422af3bb38a513e5c7d217d304916d6b6df822e823baffe29775a8ffd97fe4055ebf4026d98f5b23cd81f047b10d262813fba7593f3040eca850d213797f624290fa2020763a31b4b510bebc8cc10876cb9f2e1d57dd69755f327fa319aa4ce3e868ecfab8ff8db6eb5387252f9ae2383251266f1744dfcb37821d32e0b23", @typed={0x4, 0x4d}, @typed={0x8, 0x25, @ipv4}, @generic="619b2d83971939b4aabee665b31885a636f60e14e0d8f208df32a766cc460c27536e38480cb046ea2ca2d22c30fa12d1bfae0ed36837c86018963ddb03fda3e2869df0675c6d134d8e464762d67b13bc8c9a05da53692d0eb53e79119b33d739b0d5b110122eb78f7880f44c55f265ac7dcb5825bc07021ea8f5ccb0d39df26e0c073a890ce4baa4cc66951aa69d95beb3cbbc95155a58938d0fb68b159e6f666bb63203509ce1236e982c5d38334f218afc3bc3741881198928b92cad67be2c0e1d20aecc176ba1cf51b9174b"]}]}, 0x149c}, 0x1, 0x0, 0x0, 0x4000}, 0x80) 09:04:34 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./control\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000440)={0xaa, 0x8000000000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r4, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) r5 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) lseek(r4, 0xfffffffffffffffe, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000040)) tkill(r5, 0x1004000000016) close(r3) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) open(&(0x7f0000000180)='./file0/file0\x00', 0x40, 0x1df) write$P9_RSTATu(r1, &(0x7f0000000a40)={0x76, 0x7d, 0x1, {{0x0, 0x5c, 0x3, 0x0, {}, 0x100000, 0x0, 0x0, 0x0, 0x0, "", 0x9, 'trans=fd,', 0x17, '{]md5sumGPL.mime_type\')', 0x9, 'trans=fd,'}, 0x5, 'wfdno'}}, 0x76) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) lstat(&(0x7f0000001980)='./file0/file0\x00', &(0x7f00000019c0)) 09:04:34 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(0xffffffffffffffff) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x80080) sendfile(r2, r3, &(0x7f0000000000), 0x6) write(r1, &(0x7f00000001c0)="b0", 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 09:04:34 executing program 7: inotify_init() r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000440)={&(0x7f0000000500)=ANY=[@ANYBLOB="c0000000", @ANYRES16=r2, @ANYBLOB="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"], 0xc0}, 0x1, 0x0, 0x0, 0x10}, 0x80) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x40341, 0x0) getpeername$unix(r3, &(0x7f0000000240)=@abs, &(0x7f00000002c0)=0x6e) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='numa_maps\x00') ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r4, 0xc08c5335, &(0x7f0000000140)={0x36a2378, 0x8000, 0xfffffffffffffb2d, 'queue0\x00', 0x2}) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000100)) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f00000000c0)) r5 = memfd_create(&(0x7f0000000000)='.posix_acl_accesssecurity%\x00', 0x3) ioctl$TIOCSTI(r5, 0x5412, 0x1) 09:04:34 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) poll(&(0x7f0000000080)=[{r0, 0x4000}, {r0, 0x40}, {r0, 0x8224}, {r0, 0x8000}, {r0, 0x80}], 0x5, 0x3) r1 = syz_open_pts(r0, 0x1000000000000001) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x5) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x8) mount$9p_unix(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x8, &(0x7f0000000180)={'trans=unix,', {[{@access_user='access=user'}, {@debug={'debug'}}, {@afid={'afid'}}, {@aname={'aname', 0x3d, "fb2363707573657447504c7d"}}, {@cachetag={'cachetag', 0x3d, ',.lo&mime_type'}}]}}) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000200)={0x7fff, 0x800, 0x2, 0x3, 0xc4, 0x4}) 09:04:34 executing program 4: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) 09:04:34 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./control\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000440)={0xaa, 0x8000000000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r4, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) r5 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) lseek(r4, 0xfffffffffffffffe, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000040)) tkill(r5, 0x1004000000016) close(r3) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) open(&(0x7f0000000180)='./file0/file0\x00', 0x40, 0x1df) write$P9_RSTATu(r1, &(0x7f0000000a40)={0x76, 0x7d, 0x1, {{0x0, 0x5c, 0x3, 0x0, {}, 0x100000, 0x0, 0x0, 0x0, 0x0, "", 0x9, 'trans=fd,', 0x17, '{]md5sumGPL.mime_type\')', 0x9, 'trans=fd,'}, 0x5, 'wfdno'}}, 0x76) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) lstat(&(0x7f0000001980)='./file0/file0\x00', &(0x7f00000019c0)) 09:04:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x2ff, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x7, 0x0, &(0x7f00000004c0)) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$selinux_create(r0, &(0x7f0000000440)=@access={'system_u:object_r:hald_dccm_exec_t:s0', 0x20, 'system_u:system_r:kernel_t:s0'}, 0x59) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000000)='system_u:system_r:kernel_t:s0') ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000340)) 09:04:34 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(0xffffffffffffffff) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x80080) sendfile(r2, r3, &(0x7f0000000000), 0x6) write(r1, &(0x7f00000001c0)="b0", 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 09:04:34 executing program 7: pivot_root(&(0x7f0000000280)='./file0/file0\x00', &(0x7f00000002c0)='./file1\x00') r0 = eventfd2(0x1, 0x800) fchmod(r0, 0x10) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x80, 0x18) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000240)={0x463, 0x0, 0x100000000, 0xffffffffffffffff, 0x1f}, 0xc) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/user\x00', 0x2, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$inet(r2, &(0x7f0000000340)=""/4096, 0x1000, 0x0, 0x0, 0x0) write$P9_RAUTH(r3, &(0x7f0000000200)={0x14, 0x67, 0x0, {0x0, 0x0, 0x6}}, 0x14) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000013c0)={0x0, 0x0, 0x0}, &(0x7f0000001400)=0xc) stat(&(0x7f0000001440)='./file0/file0\x00', &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000001380)='./file0/file0\x00', r6, r9) r10 = dup2(r3, 0xffffffffffffffff) write$binfmt_aout(r3, &(0x7f0000002740)=ANY=[@ANYRES64=r3, @ANYPTR64=&(0x7f0000002600)=ANY=[@ANYPTR64=&(0x7f0000001540)=ANY=[@ANYRESOCT=r5, @ANYRESOCT=r8, @ANYRES64=0x0, @ANYRES64=r2, @ANYRESDEC=0x0], @ANYPTR=&(0x7f00000015c0)=ANY=[@ANYRESDEC=r1, @ANYBLOB="95b976118af4a9209dbbac519c4ce3ca9ab47ea1c665a88b984af5dc0f20aa53b8cb7bcae66dfb626f76bc07830d5f4d2069707d9d8398cfc4b3b596782880895e89acf6f1dc3169634362ed9a05c592c6a3a69811b649c1cb59b4cba3d55ae569b92bfc8bb67e01cb09244e7b3d402248be2c8a08fac4bb4272abef6f37347e7a4a0f93650531c3f5f7ed29566be56c85f249c79435cc38ca947eed0ca7379a95549899de0d17cb0406cb55df8644cfb1a63f83da8b1d79c16195499ac9a82183ba104c40c05299d006a0a35078e449ffb28fa2e56bbe9acb22e2a859222d2564a0b27e9bddae7dcfe47193ff0faf33c387336fd8c6b411754dc50b06f81c68500217d6acc25940564cdeede92983e7bf2281fe2bffb3dd4cb32b4a124487249a2526a3f30e972de3e1ac2c155b8e9e6299413c0a8e5c18282219d254749191d31b5e6413ab7a0cbc53858944cfc22fb9e88de0d956cdf44a0b191bf36b78b7c6616a96e50f11c0290adf1c7d1293f00f530ede267132613e6acd351c9cb95a1eae43713e660ba5698a7a8bf4573149331d9964c5854277d26d0bb83e6cb7f3c293068eb6ec0d219baa26b297baf3c54ad8a95fe26b650439d3b42ab1e05b3b2f77cf285a92b960701dccd58b82e45c352a07dff332b418e1438ec0dae66d58e2eaea39544757083142e64307d9d2956752091a278c4cef5d57456efdbf2821d00cb2066bdcf9a99ff8e8cf4013f9aebbf012f2ab7d8460d45678116e3732380cbca90bb3073c49e59ee5048215a0008d8a27c105d162d2d25578c093fca0754ece4d32e0ab71808951e67d1f895525c0d5fc98f510aae7fab926928d5a2458e930fa18d583766ab0f75cb567d735136c440231fc8e9aa90b1fe6ee3d28654bbc8a1df44b21d4a1d8fb7151437ce9dac38f2ce0f5d635d0581e21f2b375e18fd3e0138b40f7eea5bb355aa5bd04ff7d96682c1744ffadd97b4f76c988f29f5c7e76d53515616d310d5d223068f202a3f95b02d8231e4efcd21c0c3c0dbf005fa745be6de524f5aa0fcf6de42cc052f24b2bb17f6f217f219daf30f2eb3f7367e900ece8283f5850f529ad24f4428edac70f8f8d928956ba0a35418399e8357d68cc3d53b2fd17556775fac88a538032eb9c5f8f7671a2076bc8473f26b03a05a03f08c39fb34e31b743e878cf423063fc823e26f995bde6cd4f5dec753cf2a627d7aba95a4e510134d8a710bb1042e37a6a2f25178961c21edc416ff9eefbd03892e7f63f94bb7e8ab74bfc4acbc6c8e5fec72882a83afcc4f1cec5c5d50dbcf522f3408c6fe3f123dda765c176a59b7860c0ede10dec39b1d4504e1136bcc5de01ff112756c0d7e35a6cf3dc1be3afb08c54fca747c3ac9bdb933fcd214c20523ccd413e2fc3b7864ca701933e09347c41a983f2279cc8171a87ab51e3b3148552b9686b7c431bccc362c7adde04bd40935fcf538e439124aa545f05507dbe529738e9204ceac7d8d70acd067d456ba770ab30866616f998f535d5aef7ac621dd6d6b4d6cd7ad34a520b4e18f845a258aa5a2f50eba2ab89fcb2e537f8630070af89a902f33f5ddfb61e9d006feaad973ac95727dfae2557acea1647ee494fa02475e32d53d2476103e0c3849aef885a6054ecc7a2668ed30377def8eb4015973231a8d3f328c34eaa6eed4f1bface92f2bae8503757ddab4a7035c0e6ce8ecb7278967157789c300d8ab825474a2809e132fba0c100cbf6c949a91c41679f3acd80a01d7be99ba70c2dd6bbb6fc0fb07f1dc31774ff1cd6a83f5b7774cedc1490ccea7ae1cd58fd72c045b051604a7db16afe671855be6a428deaba4d3b823416c87530c1bf50ee47dbbc5107f47619546f5c086e48bde4e413188c06dcedb066de90557c1125c806da619501e9f78dcf5545d555ef18837a45f68d8b602fa24492836fa83c98d53721a728c6d32b0fff3d1b3359ad4a922139b78636ec5279d48e7b553e34169b51757569c82034ec00b3ec54d05b3e0fa8420673bf9f8fc86324f49f16d31dd1bb7c4721284e3d98d5592b3d91daf613ac97e42a41c122a53e9b1536a2388cb6525b2c4502ca49f8fb98901fd21a9778727d84a7201783bbf1d7728f5c408b8341c69374e30a4c9e01f503485778ad8c75d2f2abc973f232a3bfa932fb6623fa7e0d01d11c10463dd57dadf7671b7e2d4dc0d17b6c163f4c7dc3915528ef3919d73669059dfceb0e88126fbcf46d5a2c8186a8de9d2846b2e795ad8bcb26cf098be6a756953b582e5ae9d0b8f14428404fb22b4549166f4a4737c0c11970bcdbe542f2d59249a1c30214e611b2396043299626f7a58425c248e95d671d2085219dee3f35cca194c3240414e26b37cc0cd026246c162a3d0ac2b489bacfa3a5901bf75bffb961f839239374df42c25d1a84a1b4408528bfed217f5b1e7ceeb9ac3149975315ee585c6f95c2f4e5c89038a168a21a8e516b6d6edec6e3f1197b9a5935021e96a972e310dd9f14f6ea138ffb20bf7eb5f8a17fcfa9c9f6711bc658fb63210ea59706e4ed8b10e18ad9116e6ab4cde7a0aadcb9b66bee0470034c8cb705e619c69420207f78635355f4e602628053ab6d3d37b88f2930eba58f14675958415fdaadd8c5cfaaad218ae8fd7749e75d1c247250e9fa4464b2854a419b0094627ca5939421b4469fd917d8dbfe69cffd4010147db88c7745a7d10227a81ee6e72deb1b9e7a31a4f1ccb0da046a34b57a4612b952faa1b55a91f390ffd3e632bc25560eb80d5f078adfa9e72620d51185e760e8043dcca6021c1cdb97943b2bc97a13b038be2a3db3b5ccc680dae5e9d0cd3f68682debebea0028fc63e1ad16d26a3bc33d6b215b33963e302923dd60a9c2be2571d508047db5e814bccf0b4242e7cdf39177d8fbe75ad1672e73f0e08e63d0c73d447f02c2b219168f63c996f9d0b1eaa3d751468bc11e077cbe093cac0731495012f8f108c093e17727c9f5f536b6b9dc38ae92718863531c8a394c030bd3cddf7b8479dda887aee27c844ab97a2c6bb02566a73cccce03778e5bd210ce93e5e011e4459bc7c950f1b335d3d59a3dfb2306cafc3339142c2fa92ec7c4855632ce8610df30bdf27fe49051db0c10826be7ace4726d4cd51cd14e851278053cc658004420c9a35065c30c63c8e6173001ab0651b2b8b4567d1ec12a61226ffe397381a787a4d0d551e81ec8251e9d6fd42b8c3200cd5537f5083408d283e99579cd001fab15033ae4c0441a385f6223b65f94687ce4c078452e4071bf82c7108ce0b2f7341963488b1360bc8833a3522924acda42f7a77ba94f31cc6cb188211c5812b6182a7cdb99a2d5f40c5b42b0a32d60f09806feaaa77072488874ab2e5739abe27789e2a32aac18ee5b5aa9a2dab2cd07955a6881991c4c30523159250824669155acadcf1a8f2f9442ebd663b4065f894899f1bbaf535333887e42d874b4b22ffbe7d9c92993880170279f332ef79e31be01bba5f0f62d77aff73082d254e2f04924f29616b7d1e3e78f1d99d0e70d46e4f9e07c2c642ddb6008f72baeb9377e975a8ab77d253da7128f0e8b9db3a425995355abdabc1cd3436c3056c1cecc418c91c1e637c8ef67c4f7daf84d862d07aa8bbfeb600496569f20c04b28f42c3b6a99009b0fda6a6b3b399578494b0aefaae9e52ac865f9498d56730bba561097c44220a3de8bfd479ed6ec4c5f88796de9ae68ad04bd80359dce1968227935646e4eef1266777cb48a70429ebfcf12a7c9d15b4ad29d9cf87dbe2a71df1e32cfc947747f11fce5e32a22e344c8df76ad1c17cbb44cd8996c41491c20b3c6fe5092082cd233d61c4928be34fcb4ac6245a1834a2de5b4ccd4047bfb6d12aa7c180e678869876c7b783129239b33f7ba8a2d15f3f60ea513a4f4b5230379e2cc52e1abc2306ddf9a00b1fb45f24eb58433b2d16fb6e62753056b98e5405923c484565646d48f6b0ef8df53ee9b3e6db33eafd866deb7864e02dfca34a0504dca4dd04edc25af6c675e3db650c2f62f45def31fef7dbad005cb8eaa38cfebcaf391947bbf3712e72e1e672ac54736478810651a7a16ac1394cfcb886c651960a82483ede84d6d49d7b99500f2d0c8b7e2b2482ec63541a7e83b375280ce7e72c746c12d19e65d325a242b201154968bf874c771c31ece42c95194b344009cda968ed799f2655722cda6c784f9c04d14b6975790b3d443a51fa5bed3ed8c36608ed9cf842675d9fda3282fae1ed51fe0b2117277e82186d49cceaa8b4e2cbf9a881037dae50d853e3a568fcb19d809d86c15ebd2677284c113227ef4d3b9a601e57f1b8b9a99496f28c42c0bcb1438f854828511fb36cbbde3bdf010d6c0ef215efd63a16f7d9689693591fd6304885d94ae47b1ca088adc48c76734e2ff7b2eaddd397dd66da2f777185b9c35d68290f08ce5ea269af42fbb718b97818616038915a12601b1df9b7a59c7a580baeb476752b042d84952049f77d9554b1ac4f4f24d4b49cad50fab122375cdcac91a89627130a657e24b577be87a9f2cccaaa623bdb7e715a2aacb8a682881ffa48815487f3d4046f622d7586a74e0ed1c3a827824e546a3194bbf5aa9150072ad5c480757ab2acef81276f520e75a1ffdf351b07c59e7f6fa1e6bb7c7f08dcf170b3647a527028f31e61faa7b9facebcc9f0829fe1d18a59b49a10b3be1b3f188660947860365b97f4e16432d3f2878debfb51063e90e7b83a2473614e714ac09b8aaab8b1256987e22aa2d5debb500dce754b0755a0ae237e824dcf9c3ac2631b500625faea834bd94f6fce3b041dd8ff9471446e22bbeb60503289bc47933c0f4ca4138ed0705b9372d9e5923fb45d108b69538a08c6887b6b963dc2e2a1742490ad3e66c3bc684a61576a1cead9cb6930d1bf7edf0de6ac97a75e2123fe6631332b688d731fdc1b53e9a55f095e61904303acb6d268db440fa90ed6b66b1b5d31c34c153ac7be4c134fa92fc95cff01f238fc885c4102c2a6c9a2141f8aeb589ecc577ed1d06c53de8bd4c7a348e6bf1a2c41e3e1967e654b3c571ff996d38e0569f808ed0ede8406846c90fce4027e8f5e2160b29da937df13f73db5dfd97be72c783dad23001573f15e09f35406ca341bae366f8641dbd5c00bd28048d09b553699c47c27c66f9fc475bee9666cd339a807deb48417e2cbcba29ef7b5615874ec99a58de618a74e8c018ab9b3a23e152c7a5da5d849b43a1632f568700ce2e9c65dce96b95f263fe81ca1010299371f6e70c6443a8697c1e2dd23e03841f46839900e1148bd39a84eb017a94c6fd669c4857aed9e3dd5d2f9861fa714fd2606b83eb0e456fdfb8df726943b78176aac56a800a1e828b8fd358705fc65fe97a8295c06fdca75c83a55515c06ec4585bada97d5f03bfb090c750e6cd79d916813a21025e84108abeac1e3952ecb5a8bb597a84c632ea39a89b115bc9817b9c70f04d8d40d922ed09731226cdfb5bf1e96eee206bd1cd4f6d0e06056e6e4c4ca2ebe6e2e5f52a4a3d67d89f6a13d12c11de5187b5ed5dc5070437280fdf1eccd67a2083e3a4c88f9570eafa51675a15ca98b1b3a8d36103d1abfda72c57a4f2cd8ddedafc72dba74571ff4ee55763e723df11c0e7cba37e1740f845773742df94d35695b598003c607901dd131b927d665bca7c2ba0cb90d6c220b07aad55bac7a8d5355fb3921b0afb89bb5d40425789f5a4237776cd26991bbba0945bfaca807dabd6bbd1a328a00675261dfc7df3f695", @ANYRES16=r4], @ANYBLOB="f9886755a7d1d88b113581af5dc574ef2b1d417cb492dd47bc058e28ec3950854e9a89a004a288c4ef1ace314216ab6da32d0df198729bbf00b8d25251064d5aa495541e7cb0e5ddafe6dc3d71960a372b5a803afcda3eee660924fc4ddb7efe02d9d738d84cb282b15ee058a2d69e2d4dcd47f64f0707c2b9902cadbe384581d4e3c6584fff1888911c8c85d8d5b843e68b9cdd6dc34833887144d360909904452f27537360183a8d7c598363329c7a5e9ce6dbdd057579155141def7162cf91ba2f05969301acc30f5225b8d2b3f7997dbcb4bb4d0", @ANYRESOCT=r2, @ANYPTR], @ANYRES32=r10, @ANYRESOCT, @ANYRESDEC=r7, @ANYRES32=r7], 0x43) sendfile(r3, r3, &(0x7f00000000c0), 0x8080fffffffe) 09:04:34 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./control\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000440)={0xaa, 0x8000000000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r4, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) r5 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) lseek(r4, 0xfffffffffffffffe, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000040)) tkill(r5, 0x1004000000016) close(r3) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) open(&(0x7f0000000180)='./file0/file0\x00', 0x40, 0x1df) write$P9_RSTATu(r1, &(0x7f0000000a40)={0x76, 0x7d, 0x1, {{0x0, 0x5c, 0x3, 0x0, {}, 0x100000, 0x0, 0x0, 0x0, 0x0, "", 0x9, 'trans=fd,', 0x17, '{]md5sumGPL.mime_type\')', 0x9, 'trans=fd,'}, 0x5, 'wfdno'}}, 0x76) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) 09:04:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl(r0, 0x8912, &(0x7f0000001380)="0a5cc80700315f85714070") r1 = socket$inet(0x2, 0xfffffffffffffffe, 0xfffffffffffffffe) getsockopt$inet_int(r1, 0x0, 0x15, &(0x7f00006ed000), &(0x7f0000000000)=0x4) 09:04:34 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigaction(0x0, &(0x7f0000000040)={0x40042c, {0xffffffbfffbff270}}, &(0x7f00000000c0), 0x8, &(0x7f0000000080)) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x100000000004, 0x44031, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair(0x0, 0x200000000004, 0x6297, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) fstat(r0, &(0x7f0000000240)) fcntl$getown(r0, 0x9) ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, &(0x7f0000000380)) syz_open_dev$binder(&(0x7f00000003c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x2) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f0000000140)={{0xb06a, 0x2}, 0x0, 0x1f, 0x100000001, {0x8, 0x5}, 0x1f, 0x6}) syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x0, 0x0) 09:04:34 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(0xffffffffffffffff) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x80080) sendfile(r2, r3, &(0x7f0000000000), 0x6) write(r1, &(0x7f00000001c0)="b0", 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 09:04:34 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x40) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000440)="6264e3ac2d", 0x2000, &(0x7f0000000380)) [ 152.266988] IPVS: Creating netns size=2536 id=18 09:04:35 executing program 3: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000380)=0xc) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000100)=r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000500)={0x8, {{0xa, 0x4e24, 0xab7d, @loopback, 0x9}}}, 0x88) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/create\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3d}) unshare(0x40000000) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f00000001c0)={0x3, 0x1000, 0x5}) epoll_create1(0x80000) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000700)={'mangle\x00'}, &(0x7f0000000140)=0x58d56019b6cf755e) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCSBRK(r3, 0x5427) setsockopt$inet6_group_source_req(r3, 0x29, 0x2c, &(0x7f00000003c0)={0x0, {{0xa, 0x4e23, 0x0, @mcast2, 0x3ff}}, {{0xa, 0x4e22, 0x6b29, @dev={0xfe, 0x80, [], 0x15}, 0x8}}}, 0x108) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) 09:04:35 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./control\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000440)={0xaa, 0x8000000000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r4, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) r5 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) lseek(r4, 0xfffffffffffffffe, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000040)) tkill(r5, 0x1004000000016) close(r3) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) open(&(0x7f0000000180)='./file0/file0\x00', 0x40, 0x1df) write$P9_RSTATu(r1, &(0x7f0000000a40)={0x76, 0x7d, 0x1, {{0x0, 0x5c, 0x3, 0x0, {}, 0x100000, 0x0, 0x0, 0x0, 0x0, "", 0x9, 'trans=fd,', 0x17, '{]md5sumGPL.mime_type\')', 0x9, 'trans=fd,'}, 0x5, 'wfdno'}}, 0x76) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) lstat(&(0x7f0000001980)='./file0/file0\x00', &(0x7f00000019c0)) 09:04:35 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x80080) sendfile(r2, r3, &(0x7f0000000000), 0x6) write(r1, &(0x7f00000001c0)="b0", 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 09:04:35 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x10000000003, 0x2) ioctl$sock_SIOCOUTQ(r0, 0x541b, &(0x7f0000000040)) 09:04:35 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000ff7)='/dev/ppp\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000340)=""/246) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000000f40)=@ethernet={0x0, @random}, 0x80, &(0x7f0000002380), 0x0, &(0x7f0000002400)=""/191, 0x29}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 09:04:35 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./control\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000440)={0xaa, 0x8000000000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r4, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) r5 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) lseek(r4, 0xfffffffffffffffe, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000040)) tkill(r5, 0x1004000000016) close(r3) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) open(&(0x7f0000000180)='./file0/file0\x00', 0x40, 0x1df) write$P9_RSTATu(r1, &(0x7f0000000a40)={0x76, 0x7d, 0x1, {{0x0, 0x5c, 0x3, 0x0, {}, 0x100000, 0x0, 0x0, 0x0, 0x0, "", 0x9, 'trans=fd,', 0x17, '{]md5sumGPL.mime_type\')', 0x9, 'trans=fd,'}, 0x5, 'wfdno'}}, 0x76) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) 09:04:35 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDSKBLED(r0, 0x4b65, 0xfcdd) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000200)=0x949, 0x1b) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000080)=0x0) ioprio_set$pid(0x3, r3, 0xffffffff) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000000000)="fa8632640b48ca0c94fd53c942c75b8abe1579da5c223551ef4e8f4408b953f32db956663208cdedac402acb8c2cb539a1e5ace924872e") connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000001c0)={'veth0_to_team\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000300)={'veth1_to_bridge\x00', 0x0}) accept$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000540)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)=@bridge_newneigh={0x5c, 0x1c, 0x0, 0x70bd2c, 0x25dfdbff, {0x2, 0x0, 0x0, r4, 0x0, 0xc}, [@NDA_MASTER={0x8}, @NDA_LINK_NETNSID={0x8, 0xa, 0x2}, @NDA_LINK_NETNSID={0x8, 0xa, 0x80}, @NDA_PROBES={0x8}, @NDA_VLAN={0x8, 0x5, 0x4}, @NDA_IFINDEX={0x8, 0x8, r5}, @NDA_IFINDEX={0x8, 0x8, r6}, @NDA_MASTER={0x8, 0x9, 0xfffffffffffffff7}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20008010}, 0x40000) sendmmsg(r2, &(0x7f00000002c0), 0x400000000000174, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc08c5334, &(0x7f0000dc5f98)) 09:04:35 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x80080) sendfile(r2, r3, &(0x7f0000000000), 0x6) write(r1, &(0x7f00000001c0)="b0", 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 09:04:35 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000000000039a, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='stack\x00') r1 = getpgrp(0x0) syz_open_procfs(r1, &(0x7f00000000c0)='loginuid\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/209, 0xd1}], 0x1, 0x0) 09:04:35 executing program 7: pivot_root(&(0x7f0000000280)='./file0/file0\x00', &(0x7f00000002c0)='./file1\x00') r0 = eventfd2(0x1, 0x800) fchmod(r0, 0x10) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x80, 0x18) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000240)={0x463, 0x0, 0x100000000, 0xffffffffffffffff, 0x1f}, 0xc) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/user\x00', 0x2, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$inet(r2, &(0x7f0000000340)=""/4096, 0x1000, 0x0, 0x0, 0x0) write$P9_RAUTH(r3, &(0x7f0000000200)={0x14, 0x67, 0x0, {0x0, 0x0, 0x6}}, 0x14) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000013c0)={0x0, 0x0, 0x0}, &(0x7f0000001400)=0xc) stat(&(0x7f0000001440)='./file0/file0\x00', &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000001380)='./file0/file0\x00', r6, r9) r10 = dup2(r3, 0xffffffffffffffff) write$binfmt_aout(r3, &(0x7f0000002740)=ANY=[@ANYRES64=r3, @ANYPTR64=&(0x7f0000002600)=ANY=[@ANYPTR64=&(0x7f0000001540)=ANY=[@ANYRESOCT=r5, @ANYRESOCT=r8, @ANYRES64=0x0, @ANYRES64=r2, @ANYRESDEC=0x0], @ANYPTR=&(0x7f00000015c0)=ANY=[@ANYRESDEC=r1, @ANYBLOB="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", @ANYRES16=r4], @ANYBLOB="f9886755a7d1d88b113581af5dc574ef2b1d417cb492dd47bc058e28ec3950854e9a89a004a288c4ef1ace314216ab6da32d0df198729bbf00b8d25251064d5aa495541e7cb0e5ddafe6dc3d71960a372b5a803afcda3eee660924fc4ddb7efe02d9d738d84cb282b15ee058a2d69e2d4dcd47f64f0707c2b9902cadbe384581d4e3c6584fff1888911c8c85d8d5b843e68b9cdd6dc34833887144d360909904452f27537360183a8d7c598363329c7a5e9ce6dbdd057579155141def7162cf91ba2f05969301acc30f5225b8d2b3f7997dbcb4bb4d0", @ANYRESOCT=r2, @ANYPTR], @ANYRES32=r10, @ANYRESOCT, @ANYRESDEC=r7, @ANYRES32=r7], 0x43) sendfile(r3, r3, &(0x7f00000000c0), 0x8080fffffffe) 09:04:35 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./control\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000440)={0xaa, 0x8000000000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r4, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) r5 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) lseek(r4, 0xfffffffffffffffe, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000040)) tkill(r5, 0x1004000000016) close(r3) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) open(&(0x7f0000000180)='./file0/file0\x00', 0x40, 0x1df) write$P9_RSTATu(r1, &(0x7f0000000a40)={0x76, 0x7d, 0x1, {{0x0, 0x5c, 0x3, 0x0, {}, 0x100000, 0x0, 0x0, 0x0, 0x0, "", 0x9, 'trans=fd,', 0x17, '{]md5sumGPL.mime_type\')', 0x9, 'trans=fd,'}, 0x5, 'wfdno'}}, 0x76) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) 09:04:35 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x80080) sendfile(r2, r3, &(0x7f0000000000), 0x6) write(r1, &(0x7f00000001c0)="b0", 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 09:04:35 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./control\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000440)={0xaa, 0x8000000000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r4, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) r5 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) lseek(r4, 0xfffffffffffffffe, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000040)) tkill(r5, 0x1004000000016) close(r3) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) open(&(0x7f0000000180)='./file0/file0\x00', 0x40, 0x1df) write$P9_RSTATu(r1, &(0x7f0000000a40)={0x76, 0x7d, 0x1, {{0x0, 0x5c, 0x3, 0x0, {}, 0x100000, 0x0, 0x0, 0x0, 0x0, "", 0x9, 'trans=fd,', 0x17, '{]md5sumGPL.mime_type\')', 0x9, 'trans=fd,'}, 0x5, 'wfdno'}}, 0x76) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) lstat(&(0x7f0000001980)='./file0/file0\x00', &(0x7f00000019c0)) 09:04:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="020a000002000000000000000000000067f427041dd30a56c354749f3a7fe0551dfdfaf6e8d3ce092f102368b276b5906b260bc8c70bff25ac7c03a68d54b42e3333e8c3919d9d5eb87579b6b9358e8705466ad5f5eeb2fad3d55c67b91b0805700e6b2872d37a6a58ee28fec847c914e41a7fc4749901cda6fdbab7"], 0x10}}, 0x0) getgid() statfs(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)) 09:04:35 executing program 5: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) r1 = syz_open_procfs(r0, &(0x7f0000000680)='attr\x00') symlinkat(&(0x7f00000008c0)='./file0\x00', r1, &(0x7f0000000900)='./file0\x00') 09:04:35 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180), 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x80080) sendfile(r2, r3, &(0x7f0000000000), 0x6) write(r1, &(0x7f00000001c0)="b0", 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 09:04:36 executing program 3: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000380)=0xc) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000100)=r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000500)={0x8, {{0xa, 0x4e24, 0xab7d, @loopback, 0x9}}}, 0x88) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/create\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3d}) unshare(0x40000000) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f00000001c0)={0x3, 0x1000, 0x5}) epoll_create1(0x80000) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000700)={'mangle\x00'}, &(0x7f0000000140)=0x58d56019b6cf755e) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCSBRK(r3, 0x5427) setsockopt$inet6_group_source_req(r3, 0x29, 0x2c, &(0x7f00000003c0)={0x0, {{0xa, 0x4e23, 0x0, @mcast2, 0x3ff}}, {{0xa, 0x4e22, 0x6b29, @dev={0xfe, 0x80, [], 0x15}, 0x8}}}, 0x108) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000200)={'nat\x00'}, &(0x7f00000002c0)=0x54) 09:04:36 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/sockstat6\x00') ioctl$RTC_VL_CLR(r0, 0x7014) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x81) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000000080)='/dev/ashmem\x00') mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x400, 0x0) ioctl$RTC_PLL_SET(r2, 0x40207012, &(0x7f0000000040)={0x8001, 0x3, 0x1, 0xff, 0x800, 0x7, 0x5}) 09:04:36 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./control\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000440)={0xaa, 0x8000000000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r4, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) r5 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) lseek(r4, 0xfffffffffffffffe, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000040)) tkill(r5, 0x1004000000016) close(r3) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) open(&(0x7f0000000180)='./file0/file0\x00', 0x40, 0x1df) write$P9_RSTATu(r1, &(0x7f0000000a40)={0x76, 0x7d, 0x1, {{0x0, 0x5c, 0x3, 0x0, {}, 0x100000, 0x0, 0x0, 0x0, 0x0, "", 0x9, 'trans=fd,', 0x17, '{]md5sumGPL.mime_type\')', 0x9, 'trans=fd,'}, 0x5, 'wfdno'}}, 0x76) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) 09:04:36 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180), 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x80080) sendfile(r2, r3, &(0x7f0000000000), 0x6) write(r1, &(0x7f00000001c0)="b0", 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 09:04:36 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") unshare(0x24020400) mknod(&(0x7f00000056c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000000380), &(0x7f00000001c0)) r1 = gettid() r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x800, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f00000000c0)='$\x00') process_vm_writev(r1, &(0x7f0000000140)=[{&(0x7f0000000500)=""/167, 0xa7}], 0x1, &(0x7f0000000240)=[{&(0x7f00000005c0)=""/172, 0xac}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000008ff8)=0x3f) r5 = getpid() ptrace$cont(0xffffffffffffffff, r5, 0x5, 0xb60) execve(&(0x7f0000000000)='./bus\x00', &(0x7f00000000c0), &(0x7f0000000140)) fcntl$setown(r3, 0x8, r5) fcntl$setsig(r3, 0xa, 0x12) r6 = dup2(r3, r4) write$FUSE_LSEEK(r6, &(0x7f0000000040)={0x18, 0x0, 0x1}, 0x18) tkill(r1, 0x16) open(&(0x7f0000363ff8)='./file0\x00', 0x401, 0x0) 09:04:36 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./control\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000440)={0xaa, 0x8000000000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r4, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) r5 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) lseek(r4, 0xfffffffffffffffe, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000040)) tkill(r5, 0x1004000000016) close(r3) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) open(&(0x7f0000000180)='./file0/file0\x00', 0x40, 0x1df) write$P9_RSTATu(r1, &(0x7f0000000a40)={0x76, 0x7d, 0x1, {{0x0, 0x5c, 0x3, 0x0, {}, 0x100000, 0x0, 0x0, 0x0, 0x0, "", 0x9, 'trans=fd,', 0x17, '{]md5sumGPL.mime_type\')', 0x9, 'trans=fd,'}, 0x5, 'wfdno'}}, 0x76) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) lstat(&(0x7f0000001980)='./file0/file0\x00', &(0x7f00000019c0)) 09:04:36 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40)}}, {{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000800)="cd", 0x1}], 0x1, &(0x7f0000000140)}}], 0x2, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/autofs\x00', 0x4, 0x0) write$FUSE_INIT(r1, &(0x7f0000000140)={0x50, 0xfffffffffffffff5, 0x1, {0x7, 0x1b, 0x3f, 0x800c5, 0xfffffffffffffffc, 0x7, 0x200, 0xfffffffffffffffc}}, 0x50) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000001c0)={{0xa, 0x4e22, 0x10001, @loopback, 0x8}, {0xa, 0x4e24, 0x200, @ipv4={[], [], @local}, 0x9}, 0x4, [0x0, 0x7, 0x9, 0x8, 0x2, 0x8, 0xfaba, 0x4]}, 0x5c) [ 153.130373] IPVS: Creating netns size=2536 id=19 09:04:36 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180), 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x80080) sendfile(r2, r3, &(0x7f0000000000), 0x6) write(r1, &(0x7f00000001c0)="b0", 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 09:04:36 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x10000, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x9) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) renameat2(r2, &(0x7f0000000400)='./file0\x00', r2, &(0x7f0000000440)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) renameat2(r2, &(0x7f0000000500)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", r0, &(0x7f0000000580)='./file0\x00', 0x1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000280)={0x0, 0x3, 0x7f, 0xc8}, 0x14) mkdir(&(0x7f00000002c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000005c0), 0xffffffffffffffda, 0x0, &(0x7f0000000680)={0xa, 0x0, 0x0, @dev}, 0x1c) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000240)={0x401, 0x7, 0x3}) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000180)={0x0, @empty, @multicast2}, &(0x7f00000004c0)=0xc) tee(r2, r1, 0x7ff, 0x2) syz_genetlink_get_family_id$team(&(0x7f00000005c0)='team\x00') ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8, "2bfad2f687cba212f07ba6d0668ff0998c00cb1e50bafb115ef6f1e24a13df4c4a621f1e56012b04a1e912d55f778185a8e05845c8d56bb12bddf287eb406cfb", "d1ba49a35ad9f307a796f71399320208c2a03fce31fb438918eb36aab0272f36", [0x6, 0x8]}) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x1, 0x0) r3 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r2) socket$inet6(0xa, 0x0, 0x1) 09:04:36 executing program 7: syz_open_procfs(0x0, &(0x7f00000000c0)='cmdline\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0xfffffffffffffffe, 0x0, @mcast2, 0x200000}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x4cc, 0x20007ffc) openat$keychord(0xffffffffffffff9c, &(0x7f0000000140)='/dev/keychord\x00', 0x0, 0x0) timerfd_gettime(r0, &(0x7f0000000180)) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/user\x00', 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 09:04:36 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x80080) sendfile(r2, r3, &(0x7f0000000000), 0x6) write(r1, &(0x7f00000001c0)="b0", 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 09:04:36 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4000000000100000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000180)={{0x5}}) 09:04:36 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./control\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000440)={0xaa, 0x8000000000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r4, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) r5 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) lseek(r4, 0xfffffffffffffffe, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000040)) tkill(r5, 0x1004000000016) close(r3) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) open(&(0x7f0000000180)='./file0/file0\x00', 0x40, 0x1df) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) 09:04:36 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./control\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000440)={0xaa, 0x8000000000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r4, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) r5 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) lseek(r4, 0xfffffffffffffffe, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000040)) tkill(r5, 0x1004000000016) close(r3) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) open(&(0x7f0000000180)='./file0/file0\x00', 0x40, 0x1df) write$P9_RSTATu(r1, &(0x7f0000000a40)={0x76, 0x7d, 0x1, {{0x0, 0x5c, 0x3, 0x0, {}, 0x100000, 0x0, 0x0, 0x0, 0x0, "", 0x9, 'trans=fd,', 0x17, '{]md5sumGPL.mime_type\')', 0x9, 'trans=fd,'}, 0x5, 'wfdno'}}, 0x76) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) lstat(&(0x7f0000001980)='./file0/file0\x00', &(0x7f00000019c0)) 09:04:36 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x80080) sendfile(r2, r3, &(0x7f0000000000), 0x6) write(r1, &(0x7f00000001c0)="b0", 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 09:04:36 executing program 4: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000380)=0xc) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000b88ff3)='/dev/snd/seq\x00', 0x0, 0x0) readv(r1, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/65, 0x41}], 0x1) r2 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) socketpair$inet(0x2, 0x1, 0x800, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup2(r3, r0) write$cgroup_subtree(r4, &(0x7f0000000100)={[{0x2b, 'io'}, {0x2b, 'pids'}]}, 0xa) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) tkill(r2, 0x13) [ 153.977635] pktgen: kernel_thread() failed for cpu 0 [ 153.982827] pktgen: Cannot create thread for cpu 0 (-4) [ 153.988361] pktgen: kernel_thread() failed for cpu 1 [ 153.993517] pktgen: Cannot create thread for cpu 1 (-4) [ 153.998903] pktgen: Initialization failed for all threads 09:04:37 executing program 3: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000380)=0xc) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000100)=r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000500)={0x8, {{0xa, 0x4e24, 0xab7d, @loopback, 0x9}}}, 0x88) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/create\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3d}) unshare(0x40000000) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f00000001c0)={0x3, 0x1000, 0x5}) epoll_create1(0x80000) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000700)={'mangle\x00'}, &(0x7f0000000140)=0x58d56019b6cf755e) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCSBRK(r3, 0x5427) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000200)={'nat\x00'}, &(0x7f00000002c0)=0x54) 09:04:37 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x80080) sendfile(r2, r3, &(0x7f0000000000), 0x6) write(r1, &(0x7f00000001c0)="b0", 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 09:04:37 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./control\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000440)={0xaa, 0x8000000000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r4, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) r5 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) lseek(r4, 0xfffffffffffffffe, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000040)) tkill(r5, 0x1004000000016) close(r3) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) open(&(0x7f0000000180)='./file0/file0\x00', 0x40, 0x1df) write$P9_RSTATu(r1, &(0x7f0000000a40)={0x76, 0x7d, 0x1, {{0x0, 0x5c, 0x3, 0x0, {}, 0x100000, 0x0, 0x0, 0x0, 0x0, "", 0x9, 'trans=fd,', 0x17, '{]md5sumGPL.mime_type\')', 0x9, 'trans=fd,'}, 0x5, 'wfdno'}}, 0x76) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) lstat(&(0x7f0000001980)='./file0/file0\x00', &(0x7f00000019c0)) 09:04:37 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./control\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000440)={0xaa, 0x8000000000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r4, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) r5 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) lseek(r4, 0xfffffffffffffffe, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000040)) tkill(r5, 0x1004000000016) close(r3) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) [ 154.172539] IPVS: Creating netns size=2536 id=20 09:04:39 executing program 5: 09:04:39 executing program 7: sysfs$3(0x3) r0 = creat(&(0x7f0000001380)='./file0\x00', 0x0) sendto$inet(r0, &(0x7f0000000440)="18b2cb87f249caa713d498ccf130f7b8de41217a4c4d2f7025edb3cda67fc6138dd45081ec1e54c128aefaad8af3afb956c2e3d40c92872c45dffd2227d2881227f913135b78106868a90cd8992b1c3c2cc4ee80070cfd36251243dc7e393fa996c971eb77f70f47d105d0ab41b993fab1c1b340e88776b2875e522742c749ecfa0b29ba6533196b563afdabcd", 0x8d, 0xc040, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x420000, 0x0) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000100)) setns(r0, 0x20000) r2 = add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000340)="7481487f1a9d49370df68733f98384889383e1c75e0735cc6979a444888c685ef3fb249455d4dade70d628032848c18f8e170c87f1089e1f5252bc732cae51299cb8e47cdf969d6f3c1422e1c6d50edc1cdeeaf19fe4a59e949698a140a5885998b2e4723147b8de2e43bd715a98021bc89067ae1d86f0d2eb119a83cbd614bba7ea200a1783d5a1ae68041a42a338499ff161d7e25b4f903631f0de96faecdb1d87f7547f7f6a8e9bb5b4a458ad11b1ca414772eb56f864330976ee6a40ba96659beb99b1121e800fce5de8a84c1c2721d39f6c015e954135917bc340", 0xdd, 0xffffffffffffffff) keyctl$update(0x2, r2, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000180)=0x40000000000074, 0x315) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="c626262c8523bf012cf66f") setgroups(0x1, &(0x7f0000000140)=[0x0]) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)={0x0, 0x1000, 0x2, 0xfffffffffffffffe, 0x2, 0x0, 0x0, 0x7, 0x9, 0x2, 0x0, 0x6}) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, &(0x7f0000a88f88), 0x2f0c, 0x20008001, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) personality(0x0) 09:04:39 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./control\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000440)={0xaa, 0x8000000000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r4, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) r5 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) lseek(r4, 0xfffffffffffffffe, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000040)) tkill(r5, 0x1004000000016) close(r3) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) open(&(0x7f0000000180)='./file0/file0\x00', 0x40, 0x1df) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) lstat(&(0x7f0000001980)='./file0/file0\x00', &(0x7f00000019c0)) 09:04:39 executing program 4: getpeername$packet(0xffffffffffffff9c, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) r0 = syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x2, 0x1028001) write$evdev(r0, &(0x7f0000000040)=[{}, {}], 0xff05) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x8000, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timerfd_settime(r1, 0x1, &(0x7f0000000140)={{r2, r3+10000000}, {0x77359400}}, &(0x7f0000000180)) 09:04:39 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000006000)) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x123202, 0x0) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000040)={'bridge0\x00', 0x7fff}) ioctl$UFFDIO_REGISTER(r0, 0x8010aa02, &(0x7f0000006ffc)={{&(0x7f0000009000/0x4000)=nil, 0x7ffffffef000}}) 09:04:39 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0xfd06, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x80080) sendfile(r2, r3, &(0x7f0000000000), 0x6) write(r1, &(0x7f00000001c0)="b0", 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 09:04:39 executing program 3: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000380)=0xc) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000100)=r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000500)={0x8, {{0xa, 0x4e24, 0xab7d, @loopback, 0x9}}}, 0x88) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/create\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3d}) unshare(0x40000000) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f00000001c0)={0x3, 0x1000, 0x5}) epoll_create1(0x80000) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000700)={'mangle\x00'}, &(0x7f0000000140)=0x58d56019b6cf755e) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCSBRK(r3, 0x5427) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000200)={'nat\x00'}, &(0x7f00000002c0)=0x54) 09:04:39 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./control\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000440)={0xaa, 0x8000000000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r4, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) r5 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) lseek(r4, 0xfffffffffffffffe, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000040)) tkill(r5, 0x1004000000016) close(r3) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) 09:04:39 executing program 5: 09:04:39 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0xfd06, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x80080) sendfile(r2, r3, &(0x7f0000000000), 0x6) write(r1, &(0x7f00000001c0)="b0", 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 09:04:39 executing program 0: 09:04:39 executing program 5: 09:04:39 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./control\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000440)={0xaa, 0x8000000000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r4, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) r5 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) lseek(r4, 0xfffffffffffffffe, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000040)) tkill(r5, 0x1004000000016) close(r3) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) 09:04:39 executing program 5: 09:04:39 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./control\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000440)={0xaa, 0x8000000000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r4, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) r5 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) lseek(r4, 0xfffffffffffffffe, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000040)) tkill(r5, 0x1004000000016) close(r3) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RSTATu(r1, &(0x7f0000000a40)={0x76, 0x7d, 0x1, {{0x0, 0x5c, 0x3, 0x0, {}, 0x100000, 0x0, 0x0, 0x0, 0x0, "", 0x9, 'trans=fd,', 0x17, '{]md5sumGPL.mime_type\')', 0x9, 'trans=fd,'}, 0x5, 'wfdno'}}, 0x76) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) lstat(&(0x7f0000001980)='./file0/file0\x00', &(0x7f00000019c0)) 09:04:39 executing program 0: 09:04:39 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001600e70d017b00000000000000a1", 0x12, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000940)=[{&(0x7f0000000640)=""/11, 0xb}], 0x1) recvmsg(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001400), 0x0, &(0x7f0000000040)=""/81, 0x51}, 0x0) [ 156.381816] IPVS: Creating netns size=2536 id=21 09:04:39 executing program 7: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f00000001c0), 0xc, &(0x7f0000000540)={&(0x7f0000000440)=ANY=[@ANYBLOB="00000000000000001c0012000c000100697069700000000244f0bd9308000f0007000000"], 0x1}}, 0x0) 09:04:39 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) r1 = memfd_create(&(0x7f0000000100)="76626f786e657430a800", 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) getsockopt(r0, 0x0, 0xd0, &(0x7f0000000140)=""/203, &(0x7f0000000080)=0x3cb) 09:04:39 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0xfd06, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x80080) sendfile(r2, r3, &(0x7f0000000000), 0x6) write(r1, &(0x7f00000001c0)="b0", 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 09:04:39 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) r1 = memfd_create(&(0x7f0000000100)="76626f786e657430a800", 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) getsockopt(r0, 0x0, 0xcf, &(0x7f0000001400)=""/203, &(0x7f0000000040)=0xcb) 09:04:39 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) r1 = memfd_create(&(0x7f0000000100)="76626f786e657430a800", 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) getsockopt(r0, 0x0, 0xd0, &(0x7f0000000140)=""/203, &(0x7f0000000080)=0x3cb) 09:04:39 executing program 3: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000380)=0xc) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000100)=r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000500)={0x8, {{0xa, 0x4e24, 0xab7d, @loopback, 0x9}}}, 0x88) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/create\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3d}) unshare(0x40000000) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f00000001c0)={0x3, 0x1000, 0x5}) epoll_create1(0x80000) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000700)={'mangle\x00'}, &(0x7f0000000140)=0x58d56019b6cf755e) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCSBRK(r3, 0x5427) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000200)={'nat\x00'}, &(0x7f00000002c0)=0x54) 09:04:39 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./control\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000440)={0xaa, 0x8000000000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r4, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) r5 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) lseek(r4, 0xfffffffffffffffe, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000040)) tkill(r5, 0x1004000000016) close(r3) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RSTATu(r1, &(0x7f0000000a40)={0x76, 0x7d, 0x1, {{0x0, 0x5c, 0x3, 0x0, {}, 0x100000, 0x0, 0x0, 0x0, 0x0, "", 0x9, 'trans=fd,', 0x17, '{]md5sumGPL.mime_type\')', 0x9, 'trans=fd,'}, 0x5, 'wfdno'}}, 0x76) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) lstat(&(0x7f0000001980)='./file0/file0\x00', &(0x7f00000019c0)) 09:04:39 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./control\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000440)={0xaa, 0x8000000000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r4, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) r5 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) lseek(r4, 0xfffffffffffffffe, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000040)) tkill(r5, 0x1004000000016) close(r3) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) 09:04:39 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x80080) sendfile(r2, r3, &(0x7f0000000000), 0x6) write(r1, &(0x7f00000001c0)="b0", 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 09:04:39 executing program 5: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x858, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/172, 0x6}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)) 09:04:39 executing program 4: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000380)=0xc) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000100)=r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000500)={0x8, {{0xa, 0x4e24, 0xab7d, @loopback, 0x9}}}, 0x88) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/create\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3d}) unshare(0x40000000) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f00000001c0)={0x3, 0x1000, 0x5}) epoll_create1(0x80000) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000700)={'mangle\x00'}, &(0x7f0000000140)=0x58d56019b6cf755e) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCSBRK(r3, 0x5427) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000200)={'nat\x00'}, &(0x7f00000002c0)=0x54) 09:04:39 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x80080) sendfile(r2, r3, &(0x7f0000000000), 0x6) write(r1, &(0x7f00000001c0)="b0", 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 09:04:39 executing program 7: unshare(0x600) r0 = inotify_init() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x200400, 0x0) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f00000000c0)) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2, 0x82010, r0, 0x0) 09:04:39 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"0000000000000000000000000200", 0x5002}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="2800000010005fba000000000000000000000000e48e89728561a8e2d77238100dbca97717032a2d71d38a684d9bff0a32aa4f19f354afaa21167a8f4005f2f1171d3cc67c6baa4144c00de88289ce13f85c8c97818c4de8fafd27687cb7fd7ba7801e96f4bf9a2c098d471a451017d063b11aacf640c1ac5fda782b79cb48cb74205f57b71c3bbd6056bd18e3e753d6c44aba5f2722a93361671d59d8a4cb20ec1208d35b1cc3a2bcd4", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) r2 = fcntl$dupfd(r1, 0x406, r1) setsockopt$inet_mreq(r2, 0x0, 0x0, &(0x7f0000000080)={@remote, @remote}, 0x8) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="cf0000000000000000000000000000000000000000e7ffee"], 0x18) 09:04:39 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./control\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000440)={0xaa, 0x8000000000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r4, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) r5 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) lseek(r4, 0xfffffffffffffffe, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000040)) tkill(r5, 0x1004000000016) close(r3) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RSTATu(r1, &(0x7f0000000a40)={0x76, 0x7d, 0x1, {{0x0, 0x5c, 0x3, 0x0, {}, 0x100000, 0x0, 0x0, 0x0, 0x0, "", 0x9, 'trans=fd,', 0x17, '{]md5sumGPL.mime_type\')', 0x9, 'trans=fd,'}, 0x5, 'wfdno'}}, 0x76) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) lstat(&(0x7f0000001980)='./file0/file0\x00', &(0x7f00000019c0)) 09:04:39 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./control\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000440)={0xaa, 0x8000000000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r4, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) r5 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) lseek(r4, 0xfffffffffffffffe, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000040)) tkill(r5, 0x1004000000016) close(r3) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) 09:04:39 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x80080) sendfile(r2, r3, &(0x7f0000000000), 0x6) write(r1, &(0x7f00000001c0)="b0", 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 09:04:39 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f00003b9ffc)=0x40000000000800, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000100)={0x2, 0x4e24, @local}, 0x10) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000140)=0x401, 0x4) recvfrom$inet(r0, &(0x7f0000000280)=""/248, 0xf8, 0x40012002, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r1, r2, r3) 09:04:39 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) ftruncate(r3, 0x80080) sendfile(r2, r3, &(0x7f0000000000), 0x6) write(r1, &(0x7f00000001c0)="b0", 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 09:04:40 executing program 7: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000140)=0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@loopback, @in=@local}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000280)=0xe8) ioprio_set$uid(0x3, 0x0, 0x0) r0 = getegid() setgroups(0x1, &(0x7f00000000c0)=[r0]) open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) [ 156.675838] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. 09:04:40 executing program 5: mkdir(&(0x7f0000001500)='./file0\x00', 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000180)=0x3) mount(&(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='proc\x00', 0x0, &(0x7f000000a000)) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f00000001c0), &(0x7f0000000300), 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40020000) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001600)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000016c0)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001680)={&(0x7f0000001740)={0xa0, r1, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x2e}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5fb3ce51}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1dc}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xaeb}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xda}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xe2a}]}, 0xa0}, 0x1, 0x0, 0x0, 0x40}, 0x40000) r2 = creat(&(0x7f0000001540)='./file0/bus\x00', 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0x9) ioctl$EVIOCSFF(r2, 0x40304580, &(0x7f0000000500)={0x51, 0x7, 0x8, {0x0, 0x3ff}, {0x81, 0xd339}, @rumble={0x1, 0x9}}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000300)) syz_mount_image$iso9660(&(0x7f0000000380)='iso9660\x00', &(0x7f00000004c0)='./file0/bus\x00', 0x67474366, 0x1, &(0x7f0000001640)=[{&(0x7f00000015c0)="6198ec34c3", 0x5, 0x1}], 0x6008, &(0x7f00000016c0)=ANY=[]) fchmodat(r0, &(0x7f0000000440)='./file0\x00', 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100004}, 0xc, &(0x7f00000003c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='$\x00\x00\x00'], 0x1}}, 0xc014) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000001700)) mknod$loop(&(0x7f0000000340)='./file0/bus\x00', 0x20, 0x1) [ 156.722075] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. [ 157.240199] IPVS: Creating netns size=2536 id=22 09:04:40 executing program 3: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000380)=0xc) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000100)=r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000500)={0x8, {{0xa, 0x4e24, 0xab7d, @loopback, 0x9}}}, 0x88) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/create\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3d}) unshare(0x40000000) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f00000001c0)={0x3, 0x1000, 0x5}) epoll_create1(0x80000) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000700)={'mangle\x00'}, &(0x7f0000000140)=0x58d56019b6cf755e) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2c, &(0x7f00000003c0)={0x0, {{0xa, 0x4e23, 0x0, @mcast2, 0x3ff}}, {{0xa, 0x4e22, 0x6b29, @dev={0xfe, 0x80, [], 0x15}, 0x8}}}, 0x108) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000200)={'nat\x00'}, &(0x7f00000002c0)=0x54) 09:04:40 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(0xffffffffffffffff, 0x80080) sendfile(r2, r3, &(0x7f0000000000), 0x6) write(r1, &(0x7f00000001c0)="b0", 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 09:04:40 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./control\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000440)={0xaa, 0x8000000000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r4, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) r5 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) lseek(r4, 0xfffffffffffffffe, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000040)) tkill(r5, 0x1004000000016) close(r3) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) 09:04:40 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./control\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000440)={0xaa, 0x8000000000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r4, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) r5 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) lseek(r4, 0xfffffffffffffffe, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000040)) tkill(r5, 0x1004000000016) close(r3) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RSTATu(r1, &(0x7f0000000a40)={0x76, 0x7d, 0x1, {{0x0, 0x5c, 0x3, 0x0, {}, 0x100000, 0x0, 0x0, 0x0, 0x0, "", 0x9, 'trans=fd,', 0x17, '{]md5sumGPL.mime_type\')', 0x9, 'trans=fd,'}, 0x5, 'wfdno'}}, 0x76) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) lstat(&(0x7f0000001980)='./file0/file0\x00', &(0x7f00000019c0)) 09:04:40 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180), 0x10) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) socket$inet6_udplite(0xa, 0x2, 0x88) poll(&(0x7f0000000000)=[{}, {}, {}, {}], 0x2000000000000012, 0x0) sendfile(r2, r1, &(0x7f0000000140), 0x8) accept4$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000000c0)=0x14, 0x0) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={r3, @multicast1, @dev={0xac, 0x14, 0x14, 0x1d}}, 0xc) [ 157.344704] IPVS: Creating netns size=2536 id=23 09:04:40 executing program 4: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000380)=0xc) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000100)=r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000500)={0x8, {{0xa, 0x4e24, 0xab7d, @loopback, 0x9}}}, 0x88) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/create\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3d}) unshare(0x40000000) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f00000001c0)={0x3, 0x1000, 0x5}) epoll_create1(0x80000) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000700)={'mangle\x00'}, &(0x7f0000000140)=0x58d56019b6cf755e) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCSBRK(r3, 0x5427) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000200)={'nat\x00'}, &(0x7f00000002c0)=0x54) 09:04:40 executing program 0: r0 = open(&(0x7f0000000380)='./file0\x00', 0x8041, 0x0) unshare(0x20020400) delete_module(&(0x7f0000000000)='\x00', 0x800) getsockname$unix(r0, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x3e5) 09:04:40 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(0xffffffffffffffff, 0x80080) sendfile(r2, r3, &(0x7f0000000000), 0x6) write(r1, &(0x7f00000001c0)="b0", 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 09:04:40 executing program 7: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000000b000)={&(0x7f000000f000), 0xc, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6}, {@in=@loopback, 0x0, 0x3c}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x2, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 09:04:40 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./control\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000440)={0xaa, 0x8000000000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r4, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) r5 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) lseek(r4, 0xfffffffffffffffe, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000040)) tkill(r5, 0x1004000000016) close(r3) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RSTATu(r1, &(0x7f0000000a40)={0x76, 0x7d, 0x1, {{0x0, 0x5c, 0x3, 0x0, {}, 0x100000, 0x0, 0x0, 0x0, 0x0, "", 0x9, 'trans=fd,', 0x17, '{]md5sumGPL.mime_type\')', 0x9, 'trans=fd,'}, 0x5, 'wfdno'}}, 0x76) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) lstat(&(0x7f0000001980)='./file0/file0\x00', &(0x7f00000019c0)) 09:04:40 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./control\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000440)={0xaa, 0x8000000000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r4, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) r5 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) lseek(r4, 0xfffffffffffffffe, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000040)) tkill(r5, 0x1004000000016) close(r3) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) 09:04:40 executing program 7: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xac79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x100, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x4) epoll_wait(r0, &(0x7f0000000300)=[{}], 0x1, 0x0) unshare(0x60000000) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={"73797a6b04436c6564391f8edbf1978d", @ifru_map}) r1 = socket$inet(0x2, 0x3, 0x2) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000640)={0x0, 0x0, 0x0}, &(0x7f0000000680)=0xc) write$FUSE_ENTRY(r0, &(0x7f00000006c0)={0x90, 0x0, 0x5, {0x5, 0x3, 0x3, 0x100000000, 0x0, 0x4, {0x1, 0x7ff, 0x6, 0x0, 0xed, 0x7, 0x40, 0x6, 0x1ff, 0x7, 0x8, 0x0, r3, 0xfffffffffffffff9, 0x3}}}, 0x90) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000880)='/selinux/checkreqprot\x00', 0x40000, 0x0) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp6\x00') r6 = mmap$binder(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x8, 0x20030, r0, 0x4063) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000780)={r6}) openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000080)) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000340)={0x20, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="066326400000000042e6050bc30256152ddd7e396db6e138000000000100000076f66c84837b170e1894bb601ec709dba2a5711153efc98edc8bf05a187d9f91557645f727cc676829ee4a21674d9a2f3b0dab78b0e19a220c1d06e54ee8192d72991e976d53f0f9f45d5f6ea1c926f7e568a8cc3d3e67a4157ca9d0dab41d7288d72323556b6dd41c7f57866df97dfacd026c9580c646f31eec088080aa6d4358cc078dcf0b6976cb75d3e276131c75e739da2735303daab30833d975e30f8498bf7fbfcc5e321d8bce05905adc36be469ab73b390556ffd7ecbb1563684e27a146907fe2bf2a8188e3fd2ef99dace6c36ab24a"], 0x0, 0x0, &(0x7f0000000280)}) setfsuid(r2) ioctl$BLKFLSBUF(r4, 0x1261, &(0x7f0000000280)=0x7) dup3(r4, r5, 0x80000) r7 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r7, 0x8912, &(0x7f0000000280)) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000240)={0x798, 0x80, 0x7f, 0x100, 0x7, 0x2, 0x4, 0x100000001, 0x4, 0x8}) 09:04:40 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(0xffffffffffffffff, 0x80080) sendfile(r2, r3, &(0x7f0000000000), 0x6) write(r1, &(0x7f00000001c0)="b0", 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) [ 157.465915] IPVS: Creating netns size=2536 id=24 09:04:40 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./control\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000440)={0xaa, 0x8000000000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r4, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) r5 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) lseek(r4, 0xfffffffffffffffe, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000040)) tkill(r5, 0x1004000000016) close(r3) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RSTATu(r1, &(0x7f0000000a40)={0x76, 0x7d, 0x1, {{0x0, 0x5c, 0x3, 0x0, {}, 0x100000, 0x0, 0x0, 0x0, 0x0, "", 0x9, 'trans=fd,', 0x17, '{]md5sumGPL.mime_type\')', 0x9, 'trans=fd,'}, 0x5, 'wfdno'}}, 0x76) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) lstat(&(0x7f0000001980)='./file0/file0\x00', &(0x7f00000019c0)) 09:04:40 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./control\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000440)={0xaa, 0x8000000000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r4, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) r5 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) lseek(r4, 0xfffffffffffffffe, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000040)) tkill(r5, 0x1004000000016) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) [ 158.326615] pktgen: kernel_thread() failed for cpu 0 [ 158.331756] pktgen: Cannot create thread for cpu 0 (-4) [ 158.337458] pktgen: kernel_thread() failed for cpu 1 [ 158.342561] pktgen: Cannot create thread for cpu 1 (-4) [ 158.347927] pktgen: Initialization failed for all threads [ 158.445728] pktgen: kernel_thread() failed for cpu 0 [ 158.450845] pktgen: Cannot create thread for cpu 0 (-4) [ 158.459033] pktgen: kernel_thread() failed for cpu 1 [ 158.465546] pktgen: Cannot create thread for cpu 1 (-4) [ 158.470999] pktgen: Initialization failed for all threads [ 158.605737] pktgen: kernel_thread() failed for cpu 0 [ 158.610877] pktgen: Cannot create thread for cpu 0 (-4) [ 158.621075] pktgen: kernel_thread() failed for cpu 1 [ 158.626298] pktgen: Cannot create thread for cpu 1 (-4) [ 158.631654] pktgen: Initialization failed for all threads [ 158.755394] pktgen: kernel_thread() failed for cpu 0 [ 158.760512] pktgen: Cannot create thread for cpu 0 (-4) [ 158.767015] IPVS: Creating netns size=2536 id=25 [ 158.779964] pktgen: kernel_thread() failed for cpu 0 [ 158.785184] pktgen: Cannot create thread for cpu 0 (-4) [ 158.790653] pktgen: kernel_thread() failed for cpu 1 [ 158.795836] pktgen: Cannot create thread for cpu 1 (-4) 09:04:42 executing program 5: mkdir(&(0x7f0000001500)='./file0\x00', 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000180)=0x3) mount(&(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='proc\x00', 0x0, &(0x7f000000a000)) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f00000001c0), &(0x7f0000000300), 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40020000) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001600)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000016c0)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001680)={&(0x7f0000001740)={0xa0, r1, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x2e}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5fb3ce51}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1dc}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xaeb}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xda}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xe2a}]}, 0xa0}, 0x1, 0x0, 0x0, 0x40}, 0x40000) r2 = creat(&(0x7f0000001540)='./file0/bus\x00', 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0x9) ioctl$EVIOCSFF(r2, 0x40304580, &(0x7f0000000500)={0x51, 0x7, 0x8, {0x0, 0x3ff}, {0x81, 0xd339}, @rumble={0x1, 0x9}}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000300)) syz_mount_image$iso9660(&(0x7f0000000380)='iso9660\x00', &(0x7f00000004c0)='./file0/bus\x00', 0x67474366, 0x1, &(0x7f0000001640)=[{&(0x7f00000015c0)="6198ec34c3", 0x5, 0x1}], 0x6008, &(0x7f00000016c0)=ANY=[]) fchmodat(r0, &(0x7f0000000440)='./file0\x00', 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100004}, 0xc, &(0x7f00000003c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='$\x00\x00\x00'], 0x1}}, 0xc014) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000001700)) mknod$loop(&(0x7f0000000340)='./file0/bus\x00', 0x20, 0x1) 09:04:42 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f00000027c0)={{0x7f, 0x45, 0x4c, 0x46, 0x6, 0x8, 0x400, 0x9, 0xe5c, 0x3, 0x3, 0x8, 0x2af, 0x40, 0x146, 0x5, 0x0, 0x38, 0x1, 0x20, 0x6, 0x6b}, [{0x70000000, 0x7, 0x3, 0x3f, 0x0, 0xab, 0x1, 0x1}, {0x4, 0x6, 0x0, 0x1f, 0x7831, 0xffffffffffffff40, 0xffffffff}], "a3825eb325b423b4ad95ef8adc8bc5124cc08c99bdb3c9605212adc263c803bb3443be855d2437ada397ab73e0a628daf22a2f5cfc8c138ff059ba5f617a0e01f502350bfdbfdb878736f224815b189e198bc799739a654a7304d8b314c8114048166ff9701592357a1ab28a275c014c5a112b7a4f50bc30beaf9e52efc91f06fa73f5a910411f1cd0d4ada9ac3413bcc16fa495a57d3ef46ef69d57d2ee78952f4d1df19e584435666d48df92fd4c3b527873f701c47de754203c6d23b6dd83275d5d6d2ea945f054f5f2b416cc142cf1bfcecdf32c78def741999e0b529cf1505932243eba02b82fa6cf501b46b4c3df070abb951c9776c1318015c259472ff5317229c4807715e1bf737be477507a3a77ce307aed984ad59a1b97e8557eadf71533a7d9e5761cc6bf46b46e9662ca9e1f48f992e22fcbb2c48297038e8c49bafbc4dbb224c40a373163915a176f0295e47faffe5c30bd6ca6099809e96871f32ec68475029be98d20f2bbbbaaa8651e188317accf235593cdb3dd485548e26b4208ee2e635d4447737dae6a97921ad9952acdcb6bd731d0ce190a8516e830e0eaf50dc7655aa059b90cdc6d17d9bdef06ab4bfecdefd05e7e104238fc7feb2ebcba080aba6b2a5a799d3202c162b57ac63bf53e3287c5ee5480104d434c7fde944c2ecf221e03d20ecec709b8fe60402dff2edddb9fe3b2263ed075ee1c743a5b614e1ae67cf818024ba9ab2b3b947592fc6b5408df2c45e9766516e5ef44003df7da48012dbda9b6441676c1c1f08c458fa2ef32edfa43e47a254bd99cc50a38c852883548448725ca0759f8061089a6860ab127af1995d091cde62ee31385f498a5642110de525c31e624cefbb5317fc784373e62eefc3be25584bf66dda9dc9ee03ce37cc7ec3e40948370303a0d9a9f047b41f24e9e01d3de297899871d0fa0278ca7f35e68c3f39b659db501bba78469a82cafcea5326d20a47e5821d45eff1c6190026aea1009379f3949dafd5a370959c6eb29daf9cc8cfb22c75d286f704b375e4e579a9bfe2c4460000eee8329f1ab0d178cfa6f65a1b5814e2dad5e1f9d8721110551fb06d0cdc12a6fedae52631298cdd019556f6f5f89ae63f1d3002b159af93422379e8d312b12e003ce0aeb07c1df25fe42554f6913b21249bf69ce5cf1eb1ca01335956bff9d7bcd15f35d6e20ab0976073b8d60a028fc42fccf4a8a283c91d9094b764436a81e8b54241292fd6ce6796ef4193ba27bf3cb6427a069ae5b29ae42ef51ebe68a04fcf1d631c26bae2e8c6fd6432210baea35d27651293f4c2a7f01922df6997b2e6c9dbf9e84bd656005715cfc84cd0fa82f812cf96b43163dee97ee28ca4de4773a5776aceb84e695379eee518ce81bb51c0549656cb70b329c57a836248e3ca1f2533c3cb60e8f1f26b4a583422c91e0f8e491f15606ae7046064cd2b98f3f3d3359aa1d6b76f27084613d3ecd4dad592ca7b65d1e7dc32849b6877230c23e292a2cc93e5d9c60e888a248ebd17eaaf1754ffdd90e25c5b133cd0a5f086773f34049ed47aafcd49d42dfe3aa848874d7d72f630e43ea18c30cc1b0e6b89c349d8e3f6724536a55827a4f6e625c347ba95b832f6d14c0ba159cbd856bdafd9308385b0716d357a89e0d28673a2a88ac943cc4445f660bb036545676303c28214491bcdc2778d859e2fa11cf795cd9ac0122054224c0949bb7bc365880ca80834028f7056337ce321278d0ed72e7302a8d54d938b290684cd3d4783271c2bd23294fbc09c4a75f05a9347036d1afbd165ab1937ac9e4aa6df7e3194f0a20f82e4c887c4d391d06d453a3b327f15112b1139c33750bae6de0dd808d98dd771727abb463b010240aa79d2115438394f71f67989a77009cacf3fa8386ce8c4cd18c99749f41a8e725b2bf21996fbfe0579520525fe77469bb02269849afb06caff861852a9376a611ba32197b301070670026718f6b7cbe4d9e77ba18dda08d6e147e77656e362ef4e6b958f20dee7e8d0fdcc7a2296408be7349b142bdd33ac70479a93022b27f1114263e8fe4d7d0642564406107674fb56932eb458814b005f837554718d4212c7b1426b14f942346734ea550986f1193f7e0546822d9597135267f2a0afb1e3f97d842abbc54827ca759fbc50d3304f48a85abc79d2c6a2aec82f77031ff86490a72693f16d3d830a15ecdb475b97d3344c2ea91dcf23e3689eb6b12df61909403177c6edf25c593cc44b0fdc91dc72f3d44f5c94c6712d19911bad5d72e0e2ccc1aaf290911b9ddb1857e059098af9596f8c66e6c284f2094c97afd7d52ea5b2b8687d6877dfd1a0824083b87b2f46a3904e8a1ee61d2ae902a523acdc8181e3526190204ae1e386089ce753f7d5cf3a5198763511656f1814f26b4e9d360dd5cb62894ed425cae9fdba90d3e669d98d521e8ef769d740502b3a3a8855ad1a537e4825aa8e4482bae53ba84b42c95dc4217d2ab1c2a92b64faba9ad676bc6ba310508bca24d61050572ebc3897106ce75eb2fb8dcf87da3c03815d7ed860b5dd684967b40fa05162c0f883a95f2932101c6a9c2bfe0545c70c955d317ad88af45bc93d704c32369c4ddc5a4c570c9dc68d890aee0a1e2e8bc1c00bac2717dccd971b42b9bfb25282b4aa4359ebbd87b24af34fe342a09e82a3901cb3fad9f83e83aaced5fbe3a003331fdef082bc0ca38ac141fb4fe9424c5bc88b94cabbc9b075b1a2c258259f11529c4ca3a6a750c18b8ace88f5180abd1d429101e26a20eb3c7b3f723326dec12d3af0d29528f6303f4ffd8455af1541024053d83e57758caef9c19ffe605742b73420f2443a76f1df1fd60fa35535da926b929bbe3207b969b0ae0999ab7a293164dd3116f293904e347c68fdd15667fafa20d7608831bf5b47a1390ac5da207019a1c3f3c3b7590c2ca1e8ff0fffd4e8156a00eb71e0e362778f956e227c7aa161aed422941808f9a24b6b05d35588f4408cfa0e4af60b5aa844c03631e8a41b7e20eedc666075285395257062611ab23bbd6342504e2ee8eef4ad20d5aaa46f8ee7785bce1e346d3cb88df9ef5c4ec9f44dd5199c0c3e2b41bf3457992616876ba52d713dbf9e0fd2566943754f203cfff9cf949964127c7e2b6f9492f31304fdab9a8cdbb39077936201f725202b58cd02c5f13adbaea8acb86564274f978195f8def774fb15db2908a7bd294969e7eae10d83d61dd9637f3020e186db3e7789bf8a617d6c6951efe5cf7f08b38f2b9cb36a6724c85f02c783508ec8cb44129bce07314a1593cdea3f0b004b25f56aba91f7610e2725a121c7203d81cae5109060bcca493612609d29423e898767354c3815809e372859756c70312633aca7b079140a7b3244ce46360458106dec2568fcf94f9233c8be8007a4c5d1d5221335d50c8c74705a99750ae2b2669cb749ccb05250d6b279fdaabd04b0207b9a1b144094d1b75289c7263fc9527614e7d69317cc354e0b46b9429c161b960803ca8049e57d1c5baf15bc616e10331596b311b19674751a473b36795de5a728633b37cd9581fdee667feaa7f85eb6739b601d3ac38ab13570d77dfb60dd4c4aabf6348e97b4d4a7a96431f82538fc33f881088b91f49258a8d4815218f64dc9d0ba1c6f58835d5507aef05bd8ff9409cd847663fc6eb6d6b48d9f7a3d6b578ded399bbce621e80ff64577216a85635c5d40a32c1eeec1f2afd31e96c2eda8a2b8dc028d5f08243e756cd5de6a51878e3ea6c887e9ac3c2a8d8c6f7f30da2240ee05c72ce0cd06fb3ff56078f6a4c5b6bd377d36c07e7d67d2d2290a69152ee14e28e8a0e2e668dfac1c4905c2d805b97fda980e4eefc7b2ad321bf675fb3b1a3065f771f42295b323aa4e681c787cb0ca3f77e39c35cb4b348e0a698233cae785159a9a1d5482a97773f3b4734d41e5f267790cd7219e3c09b83f2eff9174cd0b07053aabf13a4f35433dd73ed61c6c87abfff4232128f714278f919cb83c0f48f63ca3187da832d04c3693494e167922adcce250836f0bfda46765b0003f3b8b638d455b7159cca1ed96472756b4b165c81aa930cc4fc1636575a812f16091d3e7003d9d9c5b2b448fb8de05dba137ce559f7ce483d073314cf0266d231ccba0da64dfb933b1cff877cb7a7f7c0027bba897ce9dfee43c9c61bc90b6787faad75da83a0109b49fd8600b6b38f2ac86168a50fe31712d91392188c936e91bb2512053bc18ba121c70e368104e8669174fa962e0c196666e71b3a1e33dee4d9ec40014747010b625e4b998fd1bf8c0822141d5fceaf4170ca71220f874a3c8dc0106a81dde8e8428033ff7f87175b66c939e1ec17fea0c80f877df43e2d4ee103707f5d5713f7cc81cd088edb1dfddc2c26aa7c3178d87ef7e06c59488f06689a45a6b52745e61c58be85c5fc47683da9ba89e40d01ca6caa41fd8f71473a160b79a56a25e1563f925956daae10f355922dc62a2222ff4f40fd5e1d1d4539571f1eab4e80041e8d8123198c925f13cea50273e613e700a765d97f1f8e5d6f9ed5147557df085feea721393271619d4ccfb7a79c718c2fc5462f706de48e1a565622907b00655af92fe0f0ff31ace775a6929b84d6854e4afa8e06298fa70d7572d16d653add8819653d23c9897f3a50ad64136d4f2ed7888f80dc402124aea0eab19f2c8e353d3b318f027f3d08a6d48b69914f70d9641315a1f266df3ac9fe6d29b1002e405ad202b46efebcc6f85a85faefb821b3c8ab156274a1b217cb752e86cf4c527aa370f6361cb38e1cad668e12d574284028a7b8dbb075bf149338ed1a0d34a421a6bec1dd1e717cd30d0291ca79e79d3770c8810a5370a631d1e7e5f5f7f7b1fca52c53046693b1feaccc82fbedd157b6f4de68c79a758d9553cb84ddd6c99d2983cac53e3df295faa886fa57bf0963a3047524ff7cbb62886bba8b3fba8175373fe40e42bd50ca9ea1973baf1a5fc33e6c8e0dffe356d26379a2824ce0971712a24ed17645ad204fa9882ffb4e5644292052e081072e31107ae8c587e7b47eea78d50f8f378fcf4cec100990c08243a00e50cd4a1b96eecfc4cbe791a553da11fb2c224b23f74f45cc3ef80458be1994a741ee3dd2a1dda09fe59a864236b92c1627f6aff145613f20ed8a4ce69efb93ea6de11946a4fecba96d77f994b35d1082a8dbb75a388d1a7b5d72cf06243244e9b6453fd25d9ecbb410731028d1fb9404f29689992e8da40efe0d8f722970897b9c0dbf5eae22b867471228b114163ed34c9ced8d96bcf5d3fc860ec2e4ca68952e0bc2cdaf39d010b3009fc1e5eabae296cf7bda2acb56defde85169dda3758780e16d5fda9604f6c0b5e7fd9a63e2cbeeb1278b75b5e5311ea4f632f47e18b907275096d40a90ed7f9ca5532d5fa317c87419b47990cf5d499f6d245940aeb0be057ffc1b1ee9a242329a0bc1e79e9a3e30be4a4c42d5446a5e82157bd8295bf5ba2875b29f5cba3e106569939ba2ae0d7e11075b2118f04d49aef4926591b5a5a8d2ef136a0fdf0a9e2a7874d338cf1cfce49883ada49f35d70848048dc123984ace1d3a725719e98724d035658c16ec6ab43d8e239626390b62c94a84c4401a540a2b4c46581a3d84dddbc4a413f972d32a73edcacf1ef65ae79dd9553fe58b284d634dab502ec116934266057126570b2a344a8246d2a17e79865f1c5b8264a122eb805b9d3dc3f3df491bda49a1db84480010d942d078bca3b9555058c034b54b9d190a08b1b6fc7bbf", [[]]}, 0x11b0) creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000002780), 0x8000fffffffe) mknod(&(0x7f0000000300)='./bus\x00', 0xfc9f73fa8eff0a1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r2 = socket$inet6(0xa, 0x7, 0x80000400000003) r3 = socket$packet(0x11, 0x808000000002, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xffffffffffffffff}, 0x4) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x105700, 0x0) socket$packet(0x11, 0x3, 0x300) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x400009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r2, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f0000000280)) socket$inet6(0xa, 0x1000000000002, 0x0) setpriority(0x0, 0x0, 0xffe) unshare(0x8000000) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000000)=""/24, 0x18, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000600)=@nfc, &(0x7f0000000680)=0x80) write$binfmt_elf64(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x2b3) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000780)=""/228, &(0x7f0000000880)=0xe4) 09:04:42 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x0) sendfile(r2, r3, &(0x7f0000000000), 0x6) write(r1, &(0x7f00000001c0)="b0", 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 09:04:42 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./control\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000440)={0xaa, 0x8000000000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r4, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) lseek(r4, 0xfffffffffffffffe, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000040)) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) 09:04:42 executing program 3: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000380)=0xc) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000100)=r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000500)={0x8, {{0xa, 0x4e24, 0xab7d, @loopback, 0x9}}}, 0x88) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/create\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3d}) unshare(0x40000000) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f00000001c0)={0x3, 0x1000, 0x5}) epoll_create1(0x80000) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000700)={'mangle\x00'}, &(0x7f0000000140)=0x58d56019b6cf755e) ioctl$TIOCSBRK(r3, 0x5427) setsockopt$inet6_group_source_req(r3, 0x29, 0x2c, &(0x7f00000003c0)={0x0, {{0xa, 0x4e23, 0x0, @mcast2, 0x3ff}}, {{0xa, 0x4e22, 0x6b29, @dev={0xfe, 0x80, [], 0x15}, 0x8}}}, 0x108) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000200)={'nat\x00'}, &(0x7f00000002c0)=0x54) 09:04:42 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./control\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000440)={0xaa, 0x8000000000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r4, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) r5 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) lseek(r4, 0xfffffffffffffffe, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000040)) tkill(r5, 0x1004000000016) close(r3) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RSTATu(r1, &(0x7f0000000a40)={0x76, 0x7d, 0x1, {{0x0, 0x5c, 0x3, 0x0, {}, 0x100000, 0x0, 0x0, 0x0, 0x0, "", 0x9, 'trans=fd,', 0x17, '{]md5sumGPL.mime_type\')', 0x9, 'trans=fd,'}, 0x5, 'wfdno'}}, 0x76) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) lstat(&(0x7f0000001980)='./file0/file0\x00', &(0x7f00000019c0)) 09:04:42 executing program 4: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000380)=0xc) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000100)=r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000500)={0x8, {{0xa, 0x4e24, 0xab7d, @loopback, 0x9}}}, 0x88) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/create\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3d}) unshare(0x40000000) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f00000001c0)={0x3, 0x1000, 0x5}) epoll_create1(0x80000) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000700)={'mangle\x00'}, &(0x7f0000000140)=0x58d56019b6cf755e) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCSBRK(r3, 0x5427) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000200)={'nat\x00'}, &(0x7f00000002c0)=0x54) [ 158.801190] pktgen: Initialization failed for all threads 09:04:42 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x0) sendfile(r2, r3, &(0x7f0000000000), 0x6) write(r1, &(0x7f00000001c0)="b0", 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 09:04:42 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./control\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000440)={0xaa, 0x8000000000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r4, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) lseek(r4, 0xfffffffffffffffe, 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) 09:04:42 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./control\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000440)={0xaa, 0x8000000000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r4, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) r5 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) lseek(r4, 0xfffffffffffffffe, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000040)) tkill(r5, 0x1004000000016) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RSTATu(r1, &(0x7f0000000a40)={0x76, 0x7d, 0x1, {{0x0, 0x5c, 0x3, 0x0, {}, 0x100000, 0x0, 0x0, 0x0, 0x0, "", 0x9, 'trans=fd,', 0x17, '{]md5sumGPL.mime_type\')', 0x9, 'trans=fd,'}, 0x5, 'wfdno'}}, 0x76) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) lstat(&(0x7f0000001980)='./file0/file0\x00', &(0x7f00000019c0)) 09:04:42 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x0) sendfile(r2, r3, &(0x7f0000000000), 0x6) write(r1, &(0x7f00000001c0)="b0", 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 09:04:42 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x80080) sendfile(0xffffffffffffffff, r3, &(0x7f0000000000), 0x6) write(r1, &(0x7f00000001c0)="b0", 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 09:04:42 executing program 7: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x3a) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x80) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000005b80)=""/194) recvmmsg(r0, &(0x7f0000005a80)=[{{&(0x7f0000000080)=@alg, 0x80, &(0x7f0000000440)=[{&(0x7f0000000100)=""/225, 0xe1}, {&(0x7f0000000200)=""/124, 0x7c}, {&(0x7f0000000280)=""/99, 0x63}, {&(0x7f0000000400)=""/58, 0x3a}], 0x4, &(0x7f0000000480)=""/145, 0x91, 0x401}, 0x3}, {{&(0x7f0000000540)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001680)=[{&(0x7f00000005c0)=""/4096, 0x1000}, {&(0x7f00000015c0)=""/53, 0x35}, {&(0x7f0000001600)=""/110, 0x6e}], 0x3, &(0x7f00000016c0)=""/4096, 0x1000, 0xa97c}, 0x5}, {{&(0x7f00000026c0)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000005980)=[{&(0x7f0000002740)=""/170, 0xaa}, {&(0x7f0000002800)=""/4096, 0x1000}, {&(0x7f0000003800)=""/44, 0x2c}, {&(0x7f0000003840)=""/196, 0xc4}, {&(0x7f0000003940)=""/51, 0x33}, {&(0x7f0000003980)=""/4096, 0x1000}, {&(0x7f0000004980)=""/4096, 0x1000}], 0x7, &(0x7f0000005a00)=""/73, 0x49, 0x3f}, 0x6}], 0x3, 0x10100, 0x0) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000005b40)={r2, @multicast2, @multicast1}, 0xc) getsockopt$packet_buf(r0, 0x111, 0x0, &(0x7f0000000300)=""/162, &(0x7f00000003c0)=0xa2) 09:04:42 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./control\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000440)={0xaa, 0x8000000000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r4, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) lseek(r4, 0xfffffffffffffffe, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000040)) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RSTATu(r1, &(0x7f0000000a40)={0x76, 0x7d, 0x1, {{0x0, 0x5c, 0x3, 0x0, {}, 0x100000, 0x0, 0x0, 0x0, 0x0, "", 0x9, 'trans=fd,', 0x17, '{]md5sumGPL.mime_type\')', 0x9, 'trans=fd,'}, 0x5, 'wfdno'}}, 0x76) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) lstat(&(0x7f0000001980)='./file0/file0\x00', &(0x7f00000019c0)) 09:04:42 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./control\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000440)={0xaa, 0x8000000000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r4, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) 09:04:42 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x80080) sendfile(0xffffffffffffffff, r3, &(0x7f0000000000), 0x6) write(r1, &(0x7f00000001c0)="b0", 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) [ 160.219261] pktgen: kernel_thread() failed for cpu 0 [ 160.224407] pktgen: Cannot create thread for cpu 0 (-4) [ 160.229782] pktgen: kernel_thread() failed for cpu 1 [ 160.234911] pktgen: Cannot create thread for cpu 1 (-4) [ 160.240264] pktgen: Initialization failed for all threads [ 160.355320] pktgen: kernel_thread() failed for cpu 0 [ 160.360435] pktgen: Cannot create thread for cpu 0 (-4) [ 160.368375] pktgen: kernel_thread() failed for cpu 1 [ 160.374321] pktgen: Cannot create thread for cpu 1 (-4) [ 160.379685] pktgen: Initialization failed for all threads [ 160.476116] pktgen: kernel_thread() failed for cpu 0 [ 160.484448] pktgen: Cannot create thread for cpu 0 (-4) [ 160.489840] pktgen: kernel_thread() failed for cpu 1 [ 160.494970] pktgen: Cannot create thread for cpu 1 (-4) [ 160.500334] pktgen: Initialization failed for all threads 09:04:43 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x80, 0x3fbabeec56e00133) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f00000000c0)=""/92) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={&(0x7f000000f000), 0xc, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@updsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in6=@dev, @in=@loopback}, {@in6, 0x5000000, 0x2b}, @in6, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in=@local}]}, 0x104}}, 0x0) prctl$setendian(0x14, 0x1) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00?\x00\x00\x00\x00\x00\x00']) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000140)=0x0) getpgid(r3) ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, &(0x7f0000000200)={0x230, 0x0, &(0x7f0000000240)}) 09:04:43 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x80080) sendfile(0xffffffffffffffff, r3, &(0x7f0000000000), 0x6) write(r1, &(0x7f00000001c0)="b0", 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 09:04:43 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./control\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000440)={0xaa, 0x8000000000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r4, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) gettid() mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) 09:04:43 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./control\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000440)={0xaa, 0x8000000000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r4, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) lseek(r4, 0xfffffffffffffffe, 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RSTATu(r1, &(0x7f0000000a40)={0x76, 0x7d, 0x1, {{0x0, 0x5c, 0x3, 0x0, {}, 0x100000, 0x0, 0x0, 0x0, 0x0, "", 0x9, 'trans=fd,', 0x17, '{]md5sumGPL.mime_type\')', 0x9, 'trans=fd,'}, 0x5, 'wfdno'}}, 0x76) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) lstat(&(0x7f0000001980)='./file0/file0\x00', &(0x7f00000019c0)) 09:04:43 executing program 7: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000010000)="8da4363a00000000000000000000000000000000000000000000000000000000ecf6f2a3299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x1, &(0x7f0000000340)) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x2880, 0x0) ioctl$TIOCCBRK(r0, 0x5428) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0xfffffffffffffffc) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') 09:04:43 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020200091000000000000000000000000200130002000000000000000000000005000600000000000a000000000000000000000000000000000000000000000000000000000006000200010000000000000000020000000005000500000000000a00000000000000ff1700000000000000000000000000010000000000000000"], 0x80}}, 0x0) pkey_alloc(0x0, 0x5) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/user\x00', 0x2, 0x0) prctl$seccomp(0x16, 0x2, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x8, 0x55af, 0x0, 0x3}, {0x5, 0x0, 0x8001, 0xce}]}) 09:04:43 executing program 3: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000380)=0xc) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000100)=r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000500)={0x8, {{0xa, 0x4e24, 0xab7d, @loopback, 0x9}}}, 0x88) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/create\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3d}) unshare(0x40000000) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f00000001c0)={0x3, 0x1000, 0x5}) epoll_create1(0x80000) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCSBRK(r3, 0x5427) setsockopt$inet6_group_source_req(r3, 0x29, 0x2c, &(0x7f00000003c0)={0x0, {{0xa, 0x4e23, 0x0, @mcast2, 0x3ff}}, {{0xa, 0x4e22, 0x6b29, @dev={0xfe, 0x80, [], 0x15}, 0x8}}}, 0x108) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000200)={'nat\x00'}, &(0x7f00000002c0)=0x54) 09:04:43 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0xfffffffffffffffe, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x10001}) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f0000000180)={0x579, 0x8, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') readv(r4, &(0x7f0000000100)=[{&(0x7f0000000080)=""/94, 0x43}], 0x1) readv(r4, &(0x7f0000000680)=[{&(0x7f0000000640)=""/55, 0x37}], 0x1) r5 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000fd0ffc)=0x2) inotify_add_watch(r1, &(0x7f0000000240)='./file0\x00', 0x20000000) readv(r5, &(0x7f0000000200)=[{&(0x7f00000012c0)=""/180, 0xb4}], 0x1) read(r0, &(0x7f0000000000)=""/212, 0x75) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000100)={0x40, 0x8, 0x862, 0x80, 0x4c}) 09:04:43 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x80080) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000000), 0x6) write(r1, &(0x7f00000001c0)="b0", 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 09:04:44 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./control\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000440)={0xaa, 0x8000000000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r4, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) 09:04:44 executing program 0: lremovexattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=@random={'os2.', 'posix_acl_accessbdev\x00'}) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) pause() r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x82080, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000480)) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREAD(r1, &(0x7f00000003c0)={0xa4, 0x75, 0x1, {0x99, "bf2ba22c4c2d8828fe98533e0f85193a03f42cfa730f28e35b25371b92228e523376590e2c8264be0c40c3211e03f8f76b8b719d7e461ac58cc5bc5a9edd75473a3affbc85347f1aeea59adbe1f9293fd45fdac4dfc3a598ffd694032f52eb12066ab4a69f8bfe07e018980074785b4f797478d6813b2a63bbea3e6edc43d42b11785b397b53ec645b0da2e743f6da7987157123619dee0149"}}, 0xa4) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB='\x00\x00\x00', @ANYRESHEX=r1, @ANYBLOB=',\x00']) 09:04:44 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./control\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000440)={0xaa, 0x8000000000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r4, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RSTATu(r1, &(0x7f0000000a40)={0x76, 0x7d, 0x1, {{0x0, 0x5c, 0x3, 0x0, {}, 0x100000, 0x0, 0x0, 0x0, 0x0, "", 0x9, 'trans=fd,', 0x17, '{]md5sumGPL.mime_type\')', 0x9, 'trans=fd,'}, 0x5, 'wfdno'}}, 0x76) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) lstat(&(0x7f0000001980)='./file0/file0\x00', &(0x7f00000019c0)) 09:04:44 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0xc) [ 160.714867] mip6: mip6_rthdr_init_state: spi is not 0: 5 [ 160.740679] mip6: mip6_rthdr_init_state: spi is not 0: 5 09:04:44 executing program 7: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/hci\x00') ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000080)=0x6) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r1, 0x5207, &(0x7f0000000180)=0x8) 09:04:44 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x80080) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000000), 0x6) write(r1, &(0x7f00000001c0)="b0", 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 09:04:44 executing program 5: r0 = socket$unix(0x1, 0x1000000002, 0x0) socket$unix(0x1, 0x10000000002, 0x0) r1 = socket(0xf, 0x80001, 0x0) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000002a00)={0x8, 0x0, 0xb2b, 0x744, 0xffffffffffffffcb, 0x4}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000002bc0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r3, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000002d80)={'broute\x00', 0x0, 0x3, 0x0, [], 0x6, &(0x7f0000002a40)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000340)}, &(0x7f0000002740)=0x78) r4 = gettid() ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000002e80)={0x830a, 0x3, 0x70000, 0x4, 0x82d}) perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0xfffffffffffffffc, 0x5, 0x7, 0x2, 0x0, 0x8, 0x200, 0x4, 0x10001, 0x1000, 0xffffffffffffd43b, 0x6aa7, 0x21d, 0xffffffffffffffe1, 0x1f, 0x5, 0x5, 0x1ff, 0x800, 0x6, 0x6, 0x38, 0xffffffffffffff80, 0x5, 0x1010, 0x6, 0x8, 0x81, 0x1, 0x4, 0x0, 0x27, 0x6, 0x80000000, 0x9, 0x0, 0x0, 0x7e0d, 0x1, @perf_config_ext={0x4, 0x2}, 0x20140, 0x0, 0x8, 0x7, 0x7, 0x7, 0x100000001}, r4, 0x5, 0xffffffffffffffff, 0x2) process_vm_readv(r4, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002580)=""/170, 0xaa}, {&(0x7f0000002640)=""/95, 0x5f}], 0x6, 0x0) inotify_init1(0x800) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r2, 0x40505330, &(0x7f0000002500)={{0x2, 0x100}, {0x8, 0xa54f}, 0x3, 0x1, 0x4}) syz_extract_tcp_res(&(0x7f0000002b80), 0x8, 0x800) getsockopt$inet_tcp_buf(r1, 0x6, 0x1f, &(0x7f0000002b00)=""/22, &(0x7f0000002b40)=0x16) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r5 = add_key$user(&(0x7f0000002780)='user\x00', &(0x7f00000027c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002800)="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", 0xfe, 0x0) getpeername$inet6(r3, &(0x7f0000000340)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000002ac0)=0x1c) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000300)={'icmp6\x00'}, &(0x7f0000002e40)=0x1e) keyctl$get_security(0x11, r5, &(0x7f0000002900)=""/213, 0x33b) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) fgetxattr(r0, &(0x7f0000002e00)=ANY=[@ANYBLOB="70c51d0113df80e3007a5ad15dffffffff43293591d9c7df3dd81abfcf1d52adc60cbe873f0c"], &(0x7f0000002c80)=""/206, 0xce) 09:04:44 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040)=0x80000000, 0x4) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1e, 0x8, 0x4, "ef8d5e3cecbb4502536a0e45bd27ea31f48df5a3ead14467b9ed15851b255db313c4fec6da40910f86417adf8cecea1a3198670e50a5b640a15de0f0416172de", "258c7a0d75cbd3f4f6e0d708a2c3e5ff93145fce596eaa0678b2c7e21a90f02c10b506efa747c737a630da2cc2edbca87b511c21d43d4dd7a06380c52d9d5c07", "696650c214794f47ab8a1189c034a28c13eeb993f28a6adf74c7e9ece4bc806e", [0x5, 0x200]}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, 0xffffffffffffffff) removexattr(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)=@known='trusted.syz\x00') ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000080)) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000200)=0x1, 0x4) write$9p(r1, &(0x7f0000000340)="0626fc8e5de5a272d59b81bbcd0459f7162148f8c6c7ea9af500b88d6713736c6c011769b08cd0167fa4326a780ac5f2ea9d01f997d6d3600581f10964b9758176a7abfd248e4ca62310faf872570a3fba6ce75ef00a8d154b8e6bcf549a12cc5f29ac8c8e7f0f8837097000178b2b7c1fd947277218a9440dae42091b1a939b14646543aa440dbe9a5fa0afdba0879948feb9ef15ca0b2b7a02e73c491d22d7ff8eb733d1ed0b77a595a65fb3aa34f52ac6e95c95670ba111bee2f70cd1c7fcd6eec9d53eb99cab5548f814b57e0d8cfff1100a7553fcfb9475d47d7e4f67f30d9aa342cdb34844a981524c506ced526647afb47c05c53c67954f3f5f49f4f94ee96ae07fd8ec8faa14b4040e8c3492c36ec590c6c4f4b8563b1371c51a83d7e52d2967f33622d0daccc3e088fbf5c754efbb23db0362bfdfa8c1ecdd6991d2149ea5fc8801c674722c03418aa5da5279b0a4da0a6890bea1b9898703cc037a9c5f0e939a55ee4bd99b7bd90cf4002e945ada9f96063dd0f83b1356882cb59fbd5f240d1072ce91d2b8a3fe1f3761d79d6460dac3e2e7c81394e256a90f61bbb396a03b020cff35c800ed9cf1c290feb4b45b284bf9fb675f16564b98d2", 0x1be) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="0000000000000000760000000000000000000000000000bc"], 0x18) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x22000) syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x5, 0x8000) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) 09:04:44 executing program 7: mprotect(&(0x7f000004a000/0x4000)=nil, 0x4000, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/user\x00', 0x2, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r3 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) fstat(0xffffffffffffffff, &(0x7f00000007c0)) r4 = add_key$keyring(&(0x7f0000000740)='keyring\x00', &(0x7f0000000780)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000540)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000640)="1de28d2865ab2bfb482064900f56b00af69ba2f7eb9e348e0e8cfe8944449900873750296d598667335d943f85b98449caee2ac2eab1fa7a67ac973bf84469029607808b776915b16a80f5707323e976ec89ce162c9b9dcca3d3a6d54a73425fb0458a64f39f57359d7972644fc84b5b75a4eee1790cdc69886f738c433f406f2ba5b892c337b38ca59764d8cc89c313d0b1fc40036d40d245f9eaccacf60da4028d4b307fc2cc1f8552fe87a64706d6fa8fe94742aa4e8098206b3c105453dc0ff96afb949312038e2ffd3c1b37e72d8dbe5ac7dd22cdd2933a495272ead839ae135e40394db5496be3f53d44b92289", 0xf0, r4) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000500)=0x804, 0x4) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000004c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000900)={0x98, r5, 0x420, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x7c, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0xe}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, [], 0xe}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}]}, 0x98}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) sendfile(r2, r3, &(0x7f0000000240)=0x4800, 0x20000102000007) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000580), &(0x7f0000000b40), 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x8}) 09:04:44 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./control\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000440)={0xaa, 0x8000000000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r4, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) gettid() mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RSTATu(r1, &(0x7f0000000a40)={0x76, 0x7d, 0x1, {{0x0, 0x5c, 0x3, 0x0, {}, 0x100000, 0x0, 0x0, 0x0, 0x0, "", 0x9, 'trans=fd,', 0x17, '{]md5sumGPL.mime_type\')', 0x9, 'trans=fd,'}, 0x5, 'wfdno'}}, 0x76) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) lstat(&(0x7f0000001980)='./file0/file0\x00', &(0x7f00000019c0)) 09:04:44 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./control\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000440)={0xaa, 0x8000000000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) creat(&(0x7f0000000000)='./control/file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) 09:04:44 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x80080) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000000), 0x6) write(r1, &(0x7f00000001c0)="b0", 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) [ 160.879828] 9pnet: Insufficient options for proto=fd 09:04:44 executing program 5: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000100)='/dev/keychord\x00', 0x800, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3f, &(0x7f00000003c0)=""/42, &(0x7f0000000400)=0x2a) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f0000000200)=0xc) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0xc) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000300)={0xa0, 0x0, 0x8, {{0x0, 0x3, 0x3, 0xfff, 0x6, 0x7, {0x0, 0x200, 0x200, 0x9, 0x100000000, 0x3, 0x3, 0x6, 0x3, 0x1, 0x3, r1, r2, 0x2, 0x1}}, {0x0, 0x3}}}, 0xa0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='devpts\x00', 0x0, &(0x7f0000b65000)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000600)={{{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@mcast1}}, &(0x7f0000000700)=0xe8) recvfrom$packet(r0, &(0x7f0000000500)=""/243, 0xf3, 0x120, &(0x7f0000000740)={0x11, 0x0, r3, 0x1, 0x6, 0x6, @dev={[], 0x20}}, 0x14) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x60, &(0x7f00000002c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f00000004c0)) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000440)={{0x3, 0x2, 0x0, 0x0, 0x5}, 0x1, 0x1c9c}) [ 160.985325] devpts: called with bogus options [ 161.011374] devpts: called with bogus options [ 161.546446] pktgen: kernel_thread() failed for cpu 0 [ 161.551578] pktgen: Cannot create thread for cpu 0 (-4) [ 161.557264] pktgen: kernel_thread() failed for cpu 1 [ 161.562490] pktgen: Cannot create thread for cpu 1 (-4) [ 161.568084] pktgen: Initialization failed for all threads [ 161.580030] 9pnet: Insufficient options for proto=fd 09:04:44 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000000000046, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") sendfile(r0, r1, &(0x7f0000000000), 0x2b428a52) r2 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0xfffffffffffffffc, 0x8000000000800) creat(&(0x7f0000000200)='./file0\x00', 0x0) inotify_init1(0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc83d6d34") ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000100)) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000140)={'TPROXY\x00'}, &(0x7f0000000240)=0x1e) getitimer(0x1, &(0x7f0000000080)) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f00000002c0)={{0x3, 0x2, 0x1ff, 0x3, 0x100}, 0x7, 0x9aef, 0x9}) 09:04:44 executing program 3: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000380)=0xc) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000100)=r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000500)={0x8, {{0xa, 0x4e24, 0xab7d, @loopback, 0x9}}}, 0x88) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/create\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3d}) unshare(0x40000000) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f00000001c0)={0x3, 0x1000, 0x5}) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000700)={'mangle\x00'}, &(0x7f0000000140)=0x58d56019b6cf755e) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCSBRK(r3, 0x5427) setsockopt$inet6_group_source_req(r3, 0x29, 0x2c, &(0x7f00000003c0)={0x0, {{0xa, 0x4e23, 0x0, @mcast2, 0x3ff}}, {{0xa, 0x4e22, 0x6b29, @dev={0xfe, 0x80, [], 0x15}, 0x8}}}, 0x108) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000200)={'nat\x00'}, &(0x7f00000002c0)=0x54) 09:04:44 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./control\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000440)={0xaa, 0x8000000000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) 09:04:44 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./control\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000440)={0xaa, 0x8000000000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r4, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RSTATu(r1, &(0x7f0000000a40)={0x76, 0x7d, 0x1, {{0x0, 0x5c, 0x3, 0x0, {}, 0x100000, 0x0, 0x0, 0x0, 0x0, "", 0x9, 'trans=fd,', 0x17, '{]md5sumGPL.mime_type\')', 0x9, 'trans=fd,'}, 0x5, 'wfdno'}}, 0x76) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) lstat(&(0x7f0000001980)='./file0/file0\x00', &(0x7f00000019c0)) 09:04:44 executing program 0: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0x241, 0x20000003, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, 0xfffffffffffffffb) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockname$netlink(r1, &(0x7f0000000140), &(0x7f0000000180)=0xc) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, r0) write$tun(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="00c8896f4b7b01dd00650100032f9078ac1414aae0000002831705000000007f0000017f00000100000000a06ddf00000000000421880b00a4a499ffbec319da1a0f83a1a2be5fc9f93b375159b695a8e88de1d7f6700b126260dcba225fd2b4f49e4fccee57e074e3eaa37a519c3bba7875f725915b8eabf8a61612d47185e2a0ce1b59e91e79c66b139c66a0dbae0500080077ab00008eeeea2f79f786e2c9a504c8c8c6c67faaf1e0c7f374f10be2463d8313053adb194b12ffda4494086a9888e5010086dd0040004227938297ba9e74872fc4e539ea6b7e66798c9761eb1c42965b6a7cb2934104c3078abb2c93a3ed139ec783013fe63324f3c45c34a38758d2bbf5c8d7fb87829fdddfc1eab22f935699bc7f5930e73f406dfe702cd8580ba270079f58f011427a2f388a4afc8b5068e7b8f295df611a32054d3fc35f65242208080088be0000000110ffe27001000000000008b4080022eb0000000320a3590102000000000000020400"], 0x1) keyctl$unlink(0x9, r2, r2) getpid() 09:04:45 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x80080) sendfile(r2, r3, &(0x7f0000000000), 0x0) write(r1, &(0x7f00000001c0)="b0", 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 09:04:45 executing program 7: mprotect(&(0x7f000004a000/0x4000)=nil, 0x4000, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/user\x00', 0x2, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r3 = memfd_create(&(0x7f0000000380)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281dbee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00000000000000", 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) fstat(0xffffffffffffffff, &(0x7f00000007c0)) r4 = add_key$keyring(&(0x7f0000000740)='keyring\x00', &(0x7f0000000780)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000540)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000640)="1de28d2865ab2bfb482064900f56b00af69ba2f7eb9e348e0e8cfe8944449900873750296d598667335d943f85b98449caee2ac2eab1fa7a67ac973bf84469029607808b776915b16a80f5707323e976ec89ce162c9b9dcca3d3a6d54a73425fb0458a64f39f57359d7972644fc84b5b75a4eee1790cdc69886f738c433f406f2ba5b892c337b38ca59764d8cc89c313d0b1fc40036d40d245f9eaccacf60da4028d4b307fc2cc1f8552fe87a64706d6fa8fe94742aa4e8098206b3c105453dc0ff96afb949312038e2ffd3c1b37e72d8dbe5ac7dd22cdd2933a495272ead839ae135e40394db5496be3f53d44b92289", 0xf0, r4) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000500)=0x804, 0x4) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000004c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000900)={0x98, r5, 0x420, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x7c, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0xe}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, [], 0xe}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}]}, 0x98}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) sendfile(r2, r3, &(0x7f0000000240)=0x4800, 0x20000102000007) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000580), &(0x7f0000000b40), 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) utime(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x8}) 09:04:45 executing program 4: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8, 0x8000, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pkey_free(0xffffffffffffffff) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/rtc0\x00', 0x2c000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r1, 0x80045300, &(0x7f0000001800)) socketpair(0x0, 0x3, 0x7, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) ioctl$PIO_SCRNMAP(r2, 0x4b41, &(0x7f0000000600)="f37c6b6f3343303cf651cc11024cb8b3387f387e3e9fe181d247a9f52e1df5697ac157c4bfa3e534316980e05e3fa9d6ab0d194b58ed914290ad41345dcdcc3cad0924db1731a35e44afac1f28f73ba203bcc553f76a05c2ee3e3e2ded272ec943439b11f5331964a620adfd041eec32aa00e091d3661523af4025cafef13732d09a30e75121e4dc2e0b6305c98dc6faf34209362045f77342a0f39b9be99fc1e2a3d1e7b766512c17026ce5450ad8530587d6d1e29572874e4a386d7082f73e962accfaefc04a11b6a07dfe62077ef3d54f97d1107d2f2bcc9ebb5ac7c9dd3cab5fab3ea9dca10d35a6cbe21ac2e9b0a356ab048c6021d8cd973d9d055913b3bc29f0f51b279d1791b77df96800dfeec1a8166f27045a0e9da212eef76e14c13918eca089b3140d05910e0a183f306791c67769523b029867f9c580a720905bd82b0c0d0a1ab19c0e1fbbc12e95abb81b468699476689613faf636411da6fae5028e464880c7e1e77db216ade01858f94e2f08519f9425418095a101e8ec054e7459a91d57e844708bcdbdf631b7894865e6179610a8662f66cf2e6047abc33b97bfb2a3ec6d00f8421a87664c02d0d53e9a4c0280f05160061e1cec417d4824be55d1220b5add1f4b3d4fac3cb50d686b949b3d3c5f1d40be1cfc58864376f671c5d5091324a64ceb0d564ce84fc459112d12b50feab0ef8a70108a1ef49aa6cd6269227123350c4863720d9e425ccd66c20a7192a3b414ddf7535dad5d21fcf2dc860412c1cba85f2c29bcbcd6758e020edf8b4bb1b47cca4f70046ab2544ee2170f53a4ba25acc63d18ba2e33b00fd21cdeaf941070f22b5b26aad7ce19e3587b6b9dd77a280b20cc065b1ca8ea82d89a622036a8e506520d04f88d36bff51eca7b028ff2d74be99e9b84fc8646c610191f37f67c114f549f039ad3057269eaa3978aa0468cb11a28c1ade401cbfef7fcef3954389bf4dc24e959d92897050effa99f34173ac36ae5fe6edb14a7f832b76317935d95c111a7dd2ebfbfe2170b7a09bd4b8a120df6fe799524f5e2bb270537e9589a58d05c24b704d6e46dfe863f98891a22ac210648d46127a434e3142a809279999819bfdf3a8a3d123bbf7a2671067643bf2e2caded73c59c9a76f66fed9dd7157e958404d8965a80a12b88c5f96d455c851ee978711c3305cc89b9a25fc555b2470f10a01d6e5b597f729ed17e912965998c79faf1b6b8c6aa3464cf6debe38863f22c5fab7d4c68bc7c019292fd6177793e2742be98eb83bfcc5c956f9eb2a97946d831990d9e0233d976e0f9b0d3003cf33b10a1fce58e9736c254481df3465a87b75079ef54eee6de8d3e357001462009a6f2c2d9723221e534174149236968bb590bf7d74ad0531c51ebd4cb0fd7de118edf9e1ed6490847fd13102a65b1a988dd156ec130e8218a6ae9b914466992aaead38af307b7b9ac98d23219897b82b24f233515ee7fd8e338f55c8bfd46a8e346ff7b773f3a8aa7441563bd5593847d4b28f663b74c830c4ccb6900b27d526992ea51b0d62ee9c2489b7af948064c0f9ef9f28010cdac89fc22c4d0f88ace9f6292adbbb0a826d644a9531144dd8a6783cd48af13dac39d00fac380adaf20c32e460c6853b1e6be7ad12deebf25f4338d9757194b3fc2a1e36be91458d8563f73e0fbc7414e0205e655908dd14402585e51cb79bb0f71efa23de22f882b418b43bdbb86883f61cf68ff6e6c18e64c8216bbeb4000222740afaf19d13bfaa54249f490f46d91a673356113cb37111732a0926a612458a2e2fb94adc070f272c3b1aec342c2fce729775a130d5ce25e7ecfd43d642baeccc89c42616630b44eeda84d82002a86780baaac0cefe98307ba8b241e3b37215186215dd2bf3777a18b6bc4be1b69a9f7aa1184a4c19b1b4dae9e59ef28a5441d7ff1e124951be4274248636b2a2455b0c0b47cc53e6a80a47e6ead1ceacdfc67a10cb5afc95503fbb71561411e3bae41ba0cee88aa962c44a4d7f6dc56e8f4dd6f84644e734b3434ddbbfeb39a2f17c98c4443314ec69fd776ef915f4710b0b0a0e764e6b9f36ad08c53501874406533e6bf0019c5a7fc2d6ddaff3af7ef34bb73520bfcdfe3822463c4c554c6d3cffe83d61f4ddc8ab5418d73e3022ef6916b1d642f11e6db64145243529f5fefcb8f753733a29106db7a2a242b8e2831b9db6457bcca24438cfc056192adbfa64d83f0efed8b94dfa97f97f99024dce08da2c9e77f670cc7c794968a1942f4843f694ea931883870e1007ea0ca85ef038b246293ca98fb2b2db63882295cf6d05ee0b642240aae109ea676758d894999fd48f9b60108b2751363fb6dea245c154893bbb67062f56ce97136d01bd5086aceba9e7575ef4b27f895e79f29b7b285c2b7260aff6d86798733c3d7be8ec457db91c5af091429d9953f4a199d4d1fff4796f54a3a763b978dd254499bff2c4f040234d18280c774c8bf4bb3d7579ea9d5f336548ffaabf5d7c5a20b2bee9006a661d1efcf2396b4d0f4c57e6faa437cf8a7517304bcf33addcc62b41edc4a6f51ab21a329633acc5856cde7dfb2066793793463c628e30a900f12c14ce2bdd1cd8e33a009bec79f84ebc99c9a84826e8700d82afb4aae1deefa4538f47a674d272254d346f1f92ae3b4b21d641d48ebeaa4abbcb6c7f5ed799c860ccf9d7895ad277cf8a39a4b625f8c4eb4078db3c00208e395c2f0e2358cddef2f8c155b7d66deb509892faa7d0e64dcfb8e373ea26268cc132a378a66759734318e525cf69332b9173f94797aa0d98c3742d8a31a189c463264478eaa8e039df726781b0c56e8a3baea03cb3f8334e7c59aba2aca90be0f236a2d26e3c97d8742903e4083874577aa92f345e03ab581a0beb61db7d022b625110dea369c57d456cdb6cb042da98eb659bea05e0b5a1fc2cc831cbf93486a31bcff0b26e9c621cd22d7a14b2316db4050960c752ef3d3e81613c67dc0415442fdd6498cd1026fac9ec97b23d9a464f74ce2160222314d97c8545a22dcac699875e808c4a51de8ed9b9c4ef2b75f0c6886db1b72e98efe28aa7f33b6299e176a843879e4d1f785ded8d46e3172dbe0630ccfb8b9ca2367f86270999ad6b577f681c1909b8d8d05a7816d3ab9d6c50c86ac1562a81cae295d9e7532bbe74974ed11eda51811175f09c08c72a0630242574b26bc921e7971882b829d53a002af141def60b4a0ca14f39a9324e9852f338512b5551f89a10cb0fa52b4134abd407708297cdd240e9d303f831de94995d1bf393ae77f75d6616193eda602ab22e3c92c95463e206fa3bbb1e8d210b1d829ecc28473c3e6357a0924b181874e596b5b3b0c9be44ad10effd6b62a6cdfa2312366949b2a71a670df46e23673cb3b1769b4301ce3ce94e55c6412c3bbde0e4f82fbb0a4511b6305b89fa1f3e26bebb2c28179d5ab71fc404b1b584101445d4e11194bc7fed0ab8420635b42f5424af6ebadaaed97a41f5c5c72d9cdc0bd3b88cee88aec84403f9a79b4ca49156e8281b35ea202dc44a2aae8fb071adfd3543228875d4004a46fcb5697745c84a9469805483d5c496ffd98fdad86f00432651c3843c86c7f198dc5932ac945875241325dbc9d1bcab6bde28b034759574603c4801b81941da6a035d018d2ad26759fd84606b7e5658303dd97d9aeea0cfb4eddcdccf7c4d97318254e65ecb362dec0fb8419f9683d416d781a47654508ccc6040e5e80ecc699cc81bdb5e46dfa8f85c7523150cb277255fd4e8611f6642d59f17128649e284dde67a1ef80c2570448300c81f6d79e274d30289040fd16f9373c13689def04af55e4565ed1d61152a8904bf762c8a8f1304822e9ee7f2c99b74243ddb3bd1fd8e1a714b0dd0c9a6d26c40eb6f14f8192291d3605f3ccf0646afb188e7a14ec5b32cb55583ecd347dfabec660f14221fc2a4e942b05b5cf5099a9a4d500e7266cc7f60b7e4711d6b9ba5badf9d453e9fc2f25470055732c5c5ed7ee731f453878d00b7100360330a0cae0d66db0a9b52505b9f65c8b830028c7f7136cc359f3eef49bf91a77029a1faa62fbad3dac65a3881bcfe19ad6388202461e496f08e1de5e2e626d0b789fc60d3d0c27cb5e00c526fcb130c3cdb7906145008d18d030fde3b7912c3c24918701131e067e92ce97e18a199ab191843f2e250280f5cacdc3914654ea21c83b7064927720047229e5be55bb0c793eb5c383cbf6d0828d4a4f721f9f0520624a57a110f683eaa78ba4be3e1b277488ea98bca9cfbf5b525af497e1bcd809d638ec273d8c82642596e89b7dd6bda9300191bc0bd80228e012dd805aa1ff7dfaf80a5775475fb2a88b35b92468e54c07df0232894428e668a4199698da11597ae1bede12368075fb89db23c906882b05e694e2e36833bdc55e14f05c517aa9002c46c0cd4f50c90cc9f187f239701a7b44ff2be2a6b409bcc5f3692b368927123889b46002ab5539bf9fc0e921b9b652ce938a9d589dcbd904b10b071593ddfa434768a75bc8728e5344db7b914016491fe064dee015cb4805d6cd3ff0064e2470553aa23efbf9331c3b3bab8dba3f3a85017462e0f81ccb1be6676c0baf6a73ce4b9ad5fd479ba9ff904cb095b10b848fa44912495b1212f55a0c602d9bf9db9d22d8b93bc696f9799824c0820dd520cf70284aa61a7168d4ecccf1dca883ca82aa21f8033adad1d15315a344807e9a84af5c9b430b0cc2717cecdde535e1d674f5d64130357877facd36ccaeddee59ef4ca9f690a0a55256bca6891135456f73d153a9445975dfb17853947757206860b5f075924037ef6991f783707091e1250f4ad9dc8b17f3a8e518b03b9c0c536e975192d321e08da29fab31e957bcf6f3898450fb1947810e0a7b01539116ee230b3e8c141f22766d57d0c4960852a058ca43507c2dc230eb9de28d118aec86a6729b48fbae04db116a59ae188932cef0924e809abc461d9042e328acdf6d12042f90ab631617dca7e347ddecd1d59d1b80b76718b7edd0aae6e425fadf3d7e1abb57eb4a318154bd1aee89aaa3c600a134029f6aaa9c9b4e834277fe45e7399e167618c885c815114362b4a864e2c8e225c0431f3db288772fbb07f569cecc7f21afa5f09b87d36c92bef3a4b8a41746068a2688f4c63c3af23a7d36ca6556f13fdd3bbb7d3998ad31d30583e5522872b83b47c554e8c32522c66068bc8870f367888ef2c2e3bc0d3f8df2d18516ee024ca98823591d6a68d658a1ba146d938bd67cec94a8de95a5fe56cc7c0ca14324f3d88decdd1bec77e55a0a44a07397af84acfa1485da882454b9291638ad15006ae2adf440d7c47ad2437b57deec01627b2f972e66854adeab49f8bc8ac9b0697cd6ec63e5a47b21736ee92e031ae58d705fa77cd40ff3b77816e43c48f3adc3456d86d73364ad8ff8c67c43e9de5b122596f3877775b881b5ef4e2768b9a58538fc7360643fb7b56e040865a3f9726d3b3809ae3140b7e2839fd893ff355bff47eaeb6c8785017b9153410179e973876e412040fa6d9b2907e40725ca94f8011337e076865f1afbc2e51796028fd6d7cf438e52c2275a3001f0aba65a92fd66d9a8b8c47b3aee89440c3cc0bfdef63abc433a38c8bb74270f5f79d70f73d174df8fc1460a88901df982de23ac75020915697ace14bc857e6f78ca8ad691a896ea5e89753c89837d4d14e4c5129c1bbc620dc5cfd4de8a5426043cc314c5ef8ae6cc2aa065e7834559acad99d368fcbba808e") r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) ioctl$int_out(r0, 0x2, &(0x7f00000005c0)) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ashmem\x00', 0x242802, 0x0) syz_mount_image$msdos(&(0x7f0000000240)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0x2, 0x1, &(0x7f0000001940)=[{&(0x7f0000001840)="6f80d251f8778de3e42bac0c6987a87a854076a07e8fd769f9f638ca9e12873a0d138f2e175140c142cb5552ec586307c107be0d7151a483e48e77209ccbb9b98cb19bccef27c12b40ce76ddeb7e47e1f3bf2807b6b7642a986fe5a9cb465ee21286d5000e007632c5c7ea77fc4e85655dca310fb13b3fba680d592c378499ce4f464ebed6cda40d5d4bf2f37e51f79c5ac8f62ea8a4c7ef5eedf02460ad3fa497ef7744506d0b3ecf611fe600a2c8e23676bdee05a792a07a0b88434aec2f890a32f3f4310f", 0xc6, 0x4}], 0x3080, &(0x7f0000001980)=ANY=[]) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000001680)={{0xa, 0x4e21, 0x1, @remote, 0x3}, {0xa, 0x4e24, 0x200, @local, 0x5e00}, 0x7, [0x3d, 0xff, 0x7, 0x1902, 0x81, 0x100000001, 0x3, 0x8]}, 0x5c) ioctl$EVIOCGBITSW(r5, 0x80404525, &(0x7f0000001600)=""/55) openat$dir(0xffffffffffffff9c, &(0x7f0000001700)='./bus\x00', 0x101001, 0x20) open(&(0x7f0000000200)='./bus\x00', 0x400000000000000, 0x8000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init() connect$l2tp(r4, &(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x1, 0x4, 0x3, 0x4, {0xa, 0x4e20, 0x0, @remote, 0x5}}}, 0x32) fremovexattr(r2, &(0x7f0000000140)=@known='system.posix_acl_access\x00') socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000300)) getsockopt$inet6_buf(r0, 0x29, 0xee, &(0x7f0000000380)=""/228, &(0x7f0000000480)=0xe4) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x7, 0x40010, 0xffffffffffffffff, 0xfffffffffffffffe) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) write$binfmt_aout(r5, &(0x7f0000001980)=ANY=[@ANYBLOB="004eb9199f520000000000000076000000ef06000000e2ffffee4d2311b580509e33cb415f897c3a9b02bf40e2ce650000001d00000000000000000000d09b13ab508dd83c314d7fc3094debbc6dc45e56493748e4971950c3cf381fbca995cefd86f29bbf8ea3858df26857785d2ff74d581fed36a70352d6f992b253a85f894ac1d54015227c8a332ffd7af357fd82c603ba1a741262b6fc84269f039297c42f14d27e49b2c91b707a54e2a5338b1ec85699c7d5eacd7ea1c939383249517178746e1ce6553caa0d037c65"], 0x35) sendfile(r5, r5, &(0x7f00000000c0), 0x8080fffffffe) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/commit_pending_bools\x00', 0x1, 0x0) 09:04:45 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x80080) sendfile(r2, r3, &(0x7f0000000000), 0x0) write(r1, &(0x7f00000001c0)="b0", 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 09:04:45 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_newroute={0x20, 0x18, 0x501, 0x0, 0x0, {0xa, 0xfe80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_METRICS={0x4}]}, 0x20}}, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x41000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x4c, r1, 0x520, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffffffffff000}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xfe69}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xffff}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 09:04:45 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./control\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000440)={0xaa, 0x8000000000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) creat(&(0x7f0000000000)='./control/file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RSTATu(r1, &(0x7f0000000a40)={0x76, 0x7d, 0x1, {{0x0, 0x5c, 0x3, 0x0, {}, 0x100000, 0x0, 0x0, 0x0, 0x0, "", 0x9, 'trans=fd,', 0x17, '{]md5sumGPL.mime_type\')', 0x9, 'trans=fd,'}, 0x5, 'wfdno'}}, 0x76) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) lstat(&(0x7f0000001980)='./file0/file0\x00', &(0x7f00000019c0)) 09:04:45 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000004c0)="0a5cc80700315f85714070") r1 = socket(0x10, 0x2, 0xa) r2 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") socket(0x8, 0x6, 0xffffffffffffdbff) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000380)="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") ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, &(0x7f00000002c0)) ioctl$BLKDISCARD(r2, 0x1277, &(0x7f0000000000)=0x7fff) sendfile(r1, r2, &(0x7f00000000c0), 0x200080000002) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)="5283a620935bb020b95bb165bc5c97dccf08dbf8354c717da96e582065c9397ea67856727d8d781a4d17319878331f11c66fb4e0fd142c41940ab85aba9c6b71e4cf02df4f0f28ab7ec0239d7b1657a9159e38f328bc0d71328f60bdf847811036c561531e02c1dc9120d36cab693b7063a87cf1cf46343ca223198797d13fa71f292f2aadcd9ec8bad90ed0c1f2e737e4ca3e470e0f79aecd", 0x99}, {&(0x7f0000000200)="908eaa3e9f1ccb072464fb5e0a3c18755d97c2cf81e5900ef75ef4f4179b0aa223773daba3ec51830d11dbb1f385bc2c7076a99c2a3dda7f4537b672fff72a6ce293d2b398d6987db9519927c5c804bf2ea3943cd89edd3f445c7f6a0f4d5a7d5a00cc92b16dfb11931c24b3ec9c2f15fab64129e08c9f7d7520e788585ecd6fcd1578d45e", 0x85}, {&(0x7f0000000040)="210986b0c39ee8a944ee22adae24", 0xe}], 0x3, 0x0) 09:04:45 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./control\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000440)={0xaa, 0x8000000000}) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) 09:04:45 executing program 7: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e034d804e5f07302df5b540745df4b1dee483b157624c5bc719a099e6a357cd6abb4398c3408000000000000000000000000000000", 0x2761, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/checkreqprot\x00', 0x200, 0x0) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000000340)=0x110) inotify_init1(0x807ff) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x4000) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000000540)) bind$packet(r0, &(0x7f0000000240)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) setpriority(0x2, 0x0, 0x100000000) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r4 = gettid() ptrace$getregs(0xc, r4, 0x0, &(0x7f0000000280)=""/165) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0xff, 0x4000010001}) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) getpgid(0x0) socket$inet_udp(0x2, 0x2, 0x0) 09:04:45 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000440)='./bus\x00', 0x1) fcntl$setstatus(r1, 0x4, 0x6100) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x8) ftruncate(r2, 0x20001) lseek(r1, 0x0, 0x2) sendfile(r0, r2, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000200)={0xc5, {{0xa, 0x4e21, 0x7fffffff, @empty, 0xe2}}, 0x1, 0x2, [{{0xa, 0x4e24, 0x9, @local, 0x8}}, {{0xa, 0x4e22, 0x8, @empty, 0x81}}]}, 0x190) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000001c0)={0x0, 0x2, 0xfff, 0x1}) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) getsockname(r3, &(0x7f0000000100)=@sco, &(0x7f0000000180)=0x80) sendfile(r1, r3, &(0x7f0000002780), 0x8000fffffffe) ftruncate(r3, 0x0) ioctl$RTC_AIE_OFF(r3, 0x7002) 09:04:45 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x80080) sendfile(r2, r3, &(0x7f0000000000), 0x0) write(r1, &(0x7f00000001c0)="b0", 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) [ 161.895470] IPVS: Creating netns size=2536 id=26 09:04:45 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./control\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) userfaultfd(0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) 09:04:45 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x80080) sendfile(r2, r3, &(0x7f0000000000), 0x6) write(0xffffffffffffffff, &(0x7f00000001c0)="b0", 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 09:04:45 executing program 7: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x8200) lseek(r0, 0x0, 0x2) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000080)="295ee1311f16f477671070") r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000240)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mq_getsetattr(r0, &(0x7f0000000100)={0x3, 0x1, 0xafe8, 0x6, 0x8, 0xa182, 0xb0, 0x1}, &(0x7f0000000140)) rt_tgsigqueueinfo(r3, r3, 0x34, &(0x7f0000000040)={0x0, 0x0, 0xffeffffffffffffc}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"79616d300001178b00", 0x4013}) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, r2, 0x0) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r5, &(0x7f0000002780), 0x8000fffffffe) ftruncate(r4, 0x0) 09:04:45 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./control\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000440)={0xaa, 0x8000000000}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RSTATu(r1, &(0x7f0000000a40)={0x76, 0x7d, 0x1, {{0x0, 0x5c, 0x3, 0x0, {}, 0x100000, 0x0, 0x0, 0x0, 0x0, "", 0x9, 'trans=fd,', 0x17, '{]md5sumGPL.mime_type\')', 0x9, 'trans=fd,'}, 0x5, 'wfdno'}}, 0x76) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) lstat(&(0x7f0000001980)='./file0/file0\x00', &(0x7f00000019c0)) 09:04:45 executing program 5: r0 = socket$inet6(0xa, 0xe, 0x100000001) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x8100) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000040)) r2 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) dup3(r3, r2, 0x0) 09:04:45 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./control\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) 09:04:45 executing program 3: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000380)=0xc) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000100)=r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000500)={0x8, {{0xa, 0x4e24, 0xab7d, @loopback, 0x9}}}, 0x88) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/create\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3d}) unshare(0x40000000) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f00000001c0)={0x3, 0x1000, 0x5}) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000700)={'mangle\x00'}, &(0x7f0000000140)=0x58d56019b6cf755e) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCSBRK(r3, 0x5427) setsockopt$inet6_group_source_req(r3, 0x29, 0x2c, &(0x7f00000003c0)={0x0, {{0xa, 0x4e23, 0x0, @mcast2, 0x3ff}}, {{0xa, 0x4e22, 0x6b29, @dev={0xfe, 0x80, [], 0x15}, 0x8}}}, 0x108) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000200)={'nat\x00'}, &(0x7f00000002c0)=0x54) [ 162.423957] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000489) [ 162.431119] FAT-fs (loop4): Filesystem has been set read-only [ 162.437795] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000489) [ 162.446136] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000489) [ 162.453625] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000489) 09:04:45 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x80080) sendfile(r2, r3, &(0x7f0000000000), 0x6) write(0xffffffffffffffff, &(0x7f00000001c0)="b0", 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 09:04:45 executing program 0: socket$inet6(0xa, 0x0, 0x0) pipe2(&(0x7f00008df000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write(r0, &(0x7f0000000000)='\x00', 0x1) vmsplice(r1, &(0x7f0000cf7fe0)=[{&(0x7f00002a7000)}], 0x1, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) write$P9_RLERROR(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="95"], 0x1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) readv(r0, &(0x7f0000c9e000)=[{&(0x7f0000c25f19)=""/231, 0xe7}], 0x1) 09:04:45 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./control\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000440)={0xaa, 0x8000000000}) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RSTATu(r1, &(0x7f0000000a40)={0x76, 0x7d, 0x1, {{0x0, 0x5c, 0x3, 0x0, {}, 0x100000, 0x0, 0x0, 0x0, 0x0, "", 0x9, 'trans=fd,', 0x17, '{]md5sumGPL.mime_type\')', 0x9, 'trans=fd,'}, 0x5, 'wfdno'}}, 0x76) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) lstat(&(0x7f0000001980)='./file0/file0\x00', &(0x7f00000019c0)) 09:04:45 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./control\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) 09:04:45 executing program 5: mkdir(&(0x7f0000000100)='./file1\x00', 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x101000, 0x0) mount$9p_xen(&(0x7f0000000080)='/\x00', &(0x7f00000000c0)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000200)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000000), &(0x7f0000000180)='./file1\x00', 0x0, 0x0, &(0x7f00000001c0), 0x20, &(0x7f0000000200)) 09:04:45 executing program 4: mprotect(&(0x7f000004a000/0x4000)=nil, 0x4000, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'nat\x00'}, &(0x7f0000000240)=0x78) mmap(&(0x7f000004b000/0x4000)=nil, 0x4000, 0x1000001, 0x44010, r0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) ioctl$KDSKBLED(r1, 0x4b65, 0x8001) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x0, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, &(0x7f0000000100), 0xffffffffffffffd6, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r5 = socket$inet(0x10, 0x3, 0x4) sendmsg(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) ioctl$TIOCLINUX5(r3, 0x541c, &(0x7f0000000100)={0x5, 0x1000, 0x80, 0x0, 0x1}) openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) 09:04:45 executing program 7: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0/file1\x00', &(0x7f0000000200)='./file0/file0\x00') r0 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffa) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, r0) r1 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000080)='/dev/pktcdvd/control\x00', 0x8000, 0x0) write$cgroup_int(r1, &(0x7f0000000240)=0x1, 0x12) mkdir(&(0x7f0000000140)='./file0\x00', 0x21) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000500)={0xa8, r2, 0x206, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xc00}, @IPVS_CMD_ATTR_SERVICE={0x64, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6a}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x6, 0x18}}]}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x21, 0x5}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x49}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x8081}, 0x1) openat$cgroup_subtree(r1, &(0x7f0000000480)='cgroup.subtree_control\x00', 0x2, 0x0) 09:04:45 executing program 7: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x400, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0x171}, 0xffffff09) write$P9_RRENAMEAT(r1, &(0x7f0000000040)={0x7, 0x4b, 0x2}, 0x7) [ 162.474888] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 16) [ 162.483951] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000489) 09:04:45 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./control\x00', 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) 09:04:45 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./control\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) userfaultfd(0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RSTATu(r1, &(0x7f0000000a40)={0x76, 0x7d, 0x1, {{0x0, 0x5c, 0x3, 0x0, {}, 0x100000, 0x0, 0x0, 0x0, 0x0, "", 0x9, 'trans=fd,', 0x17, '{]md5sumGPL.mime_type\')', 0x9, 'trans=fd,'}, 0x5, 'wfdno'}}, 0x76) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) lstat(&(0x7f0000001980)='./file0/file0\x00', &(0x7f00000019c0)) 09:04:45 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x80080) sendfile(r2, r3, &(0x7f0000000000), 0x6) write(0xffffffffffffffff, &(0x7f00000001c0)="b0", 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 09:04:45 executing program 7: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000180)='@vmnet0security[&]losecurity\x00', 0x200001) pwritev(r2, &(0x7f00000001c0)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005240)=[{{&(0x7f0000000500)=@rc, 0x80, &(0x7f00000028c0), 0x0, &(0x7f0000002940)}}], 0x1, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000100)) ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, &(0x7f0000000040)) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000000)) madvise(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x9) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000000140)={&(0x7f0000004000/0x4000)=nil, 0x4000}) 09:04:45 executing program 7: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000030000000000000016", 0x31, 0x1400}], 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB]) 09:04:45 executing program 0: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x8000, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000400)="be8123e79fe133daf5cc44f3d690b469b3330fdc06f7a549f0ae7bacff3f5e3a7f57aba852621d0e59358fdf26a2b3767e894956", 0x34, 0x0, &(0x7f0000000040)={0x2, 0x0, @rand_addr}, 0x10) getsockopt$inet_buf(r0, 0x0, 0x2f, &(0x7f0000000100)=""/171, &(0x7f0000000080)=0xab) [ 162.625048] EXT4-fs (sda1): re-mounted. Opts: 09:04:45 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./control\x00', 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) 09:04:46 executing program 3: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000380)=0xc) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000100)=r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000500)={0x8, {{0xa, 0x4e24, 0xab7d, @loopback, 0x9}}}, 0x88) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/create\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3d}) unshare(0x40000000) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f00000001c0)={0x3, 0x1000, 0x5}) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000700)={'mangle\x00'}, &(0x7f0000000140)=0x58d56019b6cf755e) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCSBRK(r3, 0x5427) setsockopt$inet6_group_source_req(r3, 0x29, 0x2c, &(0x7f00000003c0)={0x0, {{0xa, 0x4e23, 0x0, @mcast2, 0x3ff}}, {{0xa, 0x4e22, 0x6b29, @dev={0xfe, 0x80, [], 0x15}, 0x8}}}, 0x108) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000200)={'nat\x00'}, &(0x7f00000002c0)=0x54) 09:04:46 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./control\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RSTATu(r1, &(0x7f0000000a40)={0x76, 0x7d, 0x1, {{0x0, 0x5c, 0x3, 0x0, {}, 0x100000, 0x0, 0x0, 0x0, 0x0, "", 0x9, 'trans=fd,', 0x17, '{]md5sumGPL.mime_type\')', 0x9, 'trans=fd,'}, 0x5, 'wfdno'}}, 0x76) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) lstat(&(0x7f0000001980)='./file0/file0\x00', &(0x7f00000019c0)) 09:04:46 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x80080) sendfile(r2, r3, &(0x7f0000000000), 0x6) write(r1, &(0x7f00000001c0), 0x0) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 09:04:46 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x40, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000005c0)={0x0}, &(0x7f00000006c0)=0xfffffffffffffdde) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_mems\x00', 0x0, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/create\x00', 0x2, 0x0) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000200)=0x100000000) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@rand_addr, @in=@multicast1}}, {{}, 0x0, @in=@local}}, &(0x7f0000000300)=0xe8) unshare(0x40000000) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f00000002c0)) write$FUSE_LK(r0, &(0x7f0000000280)={0x28, 0x0, 0x1, {{0x401, 0x1, 0x1, r1}}}, 0x28) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000180)={'security\x00'}, &(0x7f00000000c0)=0x54) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000640)={'mangle\x00'}, &(0x7f0000000140)=0x54) clock_gettime(0x0, &(0x7f0000000100)) clock_settime(0x0, &(0x7f0000000540)={0x0, 0x1c9c380}) 09:04:46 executing program 7: r0 = socket$inet6(0xa, 0x1000000400003, 0x1) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f00000003c0)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_OPERSTATE={0x8}, @IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x50}}, 0x0) 09:04:46 executing program 5: r0 = socket$inet6(0xa, 0x100000006, 0x11) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) inotify_init1(0x2000000000000081) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") sendto$inet6(r0, &(0x7f0000000000)="aef6a92103e38481", 0x8, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) [ 162.806266] IPVS: Creating netns size=2536 id=27 09:04:46 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="0207000502000000759a0000000000ec"], 0x10}}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x1}}, 0xe8) sendmsg$key(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000007c0)={0x2, 0xb, 0x76c, 0xf, 0x204, 0x0, 0x70bd25, 0x25dfdbfc, [@sadb_x_nat_t_port={0x1, 0x16, 0x4e20}, @sadb_key={0x201, 0x9, 0x8000, 0x0, "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"}]}, 0x1020}}, 0x20000000) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000740)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000000280)}}], 0x1, 0x0) 09:04:46 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./control\x00', 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) 09:04:46 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x80080) sendfile(r2, r3, &(0x7f0000000000), 0x6) write(r1, &(0x7f00000001c0), 0x0) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 09:04:46 executing program 7: r0 = socket$inet6(0xa, 0x1000000400003, 0x1) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f00000003c0)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_OPERSTATE={0x8}, @IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x50}}, 0x0) 09:04:46 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./control\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RSTATu(r1, &(0x7f0000000a40)={0x76, 0x7d, 0x1, {{0x0, 0x5c, 0x3, 0x0, {}, 0x100000, 0x0, 0x0, 0x0, 0x0, "", 0x9, 'trans=fd,', 0x17, '{]md5sumGPL.mime_type\')', 0x9, 'trans=fd,'}, 0x5, 'wfdno'}}, 0x76) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) lstat(&(0x7f0000001980)='./file0/file0\x00', &(0x7f00000019c0)) 09:04:46 executing program 5: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000380)=0xc) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000100)=r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000500)={0x8, {{0xa, 0x4e24, 0xab7d, @loopback, 0x9}}}, 0x88) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/create\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3d}) unshare(0x40000000) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f00000001c0)={0x3, 0x1000, 0x5}) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000700)={'mangle\x00'}, &(0x7f0000000140)=0x58d56019b6cf755e) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCSBRK(r3, 0x5427) setsockopt$inet6_group_source_req(r3, 0x29, 0x2c, &(0x7f00000003c0)={0x0, {{0xa, 0x4e23, 0x0, @mcast2, 0x3ff}}, {{0xa, 0x4e22, 0x6b29, @dev={0xfe, 0x80, [], 0x15}, 0x8}}}, 0x108) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000200)={'nat\x00'}, &(0x7f00000002c0)=0x54) 09:04:46 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x80080) sendfile(r2, r3, &(0x7f0000000000), 0x6) write(r1, &(0x7f00000001c0), 0x0) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 09:04:46 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./control\x00', 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RSTATu(r1, &(0x7f0000000a40)={0x76, 0x7d, 0x1, {{0x0, 0x5c, 0x3, 0x0, {}, 0x100000, 0x0, 0x0, 0x0, 0x0, "", 0x9, 'trans=fd,', 0x17, '{]md5sumGPL.mime_type\')', 0x9, 'trans=fd,'}, 0x5, 'wfdno'}}, 0x76) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) lstat(&(0x7f0000001980)='./file0/file0\x00', &(0x7f00000019c0)) 09:04:46 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./control\x00', 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) 09:04:46 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) getpeername(r0, &(0x7f0000000200)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000280)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000340)={@empty, @loopback, @local, 0x1, 0xfffffffffffffffd, 0x3, 0x500, 0xbe, 0x0, r2}) recvfrom(r1, &(0x7f00000001c0)=""/48, 0x30, 0x20, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000140)="04010000008b00ddb8460900ffb25b4802938207d9033780398d5375a41640939029ef0712f295136f8f6575eb353c72e475f7fd54482c03ac4db09698c0e2d2000004000000fffba371917c4d7e459959e78aa4d5a68caf5a9290bf11dbb68e1934052f", 0x64, 0x0, &(0x7f00000002c0)={0xa, 0x800200000800, 0x7, @mcast1}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x0, &(0x7f0000000080)=""/105, &(0x7f0000000000)=0x69) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f00000003c0)=0xb08e) [ 163.629377] IPVS: Creating netns size=2536 id=28 09:04:47 executing program 3: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000380)=0xc) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000100)=r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000500)={0x8, {{0xa, 0x4e24, 0xab7d, @loopback, 0x9}}}, 0x88) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/create\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3d}) unshare(0x40000000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) epoll_create1(0x80000) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000700)={'mangle\x00'}, &(0x7f0000000140)=0x58d56019b6cf755e) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCSBRK(r2, 0x5427) setsockopt$inet6_group_source_req(r2, 0x29, 0x2c, &(0x7f00000003c0)={0x0, {{0xa, 0x4e23, 0x0, @mcast2, 0x3ff}}, {{0xa, 0x4e22, 0x6b29, @dev={0xfe, 0x80, [], 0x15}, 0x8}}}, 0x108) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000200)={'nat\x00'}, &(0x7f00000002c0)=0x54) 09:04:47 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x80080) sendfile(r2, r3, &(0x7f0000000000), 0x6) write(r1, &(0x7f00000001c0)="b0", 0x1) sendfile(0xffffffffffffffff, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 09:04:47 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./control\x00', 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) [ 163.684013] pktgen: kernel_thread() failed for cpu 1 [ 163.689238] pktgen: Cannot create thread for cpu 1 (-4) [ 163.695478] IPVS: Creating netns size=2536 id=29 [ 163.740568] IPVS: Creating netns size=2536 id=30 [ 163.836747] pktgen: kernel_thread() failed for cpu 0 [ 163.841888] pktgen: Cannot create thread for cpu 0 (-4) [ 163.859372] pktgen: kernel_thread() failed for cpu 1 [ 163.868780] pktgen: Cannot create thread for cpu 1 (-4) [ 163.877925] pktgen: Initialization failed for all threads 09:04:47 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c48875e05b18a4cb3a9cd12dcea440d899c22cebd3b6abf62d996addb07aa3cde470652b3a471b4a7fa2f3fdf6e034d8000000004b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086607, &(0x7f0000000080)={0x20007ff00}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @rand_addr}, {0x2, 0x0, @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='dummy0\x00'}) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000200)=0x10000, 0x400bccda7a636c87) recvmmsg(r0, &(0x7f0000000000), 0x206, 0x0, 0x0) write$FUSE_INIT(r1, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x3, 0x100040, 0x1, 0x1ff, 0x4}}, 0x50) 09:04:47 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./control\x00', 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RSTATu(r1, &(0x7f0000000a40)={0x76, 0x7d, 0x1, {{0x0, 0x5c, 0x3, 0x0, {}, 0x100000, 0x0, 0x0, 0x0, 0x0, "", 0x9, 'trans=fd,', 0x17, '{]md5sumGPL.mime_type\')', 0x9, 'trans=fd,'}, 0x5, 'wfdno'}}, 0x76) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) lstat(&(0x7f0000001980)='./file0/file0\x00', &(0x7f00000019c0)) 09:04:47 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0xc1a, &(0x7f00000001c0)="af007dd982d91acadbdbdfdd0e") r1 = open(&(0x7f0000000380)='./file0\x00', 0x8041, 0x0) unshare(0x20020400) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x105403, &(0x7f000000a000)) sendto$inet6(r1, &(0x7f00000000c0)="6e3522db096a7f76345c1f7c0d4afd7ef15c3b90c37556c4be63b9dcb50569819fb803dd8733080ab15bae52fe2586139f870d8223fbfa99f7be906219d7e28c0b58ea9f158e55cfffe2a21231166cb81fabadde61fa4f386e95a352ec41ee1bf53f00eeebd9870aafb7a038825fd63fd5afeea797725946c39576012d854c8146af2c5b08e71b4c07d6c1419f30f313168b18763c10aa896a3df1ce1cf9f3ae1b2c0e31e271755a1cc4e79149fd0101abf09988a463245616d17863e471b6c3b96a19785d59dc6acb589f0f006acafc8616", 0xd2, 0x200480c0, &(0x7f0000000000)={0xa, 0x4e24, 0xc67, @remote, 0x9}, 0x1c) poll(&(0x7f0000000140), 0x0, 0x200007f) unlink(&(0x7f0000000080)='./file0\x00') 09:04:47 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./control\x00', 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) 09:04:47 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000000040), 0xc, &(0x7f00000042c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c0000001a00030700030000000000000080001b0000000000000000"], 0x1c}}, 0x0) 09:04:47 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x80080) sendfile(r2, r3, &(0x7f0000000000), 0x6) write(r1, &(0x7f00000001c0)="b0", 0x1) sendfile(r2, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x2008000fffffffe) 09:04:47 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x10082) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000040)={0x3}) r1 = memfd_create(&(0x7f00000000c0)='!/lo$:\x00', 0x1) r2 = open$dir(&(0x7f0000000140)='./file0\x00', 0x20400, 0x48) renameat(r1, &(0x7f0000000100)='./file0\x00', r2, &(0x7f00000001c0)='./file0\x00') ioctl(r0, 0x400, &(0x7f0000000000)="70a9d7ab5a") 09:04:47 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./control\x00', 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RSTATu(r1, &(0x7f0000000a40)={0x76, 0x7d, 0x1, {{0x0, 0x5c, 0x3, 0x0, {}, 0x100000, 0x0, 0x0, 0x0, 0x0, "", 0x9, 'trans=fd,', 0x17, '{]md5sumGPL.mime_type\')', 0x9, 'trans=fd,'}, 0x5, 'wfdno'}}, 0x76) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) lstat(&(0x7f0000001980)='./file0/file0\x00', &(0x7f00000019c0)) 09:04:47 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c48875e05b18a4cb3a9cd12dcea440d899c22cebd3b6abf62d996addb07aa3cde470652b3a471b4a7fa2f3fdf6e034d8000000004b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086607, &(0x7f0000000080)={0x20007ff00}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @rand_addr}, {0x2, 0x0, @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='dummy0\x00'}) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000200)=0x10000, 0x400bccda7a636c87) recvmmsg(r0, &(0x7f0000000000), 0x206, 0x0, 0x0) write$FUSE_INIT(r1, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x3, 0x100040, 0x1, 0x1ff, 0x4}}, 0x50) 09:04:47 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) read(0xffffffffffffffff, &(0x7f0000000340)=""/4096, 0x1000) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) write(r3, &(0x7f0000001340), 0x2bb) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000000)=0x1) tee(r2, r1, 0x5, 0x0) 09:04:47 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) signalfd4(r0, &(0x7f0000000000)={0x1}, 0x8, 0x80800) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000240)="c2191edc66e4cf4f069dce21d5a536f91ddc8de9650368a7dc94044e43", 0x1d) 09:04:47 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x80080) sendfile(r2, r3, &(0x7f0000000000), 0x6) write(r1, &(0x7f00000001c0)="b0", 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x0) 09:04:47 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) [ 164.708664] pktgen: kernel_thread() failed for cpu 0 [ 164.714369] pktgen: Cannot create thread for cpu 0 (-4) [ 164.719749] pktgen: kernel_thread() failed for cpu 1 [ 164.724977] pktgen: Cannot create thread for cpu 1 (-4) [ 164.730334] pktgen: Initialization failed for all threads 09:04:48 executing program 3: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000380)=0xc) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000100)=r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000500)={0x8, {{0xa, 0x4e24, 0xab7d, @loopback, 0x9}}}, 0x88) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/create\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3d}) unshare(0x40000000) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f00000001c0)={0x3, 0x1000, 0x5}) epoll_create1(0x80000) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000700)={'mangle\x00'}, &(0x7f0000000140)=0x58d56019b6cf755e) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCSBRK(r3, 0x5427) setsockopt$inet6_group_source_req(r3, 0x29, 0x2c, &(0x7f00000003c0)={0x0, {{0xa, 0x4e23, 0x0, @mcast2, 0x3ff}}, {{0xa, 0x4e22, 0x6b29, @dev={0xfe, 0x80, [], 0x15}, 0x8}}}, 0x108) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000200)={'nat\x00'}, &(0x7f00000002c0)=0x54) 09:04:48 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./control\x00', 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RSTATu(r1, &(0x7f0000000a40)={0x76, 0x7d, 0x1, {{0x0, 0x5c, 0x3, 0x0, {}, 0x100000, 0x0, 0x0, 0x0, 0x0, "", 0x9, 'trans=fd,', 0x17, '{]md5sumGPL.mime_type\')', 0x9, 'trans=fd,'}, 0x5, 'wfdno'}}, 0x76) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) lstat(&(0x7f0000001980)='./file0/file0\x00', &(0x7f00000019c0)) 09:04:48 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x400, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x802018}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3c742004be50d717bad10000000080000000000000000000000000", @ANYRES16=r2, @ANYBLOB="00002abd7000fddbdf251000000008000500080000001800010008000500000000000c0006006c626c63720000000800040001800000"], 0x3c}, 0x1, 0x0, 0x0, 0x81}, 0x20000010) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f00000001c0)) finit_module(r1, &(0x7f0000000140)='\x00', 0x3) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f0000000180)) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000280)=ANY=[@ANYBLOB="00000800ffffffffffffaaaaaaaaaabb00000000000022ba51ea150eaaaaaaaadeaacc505536aaaa00009f88900faaaaaaaaaaf4048066cf0000"]) socket$inet(0x2, 0x8000f, 0xe8f) sendto(r0, &(0x7f00000000c0)="666339379bd9685dc5401d57987bbe", 0xf, 0x0, &(0x7f0000000000)=@nl=@unspec, 0x80) 09:04:48 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x40045569, r0) 09:04:48 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x80080) sendfile(r2, r3, &(0x7f0000000000), 0x6) write(r1, &(0x7f00000001c0)="b0", 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x0) 09:04:48 executing program 7: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./control\x00', 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RSTATu(r1, &(0x7f0000000a40)={0x76, 0x7d, 0x1, {{0x0, 0x5c, 0x3, 0x0, {}, 0x100000, 0x0, 0x0, 0x0, 0x0, "", 0x9, 'trans=fd,', 0x17, '{]md5sumGPL.mime_type\')', 0x9, 'trans=fd,'}, 0x5, 'wfdno'}}, 0x76) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) lstat(&(0x7f0000001980)='./file0/file0\x00', &(0x7f00000019c0)) 09:04:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/checkreqprot\x00', 0x80202, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x2, 0x5, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x17, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x2, &(0x7f0000000300)=[{0x3, 0x1f, 0x1, 0x4}, {0x9, 0x4, 0xa594, 0x2440}]}, 0x10) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000140)=""/48) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000200)=""/117, &(0x7f0000000280)=0x8) userfaultfd(0x80800) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x100, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000600)='./file0\x00', 0x0, 0x50) r3 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000640)='/dev/pktcdvd/control\x00', 0x12000, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000580)=ANY=[], 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/loop-control\x00', 0x0, 0x0) open(&(0x7f0000000500)='./file0\x00', 0x2200, 0x1) r5 = getpid() perf_event_open(&(0x7f0000000400)={0x3, 0x70, 0x9, 0x80000000, 0x28f, 0x5, 0x0, 0x0, 0x10000, 0x6, 0xffffffffc966d43e, 0x2825, 0x5, 0x6, 0x80000001, 0x7981, 0x5, 0x80000000, 0x0, 0x3, 0x6, 0x6, 0x800, 0x7a, 0x9, 0x100, 0x0, 0x2, 0x6, 0x3f, 0xffffffff, 0xfc0000000000000, 0x80, 0x3, 0x8, 0x8, 0x9, 0x721, 0x0, 0x800, 0x4, @perf_config_ext={0x9, 0x6}, 0x241, 0xffffffffffffff80, 0x1, 0x1, 0x0, 0x8, 0x10001}, r5, 0x9, r3, 0xa) ioctl$fiemap(r1, 0xc020660b, &(0x7f0000000180)={0x2, 0xe72, 0x0, 0x8, 0x1, [{0xd76a, 0x0, 0x7, 0x0, 0x0, 0x280}]}) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x101000, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl(0xffffffffffffffff, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000380)) r6 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r6) ioctl$SG_GET_VERSION_NUM(r4, 0x2282, &(0x7f00000002c0)) 09:04:48 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) 09:04:48 executing program 5: r0 = socket$packet(0x11, 0x1, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) sendto$inet6(r0, &(0x7f0000000140)="04010000008b00ddb8460900ffb25b4802938207d9033780398d5375a41640939029ef0712f295136f8f6575eb353c72e475f7fd54482c03ac4db09698c0e2d2000004000000fffba371917c4d7e459959e78aa4d5a68caf5a9290bf11dbb68e1934052f", 0x64, 0x0, &(0x7f00000002c0)={0xa, 0x800200000800, 0x7, @mcast1}, 0x1c) 09:04:48 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 09:04:48 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x80080) sendfile(r2, r3, &(0x7f0000000000), 0x6) write(r1, &(0x7f00000001c0)="b0", 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x0) 09:04:48 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./control\x00', 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RSTATu(r1, &(0x7f0000000a40)={0x76, 0x7d, 0x1, {{0x0, 0x5c, 0x3, 0x0, {}, 0x100000, 0x0, 0x0, 0x0, 0x0, "", 0x9, 'trans=fd,', 0x17, '{]md5sumGPL.mime_type\')', 0x9, 'trans=fd,'}, 0x5, 'wfdno'}}, 0x76) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) lstat(&(0x7f0000001980)='./file0/file0\x00', &(0x7f00000019c0)) 09:04:48 executing program 0: request_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000080)='\x00', 0xfffffffffffffffd) add_key(&(0x7f00000000c0)='rxrpc\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000140)="fd4912d9fabc4c0fb3ba086cc602ae17d2c022900fe3c9698ef2aa43b434304f711f0925d877ca6108c1cc02daa6c2a3df14ce37017c2cb0f5dd764fb41892adba", 0x41, 0xffffffffffffffff) request_key(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000240)='}GPLeth1md5sumwlan0eth1vboxnet0trusted*nodev-{:mime_type/nodevm\x00', 0xfffffffffffffffe) request_key(&(0x7f0000000280)='asymmetric\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000300)='\x00', 0xfffffffffffffffa) r0 = add_key(&(0x7f0000000340)='cifs.idmap\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$invalidate(0x15, r0) 09:04:48 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) 09:04:48 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000400)="0a5cc80700315f85714070a3a95f428693fc120de298696e89e74630c777cc2708e69706e7e0c3af7be69fda082043c0100ca333fefb67c632b3dcf90c7fb8348e5088cae1c2cd2193c119255613e04eaf5fac780ab88070334f60fb578dc27bec5f58eba5e64c167ce5bc7d12c3a193764582bcba6c0fc25eede05f3c7f1b91a85cb57d122ef206434f3f1b75966b6f9aac55e58dd9d6e45261dceb906df4274756f39c5bb5fd6b3a9c7afcc7fca02ffa13a6bf0a317cde510de20a5d074b4d0d9786910a954bbd8838888a74469984328462868e26a3869158d1df50f334f07036c31655d5fe84daf8c550876127638227ae11f302fdb0ef70d772268eb2979c5153145f809e3ce50b4a45ab78d932317ad3233fa06a47") ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000180)=@generic={0x2, 0x6, 0x5}) r1 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x3f, 0x240400) write$binfmt_elf32(r1, &(0x7f0000001740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0xfc, 0x1, 0x6000000000, 0xf3e, 0x3, 0x3f, 0x4, 0x35f, 0x38, 0x1a3, 0x0, 0x0, 0x20, 0x1, 0x20, 0x0, 0x8}, [{0x70000000, 0x1, 0xf38, 0x69, 0x50c, 0xff, 0x6, 0x9}, {0x3, 0xbc, 0x401, 0x1ff, 0x8, 0x1, 0x3, 0x40}], "f58403108ae33746b269c2c443309286b79caa9eb8ef05f7b79a387bb4388518f70cdeff700e5c5bb374f43ab303fa18994db0246ee13024d74f736a44e190f92204e34f332df4ec0e19d031174b49b1c0eb0826eb179862d324ae3a0e4045ebb76342fc45b636afefa599df01e735b67779e541d2a9e952e8e10198957cc7d530d44ca0a92267f5e37307016c6e5e4d626b6d40cf14e04350", [[], [], [], [], [], [], []]}, 0x811) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f00000000c0)=0xc76) r2 = gettid() ptrace$getsig(0x4202, r2, 0xfffffffffffffffb, &(0x7f0000000000)) fchmod(r1, 0x100) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r5) r6 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r7 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$sock_SIOCADDDLCI(r6, 0x8980, &(0x7f0000000040)={'veth1\x00', 0x1e}) fallocate(r7, 0x0, 0x0, 0x7f) socket$inet6(0xa, 0x1, 0x0) ioctl(r3, 0x8000400000890f, &(0x7f0000000100)="295ee1311f16f477671070") fsync(r6) read$FUSE(r1, &(0x7f0000000740), 0x1000) r8 = socket$inet(0x2, 0x200000002, 0x10000000000) getsockopt$IPT_SO_GET_REVISION_TARGET(r4, 0x0, 0x43, &(0x7f0000000140)={'ipvs\x00'}, &(0x7f0000000200)=0x1e) r9 = socket$l2tp(0x18, 0x1, 0x1) write$P9_RMKDIR(r7, &(0x7f0000000240)={0x14, 0x49, 0x2, {0x60, 0x2, 0x3}}, 0x14) close(r8) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000027c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) connect$l2tp(r9, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r8, 0x3, 0x0, 0x1, 0x0, {0xa, 0x4e20, 0x5, @mcast2, 0x5}}}, 0x3a) 09:04:48 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./control\x00', 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RSTATu(r1, &(0x7f0000000a40)={0x76, 0x7d, 0x1, {{0x0, 0x5c, 0x3, 0x0, {}, 0x100000, 0x0, 0x0, 0x0, 0x0, "", 0x9, 'trans=fd,', 0x17, '{]md5sumGPL.mime_type\')', 0x9, 'trans=fd,'}, 0x5, 'wfdno'}}, 0x76) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) lstat(&(0x7f0000001980)='./file0/file0\x00', &(0x7f00000019c0)) [ 165.085066] l2tp_core: tunl 3: sockfd_lookup(fd=8) returned -88 [ 165.107026] l2tp_core: tunl 3: sockfd_lookup(fd=14) returned -88 [ 165.917314] pktgen: kernel_thread() failed for cpu 0 [ 165.922441] pktgen: Cannot create thread for cpu 0 (-4) [ 165.927894] pktgen: kernel_thread() failed for cpu 1 [ 165.933015] pktgen: Cannot create thread for cpu 1 (-4) [ 165.938407] pktgen: Initialization failed for all threads 09:04:49 executing program 3: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000380)=0xc) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000100)=r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000500)={0x8, {{0xa, 0x4e24, 0xab7d, @loopback, 0x9}}}, 0x88) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/create\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3d}) unshare(0x40000000) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f00000001c0)={0x3, 0x1000, 0x5}) epoll_create1(0x80000) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000700)={'mangle\x00'}, &(0x7f0000000140)=0x58d56019b6cf755e) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCSBRK(r3, 0x5427) setsockopt$inet6_group_source_req(r3, 0x29, 0x2c, &(0x7f00000003c0)={0x0, {{0xa, 0x4e23, 0x0, @mcast2, 0x3ff}}, {{0xa, 0x4e22, 0x6b29, @dev={0xfe, 0x80, [], 0x15}, 0x8}}}, 0x108) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000200)={'nat\x00'}, &(0x7f00000002c0)=0x54) 09:04:49 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./control\x00', 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RSTATu(r1, &(0x7f0000000a40)={0x76, 0x7d, 0x1, {{0x0, 0x5c, 0x3, 0x0, {}, 0x100000, 0x0, 0x0, 0x0, 0x0, "", 0x9, 'trans=fd,', 0x17, '{]md5sumGPL.mime_type\')', 0x9, 'trans=fd,'}, 0x5, 'wfdno'}}, 0x76) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) lstat(&(0x7f0000001980)='./file0/file0\x00', &(0x7f00000019c0)) 09:04:49 executing program 7: pipe(&(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000000c0)="77e5c1724912634435caaa0eeaa41ff0", 0x10) r1 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000000)={{0x0, 0x1}}) 09:04:49 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x80080) sendfile(r2, r3, &(0x7f0000000000), 0x6) socket$inet6_tcp(0xa, 0x1, 0x0) write(r1, &(0x7f00000001c0)="b0", 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000040)) 09:04:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) socket$l2tp(0x18, 0x1, 0x1) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000010001900000007000000068100022b0509000100010100ff3ffe58", 0xfffffffffffffee1}], 0x1) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x100, 0x0) 09:04:49 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = pkey_alloc(0x0, 0x2) lseek(r0, 0x0, 0x4) pkey_free(r1) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r2, 0x5457, &(0x7f0000000040)) setsockopt$inet_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000380)="ce586138", 0x4) setsockopt$inet6_tcp_buf(r2, 0x6, 0xe, &(0x7f0000000080)="e1ace6b7327d567cea632779b20d55263fead73d78ab6e499c81474a7312b527302899596b2d29388764d6b1334df9d4f9d62b65263a210b30eb3805f2252ccd546e4b8adbf7fd7c17a2d7b50324d0323e9a9c158e8bbe37765635ea94925da5b67561ce081923e768ab5e36fdf928180beaae67221694983f5d6d2c906906f0890b0e586f438d26d557ceebd932a26da7da6125d90445e36b4ceaa2855794c86486f4147c315efb2d2df9867e5abc6d9d1e6d8676c877ae5a4042079ad631eac7d45ad1c53156e1e1f844b4b2db5221f7d26d22d102c782d35ef67aefd9842a51ab", 0xe2) 09:04:49 executing program 1: write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) 09:04:49 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RSTATu(r1, &(0x7f0000000a40)={0x76, 0x7d, 0x1, {{0x0, 0x5c, 0x3, 0x0, {}, 0x100000, 0x0, 0x0, 0x0, 0x0, "", 0x9, 'trans=fd,', 0x17, '{]md5sumGPL.mime_type\')', 0x9, 'trans=fd,'}, 0x5, 'wfdno'}}, 0x76) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) lstat(&(0x7f0000001980)='./file0/file0\x00', &(0x7f00000019c0)) 09:04:49 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") socket$inet(0x10, 0x3, 0xc) getsockname(r0, &(0x7f0000000040)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000140)=0x80) bind(r0, &(0x7f00000001c0)=@can={0x1d, r1}, 0x80) r2 = socket$inet(0x10, 0x3, 0xc) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r3, 0x40044900, 0x0) write$binfmt_aout(r2, &(0x7f0000000140)=ANY=[], 0x0) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000100007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 09:04:49 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f000000ac80)=[{{&(0x7f0000001240)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000001600), 0x0, &(0x7f0000000180)}}, {{0x0, 0x0, &(0x7f0000002bc0), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="000000000029000000050034194b00000000000000"], 0x18}}], 0x2, 0x0) 09:04:49 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RSTATu(r1, &(0x7f0000000a40)={0x76, 0x7d, 0x1, {{0x0, 0x5c, 0x3, 0x0, {}, 0x100000, 0x0, 0x0, 0x0, 0x0, "", 0x9, 'trans=fd,', 0x17, '{]md5sumGPL.mime_type\')', 0x9, 'trans=fd,'}, 0x5, 'wfdno'}}, 0x76) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) lstat(&(0x7f0000001980)='./file0/file0\x00', &(0x7f00000019c0)) 09:04:49 executing program 4: dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) accept4$unix(0xffffffffffffff9c, &(0x7f0000000080)=@abs, &(0x7f0000000100)=0x6e, 0x802) r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz0\x00', 0x200002, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x4, 0x400040) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x40000, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) write$binfmt_elf32(r1, &(0x7f0000000600)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0x6, 0x400, 0x8, 0xffffffffffffff77, 0x0, 0x3, 0x5, 0xfb, 0x38, 0x309, 0x1, 0x3f9, 0x20, 0x2, 0xffffffffffffff81, 0x5, 0x20}, [{0x6474e551, 0x6, 0x98f8, 0x401, 0x2650, 0x400, 0x0, 0x7}], "920feba63e39dca00cb6112209cd1fb2444b8f22cf0d9aa9738e03dd0e8987858f8e8ca47f95e84b7c2ed14f1b36a511bc95d4f7021f5110aaa6581e33d743c38925f9810c31ef58", [[], [], []]}, 0x3a0) write$binfmt_aout(r0, &(0x7f00000001c0)={{0x10f, 0x0, 0x200, 0x38b, 0xc6, 0x9, 0x18b, 0x887}, "73727b68814cb3c8f16bd047d5f958e22221d168af62c571a9235e489dce527fb36cd0f2e7f2da7b44702d900c158a2f640a288043faeb67a530a09af073dc5c38de170b95612407c100626742dee412d46a5e65893f8a063f0702b548579f935c340e8000402f5efc24f33c94c6b905755e5180907d0276c8ec6c9530cc18e8e544d1415be83d8200fa0e9804aab292125dc9140fef4049fe244b0cd6c72060fcf97e6626c700442332bbdc7eba3296a123a2178d8377869871e55c1a380c4ecd8d4ddd8315866bef0dd3d09bafd1d322c84893488ba19f9be4458283c1b99174a4e1c5ea74"}, 0xfffffffffffffd86) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a40)={0x77359400}, &(0x7f0000048000)=0x2, 0x0) 09:04:49 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x80080) sendfile(r2, r3, &(0x7f0000000000), 0x6) write(r1, &(0x7f00000001c0)="b0", 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) socket$inet6_udplite(0xa, 0x2, 0x88) 09:04:49 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f00000001c0)=""/209) dup3(r0, r1, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") unshare(0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x0, 0xc9f, 0x0, 0x8}, 0x14) [ 166.104350] 9pnet: Insufficient options for proto=fd 09:04:49 executing program 5: r0 = userfaultfd(0x7fffe) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x20}) readahead(r0, 0x3ff, 0x2) r1 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x800) pipe(&(0x7f0000000180)) munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) fallocate(r1, 0x10, 0x2, 0x4b) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000100)={&(0x7f0000013000/0x1000)=nil, 0x1000}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x80001, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000000c0)={@dev={0xfe, 0x80, [], 0x15}, 0xff, 0x1, 0x3, 0x7, 0x8001, 0x0, 0x5}, &(0x7f0000000140)=0x20) [ 166.166608] 9pnet: Insufficient options for proto=fd 09:04:49 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) [ 166.289486] IPVS: Creating netns size=2536 id=31 09:04:49 executing program 3: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000380)=0xc) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000100)=r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000500)={0x8, {{0xa, 0x4e24, 0xab7d, @loopback, 0x9}}}, 0x88) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/create\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3d}) unshare(0x40000000) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f00000001c0)={0x3, 0x1000, 0x5}) epoll_create1(0x80000) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000700)={'mangle\x00'}, &(0x7f0000000140)=0x58d56019b6cf755e) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCSBRK(r3, 0x5427) setsockopt$inet6_group_source_req(r3, 0x29, 0x2c, &(0x7f00000003c0)={0x0, {{0xa, 0x4e23, 0x0, @mcast2, 0x3ff}}, {{0xa, 0x4e22, 0x6b29, @dev={0xfe, 0x80, [], 0x15}, 0x8}}}, 0x108) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000200)={'nat\x00'}, &(0x7f00000002c0)=0x54) 09:04:49 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RSTATu(r1, &(0x7f0000000a40)={0x76, 0x7d, 0x1, {{0x0, 0x5c, 0x3, 0x0, {}, 0x100000, 0x0, 0x0, 0x0, 0x0, "", 0x9, 'trans=fd,', 0x17, '{]md5sumGPL.mime_type\')', 0x9, 'trans=fd,'}, 0x5, 'wfdno'}}, 0x76) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) lstat(&(0x7f0000001980)='./file0/file0\x00', &(0x7f00000019c0)) 09:04:49 executing program 7: syz_mount_image$vfat(&(0x7f0000001680)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000dfff, 0x1, &(0x7f0000000040)=[{&(0x7f00000016c0)="eb64c86d4f66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000140)=ANY=[]) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000780)) mknod(&(0x7f0000000500)='./file0/file0\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000180)={0x0, 0x0, 0x1, @thr={&(0x7f0000000540), &(0x7f0000000200)}}, &(0x7f00000003c0)) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x80000) r2 = dup3(r1, r0, 0x80000) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, &(0x7f0000000540)) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x9) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r4 = memfd_create(&(0x7f0000000240)='vfat\x00', 0x1) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f0000000400)=""/105) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000480)='/dev/hwrng\x00', 0x40, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000800)='IPVS\x00') getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000680)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f00000006c0)=0x10) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x801000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000e80)=ANY=[@ANYBLOB="753351ee6fd4991ac17c71f489b4ce6aaebb8d3412bccd93862f4e5dd9f7ab774ec28a9c971c100ae43905082e0713a5e80bd35e9daa7376d4845a1c6b0979a0d6787cb74b5afe0f2bc3c505b6efdc2f6fab535dd52c9637c0c69870034f0af063c494d40da160ec0e2c2449e3164ac9cadbd69bd53abf9ba5a3048a80dda59e7e8557645b181339e0a8853e88656fd7e70d3bd0301ff35fc5949eae3e1528ba1009806d10559c12843142817044aa2ba4e125aa1853b5"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x0) write$FUSE_STATFS(r3, &(0x7f0000000e00)={0x60, 0xfffffffffffffff5, 0x7, {{0x3, 0x7, 0x5, 0xe9c, 0x401, 0xffff, 0x1}}}, 0x60) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_init() mknod(&(0x7f0000000500)='./file0/file0\x00', 0x0, 0x0) recvmsg(r2, &(0x7f0000000b00)={&(0x7f0000000700)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f0000000d00)=[{&(0x7f0000000940)=""/244, 0xf4}, {&(0x7f0000000a40)=""/177, 0xb1}, {&(0x7f0000000bc0)=""/122, 0x7a}, {&(0x7f0000000c40)=""/129, 0x81}, {&(0x7f0000000580)=""/1, 0x1}], 0x5, &(0x7f0000000600), 0x0, 0x3f}, 0x40000000) acct(&(0x7f0000000200)='./file0/file0\x00') umount2(&(0x7f0000000140)='./file0\x00', 0x0) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000300)={{0xa, 0x4e20, 0x3db8000000000000, @dev, 0xffffffffffffff7f}, {0xa, 0x4e21, 0xff, @ipv4={[], [], @remote}, 0x59e2}, 0x0, [0x5, 0xfffffffffffffffe, 0x1c90, 0x8, 0x8, 0x80000001, 0x2, 0x80000001]}, 0x5c) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x401, 0x1, &(0x7f0000000b80)=[{&(0x7f0000000b40)="11256b0413ff150285a8be728792ea8d010f73f3eb", 0x15}], 0x4000, &(0x7f0000000c00)=ANY=[]) umount2(&(0x7f0000000080)='./file0\x00', 0x20000000f) setsockopt$inet6_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000840)={@in={{0x2, 0x4e20, @multicast2}}, 0xd47, 0x1, 0x0, "dd782a68966b66816f0a38509b5743283c72d3de75a2a86a989d44bead6bb3bf3620eb7313b9cd9c56c77fe067f965830339a4c6723e55138f3393f4df1c2f6247b54609a6200b324afcd08f9414cd5a"}, 0xd8) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f00000000c0)) rt_sigaction(0x400000000000007, &(0x7f0000000040)={0x4064ef, {0xffffffbfffbff26f}}, &(0x7f0000000380), 0xffffffffffffff07, &(0x7f0000000d80)) socket$inet6(0xa, 0x203000000000002, 0x0) 09:04:49 executing program 5: prctl$seccomp(0x16, 0x0, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0xfffffffffffffff9}]}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) timer_create(0x0, &(0x7f0000000040)={0x0, 0x1a, 0x7, @thr={&(0x7f0000000180)="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", &(0x7f0000000280)="cb252d638572a5974d0b52c47d96bc074d2f1594f2c44cadd60afb5abf01f9cef3d3f1a98318995407610ccc990b7a4eb1bbaa017fbbdba0085192be73bf44b8a11fa28f3f6de4cd65f03cc1fff581168d0efd0071468dc7f9c39b1c318686f0ae39f43e2189f55bdd9fed4dbebe752cd1acff54611b8e54c665997548bb8060a48ef8"}}, &(0x7f0000000080)=0x0) timer_getoverrun(r0) setitimer(0x0, &(0x7f0000000000), &(0x7f0000000100)) 09:04:49 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x100, 0x0) getpeername$netlink(r0, &(0x7f0000000080), &(0x7f0000000100)=0xc) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = socket$inet6(0xa, 0x1, 0x0) r3 = dup(r2) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r3, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000140), &(0x7f0000000200)=0x4) r4 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r4, 0x80080) sendfile(r3, r4, &(0x7f0000000000), 0x6) write(r2, &(0x7f00000001c0)="b0", 0x1) sendfile(r3, r4, &(0x7f0000d83ff8), 0x2008000fffffffe) 09:04:49 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) 09:04:49 executing program 5: r0 = memfd_create(&(0x7f0000000080)='\x00', 0x3) write(r0, &(0x7f0000000100)="85", 0x1) sendfile(r0, r0, &(0x7f0000000000), 0x80000000) sendfile(r0, r0, &(0x7f0000000040), 0xffff) fcntl$addseals(r0, 0x409, 0x7) 09:04:49 executing program 0: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) stat(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000480)={0x148, 0x0, 0x7, [{{0x5, 0x0, 0x5, 0x2, 0x5, 0x3, {0x4, 0x40, 0xfffffffffffffffc, 0x1, 0x7f, 0x1, 0x2, 0x10000, 0xffff, 0x50eb, 0x5, r1, r2, 0x80000001, 0x200}}, {0x6, 0x0, 0x7, 0x6, 'keyring'}}, {{0x0, 0x0, 0x2f2, 0xdb80, 0x0, 0xbe5d, {0x0, 0xfff, 0x7, 0xfffffffffffffff9, 0x4, 0x7ff, 0x9, 0x8, 0xa8b, 0xfffffffffffffffd, 0x7, r3, r4, 0x7fff, 0x8}}, {0x0, 0x1, 0x0, 0xffff}}]}, 0x148) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000004300)={0x0, @multicast2, @remote}, &(0x7f0000004340)=0xc) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000004b80)={&(0x7f0000000100), 0xc, &(0x7f0000004b40)={&(0x7f00000048c0)=ANY=[@ANYBLOB="030000", @ANYRES16=0x0, @ANYBLOB="0000000000000000000001000000"], 0x14}}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r5, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f00000002c0)}}], 0x388, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e) dup2(r5, r6) socket$inet(0x10, 0x0, 0x0) 09:04:49 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) 09:04:49 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) open$dir(&(0x7f0000000040)='./file0\x00', 0x22000, 0x1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f0000000080), 0x0, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback, 0xfffffffffffffffd}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x80080) sendfile(r2, r3, &(0x7f0000000000), 0x6) write(r1, &(0x7f00000001c0)="b0", 0x1) write$P9_RLCREATE(r2, &(0x7f0000000100)={0x18, 0xf, 0x1, {{0x80, 0x4, 0x7}, 0xc25}}, 0x18) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) 09:04:49 executing program 6: write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000a40)={0x76, 0x7d, 0x1, {{0x0, 0x5c, 0x3, 0x0, {}, 0x100000, 0x0, 0x0, 0x0, 0x0, "", 0x9, 'trans=fd,', 0x17, '{]md5sumGPL.mime_type\')', 0x9, 'trans=fd,'}, 0x5, 'wfdno'}}, 0x76) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) lstat(&(0x7f0000001980)='./file0/file0\x00', &(0x7f00000019c0)) [ 166.510118] 9pnet: Insufficient options for proto=fd [ 166.537896] 9pnet: Insufficient options for proto=fd 09:04:50 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100000008912, &(0x7f00000005c0)="0a49c80700315f85714070") socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x4aae}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000600)=ANY=[@ANYBLOB='\x00'], 0x1) fcntl$setstatus(r2, 0x4, 0x4000) write$selinux_access(r2, &(0x7f0000000080)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0x3f) 09:04:50 executing program 7: r0 = socket$inet6(0xa, 0x21000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc80700145f8f764070") ftruncate(r0, 0x665) r1 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f0000000200)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000140), &(0x7f00000001c0)=[0x0]}}]}) 09:04:50 executing program 5: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d0177d3214056250c61a537d2ec7630fb90395df2cd6aa9c5e573365db580520bdc3f1c6b2be992e1516a4b810a11935dc780699e461d9715f70c6d103ff49bf168f3cff4c0d0d6ba5671fcd2975450b0e1a3474139cb0f2d3476fcd87a8bccbeb2f5f8a821017b879aa5b9d1fafa9f4c429a74cd2da782114d97bf031746a817dd0293c4eddc3a9ecb5afe496f4971474ccd827449409f07cf94dda2e7dbe8520b5afff10a7e3b0b4289a167fc692635b5b7426d9e771b95860b09a3e752c867213c772e48ba30a78feecc7ff26e63e1749c62b52d377ac5cc52db830c965e04ccfcfb24ceacc69cfdc2094124dd27b2d68f699476a2562bab1de117ffc2b0702ee8b0b77f85fecec3a25b37ab7eb06232c9a73b4470f1727c82581d81942abf42d3ea37957927ad3dbd0ebe46678a9f4d25c47acaac83c14210a54b71fed40df017e2be27f01e3e6ea3ea381ca14efd202858e6535ad4f79a8cdf47e385b740a70c14e3651731a45cc0ca4a56f2e903cad0384efcc364caf67e09551d35c682ebc90a9286c4d274ba1b8ced742ede4e55a62db7ef9a96fde2add05b41599fd72a79ba280cc125cb266ef21b7eeafe3ee6aa78eef33fc66454549c3ec298cb683a55a32208cf6ce88b560166159d59e65f30540f62c5437652ea7f2a02f87ca242dd2250f58e75938a9a3ded51ae6598c2aba53287ff5cdaab17be7f4310f8e07e310d52778de79e1c2e4391b254be38910aa1cf6e1ca0e75d24be97d59f7025f16c6fbd549529b74e319c58f50438765ef0e3dc394eeb75dec41b3d80435b17520c97f5cd7ee692fb86d188fb0089fbf737dc1b96b9cc49be23a38a8cd92e5075f349993d7866369dd25eccbe1481477a05fee14e0edd1617921d7fcaa8fdc642e63b64388fa5b63442ff1466b1938d02546750b01ed9c980282ccbe10f204741249aed88c555ed6fdf7f68af9209807a71bbf4f31bef5a4223466da74ba8b034df529aef6ec6610a0d25973961e50e02af22d0ca8be1b9804a5918acbdb536e8f2f441ec9d640ed15133ee747440c86fc4526c9195954528673d25c8390170f3c19cb0b0c30b9e634c7ebae96946ae97c19eabca92226da925d22be37abbe0740938ea899ec42fd529a3b1063981e4c154219df5cf5af60a29b5a8ee530905725a14b28900eae937e705401ba8f632a7bca00d9724a992afdc9ed14aac71b8e3a7ee5ca095888feb195b4e083c3b611a1c2f8d092febe3b9f5f0df61e8d3c31a643c935b76bc1ad4265164e755484beb06610510bc51e8c6da8d71123bbe83a5e4128f41cf5c486d6a60496c300c406f990bee485cbdef794f2663ee66d2b18d8e55210c25c04b1a0c6d9c5f904e72806d2d4f5e5439bcdf146343cdffe4d0d70d42a9959cff9bd50c37cd478b0b0add16aae4dc839b46bca2ac7547144b6a422aed5e2db661bcb31a82bc0fc678e71a6cb090ef772860f3008b4152b5d281033be4a77b367baec3ab8ce7c83c601b11c8199bafcd15161a5454a6a982dbc3c2e3a5172b6a63e4904817075754eccbb0188c9cb2e5da9600f567485014887463b40f189b7ec3c5c0f36d502509e402c285765c78417ce6b3aab130ee79622dcd8ada842233e73a14554ee5e4995e32b3fe4075e247eb9bdeef64d1a7436c9b5782fb2f84f74e4c6e976289729c37b5bb8200a9480d181a6b11f5ec229b818134b8334967ae935ac1d81be4776fae4cb68b6fa330e93bd8de388b38455d569159bcd166df030a6dfedf28caf4608de7243f5df2c76f6680c301d819dc67d24d2f780432a931700a253b0a5b075195c6dbfd1fe17a1c11a3dffa872a07b877adc66d069fffb6d8326e1998c5a337c3d530250cae335ceffcf81dc438a47e73490d050a053813dbe6674e42c91ae94b4a88144f36adc1b08b4bcd6ddf4058c4e08d4dc83d5fbd843ee27eaf50b297c220350260d9abbeeb6deb921e50cae0ea590cfb6f00fb3c71520f565bb769705e2481ef27cf537d29f163c9fe3d39ed9fd18dc8b0c976cd302283e430807a9d751357f89092532d89fe280c69ad36e3541b5da9dea13fd19d0434c760fe295dfd9b9e63453c7853914c50b1b77ccd4b33c8b1f31fcb1aec040ffe2f9d728d8ea84297bac2e22230ebd1488c503b05b2e433cc37ce9fc123b7d3eb244b4549e9a841e73b664c8f6621ea5a4c9ff9c1da032255311f2c063a682baf4c97e7ba552bf71af4bd64f43872b846d15c65c487089be272cfa24a33f8c50930ea0bc4b089505fb8e9e688d35a978813c38add66548d7575727ded0e7e64a5ce897da6b940df4c3dddb8b4871d773f6ebf02058518c55c19aadb0f266caf18777ae68d2bfcfb2225961fcd10538ba664fd053a443320072707533ab761b9397bd0559126b84fe9196463ae50633017ea2d80940311d9c867102b1017f34af1965d8eb61be616a0d40656e2bbb750aee6f74f788c8acb2578e8686f5f8da6a19e979c152b7ee7c7f16902120588e2ff630144b5f929ffc593e946d9717c5968aa16c2d73d689fb5cce117acda3e23e5e0116de1cb6bddfa1a84cefb22c1e2c3753017696f27b9aec5d44f15411247643b84dd4410e784b4eb5b9c68fea671976f9b51c6526e2ddb40659611b0b3bcc7e249c77396fdb8c864ea9318f9de7fd3936fcbdc732c2f8b9556ec9afeb15d5e2df890351d66074d53dddc6e8dba8c91d733623ac95a49eb69c7de37ff2364ccddb01f6500750a012c2acf32a9f6bbd9e92d17ef858fbc34575db414ea42ad87a65b11ae5506469db256c421328f45aec73bdf18562447dc2840bbe9fc84dedd0fe6276fa174f21210d40193530ec7a70a9e60bfd6b00cba4d483be59950f16fa0dbd089b5fd0bb078badfcf42270cc62fe37be22b0d81f755263d74636fa466d2574ca62b58c649936d21e949de73ea45df3acade6609413f56fc218d6f11947bf1fd629d38d8acce90ee3c1a51117601ae126bec537e3e76ce7ecc53cfeefee8aaa104aa853a65aadf27bac9849ee0122793b11cd8e4f32fb07afa39e439cb738c30a6df958160aac15c26032a61aaf614b2e6601581fb0ab8d115e045005dee3df8ea42643cbcbb0b111130c42c94b7e874cfee50d5c2eb13b3a38c417fce9d740b7d43120431a7d44bc3934ee87b112401cbee3553837b6a0b4b3faaceb46eca4064301c8060870350e256ac9d5557f674536b9d9717a82fa211e7dfb52ca410d8a4f2f6b733c2a082f247538a6c40f56cf64204e62515db692f32733ff6f4b0787ef305d5e80881375467ae603ac3600e688c42f89a4fea4fdda09a8d59e19457c654a98c8129a8c65bae3310af2b170729e18400c915d0a2f4c4fc51747846630b95ec181228bda7ef48ad389815aa82de6c4a3b0746c28c01f9ec697ff17f095e1cf9d2fe78fdab9cbb1ca7aefc8af6a0cd98444735fad79e394a8f9c2fd358c3cde4ca6d57a620d0bb52dc6ff93f034b596f407c21511cc2c5ec8b0ede7f5c0acca61939ac7f2cad820c15133e69507eaa739e9a88936f4a74f0ad1574a1591f31f582a76157d89805cb3ba5e8d10509bf7a08e928653b4f05ba797a06765b74c8759fc34178624c08a2b99e59bcff5d33af2b0f9176b56c35f4da31c751a4c2fd88a1997cd9fc9bbf78220731d4c8cea23be1fd29c36b34d8458b7021ebcfafdc7e54096e517da3eb684298f742532d776164d9c9658e5faca0a3b08afca1bc27ed357884f49fe51bd0c38057f4288f1917e36e3865310b5eed140aef6150ae363293cf7467abd5e06cd7af5e2c49e7c5253a1155741e380bccb023a0faed93d9a64512d72436f1ef4ac0904a413e45164c23413bd57274a0a951c41a9a43aed094d4ea5c480ce64663cc9d36723179e2b19a48e9277a6591bbd888a06e0f2f142cd4495be4ba7274d69ba32a2788b935b2f18c5f336cb9de062829e2e0bb476efb36c3f53a766c14314f31637a464ac59d378ad7f51bef8d88715613653a427038e0d3e4dc3948bb1d70eb55c91c92f7510b1c0387253b458d2c90d17238f9eb239c680179a6c1e0759be367963e3b4d7395fd3911626582a094e6a8d0e746242f94267a4c57d5b2360ce3a6f7f3e3c10e124a54ed24d1585bc7b731cf731c94ee00ebf070b999b9bf28d76bfec9dcf12fcce2b9c4444c706ec6b943b5f39e9151a764ba1cd0cd6c1c7cdc3aa824cf17da705be27a18fbee41be39d6ae4dd4312f5f4bfee2c5bb21d941666f9d79b0f80c9b1bace84a05d2b0e3be1c3fd04d72b4b0124595c435813969d413960fddc858730a433383f3bc0472cb7683ea569e001f49338003280cba762268e62b14b7ae78571512fc3b589f402db1c08513f0ded6e40a03a29efca39bafbf63e3e4b60fd268675326ae396833e48daee94e887af86d74dc202b0681331461d67bf873f30dc4cd3dc8ab7c59f0a259c30a06b0ec37d7759c5d6b073b3feea2a72e1af5503e259d30b98dc98d67d3354bb9f06b63a78e235189e3497a62f98bfa9e165775ec29af5ca492de44304ac33aaea65b45383b33376830b4b206bdfb97e36afff62b71c9487b7d6d0fcd07d8dc654bbc4d52f550825f34ccb1c1162dfe3d66eb159d98b130ee24a936e431c8c04bb0e28bdb0f8358be2b72aa5f42eb66279573adc6058764ced002325c0acf0029e9840d6a4b2e7924733d7d94bd0db5c901a3c1415a1ea6f4a4d15d7f91bdac94fca88c98d5a022f8439f253d76a0e23968c48b26c00c84683359d42c3c1ecf93f7118a582e4d21c59b85d50c5e0b16681f017a0658a0e195fe322fab16f51d1eeaf4a9b702ff44a9dcddcc8b531ca00dcfa3e8770ecc918bebf379925253ddea9e53d6232202d77974aa3978bd9d51ddb1417780aa16498dce71760b346bc4f38939f3deeda2551e84087a2797e00175fb1af143724d969cead04999af8ee2de0799941ca5be211d2eb379f274fecbbf2659cf97a7e27453b88f9369f2e6a01ad155ec008d086acaa7e3d20d4f2f929d3cdfaf6e95d4c8a42e9a3863a3f7de05b8e71b12", 0x1000) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000001180)='threaded\x00', 0xfc9a) fallocate(r1, 0x0, 0x0, 0x10001) sendfile(r0, r1, &(0x7f0000000400), 0xffffffff000) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) accept4$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000200)=0x14, 0x80000) getresuid(&(0x7f0000000240)=0x0, &(0x7f0000000280), &(0x7f00000002c0)) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@ipv4={[], [], @multicast2}, @in6=@mcast1, 0x4e23, 0x1, 0x4e20, 0xffffffffffffb558, 0x2, 0x20, 0x80, 0xbf, r3, r4}, {0x31, 0x8, 0x7, 0x9, 0x80, 0x401, 0x2, 0x7fff}, {0x9, 0x0, 0x1, 0x4aa83ac8}, 0x1000, 0x0, 0x0, 0x1, 0x2}, {{@in6=@ipv4, 0x4d2, 0xff}, 0x2, @in6=@local, 0x0, 0x3, 0x3, 0xffffffffffff0dcf, 0x8, 0xfffffffffffffffe, 0x3ff}}, 0xe8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r2, 0x404c534a, &(0x7f0000000140)={0xff, 0x4, 0x9}) 09:04:50 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) ftruncate(r3, 0x80080) sendfile(r2, r3, &(0x7f0000000000), 0x6) write(r1, &(0x7f00000001c0)="b0", 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 09:04:50 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RSTATu(r1, &(0x7f0000000a40)={0x76, 0x7d, 0x1, {{0x0, 0x5c, 0x3, 0x0, {}, 0x100000, 0x0, 0x0, 0x0, 0x0, "", 0x9, 'trans=fd,', 0x17, '{]md5sumGPL.mime_type\')', 0x9, 'trans=fd,'}, 0x5, 'wfdno'}}, 0x76) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) lstat(&(0x7f0000001980)='./file0/file0\x00', &(0x7f00000019c0)) [ 167.118936] IPVS: Creating netns size=2536 id=32 09:04:50 executing program 3: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000380)=0xc) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000100)=r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000500)={0x8, {{0xa, 0x4e24, 0xab7d, @loopback, 0x9}}}, 0x88) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/create\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3d}) unshare(0x40000000) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f00000001c0)={0x3, 0x1000, 0x5}) epoll_create1(0x80000) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000700)={'mangle\x00'}, &(0x7f0000000140)=0x58d56019b6cf755e) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCSBRK(r3, 0x5427) setsockopt$inet6_group_source_req(r3, 0x29, 0x2c, &(0x7f00000003c0)={0x0, {{0xa, 0x4e23, 0x0, @mcast2, 0x3ff}}, {{0xa, 0x4e22, 0x6b29, @dev={0xfe, 0x80, [], 0x15}, 0x8}}}, 0x108) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000200)={'nat\x00'}, &(0x7f00000002c0)=0x54) 09:04:50 executing program 0: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000080)=ANY=[]) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) write$binfmt_elf32(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="ceea8b983db0095c33fb91cf975542897f4edf0645b994a6aca5554c28c96b77ddedb070108753f46f"], 0x1) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000080)) 09:04:50 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) 09:04:50 executing program 7: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000600)=0xfffffffffffffff9, 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x7, 0x2000}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) timer_create(0x0, &(0x7f00000000c0)={0x0, 0xe, 0x4, @tid=r1}, &(0x7f0000000100)) 09:04:50 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RSTATu(r1, &(0x7f0000000a40)={0x76, 0x7d, 0x1, {{0x0, 0x5c, 0x3, 0x0, {}, 0x100000, 0x0, 0x0, 0x0, 0x0, "", 0x9, 'trans=fd,', 0x17, '{]md5sumGPL.mime_type\')', 0x9, 'trans=fd,'}, 0x5, 'wfdno'}}, 0x76) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) lstat(&(0x7f0000001980)='./file0/file0\x00', &(0x7f00000019c0)) 09:04:50 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x8000, 0x0) setsockopt$packet_int(r2, 0x107, 0x1f, &(0x7f0000000100)=0xffffffffffff8000, 0x4) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r2, 0xc0105303, &(0x7f0000000140)={0x80000000, 0x1c922efd, 0x10000}) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x40000000}) 09:04:50 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000040)=@sco={0x1f, {0x5, 0x20, 0x14, 0x8000, 0x6f35, 0x2de8}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000100)}, {&(0x7f0000000900)="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", 0x1000}, {&(0x7f0000000200)="35d1e2e9008d495c664c1b454f2b2e72b2548f8b8d868f551e694cbfbfee64eddb71f833278017f5407774e5759e56f2fb458c1423d098a0aafe60e59359621ff6509a577a450cd1199fb03c12d968eb68c1bd7928436b03c9c3ef48bbda6c26544c8cce80d3cde00998c6cba3e1d2988d17fced2b482698", 0x78}, {&(0x7f0000000140)}, {&(0x7f00000002c0)="cc", 0x1}, {&(0x7f0000000300)="845492697c163c07d051e834d490bba7adf41b8c67074d1712a7565040e739033a3654fdc54dbf8ec773bc9aed53240dc43fbd6543dc06ca73db03a19cb25d9d0879e4b2a83ffe9b0882c195fd94", 0x4e}], 0x6, &(0x7f0000000400)=[{0x30, 0x117, 0x4, "19746b6109267889127c1771b0c60e394bbd23cd43a899caf4292cf6743f5325"}], 0x30, 0x4000000}, 0x4004800) ftruncate(r3, 0x80080) sendfile(r2, r3, &(0x7f0000000000), 0x6) write(r1, &(0x7f00000001c0)="b0", 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 09:04:50 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8915, &(0x7f0000000040)="025cc80700145f8f764070") alarm(0x4) alarm(0x0) 09:04:50 executing program 4: r0 = memfd_create(&(0x7f0000000180)='#vmnet1nodevemR;', 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000100)={@remote, @dev, 0x0}, &(0x7f0000000140)=0xc) accept4$packet(r0, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000003080)=0x14, 0x80800) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000005640)={0x0, @broadcast, @loopback}, &(0x7f0000005680)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005800)={{{@in6=@mcast2, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000005900)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000005c80)={0x0, @local, @local}, &(0x7f0000005cc0)=0xc) getsockname$packet(r0, &(0x7f0000005d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000005d40)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000005d80)={'team0\x00', 0x0}) accept4$packet(r0, &(0x7f0000005dc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005e00)=0x14, 0x800) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000006080)={{{@in=@broadcast, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@remote}}, &(0x7f0000006180)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f00000061c0)={@empty, @empty, 0x0}, &(0x7f0000006200)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f000000bc40)={{{@in6, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@rand_addr}}, &(0x7f000000bd40)=0xe8) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f000000bd80)={@mcast2, 0x0}, &(0x7f000000bdc0)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f000000be00)={{{@in=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f000000bf00)=0xe8) getsockname$packet(r0, &(0x7f000000bf40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f000000bf80)=0x14) setsockopt$inet_mreqsrc(r0, 0x0, 0x2f, &(0x7f00000000c0)={@broadcast, @broadcast, @multicast1}, 0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f000000bfc0)={{{@in6=@remote, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@loopback}}, &(0x7f000000c0c0)=0xe8) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f000000c680)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000001}, 0xc, &(0x7f000000c640)={&(0x7f000000c100)={0x540, r1, 0x0, 0x70bd25, 0x25dfdbfe, {}, [{{0x8, 0x1, r2}, {0x74, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r3}}}]}}, {{0x8, 0x1, r4}, {0x194, 0x2, [{0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x3c, 0x4, [{0x1, 0xfffffffffffff5ee, 0x4, 0x8}, {0x9, 0x1, 0x4, 0x2}, {0xffffffff80000001, 0x100000001, 0xd4ab, 0x7}, {0x81, 0x8, 0x6, 0x38}, {0x0, 0xffff, 0x4, 0x50e}, {0x4, 0x100000000000000, 0x4, 0x9}, {0x3f, 0x4, 0x3}]}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r6}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r7}}}]}}, {{0x8, 0x1, r8}, {0x90, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r9}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r10}, {0x7c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x3a024cc7}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8}}}]}}, {{0x8, 0x1, r11}, {0x1f0, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x29}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x4c}}, {0x8, 0x6, r13}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xfff}}, {0x8, 0x6, r15}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r16}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x80000001}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffff9}}}]}}]}, 0x540}, 0x1, 0x0, 0x0, 0x20000800}, 0x91b490d601098e27) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) pipe2$9p(&(0x7f0000000000), 0x0) 09:04:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) set_tid_address(&(0x7f0000000000)) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000040)=@bridge_newneigh={0x28, 0x1c, 0x1, 0x0, 0x0, {0xa}, [@NDA_DST_MAC={0xc, 0x1, @link_local}]}, 0x28}, 0x1, 0x0, 0x0, 0x2}, 0x0) fcntl$getflags(r0, 0xb) 09:04:50 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) fallocate(r0, 0x30, 0x6, 0x20) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x18, r1, 0x531, 0x0, 0x0, {0x9}, [@IPVS_CMD_ATTR_DAEMON={0x4}]}, 0x18}}, 0x0) 09:04:50 executing program 2: r0 = socket$inet6(0xa, 0x1000000000004, 0x463) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000001c0)="f8677136f60c5e8d1ab8184abfad95ca71c5b6af12fdbbd644b3c5e2f066d702149c570a605e997257c3ae70cfee48870fb5dcfd6c4a17d7e6ea9d73cf7bc40a1095cb6a91db1f8661a8dade4d0da4e66f127e41b58d95e9faf114947ed90e09afff771f5265195133a6063546ed61dcd4024c40e76e05c0a5a7cda1f8319595079ae7994853149c17279adfc042d7cb985b9626f1b1cac917e0c861b1e504e2", 0x66be, 0x14, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @local, 0xc}, 0x12) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x80080) socketpair$inet6(0xa, 0xf, 0x3, &(0x7f0000000040)) sendfile(r2, r3, &(0x7f0000000000), 0x6) write(r1, &(0x7f0000000100)="8774b0eee8ef485c3891d254de6a5f7e000000000000000000000000", 0x1000002e0) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 09:04:50 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x480000, 0x0) write$P9_RFLUSH(r0, &(0x7f0000000100)={0x7, 0x6d, 0x2}, 0x7) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x11}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000000040), &(0x7f0000000080), 0x8) write$binfmt_script(r0, &(0x7f0000000140)={'#! ', './file0', [{0x20, '/dev/zero\x00'}, {0x20, '/dev/zero\x00'}, {0x20, '/dev/zero\x00'}, {0x20, '^'}, {0x20, '*wlan1.GPLproc'}], 0xa, "229ef72c6f3e18547d5450d8ee7ac01b2846c91ddb5c4e127aef2ae3df8e93bf8d4e2ac8a170236e410828fca4b820b8b0414f497c6794f1e300ffef5a93afd77848acc1784cb17c008d5c04f9a1196fac81645a4835e9ab3877579443cc1069b0ac52bc148995c75fa9362d8eb92f99279afc3fb95cc3e7b09fa24997b9c6ce7f3ca8e0f13aadea988e7f303d8b907e8cf3e5c0250fc777060323bcaa3e0184702a84fa963284a42f"}, 0xe6) 09:04:50 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RSTATu(r1, &(0x7f0000000a40)={0x76, 0x7d, 0x1, {{0x0, 0x5c, 0x3, 0x0, {}, 0x100000, 0x0, 0x0, 0x0, 0x0, "", 0x9, 'trans=fd,', 0x17, '{]md5sumGPL.mime_type\')', 0x9, 'trans=fd,'}, 0x5, 'wfdno'}}, 0x76) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) lstat(&(0x7f0000001980)='./file0/file0\x00', &(0x7f00000019c0)) 09:04:50 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) 09:04:50 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000d55000), 0xc, &(0x7f00008b7ff0)={&(0x7f00003c0fdc)=ANY=[@ANYPTR=&(0x7f0000000000)=ANY=[@ANYRES64=r0, @ANYRES32=r0, @ANYPTR, @ANYRESDEC=r0, @ANYRES16=r0]], 0x8}, 0x1, 0x0, 0x0, 0x4}, 0x0) 09:04:51 executing program 3: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000380)=0xc) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000100)=r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000500)={0x8, {{0xa, 0x4e24, 0xab7d, @loopback, 0x9}}}, 0x88) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/create\x00', 0x2, 0x0) unshare(0x40000000) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f00000001c0)={0x3, 0x1000, 0x5}) epoll_create1(0x80000) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000700)={'mangle\x00'}, &(0x7f0000000140)=0x58d56019b6cf755e) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCSBRK(r3, 0x5427) setsockopt$inet6_group_source_req(r3, 0x29, 0x2c, &(0x7f00000003c0)={0x0, {{0xa, 0x4e23, 0x0, @mcast2, 0x3ff}}, {{0xa, 0x4e22, 0x6b29, @dev={0xfe, 0x80, [], 0x15}, 0x8}}}, 0x108) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000200)={'nat\x00'}, &(0x7f00000002c0)=0x54) [ 167.958301] IPVS: Creating netns size=2536 id=33 09:04:51 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x80080) sendfile(r2, r3, &(0x7f0000000000), 0x6) write(r1, &(0x7f00000001c0)="b0", 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 09:04:51 executing program 7: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0xf, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket(0x10, 0x803, 0x0) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000100)=0x2, 0x2ba) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f0000000f40)=@ethernet={0x0, @random}, 0x80, &(0x7f0000002380), 0x0, &(0x7f0000002400)=""/191, 0xbf}}, {{&(0x7f0000003440)=@l2, 0x80, &(0x7f0000003680), 0x0, &(0x7f00000036c0)=""/64, 0xe}}], 0xf, 0x0, &(0x7f0000003700)={0x77359400}) 09:04:51 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x400000000000002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"0000000000000000000000000200", 0x1801}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$inet6(r1, &(0x7f0000000380)=""/233, 0xe9, 0x2000, &(0x7f0000000480)={0xa, 0x4e23, 0x1, @ipv4={[], [], @multicast1}, 0x101}, 0x1c) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x200002, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r4, 0x29, 0x14, &(0x7f0000000500)={@dev, 0x0}, &(0x7f0000000540)=0x14) r6 = getpgrp(0xffffffffffffffff) r7 = getpgid(0xffffffffffffffff) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000580)=0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000005c0)=0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000600)=@getlink={0x2f0c, 0x12, 0x308, 0x70bd2b, 0x25dfdbfc, {0x0, 0x0, 0x0, r5, 0x1320, 0x42020}, [@IFLA_CARRIER={0x8, 0x21, 0x10001}, @IFLA_VFINFO_LIST={0x2e9c, 0x16, [{0x50, 0x1, [@typed={0x14, 0x8c, @ipv6=@local}, @typed={0x14, 0x30, @str='/dev/net/tun\x00'}, @generic="fe8c0202ee7c8cd17feb39f330f1fec37bda0deb8e671953f2d011a06f9dfff9f44a0c36"]}, {0x59c, 0x1, [@generic="cc1d0a9eae8dd262192974e7ba441168a8dfa4be3008f43bbd75861c17ebb077630fd1c908e67152bb45e235389e6b1a00f14661bb2ee9a862aa43235ba2bd6ae56230514b7d7d79730ac58286117ad75bd912e1c60d1615ac5b69d457e463cd36b4407c8b8622493df3b66be59d8f4b1c923335f13c9cc01a517b7767116e7adb5ea63563613f4270c4fd06b2dce9f3c2", @nested={0x30, 0x29, [@typed={0x14, 0x2b, @ipv6=@dev={0xfe, 0x80, [], 0x1a}}, @typed={0x18, 0x2e, @str='./cgroup.net/syz0\x00'}]}, @nested={0x1a8, 0x84, [@typed={0xa0, 0x8e, @binary="3dd82e8dd08a5375bcf2097b254a4065c2d0ec506f3797e2a214864ceffc77d8a2048ac30c88dfb2afba4cf8b376621625f94eb5b2625b0f83c77032f785f04b7774baea19256d73566572864511d3c6c29e1e60a8ab3db7cb1a96a010b47473ec3781bd5a19079a7cee0a273d60221bde50f1ba5af730e6e51168cb5ca747e916674e317a9528c637b0a959b9b740c6c59b7f17540575bd1d"}, @generic="3819d19d20a81c17ee149e624c7a51766df3c89278a16ecaf9919744ef3d63675856affeb482b647870df56201530f34dc7258daca7017245397d285f5adf241970ccbe4968e36263c3ca73410eeedb3df0c872f528f8cbade8d6d6a8b54b111fbcce8529a59477ccf44284ecb2c777484c5937d967bc2c1a380c59ae13ae697a22fe82152c19082ce7145d0c7b495f15c3a0bc5bbf9477ebab1197bf3872878b439fb7c272cc4ff55706411a222e152df56534c97f8ba53c6f34f3ae486aec54f8ef25d55c24fe9e8f96eeb68adad", @generic="b30075ee25fd4a2b98f2d46f1efb2601dcfc28cadf59d4aeea01f8858006ca569c91f64d1e95f60c6246d1d65e372c1cd16a3aac55"]}, @typed={0x8, 0x71, @fd=r4}, @nested={0xc, 0xa, [@typed={0x8, 0x93, @pid=r6}]}, @generic="f35793529f8cb255e5629f4df7289f2bf2ac97d6740057adb9264e6ae51a8909725b748c7a74d6284a7be6be74294a29a9009dc045eeaebce63ace12c059eb491f87f4008fd9b4c636577b9c2d9fab96437f0b842039f5f209a2c684a997631c3ee19b40cbb0a72fe10e466ac0bc4ef617e49931056fea95ac2b88fa30d3a6340967a1a4d7c8b58def9124c5858ade1a680b2ced01d4108ff4b42e4112be2180dc1100eefa9d4fc50d560500b232862add47ac2068d271881802f6778092bc2fbd6dc868b8788cbba11306b03737ba647fb8ab445da448ffe29308590dfe6f67747970f87c862438e6c37da5fa1921cf00f3", @nested={0x110, 0x2b, [@generic="fa7899f31b563997e9d0c18f0958ee2db92a073cab5944f21babfd1e644b2e14e810f100a6ad1a284ad9cf6a82d32e286cbed6c603e7689ebbc21c54896ebbe16e983d00289d445dba9abc845a4867e0ac21da03356c4b0da101c892c181367e1c382dfdc5b846", @typed={0x8, 0x49, @fd=r0}, @generic="f4aabd2e5f349dd2259e49bc60a2384a43013bd3e74784cf77ff17ce82d49319185b8e490b860ce786290ba4b54a451285a304f8b04675bfc4e0306750a4c595e057d75b8bc8504d7e6de39fa5d0cfd5991c0c6d05402fbb76d50220405f8fa9ba97cfdf07390bc004fe2a099e643f5a0aac323a5d38555742f6f8de52dc271d4acabbd8395cb2a3a3", @typed={0x8, 0x64, @fd=r3}, @generic="583ec1", @typed={0x8, 0x2a, @fd=r0}]}, @typed={0x8, 0x6e, @ipv4=@local}, @nested={0x110, 0x1a, [@generic="dc6a4aeb67706921", @typed={0x8, 0x52, @fd=r0}, @generic="ac3070f661c0824e69f9e93793799dfeb7fc729add5f3b", @generic, @typed={0x8, 0x8a, @ipv4=@multicast2}, @generic="2bb40fa2fe1c6500e8250a161734ef4667c6db4afecad207aa45f312fc6fc7f2bcfe637e38f2be21", @typed={0x14, 0x85, @ipv6=@ipv4={[], [], @multicast1}}, @typed={0x8, 0x3b, @u32=0x8}, @generic="0d9b77cb1f5628fd6e49ece490468786b969d1321009cc64fa833e02d54484b2b9998d3a5f8e1d090b88e20366717025bf702cfe914be2199315cb51412e1a3c26ee8b7968166476d4ef52cb22ba9990c82e3e5c64d5296f21016ef5cc8eabebdb76fe7bd8d07d6ba05d305bb69386a14ee930905516df63e4091fce5e0abcd759a965af665151f57c56da4267ee95a107b5ed1411a8"]}]}, {0x22bc, 0x1, [@typed={0x4, 0x4f}, @generic="2b66277cc603ed058dcc1187ce788c7cf2cb8df4853f7c1fd4d4dadddd6d5eb30be97595381db4b54f1845b0dab7908dea465c5b043d8ddf3266698dcac69a7c80b750358bfaff8b1b7d5079bcca3ab48e9043f658307a0a8f3fdbc3c56919e4bbbcb0dc8751bd931e923c6dadcc7576042a334fbd1976d83b03b6e6ed06a457ae5389c59dbc8946d6805899001d5cb15fa6ec8ce01cfc1cc2ffb931457d1385ba5786cedd5bded6e53212ed6d644a3e4946cbc778b4e7ab7992f41b917e8bdbd2b9c815f2d1438fe99b18f01ba5b9f1add39dacffedd916", @nested={0x10ec, 0x18, [@typed={0x44, 0x1b, @binary="f73491febcf25c492f47597df88c32aa6dda646790b756ed4edb0efd2f1773dd0bfe86fd4a59140e568f6fc41ee7eb39a23b67ec58b17c561c017f86a5"}, @generic="ea373335c1414113c6dfdf2484251e700ab51ff04602d724ec32fbd8978bcbd97d16be3abdfc3c0206ba2e74329205b97c07752f641814c9ea7a35ccab0bf251704b031428d44468e4db", @typed={0x8, 0x2d, @fd=r3}, @generic="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", @generic="d3f21f9110a245ab6b4e0feceb8ab7f0d28de0e8918015fd32d8b328f322e12541ab200984e6b181d0b0ee9617c289858796350419b69d8db15b83567280218b", @typed={0x8, 0x32, @ipv4=@multicast1}, @generic="7ee3e6b0b23eba65"]}, @nested={0xe4, 0x56, [@generic="c55e0e376a858400a49848a2f1806141f7ad16e883dae5909a6b19eed7583a1f961f7adce4d2b662485765e1a38d1c50cf3ddec4e2c3762a16ac9aafdcdffea5d0c9139ff2ec8fc9bdf5ed601c6311cd2a032c9d655a7f7f6ecc50dc75f5235419932dee1e5ac085937a972f83e6a686314f24a97fad5b473a278d6fa005de7effbfc3dbf6089490cc16b1f84d75a75542837205e5eb15f8be", @generic="95f64153c8ec9d2a5dc012609709ebab354ba44f3ef9a170fb05bb8c02f5ab5ff8bbc2fc4bc44812a3f189e075d1ea2ebeba89d6e33ef8", @typed={0x8, 0x25, @str='\x00'}, @typed={0x8, 0x2d, @u32=0x4}]}, @typed={0xc, 0x8, @u64=0x4}, @generic="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"]}, {0x270, 0x1, [@generic="fe5d", @typed={0x8, 0x14, @fd=r2}, @nested={0xd8, 0x1c, [@generic="d984bdb90760351c0eba2c7b8494e1a181a57ba2511bf033b0393207dc1e0fa425fff612a5df6f838b4554c4845da822dfeedc924f0689fefa3626f1d26ac5b5b1832b284018de52282868f74afe8fdcb67dcb4cb94f519c646260166fd5eecd61855835a3a59e02d8f32bc443e968562f9c0546615116944dc23c2d49c7e637df1b0679c589b171ebb8d6cc92cffb782b", @typed={0x40, 0x95, @binary="c6f45aedd1155da0afd3a98cd72efd3382102a7423a78a1343806ffcdd5f836c092fa125326c091165c5451827c63697e52a851efdb50fc5e5b7ac"}]}, @nested={0xc, 0x6b, [@typed={0x8, 0x56, @pid=r7}]}, @nested={0x16c, 0x6b, [@generic="e6bdb7d2f73f9fb6585178e5f09c158c14a0b6618469c4040076b09b29e47f8911c7a1c7522c3104baf2aa43bae14d379edbe467531725a86f227228cddb883e929ad62c33c87b513e8224897da4119e4acbb06e9830c456d0a184d4543c62bf1684c4f784922b306f304bb6c7f2d1f02653b7cc643a37cce5cbafa5d6f251c4", @typed={0xe8, 0x8, @binary="613e87831d7e5463047880395ee72eccfce3eb78a2509231136f9c176eb6cb51c125bde0fa4c95a0b41fe1e6516625ee2fc1685c3d82c2097ec16edab951f1abb4fa5dfadd65b7e7467b725a41e9669401294df2e3dd7209018413d29c49e5379e481d153ec8b6c805ddac4e76149f8ecef69f82f968bdf535275a54260254c5aa7cc3b8bb9b2ab9436dc6d6864f2926237efeb07e7b231c6f82c5c43f292209cc2b54f799added9aab49a4a79dd5eee7c7b1abde0abea5a0f37764909fd0945d712075efad2964a4364b88e36d6dacf5ba84736ac72d467da6a9a14b459377222"}]}, @nested={0x10, 0x68, [@typed={0xc, 0x1d, @u64=0x9}]}]}, {0x380, 0x1, [@nested={0x254, 0x11, [@generic="6941584ed63351e017c5bee46393e569b0c4365da78c2ce078835d770a837aae3831f2a12e9675d0b38644a598b3467df283a0ea9878a74aa62a3bcf7b1dccc6afbe8f98575741fd9c248138298acf01d6bf671729d3fe513eec10e4dfbf2249056792c4dd45dbc0dac7f737b74cfce8cde9e7548ef602112e5fa189c3355909e303", @generic="55b8946483c7278631b48d287d01b352807904ac010c6e26db3244e4672a1184a67b36c4e7776c1536f94df01897cf29360d3bc4eb08ba182fe2590ea78a587ee4999c76b751372fa7daf37cdee1904e1c3aa357458e2752b44c455cc3c0138bc85ed35f19b4cfe80d4c0ecf809f455111882a5c8f293ceb57102cfa11368c4410321446d12db7e83077790aa7d4f22503671a5b69044109ed108a", @typed={0xd4, 0x95, @binary="54fefbded7b711f7487665251a08fbe4f674f04e7a394fe2a9f3a164dde181720f067e21f4be177395c8b3107d3452bbd263996712531f5513ca1ba15438b0261bdde1c2ab9bec55f9c4d84de2f22e909249f8dc0adce3197e8708add8e96395848fb8849eb54765c672e35dc3924eb57473dc818fae6b8e35e9facdf2d3469568a06f4f292528c1d9341208ba4ed30dccae0b5d530e8cb9cf60d507e25cb2d88b96880ecf65537665808da63eeec2780b16e2ab6b92af18099ad3bce2112aa76eb54ad1b3fcc3d8e6dc820d8e23"}, @generic="be9c136144a77d5f79f006abd2a439ee17b96671cd0da5fc909b7b877b1d44db738ffa37d673dd3e1e3689bbf5503143d39cb2344636ee2376dc77b1", @typed={0x4, 0x32}, @typed={0xc, 0x29, @u64=0x401}, @typed={0x8, 0x45, @fd=r1}, @typed={0x8, 0x8a, @pid=r8}]}, @nested={0xc, 0x14, [@typed={0x8, 0x24, @fd=r3}]}, @typed={0x14, 0x6c, @ipv6=@loopback}, @typed={0x8, 0x3c, @pid=r9}, @generic, @generic="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"]}]}, @IFLA_LINK_NETNSID={0x8, 0x25, 0x10001}, @IFLA_LINKMODE={0x8, 0x11, 0x9}, @IFLA_IFALIAS={0x14, 0x14, 'gre0\x00'}, @IFLA_EVENT={0x8, 0x2c, 0x8}, @IFLA_EXT_MASK={0x8, 0x1d, 0x7ff}, @IFLA_BROADCAST={0xc, 0x2, @dev={[], 0x11}}, @IFLA_CARRIER_CHANGES={0x8, 0x23, 0x4000800000}]}, 0x2f0c}}, 0x0) lstat(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000003540)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) setitimer(0x1, &(0x7f0000000180)={{r10, r11/1000+10000}, {0x0, 0x7530}}, 0x0) r12 = fcntl$dupfd(r0, 0x0, r0) bind$inet6(r4, &(0x7f00000002c0)={0xa, 0x4e20, 0x4, @local, 0x3}, 0x1c) ioctl$RTC_IRQP_SET(r12, 0x4008700c, 0x12c9) write$P9_RREADDIR(r12, &(0x7f0000000240)={0x49, 0x29, 0x0, {0x0, [{{0x8, 0x1, 0x8}, 0x6, 0x31, 0x7, './file0'}, {{}, 0x925, 0x0, 0x7, './file0'}]}}, 0x49) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000340)=@get={0x1, &(0x7f0000000300)=""/32, 0x6}) 09:04:51 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000140)={{&(0x7f0000012000/0x4000)=nil, 0x4000}, 0x1}) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x40, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x11, &(0x7f0000000080), &(0x7f0000000100)=0x4) ioctl$VT_ACTIVATE(r2, 0x5606, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x80400000001, 0x240) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x10) sendto$inet(r3, &(0x7f0000000100), 0xffffffffffffff1f, 0x0, 0x0, 0x56c3) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000040), 0x14) close(r3) dup3(r0, r1, 0x0) 09:04:51 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) 09:04:51 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RSTATu(r1, &(0x7f0000000a40)={0x76, 0x7d, 0x1, {{0x0, 0x5c, 0x3, 0x0, {}, 0x100000, 0x0, 0x0, 0x0, 0x0, "", 0x9, 'trans=fd,', 0x17, '{]md5sumGPL.mime_type\')', 0x9, 'trans=fd,'}, 0x5, 'wfdno'}}, 0x76) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) lstat(&(0x7f0000001980)='./file0/file0\x00', &(0x7f00000019c0)) 09:04:51 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0xffffff16) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000340)=""/148, 0x94}, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000037f, 0x0) 09:04:51 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) 09:04:51 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) 09:04:51 executing program 7: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$binfmt_elf32(r0, &(0x7f0000000380)=ANY=[], 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000001680)={0x20}) write$binfmt_elf32(r0, &(0x7f0000000380)=ANY=[], 0xfffffe66) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000040)) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x6, &(0x7f0000000080)="025cbd8700145170000000") 09:04:51 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8914, &(0x7f0000000040)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x80080) sendfile(r2, r3, &(0x7f0000000000), 0x6) write(r1, &(0x7f00000001c0)="b0", 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 09:04:51 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RSTATu(r1, &(0x7f0000000a40)={0x76, 0x7d, 0x1, {{0x0, 0x5c, 0x3, 0x0, {}, 0x100000, 0x0, 0x0, 0x0, 0x0, "", 0x9, 'trans=fd,', 0x17, '{]md5sumGPL.mime_type\')', 0x9, 'trans=fd,'}, 0x5, 'wfdno'}}, 0x76) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) lstat(&(0x7f0000001980)='./file0/file0\x00', &(0x7f00000019c0)) 09:04:51 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000100)={0x1, 0x0, 0x0, 0x4}) epoll_create(0x2) socket$l2tp(0x18, 0x1, 0x1) r2 = inotify_init1(0x0) fcntl$getownex(r2, 0x24, &(0x7f000045fff8)) 09:04:51 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x0, &(0x7f0000000280)="025cc80700145f8f764070") mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) 09:04:51 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RSTATu(r1, &(0x7f0000000a40)={0x76, 0x7d, 0x1, {{0x0, 0x5c, 0x3, 0x0, {}, 0x100000, 0x0, 0x0, 0x0, 0x0, "", 0x9, 'trans=fd,', 0x17, '{]md5sumGPL.mime_type\')', 0x9, 'trans=fd,'}, 0x5, 'wfdno'}}, 0x76) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) lstat(&(0x7f0000001980)='./file0/file0\x00', &(0x7f00000019c0)) 09:04:52 executing program 3: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000380)=0xc) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000100)=r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000500)={0x8, {{0xa, 0x4e24, 0xab7d, @loopback, 0x9}}}, 0x88) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3d}) unshare(0x40000000) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f00000001c0)={0x3, 0x1000, 0x5}) epoll_create1(0x80000) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000700)={'mangle\x00'}, &(0x7f0000000140)=0x58d56019b6cf755e) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCSBRK(r3, 0x5427) setsockopt$inet6_group_source_req(r3, 0x29, 0x2c, &(0x7f00000003c0)={0x0, {{0xa, 0x4e23, 0x0, @mcast2, 0x3ff}}, {{0xa, 0x4e22, 0x6b29, @dev={0xfe, 0x80, [], 0x15}, 0x8}}}, 0x108) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000200)={'nat\x00'}, &(0x7f00000002c0)=0x54) 09:04:52 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x80080) sendfile(r2, r3, &(0x7f0000000000), 0x6) write(r1, &(0x7f00000001c0)="b0", 0x1) ftruncate(r3, 0x0) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 09:04:52 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2, 0x0) rt_sigtimedwait(&(0x7f0000000040)={0x20}, &(0x7f00000001c0), &(0x7f0000000200), 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000180)="6367726f757000a88e3c65e6677d1e9dc84ef3938ec2d60b46bb02") read$eventfd(r0, &(0x7f0000000140), 0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x20009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, r1) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, r1) keyctl$unlink(0x9, r2, 0xfffffffffffffffd) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000140)={'ip6tnl0\x00'}) 09:04:52 executing program 4: syslog(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000040)=0x10001) lseek(r0, 0x0, 0x2) 09:04:52 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RSTATu(r1, &(0x7f0000000a40)={0x76, 0x7d, 0x1, {{0x0, 0x5c, 0x3, 0x0, {}, 0x100000, 0x0, 0x0, 0x0, 0x0, "", 0x9, 'trans=fd,', 0x17, '{]md5sumGPL.mime_type\')', 0x9, 'trans=fd,'}, 0x5, 'wfdno'}}, 0x76) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) lstat(&(0x7f0000001980)='./file0/file0\x00', &(0x7f00000019c0)) 09:04:52 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x0, &(0x7f0000000280)="025cc80700145f8f764070") mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) 09:04:52 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0x0) r2 = add_key(&(0x7f00000000c0)='trusted\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000180)="56fab6f86a14a4d67aaa218e82e10c4f8f5b1cd503593624a679a951", 0x1c, 0xfffffffffffffffc) keyctl$link(0x8, r1, r2) syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x2) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) [ 168.808002] IPVS: Creating netns size=2536 id=34 09:04:52 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x800000000, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4008556c, 0x0) 09:04:52 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x1c1000, 0x0) write$P9_RXATTRWALK(r1, &(0x7f0000001300)={0xf, 0x1f, 0x1, 0x2}, 0xf) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000100)={0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000012c0)={0xbc, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="00634040030000000000000001000000000000000000000000000000000000000000000018000000000000001000000000000000", @ANYPTR=&(0x7f0000000080)=ANY=[@ANYBLOB="852a646600000000", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB='x\x00\x00\t\x00\x00\x00\x00x\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="11634840020000000000000001000000000000000000000000000000000000000000000050000000000000000800000000000000", @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB="852a68770a010000", @ANYRES64=r2, @ANYBLOB="02000000000000008561646600000000030000000000000003000000000000001700000000000000852a646600000000", @ANYRES32=r0, @ANYBLOB="000000000100000000000000"], @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB='8\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="d9000000000000000e630c400200000004000000000000000d6300000e630c400000000004000000000000000b6300000d630000"], 0x1000, 0x0, &(0x7f00000002c0)="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"}) ioctl$RTC_AIE_ON(r1, 0x7001) 09:04:52 executing program 7: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = eventfd(0x1) ioctl$int_out(r2, 0x5460, &(0x7f0000000400)) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={&(0x7f0000d55000), 0xc, &(0x7f00008b7ff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="2400000000010100000000000f00ffff02000000100002000c0001000500020000000000"], 0x24}}, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x20) setsockopt$inet6_MCAST_LEAVE_GROUP(r3, 0x29, 0x2d, &(0x7f0000000100)={0x7f, {{0xa, 0x4e20, 0x1, @mcast1, 0x2}}}, 0x88) ioctl$sock_ifreq(r0, 0x8917, &(0x7f0000000380)={'yam0\x00', @ifru_mtu=0x5}) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000300)={0x6, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xc}}, {0x2, 0x4e21, @multicast1}, {0x2, 0x4e23}, 0x100, 0x0, 0x1, 0x450, 0x80000001, &(0x7f00000001c0)='irlan0\x00', 0x1f, 0x9, 0x3}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000240)={{0xffff, 0x7fff}, 'port1\x00', 0x20, 0x8, 0x4092, 0x400, 0x5, 0x0, 0x9, 0x0, 0x6, 0x7}) ioctl$PPPIOCGCHAN(r3, 0x80047437, &(0x7f00000003c0)) 09:04:52 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x0, &(0x7f0000000280)="025cc80700145f8f764070") mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) 09:04:52 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x200000, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) r3 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r3, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r4, 0x80080) sendfile(r3, r4, &(0x7f0000000000), 0x6) write(r1, &(0x7f00000001c0)="b0", 0x1) sendfile(r3, r4, &(0x7f0000d83ff8), 0x2008000fffffffe) 09:04:52 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x0, &(0x7f0000000280)="025cc80700145f8f764070") mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RSTATu(r1, &(0x7f0000000a40)={0x76, 0x7d, 0x1, {{0x0, 0x5c, 0x3, 0x0, {}, 0x100000, 0x0, 0x0, 0x0, 0x0, "", 0x9, 'trans=fd,', 0x17, '{]md5sumGPL.mime_type\')', 0x9, 'trans=fd,'}, 0x5, 'wfdno'}}, 0x76) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) lstat(&(0x7f0000001980)='./file0/file0\x00', &(0x7f00000019c0)) 09:04:52 executing program 0: mprotect(&(0x7f00006a4000/0x1000)=nil, 0x1000, 0xffffffffffffffff) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x7532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='statm\x00') 09:04:52 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f00000001c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000002c0)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = memfd_create(&(0x7f0000000040)='@{eth1\x00', 0x2) write$selinux_validatetrans(r1, &(0x7f0000000080)={'system_u:object_r:src_t:s0', 0x20, 'system_u:object_r:auditd_initrc_exec_t:s0', 0x20, 0x100000000, 0x20, '/usr/sbin/cupsd\x00'}, 0x6a) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 09:04:52 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x0, &(0x7f0000000280)="025cc80700145f8f764070") mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RSTATu(r1, &(0x7f0000000a40)={0x76, 0x7d, 0x1, {{0x0, 0x5c, 0x3, 0x0, {}, 0x100000, 0x0, 0x0, 0x0, 0x0, "", 0x9, 'trans=fd,', 0x17, '{]md5sumGPL.mime_type\')', 0x9, 'trans=fd,'}, 0x5, 'wfdno'}}, 0x76) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) lstat(&(0x7f0000001980)='./file0/file0\x00', &(0x7f00000019c0)) [ 169.551008] IPVS: Creating netns size=2536 id=35 09:04:52 executing program 3: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000380)=0xc) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000100)=r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000500)={0x8, {{0xa, 0x4e24, 0xab7d, @loopback, 0x9}}}, 0x88) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3d}) unshare(0x40000000) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f00000001c0)={0x3, 0x1000, 0x5}) epoll_create1(0x80000) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000700)={'mangle\x00'}, &(0x7f0000000140)=0x58d56019b6cf755e) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCSBRK(r3, 0x5427) setsockopt$inet6_group_source_req(r3, 0x29, 0x2c, &(0x7f00000003c0)={0x0, {{0xa, 0x4e23, 0x0, @mcast2, 0x3ff}}, {{0xa, 0x4e22, 0x6b29, @dev={0xfe, 0x80, [], 0x15}, 0x8}}}, 0x108) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000200)={'nat\x00'}, &(0x7f00000002c0)=0x54) 09:04:52 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r1, 0x5434, &(0x7f0000000000)) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x3f, &(0x7f0000000180)="b9bda4e367136c2b92a5422b8de21c68a2f7b443c5c7f0f98499d4bf7573c5c620307cd1672fcaa09d7aea5eb88590fd4f8f87142333f4a5a99b5e0199842ea8bb249160b6245be568d7a9adde82f8cc2982cff76acbe309efce56df44d34bf7eae0fdd632db2ef8be2bc0c2fd2dfdc2b52d0cfe1d2c19d72a4c62510d00bbda039bca287e4dcd0e8168790580acaf176e5294b2b4e99f87ef6ba7384be023836e0c7d8b00525d669754515b72f6987d5c35a47692cf46e5d53fbf29483db7f6520ffdee9fe2cbae082508af5c02d490fddca22482fa4721f94363efcb56ea348f3a1f72ba39e2f6046cab", 0xeb) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000040)) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) 09:04:52 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r2, 0x80080) sendfile(0xffffffffffffffff, r2, &(0x7f0000000000), 0x6) write(r1, &(0x7f00000001c0)="b0", 0x1) sendfile(0xffffffffffffffff, r2, &(0x7f0000d83ff8), 0x2008000fffffffe) 09:04:52 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) 09:04:52 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000100)={0xffff}, 0x4) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f762070") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) clone(0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000580)) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x2}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000200)) 09:04:52 executing program 7: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000080)=[{&(0x7f0000000040)="800000000002000019000000e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1014001, &(0x7f00000001c0)) 09:04:52 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x0, 0x0, @dev}, &(0x7f00000003c0)=0x1c, 0x80800) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000400)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800"}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000100)='memory.stat\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000180)=ANY=[@ANYBLOB="e1000000007a40917c76582f9ac4a581e62d000000"]) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800"}) setsockopt$inet6_tcp_int(r3, 0x6, 0x18, &(0x7f0000000340)=0x2, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKREPORTZONE(r3, 0xc0101282, &(0x7f0000000280)={0x101, 0x2, 0x0, [{0x2f, 0x8, 0x7ff, 0x6, 0x5, 0x89c5, 0x2}, {0x9d, 0x100, 0x92ca, 0x3, 0x3, 0x2, 0x5}]}) r4 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r4, 0x8912, &(0x7f00000000c0)="025cc80700145f8f764070") r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f0000000200)={{0x2, 0x0, @rand_addr}, {}, 0x22, {0x2, 0x0, @broadcast}, 'veth0_to_bond\x00'}) fcntl$getown(r2, 0x9) ioctl$sock_inet_SIOCDARP(r5, 0x8953, &(0x7f0000000080)={{}, {}, 0x0, {0x2, 0x0, @local}, 'veth0_to_bond\x00'}) 09:04:52 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x0, &(0x7f0000000280)="025cc80700145f8f764070") mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RSTATu(r1, &(0x7f0000000a40)={0x76, 0x7d, 0x1, {{0x0, 0x5c, 0x3, 0x0, {}, 0x100000, 0x0, 0x0, 0x0, 0x0, "", 0x9, 'trans=fd,', 0x17, '{]md5sumGPL.mime_type\')', 0x9, 'trans=fd,'}, 0x5, 'wfdno'}}, 0x76) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) lstat(&(0x7f0000001980)='./file0/file0\x00', &(0x7f00000019c0)) 09:04:52 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025c050000005f8f76cc04f24a9906a0e6d9e5d44070") r1 = socket$inet6(0xa, 0xa, 0x7fffffff) r2 = dup(r1) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000001000)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x5, 0x0, &(0x7f0000049ff0)={0x0, 0x989680}, &(0x7f0000000000), 0x4000000) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept4(r2, 0x0, &(0x7f0000000200), 0x80800) syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x28100) r4 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r4, 0x80080) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendfile(r2, r4, &(0x7f0000000100), 0x6) write(r1, &(0x7f00000001c0)="b0", 0x1) rmdir(&(0x7f0000000040)='./file0\x00') sendfile(r2, r4, &(0x7f0000d83ff8), 0x2008000fffffffe) 09:04:52 executing program 7: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000380)=0xc) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000100)=r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000500)={0x8, {{0xa, 0x4e24, 0xab7d, @loopback, 0x9}}}, 0x88) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3d}) unshare(0x40000000) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f00000001c0)={0x3, 0x1000, 0x5}) epoll_create1(0x80000) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000700)={'mangle\x00'}, &(0x7f0000000140)=0x58d56019b6cf755e) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCSBRK(r3, 0x5427) setsockopt$inet6_group_source_req(r3, 0x29, 0x2c, &(0x7f00000003c0)={0x0, {{0xa, 0x4e23, 0x0, @mcast2, 0x3ff}}, {{0xa, 0x4e22, 0x6b29, @dev={0xfe, 0x80, [], 0x15}, 0x8}}}, 0x108) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000200)={'nat\x00'}, &(0x7f00000002c0)=0x54) 09:04:52 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f00000001c0)=0x2577, 0x4) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x101000, 0x0) getpeername(r0, &(0x7f0000000080)=@hci={0x1f, 0x0}, &(0x7f0000000100)=0x80) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f0000000140)=r3) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, &(0x7f0000000180)="458988cab31a8a7da69f6b1226f31f0ae260a8689e573aa9339e9a33c0b2") ioctl$sock_ifreq(r0, 0x8977, &(0x7f0000000040)={"69666230020000000200", @ifru_map}) 09:04:52 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RSTATu(r1, &(0x7f0000000a40)={0x76, 0x7d, 0x1, {{0x0, 0x5c, 0x3, 0x0, {}, 0x100000, 0x0, 0x0, 0x0, 0x0, "", 0x9, 'trans=fd,', 0x17, '{]md5sumGPL.mime_type\')', 0x9, 'trans=fd,'}, 0x5, 'wfdno'}}, 0x76) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) lstat(&(0x7f0000001980)='./file0/file0\x00', &(0x7f00000019c0)) 09:04:52 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) 09:04:52 executing program 4: recvfrom(0xffffffffffffffff, &(0x7f00000022c0)=""/4096, 0xffffffffffffffd9, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) time(&(0x7f0000000180)) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x200000, 0x8) ftruncate(r0, 0x5) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000140)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, &(0x7f0000000040), 0x40800fff) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/4, 0x4}], 0x1) 09:04:53 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000180)=""/118, 0x76}], 0x1, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000001500)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000001400)="26b477b8080e7e9156e0f540f0e00c7f026204ae31aa0763e2eb48c716bed84ba98eab2641e3e9a184a5c894a6bf5598f93daa51171048030638b4a3dedc4b25e5bab6e70b55ea55e8bbb6ead48cf4a650462500bb5324a363c600b2742137f083e9c664e6185f704987a97d40da0adfe41032502799f138593db3c21556fa04462e5975b26a02726aec6c77ff57b4929288a22cefccdea56ed6bd90907c84061273d28bb6ecb54dfe62d0dedb428e572ff3678a83a286a037a96df5ad83110aa508dd173c0b376132f54b8dedaaac8d2b22", 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000900)="c15aa9c5e10b90ce4727aab1d3561431900c2859ae3efc3fa0ef20070a2e683151c704f670022fff55d796478caebeddefec3bd50b2e4149336269901c846e0dd604850c021c2debdd86234a24bdf56826fbadf909292d9d7726706d3ec60408c9b2f8899dba6658961873820fda2de7054b09bdca8a9c84fdc86a26a21c7b79baf76bc08cdb3b1cd698e13d6ad3b8173a348c1f9e752750881956b9890c860caade9ddb5ff8ec37d620655fa689342bad100001294d0ce11ff497ba219fb8998ab5e57b7dbf3715937872caf3d2cfd8944e68ed16bf8257054fae0b3bed764c942bd87910040a24772c879cb4143b10e200") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000880)) socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000030707031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e2800", 0x26}], 0x1}, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000480)={'filter\x00', 0x0, 0x4, 0x3, [], 0x5, &(0x7f0000000140)=[{}, {}, {}, {}, {}], &(0x7f0000000280)=""/3}, &(0x7f00000002c0)=0x78) openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0b8d61041b6f07d9491c6300009f04d69a782ad46fbb7704a3"], 0x1, 0x6c000000, &(0x7f0000000280)='\b'}) symlink(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file0\x00') 09:04:53 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff}) bind$unix(r0, &(0x7f000055b000)=@file={0x1, './file0\x00'}, 0xa) connect$unix(r0, &(0x7f00003de000)=@file={0x1, './file0\x00'}, 0xa) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000040)={{}, {0x2, 0x6000000}, 0xa5a8, 0x4, 0x4}) [ 169.783843] binder: 10217:10220 ioctl 41009432 20000900 returned -22 [ 169.856263] binder: 10217:10220 unknown command 73501963 [ 169.868418] binder: 10217:10220 ioctl c0306201 200000c0 returned -22 [ 169.888816] binder: 10217:10228 ioctl 41009432 20000900 returned -22 [ 169.905426] binder: 10217:10228 unknown command 73501963 [ 169.905493] binder: BINDER_SET_CONTEXT_MGR already set [ 169.905500] binder: 10217:10220 ioctl 40046207 0 returned -16 [ 169.922090] binder: 10217:10228 ioctl c0306201 200000c0 returned -22 [ 170.318382] IPVS: Creating netns size=2536 id=36 09:04:53 executing program 3: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000380)=0xc) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000100)=r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000500)={0x8, {{0xa, 0x4e24, 0xab7d, @loopback, 0x9}}}, 0x88) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3d}) unshare(0x40000000) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f00000001c0)={0x3, 0x1000, 0x5}) epoll_create1(0x80000) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000700)={'mangle\x00'}, &(0x7f0000000140)=0x58d56019b6cf755e) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCSBRK(r3, 0x5427) setsockopt$inet6_group_source_req(r3, 0x29, 0x2c, &(0x7f00000003c0)={0x0, {{0xa, 0x4e23, 0x0, @mcast2, 0x3ff}}, {{0xa, 0x4e22, 0x6b29, @dev={0xfe, 0x80, [], 0x15}, 0x8}}}, 0x108) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000200)={'nat\x00'}, &(0x7f00000002c0)=0x54) 09:04:53 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RSTATu(r1, &(0x7f0000000a40)={0x76, 0x7d, 0x1, {{0x0, 0x5c, 0x3, 0x0, {}, 0x100000, 0x0, 0x0, 0x0, 0x0, "", 0x9, 'trans=fd,', 0x17, '{]md5sumGPL.mime_type\')', 0x9, 'trans=fd,'}, 0x5, 'wfdno'}}, 0x76) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) lstat(&(0x7f0000001980)='./file0/file0\x00', &(0x7f00000019c0)) 09:04:53 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000040)=0x6, 0x4) sendto$inet6(r2, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x80080) sendfile(r2, r3, &(0x7f0000000000), 0x6) write(r1, &(0x7f00000001c0)="b0", 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 09:04:53 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000280)={0x2, 0x1, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x28}}, 0x0) fallocate(r0, 0x10, 0x8, 0x1) getsockopt$sock_buf(r0, 0x1, 0x37, &(0x7f0000000000)=""/163, &(0x7f00000000c0)=0xa3) 09:04:53 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) 09:04:53 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000180)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000080)) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000100)=""/116, 0x74) lseek(r1, 0x4, 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) getdents64(r1, &(0x7f0000000540)=""/66, 0x36) 09:04:53 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x31) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@loopback}}, 0xe8) prctl$getreaper(0x1b, &(0x7f0000000000)) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 09:04:53 executing program 5: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f00000002c0)="c108f35af3c6") r1 = epoll_create1(0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000300)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000340)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000380), &(0x7f00000003c0)=0xc) fcntl$getownex(r1, 0x10, &(0x7f0000000440)) openat$ptmx(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ptmx\x00', 0xc1, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000680)='/selinux/checkreqprot\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000740)='/dev/zero\x00', 0x8002, 0x0) r2 = getpgrp(0x0) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r2}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x80, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r3, 0x4c09, 0x9) listen(0xffffffffffffffff, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0, {0xa, 0x0, 0xda, @loopback, 0x8}}}, 0x3a) ioctl$IOC_PR_REGISTER(r3, 0x401870c8, &(0x7f0000000540)={0x86, 0x5}) unshare(0x2000400) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00004e8000), 0xcd, 0x20000004, &(0x7f0000b63fe4), 0x1c) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000001c0)=""/133, &(0x7f0000000280)=0x85) 09:04:53 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) write$selinux_load(r1, &(0x7f00000001c0)={0xf97cff8c, 0x8, 'SE Linux', "a3709ded88f77818e8d3b5bf8b875ec25935b17730e4546d1693c76330fb50"}, 0x2f) r2 = request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000140)='\t\'*.\x00', 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000240)='/dev/sg#\x00') ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000300)={0x53, 0xfffffffffffffffc, 0x6, 0x0, @buffer={0x0, 0xd0, &(0x7f0000000900)=""/208}, &(0x7f0000000440)='\x00\x00\x00\x00\x00\x00', &(0x7f0000000080)=""/126, 0x0, 0x0, 0x0, &(0x7f0000000180)}) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0x2f7) [ 170.404222] IPVS: Creating netns size=2536 id=37 09:04:53 executing program 7: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000380)=0xc) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000100)=r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000500)={0x8, {{0xa, 0x4e24, 0xab7d, @loopback, 0x9}}}, 0x88) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3d}) unshare(0x40000000) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f00000001c0)={0x3, 0x1000, 0x5}) epoll_create1(0x80000) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000700)={'mangle\x00'}, &(0x7f0000000140)=0x58d56019b6cf755e) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCSBRK(r3, 0x5427) setsockopt$inet6_group_source_req(r3, 0x29, 0x2c, &(0x7f00000003c0)={0x0, {{0xa, 0x4e23, 0x0, @mcast2, 0x3ff}}, {{0xa, 0x4e22, 0x6b29, @dev={0xfe, 0x80, [], 0x15}, 0x8}}}, 0x108) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000200)={'nat\x00'}, &(0x7f00000002c0)=0x54) 09:04:53 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RSTATu(r1, &(0x7f0000000a40)={0x76, 0x7d, 0x1, {{0x0, 0x5c, 0x3, 0x0, {}, 0x100000, 0x0, 0x0, 0x0, 0x0, "", 0x9, 'trans=fd,', 0x17, '{]md5sumGPL.mime_type\')', 0x9, 'trans=fd,'}, 0x5, 'wfdno'}}, 0x76) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) lstat(&(0x7f0000001980)='./file0/file0\x00', &(0x7f00000019c0)) 09:04:53 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc8070014") mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) 09:04:53 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f00000002c0)={0x9, {{0xa, 0x4e22, 0x4, @loopback, 0x4}}}, 0x88) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x80080) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000040)={'bpq0\x00', 0x42f}) r4 = getpid() capset(&(0x7f0000000080)={0x19980330, r4}, &(0x7f0000000100)={0x9, 0x26d, 0x800, 0x6, 0x5, 0xa0}) sendfile(r2, r3, &(0x7f0000000000), 0x6) write(r1, &(0x7f00000001c0)="b0", 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 09:04:53 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x50000, 0x0) write$sndseq(r0, &(0x7f0000000080), 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000100), 0x9c51) syz_read_part_table(0x0, 0x1, &(0x7f0000001580)=[{&(0x7f00000003c0)="fb46e3a3fa17cf12ff01fc0fb2dee789d9dc73fbd42379ef1343c5598e3a82739bea64ea3205081ad9932311adccc01ffff3ecf54abae01db28b213e7287cb5e58a63f4357d843df5b9d5277afc4d0459b3808e9af3d2c389679a51a32b9efe3b644e8daed8d7fd5316e69f1c0bb3c6202cc21639d454afbc1e21aeb7c6e5c9b87f6f40955dd34d078c5aa4e8c38904eba4f3dd2f68ef1c7a77c6b9e318e6e0f89efe7777ba0f9fefe13ec42b922cac6f74060f972bd174a4216799c3d075c8a06dda7b9d6", 0xc5, 0x103}]) 09:04:53 executing program 4: seccomp(0x0, 0x1, &(0x7f0000028ff0)={0x0, &(0x7f00000b3000)}) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x400000, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0xfffffffffffffd81) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x1) 09:04:53 executing program 0: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000788000), 0x4) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000003c0), 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd(r0, &(0x7f0000000100)={0x4f7}, 0x8) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) geteuid() getgid() mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x8, &(0x7f0000000600)=ANY=[@ANYBLOB="3203246078dc03d17c65716fa741d1a5fae5adf2b31de49b01af0e517684adbce8dc5c11aa439f2301b87ffad6f42d3283aeb3939e07f4af78b42edab697a5ceb83666f708a33b8a9a704b7918d16c67b7a67b2cd9e49c46c63741f0f23cb7a1b7fde64015a07c0f305b838f6746da9cf681dcaad8692167a3d79a6c1c0ea84b2c17f4b619681d60d03987cd0171270eda5ad1299af78b418b0ebb9a88b18574741acf7e21e99350b16b2291d5a26f3e6267079e28bf62ec467f8e50d81436099130222e1a60fba221efecf0ea385d1a81d90000000000"]) pread64(0xffffffffffffffff, &(0x7f0000000840)=""/175, 0xaf, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000580)={0x78, 0x0, 0x2, [{0x1, 0x401, 0xb, 0x8000, '/dev/loop#\x00'}, {0x0, 0x5, 0x1, 0x6, '-'}, {0x4, 0x9, 0x5, 0x7f, 'wlan0'}]}, 0x78) accept$inet(r0, &(0x7f0000000380)={0x2, 0x0, @loopback}, &(0x7f00000003c0)=0x10) write$P9_RCREATE(r0, &(0x7f0000000700)={0x18, 0x73, 0x2, {{0x0, 0x0, 0x6}, 0x8fe}}, 0x18) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x3f, &(0x7f0000000780)=""/88, &(0x7f0000000400)=0x58) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x1, 0x0) write$P9_RSYMLINK(r2, &(0x7f0000000300)={0x14, 0x11, 0x2, {0x81, 0x3, 0x1}}, 0x14) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4000000004002) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x30) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESTART(r3, 0x1274, 0x0) r4 = dup2(r3, r3) write$P9_RSYMLINK(r0, &(0x7f00000000c0)={0x14, 0x11, 0x1, {0xe0, 0x3, 0x3}}, 0x14) ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4134e475824fbfaeefb678580e4aedd886c0b629cd32c56ebff9ff7fc3ab2a4b8c171676b94083085709923fd77ead8ca0073183b09c00000673944ded2f376e", "49710f29a576931228cd8c92a1b9375555874f087c766b616155647a2732f399"}) recvfrom(r0, &(0x7f0000000140)=""/61, 0x3d, 0x40000000, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, r4, {0x2, 0x4e22, @multicast2}, 0x3, 0x4, 0x2, 0x1}}, 0x80) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f00000002c0)) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000000740)={'team_slave_0\x00', 0x600}) [ 170.594726] Dev loop5: unable to read RDB block 1 [ 170.599770] loop5: unable to read partition table [ 170.605753] loop5: partition table beyond EOD, truncated [ 170.638174] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) [ 171.289562] pktgen: kernel_thread() failed for cpu 0 [ 171.294766] pktgen: Cannot create thread for cpu 0 (-4) [ 171.300151] pktgen: kernel_thread() failed for cpu 1 [ 171.305536] pktgen: Cannot create thread for cpu 1 (-4) [ 171.310877] pktgen: Initialization failed for all threads 09:04:54 executing program 3: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000380)=0xc) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000100)=r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/create\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3d}) unshare(0x40000000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f00000001c0)={0x3, 0x1000, 0x5}) epoll_create1(0x80000) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000700)={'mangle\x00'}, &(0x7f0000000140)=0x58d56019b6cf755e) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCSBRK(r2, 0x5427) setsockopt$inet6_group_source_req(r2, 0x29, 0x2c, &(0x7f00000003c0)={0x0, {{0xa, 0x4e23, 0x0, @mcast2, 0x3ff}}, {{0xa, 0x4e22, 0x6b29, @dev={0xfe, 0x80, [], 0x15}, 0x8}}}, 0x108) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000200)={'nat\x00'}, &(0x7f00000002c0)=0x54) 09:04:54 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc8070014") mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RSTATu(r1, &(0x7f0000000a40)={0x76, 0x7d, 0x1, {{0x0, 0x5c, 0x3, 0x0, {}, 0x100000, 0x0, 0x0, 0x0, 0x0, "", 0x9, 'trans=fd,', 0x17, '{]md5sumGPL.mime_type\')', 0x9, 'trans=fd,'}, 0x5, 'wfdno'}}, 0x76) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) lstat(&(0x7f0000001980)='./file0/file0\x00', &(0x7f00000019c0)) 09:04:54 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc8070014") mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) 09:04:54 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="14fdff001000000000000000000000000a000000d0e467219f2c038d203a2e4477e782e0661df0b76d4c36936dd8bd080a6acdf19348c0ba609dc18978711a4ce7347c5664562c763b74a134dbb535cb4031b2f175b863d4e1797ec9844eed7c8d4afe194943fd67a74be863fbc30726427ac0c2abeb328371e762da9b9f897b0606feab2888bf9dcf03edbfd50bb6a00c2f511e18f7e323f636bd378781853c3f607f310559b5f0a80287ddd5969a2e92ba10aaffdb3ccf51fd05ee4b12f7bfb486ed03bf2716da30e48b0ab952924843495e"], 0x14}}, 0x0) 09:04:54 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) socketpair$inet(0x2, 0x804, 0x1, &(0x7f0000000040)) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x80080) sendfile(r2, r3, &(0x7f0000000000), 0x6) ioctl$KDENABIO(r3, 0x4b36) write(r1, &(0x7f00000001c0)="b0", 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 09:04:54 executing program 0: r0 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000040)={0x2, 0x0, @multicast1}, &(0x7f0000000080)=0x10, 0x80000) read(r0, &(0x7f00000000c0)=""/96, 0x60) openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000000000)='/dev/pktcdvd/control\x00', 0x400200, 0x0) syz_read_part_table(0x0, 0x0, &(0x7f0000000200)) 09:04:54 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)=0x4) clone(0xfffffffffffffffe, &(0x7f0000000440)="78743f2ee1fdd950f7ee01fe295b0000421d74f19fbd4ce577000000b000000500d3c5970b06add1b954194d07d00e6ea888e40bd3ebe87c974a7fa3434e64a2095c038c1017e09ce79e768729959de1760cca0f89d447f4627bd42d", &(0x7f0000000400), &(0x7f00000003c0), &(0x7f00000004c0)="6d66b46098736d4d8bbacee06b0ceb113966de0c547375a98c0600000000000000d70309192cfdc3b384934d2e15df22b0715c77c52f56ef958c4622e3c6cf79c24df2") wait4(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f00000000c0)) 09:04:54 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x0) futex(&(0x7f0000000180)=0x1, 0xd, 0x1, &(0x7f0000000200), &(0x7f0000000240), 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1c, &(0x7f00000000c0)=""/99, &(0x7f0000000140)=0x63) mmap$binder(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x4000000000000003, 0x800000008012, r0, 0x0) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000280)="8a806927971938a42c63da5260") open$dir(&(0x7f00000002c0)='./file0\x00', 0x141000, 0x1b8) 09:04:54 executing program 4: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x80000020) write(r0, &(0x7f0000000400)="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", 0x200) sendfile(r0, r1, 0x0, 0x10000) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'system.', '\x00'}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x4ee, 0x0, 0x0, 0x0, 0x0, "31047706d306d1a27eb8d75ba2b7494617d0b94944d96963928a8c81642c3b7e016ba8de85085a0215dcc08177d6d8717fcf2b820c7e7300e498a85652ea44de", "cd2a1c7f91d359483eaa76d58740df924b33830717a0f8e6342a7b9aa11a3f77482832c375a5c166a4ec31d4a25aee002b1bd6baba0276cd48b47f3a47917215", "6adcfc30119d8eb798de5e9c1980c8bb785aaf0b748067e1f91ae09be1b0e87e", [0x652, 0x100000001]}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000240)) sendfile(r0, r1, &(0x7f0000002000), 0xffffffff000) [ 171.425170] pktgen: kernel_thread() failed for cpu 0 [ 171.430309] pktgen: Cannot create thread for cpu 0 (-4) [ 171.438453] pktgen: kernel_thread() failed for cpu 1 [ 171.443564] pktgen: Cannot create thread for cpu 1 (-4) [ 171.458741] pktgen: Initialization failed for all threads 09:04:54 executing program 7: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000380)=0xc) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000100)=r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000500)={0x8, {{0xa, 0x4e24, 0xab7d, @loopback, 0x9}}}, 0x88) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3d}) unshare(0x40000000) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f00000001c0)={0x3, 0x1000, 0x5}) epoll_create1(0x80000) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000700)={'mangle\x00'}, &(0x7f0000000140)=0x58d56019b6cf755e) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCSBRK(r3, 0x5427) setsockopt$inet6_group_source_req(r3, 0x29, 0x2c, &(0x7f00000003c0)={0x0, {{0xa, 0x4e23, 0x0, @mcast2, 0x3ff}}, {{0xa, 0x4e22, 0x6b29, @dev={0xfe, 0x80, [], 0x15}, 0x8}}}, 0x108) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000200)={'nat\x00'}, &(0x7f00000002c0)=0x54) 09:04:54 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc8070014") mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RSTATu(r1, &(0x7f0000000a40)={0x76, 0x7d, 0x1, {{0x0, 0x5c, 0x3, 0x0, {}, 0x100000, 0x0, 0x0, 0x0, 0x0, "", 0x9, 'trans=fd,', 0x17, '{]md5sumGPL.mime_type\')', 0x9, 'trans=fd,'}, 0x5, 'wfdno'}}, 0x76) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) lstat(&(0x7f0000001980)='./file0/file0\x00', &(0x7f00000019c0)) 09:04:54 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc8070014") mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) 09:04:54 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0xe9, &(0x7f0000000080)=""/233}, &(0x7f0000000180), &(0x7f0000000240)=""/126, 0x0, 0x0, 0x0, &(0x7f00000002c0)}) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[], 0x23b) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000000180)={0x0, 0x3f}) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/enforce\x00', 0x40, 0x0) write$binfmt_script(r0, &(0x7f0000002600)=ANY=[@ANYBLOB="2321202e2f66696c6530202f6465762f736723000a365ac973e669cb7983cd5d11d0a6bb4570d79fbf78"], 0x2a) 09:04:54 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r2, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0x104, r3, 0x701, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xc}}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4a}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x81}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_bond\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1d}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8a}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_DEST={0x30, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7f}]}]}, 0x104}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) r4 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(r2, r4, &(0x7f0000000000), 0x6) ioctl$TIOCSSOFTCAR(r4, 0x541a, &(0x7f0000000040)=0x800000000000) write(r1, &(0x7f00000001c0)="b0", 0x1) sendfile(r2, r4, &(0x7f0000d83ff8), 0x2008000fffffffe) 09:04:54 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="02050000090000000000000000000000020001000000000000000000743a4d55ba9e2e880000000005000500000000000a00000000000000fe8000000000000000000000000000ff"], 0x48}}, 0x0) 09:04:54 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f76") mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) [ 172.439704] pktgen: kernel_thread() failed for cpu 0 [ 172.444934] pktgen: Cannot create thread for cpu 0 (-4) [ 172.450344] pktgen: kernel_thread() failed for cpu 1 [ 172.455531] pktgen: Cannot create thread for cpu 1 (-4) [ 172.460919] pktgen: Initialization failed for all threads 09:04:55 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc8070014") mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) 09:04:55 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc8070014") mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RSTATu(r1, &(0x7f0000000a40)={0x76, 0x7d, 0x1, {{0x0, 0x5c, 0x3, 0x0, {}, 0x100000, 0x0, 0x0, 0x0, 0x0, "", 0x9, 'trans=fd,', 0x17, '{]md5sumGPL.mime_type\')', 0x9, 'trans=fd,'}, 0x5, 'wfdno'}}, 0x76) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) lstat(&(0x7f0000001980)='./file0/file0\x00', &(0x7f00000019c0)) 09:04:55 executing program 3: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000380)=0xc) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000100)=r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000500)={0x8, {{0xa, 0x4e24, 0xab7d, @loopback, 0x9}}}, 0x88) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/create\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3d}) unshare(0x40000000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f00000001c0)={0x3, 0x1000, 0x5}) epoll_create1(0x80000) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000700)={'mangle\x00'}, &(0x7f0000000140)=0x58d56019b6cf755e) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, &(0x7f00000003c0)={0x0, {{0xa, 0x4e23, 0x0, @mcast2, 0x3ff}}, {{0xa, 0x4e22, 0x6b29, @dev={0xfe, 0x80, [], 0x15}, 0x8}}}, 0x108) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000200)={'nat\x00'}, &(0x7f00000002c0)=0x54) 09:04:55 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) socket$inet6(0xa, 0x80806, 0x3) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x80080) sendfile(r2, r3, &(0x7f0000000000), 0x6) write(r1, &(0x7f00000001c0)="b0", 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 09:04:55 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file0/../file0\x00', 0x2) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x406000) setsockopt$packet_int(r0, 0x107, 0x1f, &(0x7f0000000040)=0xbf32, 0x4) mount(&(0x7f00000001c0)='.\x00', &(0x7f0000000200)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) open(&(0x7f00000004c0)='./file0/../file0\x00', 0x0, 0x0) restart_syscall() 09:04:55 executing program 4: syz_genetlink_get_family_id$fou(&(0x7f0000000000)='fou\x00') 09:04:55 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f76") mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) [ 172.605251] pktgen: kernel_thread() failed for cpu 0 [ 172.610370] pktgen: Cannot create thread for cpu 0 (-4) [ 172.618285] pktgen: kernel_thread() failed for cpu 1 [ 172.641761] pktgen: Cannot create thread for cpu 1 (-4) 09:04:55 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f76") mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RSTATu(r1, &(0x7f0000000a40)={0x76, 0x7d, 0x1, {{0x0, 0x5c, 0x3, 0x0, {}, 0x100000, 0x0, 0x0, 0x0, 0x0, "", 0x9, 'trans=fd,', 0x17, '{]md5sumGPL.mime_type\')', 0x9, 'trans=fd,'}, 0x5, 'wfdno'}}, 0x76) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) lstat(&(0x7f0000001980)='./file0/file0\x00', &(0x7f00000019c0)) 09:04:55 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f76") mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) [ 172.667266] pktgen: Initialization failed for all threads 09:04:56 executing program 7: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x10000, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x9) execveat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', &(0x7f0000000540), &(0x7f0000001700)=[&(0x7f0000000580)='\x00', &(0x7f00000005c0)='ovf\x00', &(0x7f0000000600)='ovf\x00', &(0x7f0000000640)='/dev/snapshot\x00', &(0x7f00000016c0)="747275737465642d9c75736572657468316d643573756d747275737465646d643573756d73797374656d00"], 0x1000) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x80000, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_proto_private(r0, 0x89ee, &(0x7f0000001740)="bac9c44a93c99340d5a347b7ae191235a57c2f8d85753c664151a8bea02ec6c47f3c867a1e1adda75c467d716d4dd87ba4b078882916da395460c313ad90bb") renameat2(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000440)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) ioctl$TIOCCONS(r0, 0x541d) mkdir(&(0x7f00000002c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000240)={0x401, 0x0, 0x3}) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x12, 0x0, "2bfad2f687cba212f07ba6d0668ff0998c00cb1e50bafb115ef6f1e24a13df4c4a621f1e56012b04a1e912d55f778185a8e05845c8d56bb12bddf287eb406cfb", "d1ba49a35ad9f307a796f71399320208c2a03fce31fb438918eb36aab0272f36", [0x6, 0x8]}) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) write$selinux_user(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB='system_u:object_r:pam_cons0 staff_u\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x2d) getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000001a00)={@mcast2, 0x0}, &(0x7f0000001a40)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000001a80)={r2, 0x1, 0x6, @remote}, 0x10) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x1, 0x0) write$FUSE_GETXATTR(r0, &(0x7f0000000180)={0x18, 0x0, 0x5}, 0x18) r4 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000040)={0x0, @rand_addr=0x81, 0x4e23, 0x2, 'ovf\x00', 0x0, 0x0, 0x6b}, 0x2c) dup2(r4, r3) 09:04:56 executing program 5: umount2(&(0x7f0000000080)='./file0\x00', 0x1) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f00000000c0)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000001c0)={{0x2, 0x4e23}, {0x307, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0xc, {0x2, 0x4e24, @remote}, 'ip6gre0\x00'}) unshare(0x40600) r1 = gettid() pwritev(r0, &(0x7f0000000240)=[{&(0x7f0000000180)="a9", 0x1}], 0x1, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000fd7000)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{r2, r3+30000000}, {r4, r5+10000000}}, &(0x7f0000000140)) tkill(r1, 0x1000000000016) r6 = creat(&(0x7f00001d3ff4)='./file0/bus\x00', 0x0) dup2(r6, r0) 09:04:56 executing program 0: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f0000000180)=0x10) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f0000000340), 0x3dc, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x437, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "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"}}}}}}, &(0x7f0000001780)) write$binfmt_misc(r1, &(0x7f00000000c0)={'syz0'}, 0x4) recvmmsg(r1, &(0x7f0000001140)=[{{&(0x7f0000000100)=@ipx, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000340)=""/220, 0xdc}}], 0x1, 0x2, &(0x7f0000003280)) 09:04:56 executing program 4: r0 = socket$inet6(0xa, 0x4, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10000fe) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000080)={{{@in6=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) setuid(r4) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ftruncate(r3, 0x80003) 09:04:56 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f76") mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RSTATu(r1, &(0x7f0000000a40)={0x76, 0x7d, 0x1, {{0x0, 0x5c, 0x3, 0x0, {}, 0x100000, 0x0, 0x0, 0x0, 0x0, "", 0x9, 'trans=fd,', 0x17, '{]md5sumGPL.mime_type\')', 0x9, 'trans=fd,'}, 0x5, 'wfdno'}}, 0x76) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) lstat(&(0x7f0000001980)='./file0/file0\x00', &(0x7f00000019c0)) 09:04:56 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r2, 0x80080) sendfile(0xffffffffffffffff, r2, &(0x7f0000000000), 0x6) write(r1, &(0x7f00000001c0)="b0", 0x1) sendfile(0xffffffffffffffff, r2, &(0x7f0000d83ff8), 0x2008000fffffffe) 09:04:56 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f7640") mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) 09:04:56 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x7, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f0000000040)) sendto$inet6(r2, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x80080) sendfile(r2, r3, &(0x7f0000000000), 0x6) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') accept$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000200)=0x14) recvmsg(r1, &(0x7f00000007c0)={&(0x7f00000002c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000340)=""/233, 0xe9}, {&(0x7f0000000440)=""/47, 0x2f}, {&(0x7f0000000480)=""/46, 0x2e}, {&(0x7f00000004c0)=""/37, 0x25}, {&(0x7f0000000500)=""/145, 0x91}, {&(0x7f00000005c0)=""/177, 0xb1}], 0x7, &(0x7f0000000700)=""/191, 0xbf, 0x2642}, 0x2) ioctl$EVIOCGREP(r3, 0x80084503, &(0x7f0000000800)=""/122) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000dc0)={{{@in=@multicast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@remote}}, &(0x7f0000000ec0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000fc0)={{{@in6=@mcast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @rand_addr}}}, &(0x7f00000010c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001100)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f0000001200)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000001240)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@remote}}, &(0x7f0000001340)=0xe8) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f00000015c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80001000}, 0xc, &(0x7f0000001580)={&(0x7f0000001380)={0x1c4, r4, 0x20c, 0x70bd2b, 0x25dfdbff, {}, [{{0x8, 0x1, r5}, {0x1a8, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x25d5}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x77}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x1f}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r10}}, {0x8}}}]}}]}, 0x1c4}, 0x1, 0x0, 0x0, 0xc014}, 0x8000) write(r1, &(0x7f00000001c0)="b0", 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 09:04:56 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000001000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}, 0x108) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)=r2) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000300)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) [ 172.881976] IPVS: Creating netns size=2536 id=38 09:04:56 executing program 3: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000380)=0xc) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000100)=r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000500)={0x8, {{0xa, 0x4e24, 0xab7d, @loopback, 0x9}}}, 0x88) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/create\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3d}) unshare(0x40000000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f00000001c0)={0x3, 0x1000, 0x5}) epoll_create1(0x80000) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000700)={'mangle\x00'}, &(0x7f0000000140)=0x58d56019b6cf755e) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, &(0x7f00000003c0)={0x0, {{0xa, 0x4e23, 0x0, @mcast2, 0x3ff}}, {{0xa, 0x4e22, 0x6b29, @dev={0xfe, 0x80, [], 0x15}, 0x8}}}, 0x108) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000200)={'nat\x00'}, &(0x7f00000002c0)=0x54) 09:04:56 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f76") mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RSTATu(r1, &(0x7f0000000a40)={0x76, 0x7d, 0x1, {{0x0, 0x5c, 0x3, 0x0, {}, 0x100000, 0x0, 0x0, 0x0, 0x0, "", 0x9, 'trans=fd,', 0x17, '{]md5sumGPL.mime_type\')', 0x9, 'trans=fd,'}, 0x5, 'wfdno'}}, 0x76) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) lstat(&(0x7f0000001980)='./file0/file0\x00', &(0x7f00000019c0)) 09:04:56 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000001540)="0a5cc80700315f85714070") getsockopt$sock_buf(r0, 0x1, 0x2c, &(0x7f0000e530e9)=""/16, &(0x7f0000000040)=0x100000011) r1 = socket$inet6(0xa, 0x80007, 0x3ff) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0xa, &(0x7f0000000080)=[{0x1, 0x1c2, 0x0, 0x9}, {0x3, 0x1, 0x1, 0x20}, {0x7d, 0x1}, {0x8, 0x0, 0x9155, 0x3f}, {0x1, 0x4, 0x9, 0x40}, {0x4, 0x10000, 0xe01, 0x7}, {0x10001, 0x8, 0x7ff, 0xfff}, {0xc0, 0x4, 0xf65, 0x4}, {0xffff, 0x40, 0x5, 0xd7}, {0x3832, 0x9, 0x400, 0x5}]}, 0x10) 09:04:56 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f7640") mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) 09:04:56 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f76") mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RSTATu(r1, &(0x7f0000000a40)={0x76, 0x7d, 0x1, {{0x0, 0x5c, 0x3, 0x0, {}, 0x100000, 0x0, 0x0, 0x0, 0x0, "", 0x9, 'trans=fd,', 0x17, '{]md5sumGPL.mime_type\')', 0x9, 'trans=fd,'}, 0x5, 'wfdno'}}, 0x76) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) lstat(&(0x7f0000001980)='./file0/file0\x00', &(0x7f00000019c0)) 09:04:56 executing program 7: r0 = socket$inet6(0xa, 0x4000000001, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x8a, 0x40) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x1, 0x4) ioctl$SG_SET_TIMEOUT(r1, 0x2201, &(0x7f0000000140)=0x9) r2 = memfd_create(&(0x7f00000002c0)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cdc21d28", 0x0) pwrite64(r2, &(0x7f0000000280)="df121e5e7398e5232a200c20e4e7fe1a9201f2e34d81acd7cae0be4af8e0cf5f79dea6f4e35cfb0241ad30b3ca891bc6fd45060a3b2328ea566f03d6", 0x3c, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$EVIOCGKEYCODE(r3, 0x80084504, &(0x7f0000000400)=""/237) r4 = creat(&(0x7f00000005c0)='./file0\x00', 0x14) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='openpromfs\x00', 0x101000, &(0x7f0000000180)="e41817393b13910188970bd52735eb2d62e5c88d59276da65f1e4c110894912126f7cfab8a070f") keyctl$join(0x1, &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x3}) ioctl$SG_GET_TIMEOUT(r3, 0x2202, 0x0) ioctl$EVIOCGKEYCODE_V2(r4, 0x80284504, &(0x7f0000000340)=""/128) umount2(&(0x7f0000000200)='./file0\x00', 0x0) 09:04:56 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/uinput\x00', 0x40000, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000003c0)={{{@in6=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f0000000240)=0xe8) lstat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000000100)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='fuseblk\x00', 0x880000, &(0x7f0000000580)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@allow_other='allow_other'}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x9}}, {@max_read={'max_read', 0x3d, 0x8}}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x5}}, {@blksize={'blksize', 0x3d, 0x200}}]}}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@remote, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@remote}}, &(0x7f0000000040)=0xe8) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000080)={r5, @dev={0xac, 0x14, 0x14, 0x10}, @multicast1}, 0xc) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x80080) sendfile(r2, r6, &(0x7f0000000000), 0x6) write(r1, &(0x7f00000001c0)="b0", 0x1) sendfile(r2, r6, &(0x7f0000d83ff8), 0x2008000fffffffe) 09:04:56 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x1, 0x0) write$binfmt_aout(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x17d) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x800, 0x0) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, &(0x7f0000000100)) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r3 = syz_open_pts(r0, 0x400) r4 = syz_open_pts(r0, 0x0) socket$l2tp(0x18, 0x1, 0x1) ioctl$TCSETSW(r4, 0x5403, &(0x7f0000000000)={0x41cb, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000040), &(0x7f0000000080)=0xc) ioctl$TCSETAF(r3, 0x5408, &(0x7f0000000200)={0x7, 0x8, 0x8001, 0x7fff, 0x8, 0x6, 0x200, 0x3ff, 0x7, 0x5}) [ 173.740044] IPVS: Creating netns size=2536 id=39 09:04:59 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') preadv(r1, &(0x7f0000000700)=[{&(0x7f0000000140)=""/99, 0x63}, {&(0x7f00000000c0)=""/20, 0x14}, {&(0x7f0000000580)=""/22, 0x16}, {&(0x7f0000000640)=""/182, 0xb6}], 0x4, 0x0) tee(r1, r0, 0x647b, 0x9) timer_create(0x3, &(0x7f0000000280)={0x0, 0x24, 0x3, @thr={&(0x7f00000001c0)="5e11b1fd49b27e5cf4bf0d815800eb0e99d18868e67c43a6d3e3a912b2d5483fe9d9fd15ed95f35b3146f46ceb1551adc7a2dc875c427836c17d1549317b117b7afc18d2", &(0x7f0000000240)="9fb8fe93d5ae788d794402"}}, &(0x7f00000002c0)=0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000740)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) timer_settime(r2, 0x1, &(0x7f0000000300)={{}, {0x77359400}}, &(0x7f0000000340)) 09:04:59 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f7640") mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RSTATu(r1, &(0x7f0000000a40)={0x76, 0x7d, 0x1, {{0x0, 0x5c, 0x3, 0x0, {}, 0x100000, 0x0, 0x0, 0x0, 0x0, "", 0x9, 'trans=fd,', 0x17, '{]md5sumGPL.mime_type\')', 0x9, 'trans=fd,'}, 0x5, 'wfdno'}}, 0x76) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) lstat(&(0x7f0000001980)='./file0/file0\x00', &(0x7f00000019c0)) 09:04:59 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f7640") mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) 09:04:59 executing program 3: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000380)=0xc) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000100)=r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000500)={0x8, {{0xa, 0x4e24, 0xab7d, @loopback, 0x9}}}, 0x88) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/create\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3d}) unshare(0x40000000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f00000001c0)={0x3, 0x1000, 0x5}) epoll_create1(0x80000) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000700)={'mangle\x00'}, &(0x7f0000000140)=0x58d56019b6cf755e) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, &(0x7f00000003c0)={0x0, {{0xa, 0x4e23, 0x0, @mcast2, 0x3ff}}, {{0xa, 0x4e22, 0x6b29, @dev={0xfe, 0x80, [], 0x15}, 0x8}}}, 0x108) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000200)={'nat\x00'}, &(0x7f00000002c0)=0x54) 09:04:59 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f0000000040)=0x400000001, 0x4) recvmmsg(r2, &(0x7f0000008300)=[{{&(0x7f0000004a80)=@rc, 0x80, &(0x7f0000000140)=[{&(0x7f0000000080)=""/139, 0x8b}], 0x1000000000000029, &(0x7f0000007f80)=""/229, 0xe5}}], 0x1, 0x20, &(0x7f0000008440)={0x0, 0x989680}) 09:04:59 executing program 7: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) getsockopt$netlink(r0, 0x10e, 0x7, &(0x7f0000000140)=""/4, &(0x7f0000000180)=0x4) r1 = memfd_create(&(0x7f0000000200)="0003111dbb9a8250ae74f434210de6e977f4499364b4922eddf15aec22114a82fee62857d42bd97b3776d9136aa5bc72fa09def181e54fe89ac36221c53c29fd02bda0fcfd9a02606ab7c9e830b03c193e55f6af778e6b0a4f1019edd4953082f645f3e23f", 0x0) fallocate(r1, 0x0, 0x0, 0x80ce63) write$P9_RSETATTR(r1, &(0x7f00000000c0)={0x2, 0x1b, 0x40000000}, 0x7) lsetxattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000400)=@known='security.capability\x00', &(0x7f0000000340)='tem\x00?', 0x1, 0x0) 09:04:59 executing program 2: r0 = socket$inet6(0xa, 0x3000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x7, 0x6, 0x1000}) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x80080) sendfile(r2, r3, &(0x7f0000000000), 0x6) write(r1, &(0x7f00000001c0)="b0", 0x1) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) fchown(r0, r4, r5) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 09:04:59 executing program 4: r0 = getpgrp(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000040)='ip6gre0\x00') r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, r0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000780)={{0x2, 0x4e20, @broadcast}, {0x306}, 0x40, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, 'tunl0\x00'}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r3, 0x40505412, &(0x7f0000000300)={0x5, 0x5053f067, 0xfffffffffffff7aa, 0x0, 0x8}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r2) r5 = getpgrp(0x0) r6 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r5, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000448000), &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) r7 = dup3(r4, r2, 0x0) write(r4, &(0x7f00000001c0), 0xfffffef3) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f00000004c0)) prctl$getname(0x10, &(0x7f0000000440)=""/51) ioctl$BLKROGET(r4, 0x125e, &(0x7f00000003c0)) ioctl$BINDER_GET_NODE_DEBUG_INFO(r7, 0xc018620b, &(0x7f0000000600)={0x0}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000740)={0xa8, 0x0, &(0x7f0000000640)=[@transaction={0x40406300, {0x4, 0x0, 0x3, 0x0, 0x10, 0x0, 0x0, 0x18, 0x10, &(0x7f0000000500)=[@fd={0x66642a85, 0x0, r3, 0x0, 0x1}], &(0x7f0000000540)=[0x48, 0xe575ff0d71227574]}}, @transaction_sg={0x40486311, {{0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30, &(0x7f0000000580), &(0x7f00000005c0)=[0x0, 0x40, 0x70, 0x78, 0x38, 0x30]}, 0x1}}, @acquire_done={0x40106309, r8}, @enter_looper], 0x2a, 0x0, &(0x7f0000000700)="3d322451d5971b1ecf6434996e10312b0f35449da58c33b43179570326f3ed32889afc85060cd5c431e8"}) ptrace$setregset(0x4205, r5, 0x4, &(0x7f00000001c0)={&(0x7f0000000100)="3f621f5ad236dbddef898af8dc0c", 0xe}) flock(r7, 0x1) r9 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/avc/cache_stats\x00', 0x0, 0x0) dup3(r9, r2, 0x80000) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$sock_inet_SIOCSIFNETMASK(r4, 0x891c, &(0x7f0000000080)={'tunl0\x00', {0x2, 0x4e20, @rand_addr}}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, r7) setsockopt$inet_mreqsrc(r9, 0x0, 0x28, &(0x7f0000000480)={@multicast2, @empty, @loopback}, 0xc) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000000400)) 09:04:59 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f7640") mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RSTATu(r1, &(0x7f0000000a40)={0x76, 0x7d, 0x1, {{0x0, 0x5c, 0x3, 0x0, {}, 0x100000, 0x0, 0x0, 0x0, 0x0, "", 0x9, 'trans=fd,', 0x17, '{]md5sumGPL.mime_type\')', 0x9, 'trans=fd,'}, 0x5, 'wfdno'}}, 0x76) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) lstat(&(0x7f0000001980)='./file0/file0\x00', &(0x7f00000019c0)) 09:04:59 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) 09:04:59 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x6, @empty, 0x6}, 0x1c) getuid() getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000000180)=0xe8) r2 = memfd_create(&(0x7f0000000240)='*{\x00', 0x2) ioctl$SG_GET_RESERVED_SIZE(r2, 0x2272, &(0x7f0000000280)) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r3, r1, r3) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev}, 0x2) 09:04:59 executing program 5: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) renameat2(r0, &(0x7f00000002c0)='./file0\x00', r1, &(0x7f0000000340)='./file0\x00', 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@mcast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@local}}, &(0x7f0000000600)=0xe8) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000640)=r2) open(&(0x7f0000000680)='./file0\x00', 0x4002, 0x104) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000880), 0x1000) mkdir(&(0x7f0000000740)='./file0\x00', 0x113) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x7a00, &(0x7f0000000000)) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv4_newrule={0x30, 0x20, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@FRA_FLOW={0x8}, @FRA_GENERIC_POLICY=@FRA_TABLE={0x8}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0\x00') ioctl$PPPIOCGFLAGS(r1, 0x8004745a, &(0x7f00000006c0)) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000780)={'security\x00', 0xca, "6642473d79ad2666c5e64c45fe27c7f81b290d8ebed9b667c1c553748541ba0e612114df738fce1c43c5bf6fb3e5a865c5e3252ead7a8b02d5db4ed7b965746c78d30e60b4fea8881b1bc77920cfb1d0e4a3faf7fb20a58ea5bfa379e284a135a2e7418e8b2c67800ed631bee31ea8dd0fefdad18949e78ac1fcb081cb4f23f85bbbace318f48f683ba2a40a589ba08884f3a74bab65ef00852e2cf4c20b0eb98e3112e2fd5a8d5ece875e00243368ef186c6689798ba5ed6d252289e10427afcb6ecd2bd2d2ca637e0a"}, &(0x7f0000000100)=0xee) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000700)) init_module(&(0x7f0000000480)='/dev/rfkill\x00', 0xc, &(0x7f00000004c0)='/dev/sequencer2\x00') 09:04:59 executing program 0: r0 = socket$inet6(0xa, 0xc, 0x46) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000080)={@dev={0xfe, 0x80, [], 0x17}, 0x4b, r1}) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000200)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000014000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000000140)={&(0x7f0000011000/0x4000)=nil, 0x4000}) 09:04:59 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x80080) sendfile(r2, r3, &(0x7f0000000000), 0x6) write(r1, &(0x7f00000001c0)="b0", 0x1) sendfile(r2, r3, &(0x7f0000d83ff8)=0x1, 0x2008000fffffffe) [ 176.003400] 9pnet: Insufficient options for proto=fd 09:04:59 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = add_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x1}, &(0x7f00000000c0)="e7d8b6fc3b9b2eab8317ccd1a3", 0xd, 0x0) r2 = request_key(&(0x7f0000000100)='pkcs7_test\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000180)='bdev-#\x00', 0xfffffffffffffffe) keyctl$reject(0x13, r1, 0x80000001, 0x80000001, r2) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r3, 0x29, 0xcb, &(0x7f0000000080), 0x4) 09:04:59 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f7640") mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RSTATu(r1, &(0x7f0000000a40)={0x76, 0x7d, 0x1, {{0x0, 0x5c, 0x3, 0x0, {}, 0x100000, 0x0, 0x0, 0x0, 0x0, "", 0x9, 'trans=fd,', 0x17, '{]md5sumGPL.mime_type\')', 0x9, 'trans=fd,'}, 0x5, 'wfdno'}}, 0x76) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) lstat(&(0x7f0000001980)='./file0/file0\x00', &(0x7f00000019c0)) 09:04:59 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x80080) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x8000, @loopback, 0x1}, 0x1c) sendfile(r2, r3, &(0x7f0000000000), 0x6) write(r1, &(0x7f00000001c0)="b0", 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) [ 176.010492] IPVS: Creating netns size=2536 id=40 09:04:59 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) 09:04:59 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000040)=0x0) ptrace$getregs(0xe, r1, 0x7, &(0x7f0000000200)=""/248) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000300)=""/73, 0x49, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 09:04:59 executing program 5: r0 = socket(0x10, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='teql0\x00', 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') chdir(&(0x7f0000000000)='./file0\x00') write$P9_RREMOVE(r1, &(0x7f0000000080)={0x7, 0x7b, 0x2}, 0x7) sendfile(r0, r0, &(0x7f00000000c0), 0x80000002) [ 176.219690] 9pnet: Insufficient options for proto=fd [ 176.349580] device lo left promiscuous mode [ 176.355258] IPv6: ADDRCONF(NETDEV_UP): bond_slave_0: link is not ready [ 176.362136] IPv6: ADDRCONF(NETDEV_UP): bond_slave_1: link is not ready [ 176.369685] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 176.376749] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 176.385439] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_0: link becomes ready [ 176.392717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 176.400583] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_1: link becomes ready [ 176.407981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 176.415356] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 176.422625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 176.430130] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 176.437486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 09:04:59 executing program 3: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000380)=0xc) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000100)=r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000500)={0x8, {{0xa, 0x4e24, 0xab7d, @loopback, 0x9}}}, 0x88) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/create\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3d}) unshare(0x40000000) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f00000001c0)={0x3, 0x1000, 0x5}) epoll_create1(0x80000) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000700)={'mangle\x00'}, &(0x7f0000000140)=0x58d56019b6cf755e) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCSBRK(r1, 0x5427) setsockopt$inet6_group_source_req(r1, 0x29, 0x2c, &(0x7f00000003c0)={0x0, {{0xa, 0x4e23, 0x0, @mcast2, 0x3ff}}, {{0xa, 0x4e22, 0x6b29, @dev={0xfe, 0x80, [], 0x15}, 0x8}}}, 0x108) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000200)={'nat\x00'}, &(0x7f00000002c0)=0x54) 09:04:59 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x80080) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x20000, 0x0) dup2(r3, r0) write(r1, &(0x7f00000001c0)="b0", 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 09:05:00 executing program 4: ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, &(0x7f0000000400)=""/136) recvfrom(0xffffffffffffffff, &(0x7f00000022c0)=""/4096, 0xffffffffffffffd9, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r0, 0x5) creat(&(0x7f0000000000)='./file0\x00', 0x30) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, &(0x7f0000000040), 0xfff) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 09:05:00 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RSTATu(r1, &(0x7f0000000a40)={0x76, 0x7d, 0x1, {{0x0, 0x5c, 0x3, 0x0, {}, 0x100000, 0x0, 0x0, 0x0, 0x0, "", 0x9, 'trans=fd,', 0x17, '{]md5sumGPL.mime_type\')', 0x9, 'trans=fd,'}, 0x5, 'wfdno'}}, 0x76) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) lstat(&(0x7f0000001980)='./file0/file0\x00', &(0x7f00000019c0)) 09:05:00 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) 09:05:00 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x4) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000240)) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000140)={'ip6gretap0\x00', 0x5}) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0xfffffffffffffffc, 0x0, 0x140000}) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x101c82, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x7, 0xffffffffffffff05, 0x9, 0x6, 0x0, 0x2, 0x20000, 0x4, 0x0, 0x1eb80, 0xf8, 0x2, 0x5, 0x33b9, 0x200, 0x3, 0xae10, 0x100000001, 0x84, 0x81, 0x0, 0x3f, 0xe1aa, 0xc8ed, 0xffff, 0x8, 0x1, 0x7, 0x2, 0x4, 0x2, 0x400, 0x6, 0xbfe0, 0x1, 0x6, 0x0, 0x7f, 0x2, @perf_config_ext={0x1, 0x2}, 0x0, 0x2, 0x38, 0x0, 0x8, 0x2, 0x7}, r4, 0xb, 0xffffffffffffff9c, 0x1) ioctl$TIOCGLCKTRMIOS(r1, 0x5412, &(0x7f0000000000)={0xffffffff}) 09:05:00 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000340)=ANY=[]) sendto$inet(0xffffffffffffffff, &(0x7f0000a88f88), 0x29f, 0x0, &(0x7f0000e68000)={0x2, 0x0, @loopback}, 0x10) fcntl$getownex(r0, 0x10, &(0x7f0000000200)={0x0, 0x0}) ptrace$peekuser(0x3, r3, 0x40) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2000002, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mincore(&(0x7f00003fc000/0xc00000)=nil, 0xc00000, &(0x7f0000001280)=""/4096) r4 = open(&(0x7f0000000300)='./file0\x00', 0x200, 0x1) ioctl$RTC_VL_READ(r4, 0x80047013, &(0x7f0000000140)) writev(r1, &(0x7f00000002c0)=[{&(0x7f0000002280)="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", 0x1000}, {&(0x7f0000000240)="bd55272ee72d2ee91c24295b9924cc61dde846bd209ec0b8cd93fd8dfb226ccbd534bcf1c070a7", 0x27}, {&(0x7f0000000340)="c627e48f2c91ef147057cd61b90d6e88e1874f3acc2f07d252039c9ea675b38ce1afc21539c9750ccc4e343c5b6d55493b6f7ecb96742b0b9171497781e4e219e64114240a681c5c56f374cdb2e7c4e4cca1cfc090aa58e5eda2884712d30f9603b0", 0x62}], 0x3) ftruncate(r4, 0x80080) sendfile(r2, r4, &(0x7f0000000000), 0x6) write(r1, &(0x7f00000001c0)="b0", 0x1) sendfile(r2, r4, &(0x7f0000d83ff8), 0x2008000fffffffe) 09:05:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8970, &(0x7f0000000000)={'veth0_to_bridge\x00', @ifru_names='veth0_to_bond\x00'}) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r2 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x3000)=nil, 0x3000, 0x0, 0x4011, r2, 0x400000) mmap(&(0x7f00001c0000/0x1000)=nil, 0x1000, 0x3, 0x11, r2, 0x0) 09:05:00 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x0, 0x2642}, 0x8) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000080)=""/64) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000100)) mprotect(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xa) ioctl$TCGETA(r1, 0x8004552d, &(0x7f0000000000)) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f00000000c0)={'gretap0\x00', {0x2, 0x4e20, @loopback}}) 09:05:00 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0xfbbe) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x12, r0, 0x0) r1 = creat(&(0x7f0000000580)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) write$binfmt_elf64(r0, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x7, 0xb8f, 0x9, 0x8, 0x3, 0x3e, 0x1000, 0x7b, 0x40, 0xcf, 0x1f, 0x0, 0x38, 0x1, 0x7b1, 0x9}, [{0x5, 0x0, 0x5, 0xc5, 0xff, 0x5, 0x0, 0x5}, {0x60000004, 0x8, 0x8000, 0x1baa, 0x1e8, 0x77, 0x3ff, 0xffff}], "d240bd8244bb50dded7c49c2bee9b739e49c760823e933594717233d9c9780dab5efdbe00513688993637801ac24bdc64c52283b12bdbee8eaae6c2306341f1ca85f8e3a00083886a0da2430948e1870712582e60e20eed6450f0b3ee6dff4821ba12e4ac57e56f80db7050e33781f3b5698a622", [[], [], [], [], []]}, 0x624) r2 = open(&(0x7f0000000080)='./bus\x00', 0x400, 0x1) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000340)={'nat\x00'}, &(0x7f00000003c0)=0x54) r3 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x204a00) write$binfmt_aout(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x103) lremovexattr(&(0x7f0000000240)='./bus\x00', &(0x7f0000000280)=@random={'trusted.', '/dev/usbmon#\x00'}) symlinkat(&(0x7f00000002c0)='./bus\x00', r2, &(0x7f0000000300)='./bus\x00') readv(r2, &(0x7f00000042c0)=[{&(0x7f0000004000)=""/233, 0xe9}, {&(0x7f0000001ac0)=""/21, 0x15}], 0x2) 09:05:00 executing program 7: seccomp(0x1, 0x0, &(0x7f0000001980)={0x2, &(0x7f0000000580)=[{0x48000015, 0x0, 0x0, 0x8}, {0x6, 0x0, 0x0, 0xfffffffffffffffa}]}) set_robust_list(&(0x7f0000000140)={&(0x7f0000000080)={&(0x7f0000000040)}, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)}}, 0x18) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast1}}, &(0x7f0000000280)=0xe8) quotactl(0x3, &(0x7f0000000000)='./file0\x00', r0, &(0x7f00000002c0)="31bdc813f6bd90f5778a3a3f267e94bdd102187727721edf74d256f9d51324a7ff527c3b659ea07ecfbae982b1679df29d9096dc9263be5d43747082eb6610e071a7185895ac27ea54f52ea48571299fdd61cd44ec87764f14b88df08ba114de3a7c427e9bcde9f9a910717fd26d559f55b6302350aae179e298d18ba3e96b311f5746172280b6fa3ed5f51a3ef7664dbbc5c5dcf182bc0b54bf7ca6404de6ba4623c2c27833e9f652428023d4d44c78950543ba39bb446b3254eaa1c51a20bd224d5eb0be2d7b") 09:05:00 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f0000000500)) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f00000003c0)) fstat(r0, &(0x7f0000000940)) lstat(&(0x7f0000000640)='./file0/file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_unix(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0x100000, &(0x7f0000000700)={'trans=unix,', {[{@dfltgid={'dfltgid', 0x3d, r3}}, {@version_L='version=9p2000.L'}, {@cache_mmap='cache=mmap'}, {@cachetag={'cachetag', 0x3d, "f1706f7369785f61636c5f6163636573736c6f28"}}, {@nodevmap='nodevmap'}, {@version_u='version=9p2000.u'}, {@loose='loose'}]}}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r2, 0xc04c5349, &(0x7f00000007c0)={0x2, 0x9, 0x1}) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f0000000540)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RWALK(r1, &(0x7f00000008c0)={0x340, 0x6f, 0x1, {0x2, [{0xb1, 0x0, 0x3}, {0x0, 0x3, 0x6}]}}, 0x23) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access'}}]}}) listxattr(&(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000440)=""/57, 0x39) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)={0x64, r4, 0x4, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x101}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x3}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bcsh0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x800}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x10}, 0x4000040) tee(r2, r0, 0x7, 0x3) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000500)={0x8, 0x35, 0x2}, 0x8) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)) epoll_create1(0x0) ioctl$TIOCLINUX2(r5, 0x541c, &(0x7f0000000000)={0x2, 0x9, 0xffffffffffff762f, 0x3ff, 0xff, 0x2}) ioctl$TIOCSETD(r5, 0x5423, &(0x7f00000000c0)=0x7f602c97) 09:05:00 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4}, 0xffffff74) connect(r0, &(0x7f0000000140)=@sco={0x1f, {0x65e42782, 0x9, 0x2, 0x5, 0x8, 0x8}}, 0x80) listen(r0, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=""/187, 0xbb) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x10, &(0x7f0000000040), 0x4) sendto$inet6(r1, &(0x7f0000000040), 0x113, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) [ 176.933982] FAT-fs (loop2): bogus number of reserved sectors [ 176.944643] 9pnet: Insufficient options for proto=fd [ 176.965172] FAT-fs (loop2): Can't find a valid FAT filesystem 09:05:00 executing program 7: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) write$binfmt_elf32(r0, &(0x7f0000000940)={{0x7f, 0x45, 0x4c, 0x46, 0x7, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0xffffffffffffffe0, 0x38e, 0x38, 0x1e2, 0x0, 0x0, 0x20, 0x1, 0x1, 0x3, 0x1}, [{0x7474e551, 0x1, 0x401, 0x0, 0x6, 0x3ff, 0xfffffffffffffffc, 0x7}], "e22679e937a9a2506e13346ec7d57c7541684f770574584fa16b463deb7017d9f0c0aec8cd4fbe8512bde32175dd"}, 0x86) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f0000000500)) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f00000003c0)=0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RWALK(r1, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) sendfile(r0, r2, &(0x7f00000006c0), 0x47900000000000) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) r3 = getuid() mount$9p_fd(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000a00)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@msize={'msize', 0x3d, 0x5}}, {@cache_loose='cache=loose'}, {@access_uid={'access', 0x3d, r3}}, {@cache_fscache='cache=fscache'}, {@nodevmap='nodevmap'}]}}) listxattr(&(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000440)=""/57, 0x39) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)={0xcc, 0x0, 0x4, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x100}]}, @IPVS_CMD_ATTR_DAEMON={0x80, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bcsh0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @loopback}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip_vti0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x28cd}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x800}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xffff}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x10}, 0x4000040) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ptmx\x00', 0x1000000000000404, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000640)=@filter={'filter\x00', 0xe, 0x4, 0x1f0, [0x0, 0x20000b00, 0x20000f00, 0x20001088], 0x0, &(0x7f0000000600), &(0x7f0000000b00)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x0, 0x26, 0xe09b, 'team0\x00', 'vlan0\x00', 'bridge0\x00', 'ipddp0\x00', @remote, [0xff, 0xff, 0x0, 0x0, 0x0, 0xff], @empty, [0x0, 0x0, 0x0, 0x0, 0xff, 0xff], 0x70, 0x70, 0xa0}}, @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x3, 0xfffffffffffffffc, 0x1, [{{{0x5, 0x0, 0x806, 'veth0\x00', 'bond_slave_1\x00', 'yam0\x00', 'veth1\x00', @empty, [0x0, 0xff, 0x0, 0xff], @remote, [0x0, 0xff, 0xff, 0x0, 0xff], 0x70, 0x70, 0xc0}}, @common=@LED={'LED\x00', 0x28, {{'syz1\x00'}}}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x268) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, 0x0, 0xffffffffffff762f, 0x3ff}) 09:05:00 executing program 2: r0 = socket$inet6(0xa, 0x801000100000002, 0xffff) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x800, @mcast1}, 0xff67) sendto$inet6(r2, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$binfmt_script(r2, &(0x7f0000000100)={'#! ', './file0', [{0x20, "706f7369785f61636c5f616363657373706f7369785f61636c5f616363657373942d2b76626f786e657430706f7369785f61636c5f616363657373657468312d6b657972696e67776c616e30286e6f646576656d30706f7369785f61636c5f616363657373656d312e"}, {0x20, 'ppp1]eth1\''}, {0x20, 'ppp1+}**proc]\x00'}, {0x20, 'wlan0%'}, {0x20, '-!em0GPL'}], 0xa, "b39ac1f9afecd0ee5686190a7d515ee7ae612cfbe7bcf0509ff4207b5fa7593343440b2fbe8cc140750731648ad739c4c98a62"}, 0xd2) ftruncate(r3, 0x80080) sendfile(r2, r2, &(0x7f0000000080), 0x6) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f0000000200)=@generic={0x2, 0x40, 0x80000000}) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r3, 0xc0105303, &(0x7f0000000000)={0x5, 0x6, 0xf3}) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 09:05:00 executing program 7: r0 = socket$inet6(0xa, 0x6, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000340)=ANY=[]) sendto$inet(0xffffffffffffffff, &(0x7f0000a88f88), 0x29f, 0x0, &(0x7f0000e68000)={0x2, 0x0, @loopback}, 0x10) fcntl$getownex(r0, 0x10, &(0x7f0000000200)={0x0, 0x0}) ptrace$peekuser(0x3, r3, 0x40) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2000002, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mincore(&(0x7f00003fc000/0xc00000)=nil, 0xc00000, &(0x7f0000001280)=""/4096) r4 = open(&(0x7f0000000300)='./file0\x00', 0x200, 0x1) ioctl$RTC_VL_READ(r4, 0x80047013, &(0x7f0000000140)) writev(r1, &(0x7f00000002c0)=[{&(0x7f0000002280)="14e74a0a7353efc211ce8ccc6cae730abec859efd62df1757dca4d5bd2f8d4ea3360e7f03928afffc5aee0e9367a7f07b3539773747e23cae94a9c4bf68316c74a0858884d09c738fc832c96bd7c6fec232988c0387c4b90d49abafced5c589243084c662b74e09a09269aaa5b58d250b6aed345705cf1b6ecfa92544200ad86b65c67530adb237f277647541f4182f32d5877168c89c81b8918b029c88d58dd63f100777c81d49f149e986eb17cb6a65efba917a049ba370f15ce86eba5fc03e67c487e3d43d5d618bca394b464fa23afcf84aafa8080f74e2e51999045386066fd0c95f345604f0bdd8b4cac61b90cd312eeaf41a305d52d1376c06a1c17cf9d2a68bbf1ddfeb252ff5d6885e78fd058421f8c2c12290e13feef5f6a2f21a4e8c9ab924dce9c507a06de121bc4229148c7c8844a937e9f1511b3b4a3023333cb7655ee70c9a6ff2fca142f9ed99b1f986c6a3d7e2dc156f0d19b102db685fbae9a12e9268835e279fb7bcaa1d34e3d8dcbc3c5189d127ccc488e5db2e6b88d46edf4db205edd986be245e8704d81b2e06b4b25d1d263f32d630cb1b93c73badbbf5d4b27e4dfea8ed52e257ed16450f1689d3cb53eecad6cd91477739d1cf5d875030c73e530c6507f48d5734880e06c812a84ecc0a89ff6824eeaa0bada2cbf446e9342d28096ab9115973900908db694456c5215282bd30e58b67e9601b621da688d912c1fefe43790a9bc76a622cb913094889e9c7f9a72ef473ce0b0ebc54c8885b7bee1b75c7c1029c3d1a4bb9e8602f96d4e581f03dbfc8e4602372712176fae04dad8328a37e21d5899fb60f0abc9e593faac108a692c07d79502af06e376dd916ef0d2257c9d08bea1c143c40889e81618feb2adc6564dc276bd819d75bbfceec79dd72aad31c4d831ed6ce1de60695a4328c6e2082d3c6b8615ccba38f4992f980a60775afac92e292897e3648095c77374b38549d21b82d763a7593dcec8b096d8f6d4078470cf45edd2a3acba7369659c1cc1e2d48bd521cf373cd3d5355f0f40d0153dd76e2c22ad0884365afa1c0aed0aaf5bbbde2592def47fb60cc1ee26b43cc96b7d0a33353c60b1cbf209d74b642f04b3be7c4fb97a8d9f140f6dd75d74b53b3d06a4ab37045fba49f6820637b530e5ae15a16ffc310bb8aa1bf63fce9e64fc8f28a9ef000e0a3900c7b1510aaf064500f84c3a6f68998b5866bbc292adff10e8d1b2ef67655bf22670a3efba7c04d014dc0838e046aa0d709bd7b6b36878b88bd87112e507054966f906906c67b3e9de61d4c70b65b8e236cdd13200435890f737cc1606a5ad38247672c7f0effa32136a2780b325d731f64da61efc56eeaf001474eed014f1731d03e666c313a53e6365365788d233c09787dad146fe08ff07cb44d857d3b0a288f8a607c3036d3322ef91aaa0dd89c7e28282dffcf57ce0dd8139af89e3cf5c1cf2c1ffdbd42115dee3f0a74f2a15d5b4d766ef0712b4af4d8832c5cf99e60eca98fb2e80fd6a378a28a75e8663c3a328dc385486cd61c2fb454fa20089e79ffd176e0b67f971735546a73ff1b62fe5a28d58de71f9943ed6aab5c3e092342abbedee595e124771ff2f0e929f522ba77aac2761d172d980e13ea0d9dc9be4300f6a08250fd36b54b5191f74490c1a1db814fee0689ef2ebcbfcb96ec36c5564ac1c61ccde11cec1bdfe0f6218b6ac91af0107e0b8c31577cf1c29c942f7eadfbbde63be1daf03b4054ed6ebac52b2662f1af1ae039a3d5270273d6844f5b4122100e11dfa0ce0102d4336cbed238de99722273f12237bc82dec1dbad337c1ed47784af554af7ac5b2f9031013313c0d2ae4a358d7d1a9289a4fb3359422cec28f2741cb8b23d39784d85e539506d6b9e3fff80b6f5012a80ff855ca0c8fe7fafe23f94241917cbd7dd96ae181f4089eabbf0594c0a4c2ddf05f79dc7c5167fbd7ac64a442a1fe47fc52f96e3d6d32483929c54ccd144d8578a4db4596fe0c749dfdb25e170157879682ad9c0ae7538f4c05a9d6c473cffb7d5e09208254451ae46a6609906fe4f3e3183629d75cf7adca67def379dd21b6926fed76c874a9d30153f1c15dbc932954d854090fec045a7b9294172695688e8d7760bbf2b19b196035aa5e16b7841cb345ef48cdfdd7eadff233e260529dd848f9593d719b5cb25f09e9172f0d558e32556cd0e0aa69b73aee97474b425e7bd927e7d42504a45a11114a676b7d100c8dd0a63c08c8e2654969f987c99422da62c9b1b52645a95fb18a06bb0fdd843497a0a3f5a79557ca7c8002f638bd715a3eb789f3c4505025916dbfe069e1baa0c0e106c90792271cd23d9b6bb6f7504cd02e17c808237cfce135574549384cd7ad200262a859a23551d551392c78c353cce525ae25f28751a6ba1111cf35e62441249efad6b239e8a83d48d70224adba9d98dc17bc0b86b29bb9c13d05c04f21e5a0018cc8f31b248029b4c333373d7568f4b131a4f41d14c483b8a3ea92ea1da8adebaac80cce542d5f1613fd08a24f186db4b2b52362830641be12f32e135ad6585b72f31e2c0cb466eaa1da448525aa5c1faec8ca8a25959eadb4f64ff764c9b0129326d86bd37403bf4e01a9cf8134ca39eb31bcdb03662b87f394aaa54f1e99959ed9b42e4081d9ca19df8aa5b221b55b762d69829e42c67557a5b383245342c79c25015e7b0935c697b2120954ef74179becd554b6441309278f8a8fd5242f82accfdedc60fcd940c7965ce15bd002ea0ef19053a1584b1893caa935412d37c7a6a22e903310ac4fd1b69213d784bb001b4c3ead11940ce18b78016caa0d96071984ef54c0dc60058f515345c8c5c1e5988bd567b9213288cbc48bbed4f81690bc19f783691a6e5a7c17ba8d677cb1cd6efe0e27b3be9368a782e1fc86684f978b0eadd02debe53537f015e5a6cac4ce23e79cf12e5fa628485e6e6ed9fdfe652f9bcc2505b72ab5d44a5fdd84dc2a6c0545c1f1cb091e61d60586c582c6231307e908a7bbf59a0de7453183ed4978d6063a35678d4a6af1f9263418d8088d863b219720bd8dd90dc199042e5d4c3b16eda1c95b6f8c549c3114c21e972595b01f63ce3b9e203d9bd3bbb265f29ed5e4a8f1793d8eea03944fa41a9179fb73f892a4485ad0215b4150513c0474f8b62b8bf7f35321a1cf8cb8b27133d4b88a8408ae735b804e30789883c94d3dd8245f0f3c01ec35f534a54fc89d2bf3e8c8238ef22e0ab98e726cb44488df8bba1dc4b5aea0492a242b802ab2fddecf8b1aaca42037f6cff0076b6bcb309c991e4466549795606be6ad223bf74037cb46cc51971602c0725713695b7f9ce4d6cdaf300923b8e0ea8970cea066347d8631c8d4341214161e2b20315edea8d6ddf07ad6c92a4b8caefcb4ac0116598c5a45a5ebc92467411bf4350ccc3dab5ac234273c4e06abbcb65b3a8d04119169f70e5ecf3cc50c9dcf724ca39edae34453625f81e1dc3ed2a2c9a7312f7e6002848c3374bd5d20b9bf68b41c73d949cdb22e56e926fb27e79d9697b2e703d46158b6c053508d556e5d5767663ecbbcc52248cf2671dd022a9f9458570723139e726c5ad12fed1961e80e35fb3baba9f8fbf6d2d6151e46cf6305a705375e7ac90cc281c367e43fd359d673fc37bcc5d5628a8c36f9e3ce488adcd293e36d38daa930265eeb43eb553cccec3d748e3d08fd8c2c64dd6c7ebbe2a5dfdf2de73d70dcec5d6b4901a721fa58e4ede55af49cf937ff36d34239c7d5b293c7b440db2e3e2c8706e576fb78779431eb9d17fbff561e14c8d2661696a0c11c7d6a3bab8557c19957d71a2bb174e1110ed763ef1645227a6415feb7d8a6eed422a9249f660b7676666ae984f9c83cd78f7661014e4bfc623aaff3c4ae042959ad43a8f221d540b4920abd1ce47476a4594ceb3232ad93cdadf419e9c4fbb2f3987a01ea53ebb8f8ef8a4019a14bdc2f2c13ba89063d485103c3a82ba84beca3859f563c23f46eee657b5e7916f1bf46f7577363eec1c3ed0dbb5a37607529632cafa8ef998ded0f94e46c3e4e97ba546b16adba76b2ce90359bec2f214a70713c0512b930f0c5b0ba560c77384a54119424b6c6c92bf9b1131ae94ad14626d90e9fe339c32714e4a3570a3909b7dc1dfe93e4dd754d8392dc9d7ad6675f25b76ce3dd4fc6462270abdfd52788edb42a78fc061f815207f1a37a90fb163be4afb2750ce175480df6af762914d603c61f330151fa7d56854d3f91b57533f67ce9d9a6d0ed5b94f0e72c5f1634e0a2393525ebef03b455fd7d0398b679d340af04a86ade552a400b63097300b7b837485591725d463db64a39d9ccc812bb6bf20e5faa73bc0d9271bd0f60e362ea100008175fe823ee514a571460a24516ac88722efb2bd4bba582163e9b10c995b7dc8fa2f76c6d12e15d138072e797dde2f0125c8e2a4b2de20da0bf23b44d182f806bade7af0bb526c39cc5d99cdbdb3df15a48f39e80d38bacbd18f759bda4a8b92310ca65b89c4eb44bdd862553c3e58a6f016bcbbe86a673e27d1f88d013334c622bfb20e54c5373874e185e90092dcd93585f3a77fb6eb0723aa521b2f66e1fd1940c6aa8dbad4744c9f1aff0e988968dd373dd8039a9de8c32b68c2eedc7276886f1a2d0447aa9b9ba9375acd5a2bfb7a06096745b76ef54541ec468edb451bedc0c59f49a4cbb7078082bd85da60c6bffb512c451b32cb0a4c350c2dbf8438284c0acc20709f4ab6c02259267146aae4cc0510af82f06dc62d27d86ba8c50e1bf1a2e5e824f722f0b5784d5c547ab740aa4e1c058cbda4c9dc18c88e2ba121c251617308975341163684e5d9904d3050b0324d2ff231529172452b2cc9a84e9b1bc568d419679ba78732fb932cd0be6d2b8bafe468a5e492f4ac474eb7e39f586ae2642715536a87d6a4fa91b83a588683eb551d611032edd5a9096db5e3f62b80f2603a2f520c38c24eff3f81c472d7078462ed0f091ea9bd42bb9a8c6a59520b85052cdbd3cba29ad8df48d127e944b6340691667eb54988fbafe9a89cc37b3a68018c7626792cfe519daa3d1630334e8edce3ca8426ae6a11c01db24c63f6c50b08f1ad7016c42593984b958e11c2855ae0757f8f1210a83370535a04a90993bc30660f5ac0975194b50c66a91f94c9d6f589e8eb27ca30b0e3d0d0d9d3ce768ea1e76a305b41866d348f4d5c871c799d225c2fa32437147ca396e990deb64f42612244a7b2a8aba6a685f550cb2e5dd911132c3adb755893cc5710e5daedd3e26cde0a39edfbb16e1a256dc919684b0fa53247ef5f6cb31b767d99bef526f17496a789aaec9077a356bd3cdb98856568ff98f4eb339bbe6e1949cb23f58f8d630e27d843b6e71c128ee9e3236a700ec76d7f8409fbad9b17da027d975a9906c498cbc8aef396df720c42c681d2596ee1e7b8777d5a237f0971049c2a3f8109e91c97c83ec0c5c9692068972b29ab249d0e939f9633322ce87264be1c0680ecb25f38200b1abb480300ca7f457eaf130b01e7c4f4a01273a81390418286d05a59109a459fe2b84cee46ce319789df2f92c3bd2a254a9776929af4037584d32735bda2eb7a59f4697d9324dd8485aabb6fe1e422a27defc074024f5b036cbcc133b1360a5f3b80fd95e020d1d836752bffe7e98bbf03ca0479fc45c69f8b6ac9ce183c9598f595e1a8f506cada1fb5593e9498e8ec3c6ed592d020657b66b45ace3d18f09092baceba01461a7981210b3d4776ddbcd6bb83635146d", 0x1000}, {&(0x7f0000000240)="bd55272ee72d2ee91c24295b9924cc61dde846bd209ec0b8cd93fd8dfb226ccbd534bcf1c070a7", 0x27}, {&(0x7f0000000340)="c627e48f2c91ef147057cd61b90d6e88e1874f3acc2f07d252039c9ea675b38ce1afc21539c9750ccc4e343c5b6d55493b6f7ecb96742b0b9171497781e4e219e64114240a681c5c56f374cdb2e7c4e4cca1cfc090aa58e5eda2884712d30f9603b0", 0x62}], 0x3) ftruncate(r4, 0x80080) sendfile(r2, r4, &(0x7f0000000000), 0x6) write(r1, &(0x7f00000001c0)="b0", 0x1) sendfile(r2, r4, &(0x7f0000d83ff8), 0x2008000fffffffe) [ 177.096109] FAT-fs (loop2): Unrecognized mount option "'" or missing value [ 180.816600] pktgen: kernel_thread() failed for cpu 0 [ 180.821757] pktgen: Cannot create thread for cpu 0 (-4) [ 180.827327] pktgen: kernel_thread() failed for cpu 1 [ 180.832428] pktgen: Cannot create thread for cpu 1 (-4) [ 180.837829] pktgen: Initialization failed for all threads 09:05:04 executing program 3: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000380)=0xc) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000100)=r0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000500)={0x8, {{0xa, 0x4e24, 0xab7d, @loopback, 0x9}}}, 0x88) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/create\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3d}) unshare(0x40000000) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f00000001c0)={0x3, 0x1000, 0x5}) epoll_create1(0x80000) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000700)={'mangle\x00'}, &(0x7f0000000140)=0x58d56019b6cf755e) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCSBRK(r3, 0x5427) setsockopt$inet6_group_source_req(r3, 0x29, 0x2c, &(0x7f00000003c0)={0x0, {{0xa, 0x4e23, 0x0, @mcast2, 0x3ff}}, {{0xa, 0x4e22, 0x6b29, @dev={0xfe, 0x80, [], 0x15}, 0x8}}}, 0x108) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000640)={'filter\x00'}, &(0x7f00000006c0)=0x54) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000200)={'nat\x00'}, &(0x7f00000002c0)=0x54) 09:05:04 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$RTC_WKALM_RD(r2, 0x80287010, &(0x7f00000002c0)) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, &(0x7f00000007c0), 0xfd06, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x80080) sendfile(r2, r3, &(0x7f0000000000), 0x6) ioctl$KDENABIO(r2, 0x4b36) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40008004}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@ipv4_getaddr={0x2c, 0x16, 0x1, 0x70bd2c, 0x25dfdbfe, {0x2, 0x0, 0x500, 0x0, r4}, [@IFA_LABEL={0x14, 0x3, 'eql\x00'}]}, 0x2c}}, 0x4) write(r1, &(0x7f00000001c0)="b0", 0x1) socket$unix(0x1, 0x1, 0x0) sendfile(r2, r3, &(0x7f0000000240), 0x2008000fffffffe) 09:05:04 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) sendto$inet6(r1, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) setsockopt$inet_group_source_req(r2, 0x0, 0x2f, &(0x7f0000000140)={0x3, {{0x2, 0x4e22, @remote}}, {{0x2, 0x4e23, @broadcast}}}, 0x108) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0xffdc) recvmmsg(r1, &(0x7f0000006b00)=[{{0x0, 0x0, &(0x7f00000054c0), 0x0, &(0x7f0000005540)=""/147, 0x93}}], 0x1, 0x40000160, &(0x7f0000006b80)={0x77359400}) 09:05:04 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) 09:05:04 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RSTATu(r1, &(0x7f0000000a40)={0x76, 0x7d, 0x1, {{0x0, 0x5c, 0x3, 0x0, {}, 0x100000, 0x0, 0x0, 0x0, 0x0, "", 0x9, 'trans=fd,', 0x17, '{]md5sumGPL.mime_type\')', 0x9, 'trans=fd,'}, 0x5, 'wfdno'}}, 0x76) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) lstat(&(0x7f0000001980)='./file0/file0\x00', &(0x7f00000019c0)) 09:05:04 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x24080, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_ifreq(r0, 0x1000008920, &(0x7f0000000000)={'team_slave_1\x00', @ifru_mtu}) 09:05:04 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) dup(0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x80000, 0x0) ioctl$RTC_VL_CLR(r2, 0x7014) ptrace$setopts(0x4206, r1, 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x7) ptrace(0x4207, r1) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f00000005c0)=ANY=[@ANYRESOCT, @ANYRES32]) ptrace$setopts(0x420b, r1, 0x8, 0x906ffd) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000240)={@dev}) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000080)) 09:05:04 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RSTATu(r1, &(0x7f0000000a40)={0x76, 0x7d, 0x1, {{0x0, 0x5c, 0x3, 0x0, {}, 0x100000, 0x0, 0x0, 0x0, 0x0, "", 0x9, 'trans=fd,', 0x17, '{]md5sumGPL.mime_type\')', 0x9, 'trans=fd,'}, 0x5, 'wfdno'}}, 0x76) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) lstat(&(0x7f0000001980)='./file0/file0\x00', &(0x7f00000019c0)) [ 180.972749] IPVS: Creating netns size=2536 id=41 [ 180.980669] 9pnet: Insufficient options for proto=fd [ 181.246708] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 181.261119] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 181.341061] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 181.355604] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 181.416025] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 181.430310] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 181.444786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 181.460429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 181.703352] IPVS: Creating netns size=2536 id=42 [ 182.189602] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 182.222652] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 182.228813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 182.236088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 09:05:05 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigaction(0x400000000000007, &(0x7f0000000000)={0x40246f, {0xffffffbfffbff270}}, &(0x7f0000000380), 0x8, &(0x7f0000000100)) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000300)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) r1 = getuid() r2 = socket$netlink(0x10, 0x3, 0xe) sendmsg$nl_netfilter(r2, &(0x7f00000006c0)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x4010000}, 0xc, &(0x7f0000000680)={&(0x7f00000005c0)={0xac, 0xd, 0xf, 0x102, 0x70bd29, 0x25dfdbfb, {0x7, 0x0, 0x7}, [@nested={0x98, 0x4a, [@generic="7bcd21151c8d100d24917eab04a45a2b394f159ba59c3c9eac5bed8ad1dd49e7e7f8cf37bcae940ee4aa202ab3726c043ee706686d95013a01efb10fa46333a77518b8800018d0ddffa9f3d91da7f8b130ab142ca58014e118c67b3fb4cf7b4e709f9cbf30723f8253e1b6d58319e383e93af2d367e85631d9be777aadd3f1e654eea8804fbf2185298bcc", @typed={0x8, 0x77, @uid=r1}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x40010}, 0x4004044) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) fchown(r0, r1, r3) syz_open_procfs(0x0, &(0x7f0000000140)='net/icmp\x00') 09:05:05 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x0, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) 09:05:05 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RSTATu(r1, &(0x7f0000000a40)={0x76, 0x7d, 0x1, {{0x0, 0x5c, 0x3, 0x0, {}, 0x100000, 0x0, 0x0, 0x0, 0x0, "", 0x9, 'trans=fd,', 0x17, '{]md5sumGPL.mime_type\')', 0x9, 'trans=fd,'}, 0x5, 'wfdno'}}, 0x76) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) lstat(&(0x7f0000001980)='./file0/file0\x00', &(0x7f00000019c0)) [ 429.244076] INFO: task syz-executor4:10640 blocked for more than 140 seconds. [ 429.251492] Not tainted 4.9.119-g9dc978d #23 [ 429.257364] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 429.265463] syz-executor4 D28656 10640 3881 0x00000004 [ 429.271455] ffff880199b7e000 0000000000000000 ffff8801b5fdca80 ffff8801d9a6b000 [ 429.279673] ffff8801db321c18 ffff8801c961f750 ffffffff839ebdcd ffffffff81235627 [ 429.287741] 0000000000000000 ffff880199b7e8c0 0000000600000007 ffff8801db3224e8 [ 429.295882] Call Trace: [ 429.298459] [] ? __schedule+0x64d/0x1bd0 [ 429.304295] [] ? mark_held_locks+0xc7/0x130 [ 429.310261] [] ? rwsem_down_read_failed+0x1df/0x320 [ 429.316995] [] schedule+0x7f/0x1b0 [ 429.322245] [] rwsem_down_read_failed+0x1e4/0x320 [ 429.328762] [] ? rt_mutex_futex_unlock+0x10/0x10 [ 429.335241] [] ? avc_has_perm_noaudit+0x2ad/0x450 [ 429.341737] [] ? avc_has_perm_noaudit+0xa3/0x450 [ 429.348190] [] call_rwsem_down_read_failed+0x18/0x30 [ 429.354960] [] down_read+0x52/0xb0 [ 429.360134] [] ? lookup_slow+0x141/0x470 [ 429.366028] [] lookup_slow+0x141/0x470 [ 429.371567] [] ? page_put_link+0xd0/0xd0 [ 429.377375] [] walk_component+0x716/0x1bb0 [ 429.383267] [] ? __inode_permission2+0x9b/0x2d0 [ 429.389628] [] ? path_init+0x1580/0x1580 [ 429.395359] [] ? link_path_walk+0x8a7/0x1200 [ 429.401400] [] ? walk_component+0x1bb0/0x1bb0 [ 429.407568] [] ? lockdep_sb_freeze_release+0x63/0x90 [ 429.414332] [] path_lookupat.isra.41+0x186/0x410 [ 429.420721] [] ? exit_robust_list+0x220/0x220 [ 429.426915] [] filename_lookup.part.55+0x177/0x370 [ 429.433500] [] ? filename_parentat.isra.53.part.54+0x3d0/0x3d0 [ 429.441163] [] ? getname_flags+0xc7/0x580 [ 429.447034] [] ? strncpy_from_user+0x20d/0x2d0 [ 429.453324] [] ? getname_flags+0x23a/0x580 [ 429.459378] [] user_path_at_empty+0x53/0x70 [ 429.465363] [] path_listxattr+0xa0/0x140 [ 429.471054] [] ? listxattr+0x180/0x180 [ 429.476809] [] ? SyS_read+0x1c0/0x1c0 [ 429.482288] [] ? do_vfs_ioctl+0x11a0/0x11a0 [ 429.488280] [] SyS_listxattr+0x2a/0x40 [ 429.493845] [] ? SyS_fgetxattr+0x160/0x160 [ 429.499710] [] do_syscall_64+0x1a6/0x490 [ 429.505460] [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 429.512373] [ 429.512373] Showing all locks held in the system: [ 429.518710] 2 locks held by khungtaskd/519: [ 429.523022] #0: (rcu_read_lock){......}, at: [] watchdog+0x11c/0xa20 [ 429.531773] #1: (tasklist_lock){.+.+..}, at: [] debug_show_all_locks+0x79/0x218 [ 429.541475] 1 lock held by rsyslogd/3681: [ 429.545618] #0: (&f->f_pos_lock){+.+.+.}, at: [] __fdget_pos+0xac/0xd0 [ 429.554526] 2 locks held by getty/3777: [ 429.558483] #0: (&tty->ldisc_sem){++++++}, at: [] ldsem_down_read+0x32/0x40 [ 429.567880] #1: (&ldata->atomic_read_lock){+.+...}, at: [] n_tty_read+0x202/0x16e0 [ 429.577857] 1 lock held by syz-executor4/10624: [ 429.582518] #0: (&sb->s_type->i_mutex_key#20){++++++}, at: [] lookup_slow+0x141/0x470 [ 429.592849] 1 lock held by syz-executor4/10640: [ 429.597500] #0: (&sb->s_type->i_mutex_key#20){++++++}, at: [] lookup_slow+0x141/0x470 [ 429.607886] 1 lock held by syz-executor4/10651: [ 429.612530] #0: (&sb->s_type->i_mutex_key#20){++++++}, at: [] lookup_slow+0x141/0x470 [ 429.623274] 1 lock held by syz-executor4/10652: [ 429.627993] #0: (&sb->s_type->i_mutex_key#20){++++++}, at: [] lock_mount+0x8c/0x2c0 [ 429.638139] [ 429.639743] ============================================= [ 429.639743] [ 429.646916] NMI backtrace for cpu 1 [ 429.650524] CPU: 1 PID: 519 Comm: khungtaskd Not tainted 4.9.119-g9dc978d #23 [ 429.657796] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 429.667125] ffff8801d869fd08 ffffffff81eb4be9 0000000000000000 0000000000000001 [ 429.675104] 0000000000000001 0000000000000001 ffffffff810b9bd0 ffff8801d869fd40 [ 429.683093] ffffffff81ebfee7 0000000000000001 0000000000000000 0000000000000003 [ 429.691072] Call Trace: [ 429.693690] [] dump_stack+0xc1/0x128 [ 429.699037] [] ? irq_force_complete_move+0x320/0x320 [ 429.705770] [] nmi_cpu_backtrace.cold.2+0x48/0x87 [ 429.712236] [] ? irq_force_complete_move+0x320/0x320 [ 429.718975] [] nmi_trigger_cpumask_backtrace+0x12a/0x14f [ 429.726045] [] arch_trigger_cpumask_backtrace+0x14/0x20 [ 429.733031] [] watchdog+0x6b4/0xa20 [ 429.738281] [] ? watchdog+0x11c/0xa20 [ 429.743710] [] kthread+0x26d/0x300 [ 429.748879] [] ? reset_hung_task_detector+0x20/0x20 [ 429.755526] [] ? kthread_park+0xa0/0xa0 [ 429.761130] [] ? kthread_park+0xa0/0xa0 [ 429.766734] [] ? kthread_park+0xa0/0xa0 [ 429.772355] [] ret_from_fork+0x5c/0x70 [ 429.778073] Sending NMI from CPU 1 to CPUs 0: [ 429.782621] NMI backtrace for cpu 0 skipped: idling at pc 0xffffffff839fb8d6 [ 429.789982] Kernel panic - not syncing: hung_task: blocked tasks [ 429.796116] CPU: 1 PID: 519 Comm: khungtaskd Not tainted 4.9.119-g9dc978d #23 [ 429.803358] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 429.812689] ffff8801d869fcc8 ffffffff81eb4be9 ffffffff83c8bc20 00000000ffffffff [ 429.820702] 0000000000000000 0000000000000001 dffffc0000000000 ffff8801d869fd88 [ 429.828703] ffffffff81421c95 0000000041b58ab3 ffffffff843bc020 ffffffff81421ad6 [ 429.836749] Call Trace: [ 429.839360] [] dump_stack+0xc1/0x128 [ 429.844718] [] panic+0x1bf/0x3bc [ 429.849733] [] ? add_taint.cold.6+0x16/0x16 [ 429.855688] [] ? ___preempt_schedule+0x16/0x18 [ 429.861896] [] ? nmi_trigger_cpumask_backtrace+0x100/0x14f [ 429.869146] [] watchdog+0x6c5/0xa20 [ 429.874400] [] ? watchdog+0x11c/0xa20 [ 429.879862] [] kthread+0x26d/0x300 [ 429.885057] [] ? reset_hung_task_detector+0x20/0x20 [ 429.891726] [] ? kthread_park+0xa0/0xa0 [ 429.897350] [] ? kthread_park+0xa0/0xa0 [ 429.902946] [] ? kthread_park+0xa0/0xa0 [ 429.908719] [] ret_from_fork+0x5c/0x70 [ 429.914484] Dumping ftrace buffer: [ 429.918126] (ftrace buffer empty) [ 429.921823] Kernel Offset: disabled [ 429.925440] Rebooting in 86400 seconds..